Operating Systems Archives - Panda Security https://www.pandasecurity.com/en/mediacenter/tag/operating-systems/ All the info about your cybersecurity Fri, 26 Apr 2024 10:26:51 +0000 en-US hourly 1 https://wordpress.org/?v=6.4.3 https://www.pandasecurity.com/en/mediacenter/src/uploads/2016/11/cropped-favicon-1-32x32.png Operating Systems Archives - Panda Security https://www.pandasecurity.com/en/mediacenter/tag/operating-systems/ 32 32 Hackers outsmart smart locks https://www.pandasecurity.com/en/mediacenter/hackers-outsmart-smart-locks/ https://www.pandasecurity.com/en/mediacenter/hackers-outsmart-smart-locks/#respond Fri, 26 Apr 2024 10:26:51 +0000 https://www.pandasecurity.com/en/mediacenter/?p=31860 hackers-outsmart-smart-locks

A group of security researchers has uncovered a concerning security flaw in certain hotel keycard systems. Nicknamed ‘Unsaflok’, their technique uses vulnerabilities in a specific…

The post Hackers outsmart smart locks appeared first on Panda Security Mediacenter.

]]>

A group of security researchers has uncovered a concerning security flaw in certain hotel keycard systems. Nicknamed ‘Unsaflok’, their technique uses vulnerabilities in a specific brand of RFID-based keycard locks commonly used in hotels worldwide to ‘trick’ a smartlock into opening for an unauthorized user. Exploiting this security weakness means that anyone with the right equipment could break in and rob hotel guests.

How does the hack work?

The Unsaflok technique exploits weaknesses in encryption protocols and RFID technology used by these keycard systems. By obtaining any keycard from a target hotel and using a relatively affordable RFID read-write device, hackers create two keycards. Tapping the first card overwrites certain settings stored in the target lock itself. The second then unlocks the door, allowing the hacker to gain access. Shockingly, this process takes less than 30 seconds.

Even more concerning is that the compromised cards will also unlock the door’s deadbolt.

Am I in danger?

Clearly this is a serious problem, particularly when you realize that the affected locks are installed on millions of hotel room doors across the world. The security of guest rooms, hotel property, and guest safety could be threatened. And all it takes is two taps of compromised keycards.

The hacking group who ‘discovered’ this technique have chosen not to publicly disclose full details of the exploit. Instead they have worked with the manufacturer of the affected door locks to develop a fix which has proven to be effective.

There is one potential problem however – every single door lock must be visited and updated. Each affected hotel will also need to upgrade their keycard management system software.

While the manufacturer is actively working on mitigating these vulnerabilities, only a fraction of installed systems have been updated. Hotels and their guests continue to be at risk until the updates have been rolled out.

How can I protect myself against Unsaflok?

Whenever you check into a hotel for the first time, take a look at the lock on your door. If there is a wavy line across the round RFID reader, the lock may be vulnerable. You may also consider using a security tool like the NFC Taginfo app which can “read” your keycard and identify if it is still vulnerable to Unsaflok-like attacks. 

You should also follow the usual precautionary measures such as securing valuables in the hotel safe. When you are inside your room, use any additional door locks and chains if they are provided. And if your keycard is lost or stolen, report the incident to hotel reception as soon as possible.

The Unsaflok revelation serves as a reminder of the evolving nature of cybersecurity threats. It should also remind travelers of the importance of remaining vigilant to avoid becoming the victim of crime.

Read also: Data Privacy: A Guide for Individuals & Families

The post Hackers outsmart smart locks appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/hackers-outsmart-smart-locks/feed/ 0
Is the UK about to ban ransomware payments? https://www.pandasecurity.com/en/mediacenter/is-the-uk-about-to-ban-ransomware-payments/ https://www.pandasecurity.com/en/mediacenter/is-the-uk-about-to-ban-ransomware-payments/#respond Fri, 19 Apr 2024 12:28:53 +0000 https://www.pandasecurity.com/en/mediacenter/?p=31820 is-the-uk-about-to-ban-ransomware-payments

A British cybersecurity expert has called for a ban on ransomware payments to hackers. In an article for The Times, Ciaran Martin, former CEO of…

The post Is the UK about to ban ransomware payments? appeared first on Panda Security Mediacenter.

]]>

A British cybersecurity expert has called for a ban on ransomware payments to hackers. In an article for The Times, Ciaran Martin, former CEO of the UK’s National Cyber Security Centre (NCSC), has called for the government to outlaw the practice.

Under Martin’s proposal, ransom payments would be made illegal. Any businesses making a payment to ransomware scammers would be prosecuted.

Why should ransom payments be made illegal?

Ransomware is one of the most significant cybersecurity threats today. According to one report, more than $1bn was paid in ransoms in 2023 – and they expect that figure to rise again this year. For hackers, ransomware is a cheap, easy way to generate a lot of money – fast.

Seeing so many ransoms being paid encourages other cybercriminals to launch their own digital extortion campaigns. But Martin believes that if businesses are banned from making payments, financially-motivated ransomware attacks will stop because criminals will no longer be able to receive payment.

As one threat analyst commented, “For as long as ransomware payments remain lawful, cybercriminals will do whatever it takes to collect them. The only solution is to financially disincentivize attacks by completely prohibiting the payment of demands. At this point, a ban is the only approach that is likely to work.”

With no way to pay, and no prospect of receiving payment, criminals will stop using ransomware.

Does everyone agree?

Official UK government advice already states that victims should not pay any ransoms. But the reality is that many businesses could collapse if they are unable to access their IT systems. There is an implicit understanding that in some cases, paying a ransom is the only way out of the situation.

Experts believe that making it illegal to pay ransoms will simply accelerate this trend, bankrupting victims who have no other way of recovering their data. It will take time for new laws to take effect. And ransomware attacks are likely to continue for some time afterwards.

Other sources suggest that victims will simply continue to pay ransoms illegally. Should this happen, both victim and attacker become criminals. Any company paying an illegal ransom also opens themselves to becoming a target for blackmail.

Will anything change?

For the moment, no. Facing pressure from those for and against banning ransom payments, the UK government does not currently have any plans to address the situation in law. It is also worth noting that any such ban would only apply to British companies. Leaving ransomware criminals to target organizations anywhere else.

However, should one nation take a step towards banning ransom payments, it is likely that others follow. Stamping out cybercrime will take coordinated cooperation, but we have seen in the recent past that it can be made to work.

Whether ransom payments are outlawed or not, our advice remains the same. Always ensure that all your devices are properly protected with an antimalware solution like Panda Dome.

The post Is the UK about to ban ransomware payments? appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/is-the-uk-about-to-ban-ransomware-payments/feed/ 0
What is the U.S. Cyber Trust Mark? https://www.pandasecurity.com/en/mediacenter/what-is-the-us-cyber-trust-mark/ https://www.pandasecurity.com/en/mediacenter/what-is-the-us-cyber-trust-mark/#respond Wed, 17 Apr 2024 07:46:33 +0000 https://www.pandasecurity.com/en/mediacenter/?p=31815 what-is-the-us-cyber-trust-mark

Consumers in the U.S. will soon see IoT devices sold with a strange little logo on the box called the U.S. Cyber Trust Mark. The…

The post What is the U.S. Cyber Trust Mark? appeared first on Panda Security Mediacenter.

]]>

Consumers in the U.S. will soon see IoT devices sold with a strange little logo on the box called the U.S. Cyber Trust Mark. The label will be the equivalent of the Energy Star logo but for cybersecurity-conscious customers. It will be in the shape of a midlevel shield with a string of connected squares on it.  

While the Energy Star logo gives confidence to buyers who care about the environment, the U.S. Cyber Trust Mark will aim to provide the same peace of mind for tech junkies who want to make sure that the products they buy are built to the highest cyber security standards. 

The need for trustworthy products

Differentiating trustworthy products in the marketplace has never been more critical. As experts believe there will be approximately 30 billion connected devices globally by the end of this decade.

Implementation and standards

The first logo appearances will be on wireless consumer IoT products that meet the program’s cybersecurity standards. Also will be accompanied by a QR code explaining the details of the security of the product they are purchasing. 

Connected devices that have met the robust FCC cyber security standards will proudly display the U.S. Cyber Trust Mark on their packaging, with the first logo sightings expected this year. The government hopes this will protect hard-working families from buying products that are not cyber-secure enough. 

Government initiatives and industry participation

The new label program encourages large manufacturers of connected devices, retailers, and federal partners to take advantage of the new logo and proudly display it on products that meet FCC’s cyber security standards. The logo display is voluntary. But the FCC hopes that with time, more and more consumers will demand it from manufacturers. And the program will get mass adoption. Compliance testing, which would allow manufacturers to legally include the cyber security logo on products, will be done by accredited labs.

Combatting Cyber Threats

Over the last few years, many high-profile attacks have come from armies of unsecured IoT devices. Mainly consisting of compromised home security cameras, WiFi routers, fitness trackers, and other connected devices released to consumers with cyber security holes and inadequate tech support. 

Hackers use IoT botnets of infected devices to launch DDoS attacks that often disrupt federal and private business organizations. In most cases, consumers don’t even know that the products they use at home or work are infected.  And part of bot armies terrorizing different targets worldwide. 

The U.S. government hopes that the new logo and companies’ efforts to obtain it will tackle botnets and decrease the number of devices with weak cyber security reaching the hands of U.S. consumers.

Read also: Cybersecurity survey: 36% of Europeans don’t even have an IoT device

The post What is the U.S. Cyber Trust Mark? appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/what-is-the-us-cyber-trust-mark/feed/ 0
How to Remove Malware From a Mac or PC https://www.pandasecurity.com/en/mediacenter/malware-removal/ https://www.pandasecurity.com/en/mediacenter/malware-removal/#comments Tue, 16 Apr 2024 18:07:14 +0000 https://www.pandasecurity.com/en/mediacenter/?p=24347 How to Remove Malware From a Mac or PC

To remove malware from a PC or Mac, follow these steps: 1. Disconnect from the internet. 2. Boot your computer in safe mode. 3. Delete…

The post How to Remove Malware From a Mac or PC appeared first on Panda Security Mediacenter.

]]>

To remove malware from a PC or Mac, follow these steps:

1. Disconnect from the internet.
2. Boot your computer in safe mode.
3. Delete temporary files.
4. Check activity monitor for suspicious programs.
5. Run a malware scan.
6. Repair your web browser.
7. Clear your cache.

Malware removal can seem daunting after your device is infected with a virus, but with a careful and rapid response, removing a virus or malware program can be easier than you think. We created a guide that explains exactly how to rid your Mac or PC of malware. 

graphic of computer with bugs on screen

If you think your PC or Mac has a malware infection, follow the steps below to remove it.

Table of contents:

  • How to Remove Malware From a Mac
  • How to Remove Malware From a PC
  • What Is Malware?
  • How Your Devices Become Infected With Malware
  • What If Malware Removal Doesn’t Work?
  • How to Protect Your Devices From Malware
  • Malware Removal FAQ

How to Remove Malware From a Mac 

Step 1: Disconnect From Wi-Fi 

Before you do anything else on your Mac, you must disconnect from Wi-Fi to keep it from transmitting any of your information back to the malware server or infecting other devices. 

To do so, click the Wi-Fi symbol in the top right corner of the screen and toggle the Wi-Fi switch to off.

If you need to go online to download a tool, immediately disconnect once it finishes and stay offline from that point forward. It may help to print these instructions before disconnecting. 

screenshot showing PC is disconnected from Wi-Fi

Step 2: Engage Safe Mode 

Isolate any issues with your Mac by entering safe mode. Do this by starting or restarting your device, then immediately hold the shift key. The Apple logo should appear on your screen. If this doesn’t work, defer to Apple support

Step 3: Refrain From Logging Into Accounts 

Many forms of malware aim to access your sensitive information. They do this by poaching your login credentials after tracking your keystrokes or lifting your password from your screen or clipboard. Prevent losing any login info by avoiding logging in at all. 

Step 4: Delete Temporary Files

Before you erase temporary files that may have been installed by malware, close any apps you have open by right-clicking them and selecting “Quit.”

Step 1: Open Finder from the dock.

Step 2: From Finder, select Go in the top bar, then Go to Folder.

Step 3: In the Go to Folder box, type or copy and paste ~/Library/ and open the Library.

Step 4: Go to the Caches folder.

Step 5: Select all cache files by pressing Command + A, then right-click and Move to Trash.

Step 6: Empty the trash.

Step-wise instructions showing how to delete temporary files on MAC

Step 5: Check Your Activity Monitor 

If you think you have malicious software on your Mac, then you must find it in the Activity Monitor and stop it. Through the Activity Monitor, you can see all the applications running on your computer and how each one affects its performance. Locate the malicious software and delete it through the Finder. 

Step 1: In Finder, select Applications.

Step 2: Select Utilities

Step 3: Go to the Activity Monitor.

Step 4: Double-click suspicious or unknown applications and then click Quit.

steps showing how to check activity monitor on a Mac

Step 6: Run a Malware Scanner

Now you’re ready to actually cure your Mac of its malware infection. Luckily, running a malware scanner is usually enough to get rid of most standard infections. If you already have an antivirus program on your device, you should download an on-demand malware scanner that’s different from what you’re using for antivirus. 

Download a scanner from a reliable source, such as Panda’s Cloud Cleaner, run it and then install security software that works constantly in the background to protect you from existing and emerging security threats. Programs like Panda’s Antivirus for Mac work great for this. 

Step 7: Fix Your Web Browser 

In many cases, malware will modify the homepage of your internet browser so that it can reinfect your device, show you lots of ads and slow down your browsing. Verify that the homepage address is legitimate and then move on to check your browser for malicious extensions. We cover this in our guide to removing the Chromium Virus, but you can review the basics below. 

Fix your web browser on Safari 

Step 1: In the Safari dropdown menu at the top left of your screen, select Settings.

Step 2: Select Extensions.

Step 3: Find recent suspicious extensions and click Uninstall.

steps showing how to remove extensions on Safari

Fix your web browser on Chrome

Step 1: Click the menu icon on Chrome (three little dots in the top right-hand corner).

Step 2: Hover over Extensions and select Manage Extensions.

Step 3: Locate unknown or suspicious browser extensions and select Remove.

steps showing hot to remove extension on Chrome

Step 8: Clear Your Cache

After you’ve checked your browser’s homepage and removed any suspicious extensions, clear your cache of any downloads that may have infected your computer in the first place. 

Clear your cache on Safari 

Step 1: Open Safari Settings.

Step 2: Click Privacy

Step 3: Select Manage Website Data

Step 4: Select Remove All.

how to clear your cache on Safari

How to clear your cache on Chrome

Step 1: Go to the menu dropdown on Chrome and click History.

Step 2: Click Clear Browsing Data.

Step 3: In Time Range check All Time

Step 4: Select Clear Data.

how to clear cache on chrome

How to Remove Malware From a PC

Step 1: Disconnect Your PC From the Internet

Before you do anything else, disconnect your PC from the internet so your computer can communicate with the malware server that might be controlling it, and so it can’t transmit any of your personal information it may have collected. If you have to download a tool to help remove the malware, do it quickly and immediately disconnect from the internet when it’s finished. Do your best to stay offline.

PC disconnected from Wi-Fi

Step 2: Enter Safe Mode 

Isolate any issues with your PC by rebooting it in safe mode. This allows your computer to perform checks while it runs on the minimum number of programs it needs to operate. 

Step 1: Restart your PC.

Step 2: When you see the sign-in screen, hold down the Shift key and select PowerRestart.

Step 3: After your PC restarts, go to the Choose an option screen and select Troubleshoot, then Advanced Options and then Startup Settings.

Step 4: On the next screen, click Restart and wait for the next screen to load.

Step 5: A menu will appear with numbered startup options. Select number 4 or F4 to start your PC in safe mode.

Step 3: Refrain From Logging Into Accounts 

The goal of many forms of malware is to gain access to your sensitive information. They do this by poaching your login credentials by tracking your keystrokes or lifting your password from your screen or clipboard. Prevent the loss of any login info by avoiding logging in at all. 

Step 4: Delete Temporary Files

Speed up your scan for viruses and free up some disc space by deleting temporary files. 

Step 1: Search for the Disk Cleanup app and run it.

Step 2: Select the drive you want to clean up.

Step 3: Click Clean up system files to select the file types you want to delete.

how to delete temporary files on PC

Step 5: Check Your Task Manager 

If you think you have malicious software on your PC, then you need to find it in the Activity Monitor and stop it from running. Through the Activity Monitor, you can see all of the applications running on your computer and how each one affects its performance.

Step 1: Go to your search bar and type in Task Manager to find the app.

Step 2: Locate unknown or suspicious apps under Processes.

Step 3: Right-click on the apps you want to close and select End task.

how to check task manager on a PC

Step 6: Run a Malware Scanner

Now you’re ready to actually cure your PC of its malware infection. Luckily, running a malware scanner is usually enough to rid your computer of standard infections. If you already have an antivirus program on your device, you should download an on-demand malware scanner on top of what you’re using for antivirus. 

Download a scanner from a reliable source, such as Panda’s Cloud Cleaner, run it, and then install security software that works constantly in the background and protects you against existing and emerging security threats. Programs like Panda’s Antivirus for PC work great for this. 

Step 7: Fix Your Web Browser 

If you’ve been infected with malware, it may try to modify your internet browser so that it can reinfect your device, show you pop-up ads and slow down your browsing. Check that the homepage address is the right one, and then move on to check your internet browser for malicious extensions. We covered this before in our guide to removing the Chromium Virus, but you can review the basics below:

How to fix your web browser on Google Chrome

Step 1: In the Chrome menu, select Manage Extensions.

Step 2: Remove suspicious or unknown extensions. 

Step 3: Locate unknown or suspicious browser extensions suspicious and select Remove.

How to remove extension on Chrome

Step 8: Clear Your Cache

How to clear your cache on Chrome

Step 1: Go to the menu dropdown on Chrome and click History.

Step 2: Click Clear Browsing Data.

Step 3: In Time Range check All Time.

Step 4: Select Clear Data.

how to clear your cache on a PC

What Is Malware?

Malware (short for malicious software) can manifest in various forms: spyware, legitimate programs bundled with viruses, backdoors, worms, adware, ransomware, trojans and more. No matter what form it takes, malware aims to profit from your misfortune, either by stealing your personal information and selling it on the dark web or by encrypting your data, locking you out until you pay a ransom to regain access. 

Malware can find its way onto your devices — both PCs and Macs are vulnerable — in several ways, potentially exposing your social security numbers, debit and credit card information, login information, and bank account data. This is why being able to recognize the symptoms of an infected device is vital to protecting your personally identifiable information and fending off identity theft

How Your Devices Become Infected With Malware

So how does malware infect a computer? There are plenty of ways to fall victim to a malware infection. Sometimes it can be as simple as visiting a malicious website or clicking a fake link in an email scam. Oftentimes, these infection attempts will try to instill a sense of urgency to install software or download a file containing a hidden virus. Be sure to exercise caution online and be wary of clicking any unfamiliar links or emails. 

Malware can infect both Macs and PCs. Although PCs are more commonly known for this vulnerability, Macs can be just as susceptible. No matter which type of device you have, it’s important to be aware of the threat of malware.

If your Mac or PC has malware, it may show symptoms such as:

  • Slower than usual performance
  • A tool or plug-in in your browser that you didn’t install 
  • Pop-up ads that are hard to close, contain offensive content, or are generally annoying, even outside your internet browser
  • General out-of-the-ordinary function 

What If Malware Removal Doesn’t Work?

Sometimes malware infections can be present even after all these steps. If you believe your device is still infected, you’ll need to completely wipe your hard drive and reinstall your operating system. Before doing this, it’s a good idea to consult the Apple or Microsoft support teams to ensure you take the correct steps. 

How to Protect Your Devices From Malware

Developing a keen eye for suspicious activity online is the best way to protect yourself and your devices from a malware infection or other viruses. There are already plenty of ways that malware can find its way onto your computer, and there are more types of malware being created all the time. Some best practices to defend your computer and your information against a breach are:

  • Create stronger passwords 
  • Delete files from your downloads and trash often 
  • Update your operating system and applications when prompted 
  • Avoid suspicious emails, links and websites
  • Upgrade your antivirus 

Malware is a threat to any device connected to the internet and hackers are getting more creative with how they infect them. Exercising your best judgment online, knowing the signs of a malware infection and acting quickly when you think your device is infected are some of the best ways to protect your information online in addition to strong malware detection and antivirus software. Be sure to check out how Panda Security helps protect your devices and your information online with great tools like free antivirus software.  

Malware Removal FAQ

Still have questions about how to tackle a malware infection? Keep reading for answers to common questions.

What Is the Best Way to Remove Malware for Free?

To remove malware for free, start by downloading and running a free malware scanner. If it can’t detect a virus, you’ll have to remove it yourself. To do so, delete suspicious applications and extensions, clear your cache and erase temporary files from your device. 

Can Malware Be Deleted?

If malware can be detected, it can often be deleted using the steps listed in this article. In rare cases, you may need to wipe your hard drive and reinstall your operating system to rid your device of viruses. 

What Should Be Used to Remove Malware?

Malware can be removed by deleting suspicious programs, files, extensions or applications that may have infected your computer. You can also use a malware scanner to locate and remove certain viruses. 

How Do I Check for Malware?

To check for malware, disconnect from the internet and search your computer for any programs, applications or browser extensions you don’t recognize. If nothing turns up, install and run a safe, reliable malware scanner. 

Sources:

PC Mag I PC World I MalwareTips I Apple

 

The post How to Remove Malware From a Mac or PC appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/malware-removal/feed/ 2
Deepfake pornography explosion https://www.pandasecurity.com/en/mediacenter/deepfake-pornography-explosion/ https://www.pandasecurity.com/en/mediacenter/deepfake-pornography-explosion/#respond Mon, 15 Apr 2024 10:12:28 +0000 https://www.pandasecurity.com/en/mediacenter/?p=31796 deepfake-pornography-explosion

Research conducted by Channel 4 News, a UK nightly news show, has uncovered a massive explosion in deepfake pornography. According to the program, more than…

The post Deepfake pornography explosion appeared first on Panda Security Mediacenter.

]]>

Research conducted by Channel 4 News, a UK nightly news show, has uncovered a massive explosion in deepfake pornography. According to the program, more than 4000 celebrities have had their likenesses used to create pornographic images and videos.

With generative artificial intelligence (AI) tools users are able to ‘map’ faces of well-known celebrities onto existing pornographic videos. This then gives the impression that the celebrity has participated willingly in the films.

What is going on?

As with all new technologies, someone, somewhere is always looking for a way to exploit it. Deepfake videos have been used to recreate concerts by music legends or resurrect long-dead movie stars. But the same technology can be used to create and share illegal content online – such as deepfake pornography.

Channel 4’s investigation into the five most popular deepfake websites discovered that more than 4000 individuals had had their likenesses stolen and reused in fabricated nude images. Of these, 252 were identified as coming from the UK, including female actors, TV stars, musicians and YouTubers.

The program also recounts how in 2016 there was just one deepfake pornography video posted online. In the first three-quarters of 2023, 143,733 new deepfake porn videos were uploaded to the 40 most used deepfake pornography sites – more than in all the previous years combined.

Are deepfakes legal?

Most experts agree that being a victim of deepfake pornography is deeply distressing, humiliating and dehumanizing. Unsurprisingly, governments across the world are working to better combat deepfakes and protect victims. 

In the UK, sharing deepfake porn without the permission of the person depicted is now illegal under the Online Safety Act. However, no one has yet been arrested or prosecuted for doing so. Notably, it is not illegal to create deepfake imagery – it is sharing that content which is banned.

What are the web giants doing about deepfakes?

Most web content hosts are still struggling to meet their obligations regarding detecting and removing deepfake content, but it seems that Google is leading the way. Speaking to Channel 4, a spokesperson said;

“Under our policies, people can have pages that feature this content and include their likeness removed from search. And while this is a technical challenge for search engines, we’re actively developing additional safeguards on Google search – including tools to help people protect themselves at scale, along with ranking improvements to address this content broadly.”

This offers victims some level of protection – but only after the deepfake content has begun circulate online. 

The battle against deepfake content continues to evolve, as does generative artificial intelligence. Legal frameworks like the Online Safety Act do provide some safeguards – and should help to deter some would be pornographers. But with so many different legal standards across the globe, it will remain difficult for service providers to properly police the content being uploaded and viewed by their users.

The post Deepfake pornography explosion appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/deepfake-pornography-explosion/feed/ 0
Rewards For Justice offers up to $10 million reward for info on ALPHV BlackCat hacker group leaders https://www.pandasecurity.com/en/mediacenter/rewards-for-justice-offers-reward-for-info-on-alphv-blackcat-hacker-group-leaders/ https://www.pandasecurity.com/en/mediacenter/rewards-for-justice-offers-reward-for-info-on-alphv-blackcat-hacker-group-leaders/#respond Wed, 10 Apr 2024 07:50:04 +0000 https://www.pandasecurity.com/en/mediacenter/?p=31748 rewards-for-justice-offers-reward-for-info-on-alphv-blackcat-hacker-group-leaders

Rewards For Justice (RFJ), a U.S. government interagency rewards program. Offers up to $10 million reward for any information that could lead to the identification…

The post Rewards For Justice offers up to $10 million reward for info on ALPHV BlackCat hacker group leaders appeared first on Panda Security Mediacenter.

]]>

Rewards For Justice (RFJ), a U.S. government interagency rewards program. Offers up to $10 million reward for any information that could lead to the identification or location of any person from the ALPHV cyber gang, also known as BlackCat, who attacks U.S. critical infrastructure.

The reward offered by the intelligence-driven law enforcement government program is similar to what the RFJ provides for information about high-profile Yemeni and Saudi terrorist elements and al-Qa’ida members.

Targeting critical infrastructure and the change healthcare attack

The U.S. government takes attacks on critical infrastructure very seriously. As such activities violate the Computer Fraud and Abuse Act (CFAA). RFJ’s sudden attention to the cyber gang is likely a response to the recent cyberattack on UnitedHealth’s sub-company Change Healthcare. Affiliates of the hacker organization stole approximately six terabytes of data during a security incident earlier this year.

Change Healthcare operates the largest financial and administrative information exchange in the United States and was hit by bad actors in February 2024. The attack was massive and disruptive, with some partner healthcare providers claiming to lose upwards of $100 million per day because of the breach. Even though many believe UnitedHealth paid a $22 million ransom to the hackers, the health insurance company is still dealing with the fallout after the attack and is working on processing over $14 billion in claims.

BlackCat: A RaaS gang behind major attacks

BlackCat, also known as ALPHV and Noberus, is a ransomware-as-a-service (RaaS) cyber gang. And it has been somehow connected to some of the most significant ransomware attacks over the last few years. The popular cyber gang provides its ransomware malicious code to affiliates, who then attack organizations for monetary gain. Affiliates of the popular cyber gang were behind the attack on Reddit and the breaches of MGM Resorts International and Caesars Entertainment.

In an eyebrow-raising twist, the affiliates responsible for the UnitedHealth heist might have been scammed out of the money themselves. As soon after BlackCat confirmed receipt of the $22 million ransom, decided to pull an exit scam and run away with the digital funds, as the group now displays a fake banner saying that the FBI and other criminal agencies have seized the server. Usually, after a victim pays a ransom, the BlackCat gang splits the money with the affiliates who executed the attack. But in this case, the BlackCat decided not to split the payment and move on with their lives. Essentially scamming the people who pulled out the heist.

Read also: FBI makes a move against ALPHV/Blackcat, the cybergang fights back

Unmasking BlackCat: RFJ seeks information

The location of the gang leaders and the affiliates associated with the attack remains unknown. U.S. government agencies hope that the $10 million reward offered by RFJ will help law enforcement agencies finally have a breakthrough on the criminal organization. Organization that has been torturing both government and private organizations in the U.S. and abroad for years.

The scope of the hacker organization’s attacks is so massive and sophisticated. Because of that, RFJ believes the RaaS organization is likely acting under the direction or control of a foreign government. However, the RFJ reward notice does not name specific countries that could be supporting the ALPHV BlackCat hacker group.

The post Rewards For Justice offers up to $10 million reward for info on ALPHV BlackCat hacker group leaders appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/rewards-for-justice-offers-reward-for-info-on-alphv-blackcat-hacker-group-leaders/feed/ 0
A new smart home security standard is coming https://www.pandasecurity.com/en/mediacenter/a-new-smart-home-security-standard-is-coming/ https://www.pandasecurity.com/en/mediacenter/a-new-smart-home-security-standard-is-coming/#respond Mon, 08 Apr 2024 08:08:23 +0000 https://www.pandasecurity.com/en/mediacenter/?p=31740 a-new-smart-home-security-standard-is-coming

A new smart home security standard is due to launch in the second half of this year. That’s according to a recent announcement by the…

The post A new smart home security standard is coming appeared first on Panda Security Mediacenter.

]]>

A new smart home security standard is due to launch in the second half of this year. That’s according to a recent announcement by the Connectivity Standards Alliance (CSA), the organization behind the cross-platform “Matter” smart home technology.

This new, voluntary framework will allow smart home/IoT manufacturers to have their devices tested and certified for compliance against a common security standard. Devices that pass the certification testing will then be awarded the Product Security Verified (PSV) Mark.

Building trust in IoT

Security professionals have been warning about the potential risks associated with insecure smart home devices for several years. Indeed, the Panda Security blog has covered the issue of weak smart home security several times in the past.

This announcement from the Connectivity Standards Alliance is welcome news. Although the standard remains voluntary, it shows a willingness from manufacturers to take the issue of household security seriously. It also means that consumers will find it much easier to choose products that have been certified as meeting a certain standard of security.

What does the new standard mean?

In the US, there is already a ‘Cyber Trust Mark’ security standard that manufacturers can apply for. The new PSV mark seeks to go further by taking the US guidelines and combining similar requirements from other countries, such as Singapore and Europe.

In this way the CSA hopes to deliver a single security specification that can be quickly adopted and endorsed by governments across the world. Should this happen, manufacturers will have to complete only one certification process to sell their devices into multiple markets.

Encouragingly, the PSV mark has already been recognized by the government of Singapore. And the CSA has also announced they are in talks with authorities in the USA, EU and UK about endorsing the mark. Some reports suggest that these agreements are already almost complete.

What does the PSV Mark require?

Most of the basic PSV certification requirements are sensible – and much needed. To earn the mark, certified devices must: 

  • Have a unique identity for each IoT Device
  • Not use hardcoded default passwords
  • Ensure the device securely stores any sensitive data
  • Security-relevant information communications must also secure/encrypt
  • Throughout the support period, the provider must supply secure software updates
  • Organizations must secure development processes against supply chain attacks, including vulnerability management
  • Documentation regarding security and the manufacturer support period must be published publicly. 

Most reputable vendors should already adhere to most of these requirements. However, the PSV Mark enables consumers to know exactly what they are getting when buying a new smart device.

As vocal advocates of increased privacy and security, Panda Security welcomes the new PSV Mark and look forward to its imminent release.

The post A new smart home security standard is coming appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/a-new-smart-home-security-standard-is-coming/feed/ 0
Red Hat issues “urgent security alert” following attack on XZ Utils compression library https://www.pandasecurity.com/en/mediacenter/red-hat-issues-security-alert-attack-xz-utils/ https://www.pandasecurity.com/en/mediacenter/red-hat-issues-security-alert-attack-xz-utils/#respond Fri, 05 Apr 2024 11:00:18 +0000 https://www.pandasecurity.com/en/mediacenter/?p=31734 Red Hat issues "urgent security alert" following attack on XZ Utils compression library

Red Hat has issued an “urgent security alert” warning of an attack detected in two versions of the popular XZ Utils data compression library (formerly…

The post Red Hat issues “urgent security alert” following attack on XZ Utils compression library appeared first on Panda Security Mediacenter.

]]>

Red Hat has issued an “urgent security alert” warning of an attack detected in two versions of the popular XZ Utils data compression library (formerly known as LZMA Utils).

Attack details CVE-2024-3094

The attack, identified as CVE-2024-3094, has been given the highest possible CVSS score of 10.0. Indicating a threat of maximum severity. The Common Vulnerability Scoring System (CVSS) is used to assess the severity and security risk to the system using a scale of 0 to 10. The affected versions are 5.6.0 (released on February 24th) and 5.6.1 (released on March 9th) of XZ Utils.

Impact and recommended action

According to statements by the IBM subsidiary. The liblzma compilation process extracts a file of pre-compiled objects from a test file camouflaged in the source code. Thus allowing modification of specific functions in the liblzma code. This results in a modified library that can be used by any software linked to it. Making it easier to intercept and modify data interaction with that library.

Specifically, the malicious code seeks to interfere with the sshd daemon process for SSH (Secure Shell) through the systemd software suite. Potentially allowing an attacker to break sshd authentication and gain unauthorised access to the system remotely.

Origin and response

Microsoft security researcher Andres Freund has been credited with discovering and reporting the issue. The malicious code was introduced by a user named Jia Tan (JiaT75) in a series of inputs to the Tukaani project on GitHub. In response, GitHub has disabled the Tukaani Project’s XZ Utils repository due to a violation of its terms of service.

Although there are no reports of active exploitation in the wild. Fedora Linux 40 users are advised to upgrade to version 5.4 of XZ Utils. Other affected distributions include Arch Linux, Kali Linux, openSUSE Tumbleweed and MicroOS, as well as all versions of Debian categorised as test, unstable or experimental.

As a precaution, the US Cybersecurity and Infrastructure Security Agency (CISA) has issued an alert. Urging users to downgrade XZ Utils to a non-compromised version (e.g. XZ Utils 5.4.6 Stable).

This incident highlights the importance of security in the software supply chain and underscores the need for continued vigilance by the cyber security community.

Read also: LockBit Locked Down

The post Red Hat issues “urgent security alert” following attack on XZ Utils compression library appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/red-hat-issues-security-alert-attack-xz-utils/feed/ 0
The Internet just changed – did you notice? https://www.pandasecurity.com/en/mediacenter/the-internet-just-changed-did-you-notice/ https://www.pandasecurity.com/en/mediacenter/the-internet-just-changed-did-you-notice/#respond Mon, 01 Apr 2024 08:00:51 +0000 https://www.pandasecurity.com/en/mediacenter/?p=31703 the-internet-just-changed-did-you-notice

Late last year, the Digital Services Act (DSA) came into force across the European Union. Initially the DSA applied only to the very largest online…

The post The Internet just changed – did you notice? appeared first on Panda Security Mediacenter.

]]>

Late last year, the Digital Services Act (DSA) came into force across the European Union. Initially the DSA applied only to the very largest online services like Facebook and Google, forcing them to institute safeguards against malicious content and several other important factors.

However, as of February, the DSA now applies to any online service that is used by EU citizens. Under the legislation providers must:

  • Describe their content moderation practices in their terms and conditions and publish annual transparency reports on content moderation practices.
  • Clearly identify online advertising including the advertiser and sponsor.
  • Not deliver targeted advertising by profiling children or based on special categories of personal data such as ethnicity, political views or sexual orientation.
  • Not use certain nudging techniques or deceiving practices that impair a user’s ability to make free choices on how they interact with a platform.
  • Provide information about how their recommendation systems work when displaying targeted information to users.
  • Provide information about the traders offering goods or services via online marketplaces that they operate.

Every company?

Yes. If a company offers digital services to EU citizens, they must adhere to these new rules. They are expected to set up complaints procedures and define how disputes will be resolved out-of-court. They must also cooperate with trusted flaggers (appointed by the governments of EU member states), take measures against abusive notices, deal with complaints and check the credentials of third-party suppliers. Failure to meet DSA obligations could see companies fined as much as 6% of their worldwide annual turnover.

Only the smallest companies are exempt from the Digital Services Act – those employing fewer than 50 persons and whose annual turnover and/or annual balance sheet total does not exceed €10 million.

What does this mean for users?

Since the DSA came into force, you may have noticed a number of apps and websites are asking you to confirm updated terms of service. Others, particularly Facebook, are prompting users to accept (or reject) personalized ads on their timelines.

Although a little annoying, these pop-ups offer a rare opportunity to regain some control over your privacy and personal data. If you are concerned about either, you should use this opportunity to ‘opt out’ of the data collection routines employed by big tech companies.

Two other things to note

There are two other important DSA issues to note. First, any company serving EU citizens must abide by the act, even if they are not based in the European Union.

Second, any businesses will make changes to their systems that apply EU rules to all users. However, non-EU citizens may not be able to make use of some of the additional features, such as dispute resolution mechanisms.

As things stand, DSA roll-out remains quite slow. And many EU members states are not yet ready to assume their responsibilities under the Act. Which means that we will see many more changes in the near future.

Read also: European cybersecurity that protects the world

The post The Internet just changed – did you notice? appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/the-internet-just-changed-did-you-notice/feed/ 0
UK Cybercrime agency warns AI will turbocharge hacking https://www.pandasecurity.com/en/mediacenter/uk-cybercrime-agency-warns-ai-turbocharge-hacking/ https://www.pandasecurity.com/en/mediacenter/uk-cybercrime-agency-warns-ai-turbocharge-hacking/#respond Wed, 27 Mar 2024 17:05:20 +0000 https://www.pandasecurity.com/en/mediacenter/?p=31666 uk-cybercrime-agency-warns-ai-turbocharge-hacking

The UK’s National Centre for Cyber Security (NCSC) is warning that Artificial Intelligence tools are set to power a new wave of cybercrime. According to…

The post UK Cybercrime agency warns AI will turbocharge hacking appeared first on Panda Security Mediacenter.

]]>

The UK’s National Centre for Cyber Security (NCSC) is warning that Artificial Intelligence tools are set to power a new wave of cybercrime. According to their predictions, AI tools will allow hackers of all abilities to ‘do’ more. Which will create a surge in attacks in the near term.

Experienced hackers get smarter with AI

Building on their existing knowledge of AI and cybersecurity, experienced hackers are expected to use artificial intelligence in most of their criminal enterprises. Perhaps more worrying is the prediction that there will be increased activity in virtually every cybersecurity threat area – particularly social engineering, new malware development and data theft.

The NCSC is also warning that well-resourced criminal gangs will be able to build their own AI models to generate malware that can evade detection by current security filters. However, because this requires access to quality exploit data and samples of existing malware to ‘train’ the system. These activities will likely be restricted to major players, like nation states engaging in cyber warfare.

Novice hackers get started with AI

One of the most useful aspects of generative AI and large language models (LLM) like ChatGPT and DALL-E is that anyone can use them to produce good quality content. However, the same applies to malicious AI – virtually anyone can use them to create effective cybersecurity exploits.

The NCSC warning suggests that low-skill hackers, opportunists and hacktivists may begin using AI tools to engage in cybercrime. Of particular concern is the use of AI for social engineering attacks. Designed to steal passwords and other sensitive personal data. Experts caution that tools like ChatGPT can generate text for phishing emails for instance, allowing virtually anyone to launch a moderately effective campaign for minimal cost.

It is at this low-end of the scale where there is likely to be the greatest uplift in criminal activity between now and the end of 2025.

What about AI safeguards?

Most generative AI systems include safeguards to prevent users from generating malicious code or the like. You cannot use ChatGPT to write a ransomware exploit for instance.

However, free and Open Source artificial intelligence engines do exist. And highly skilled, well-funded hacking groups have already built their own safeguard-free AI models. With access to the ‘right’ training data, these models are more than capable of creating malware and the like.

It is important to realize that AI will not bring about a cybercrime apocalypse on its own. The tools used by hackers are unable to develop entirely new exploits. They can only use their training to refine and improve existing techniques. Most AI “powered” attacks in the coming months will simply be updates to exploits we already encounter every day. Humans are still an integral part of identifying and building new threats.

Be prepared

There is likely to be a surge in attacks in the next year, so it pays to be prepared. Download a free trial of Panda Dome and ensure that your devices are protected against current and future threats today.

The post UK Cybercrime agency warns AI will turbocharge hacking appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/uk-cybercrime-agency-warns-ai-turbocharge-hacking/feed/ 0