7 Things You Need to Know About Mac Password Assistant

Know About Mac Password Assistant
Apple device users need not worry more about device protection because it features a built-in password manager. Apple’s suite has an iCloud Keychain to hold secure notes, certificates, and passwords.

But, it can also become a target for cyberattacks.
To improve online security, use a password manager. If you can’t create a strong password, you can use the Mac password assistant. It does so much more, along with keeping the Mac safely locked.

What Is a Password Assistant?

This is an internal OS X function used to generate strong and secure passwords. Whether creating a new password or changing the password for your account, use Password Assistant in both cases.

The Password Assistant window will show you several options or suggestions for checking and generating strong passwords. It will show suggestions in the tip field when you tap Suggestion and enter your password.

How to Use a Password Assistant on Mac?

Use the Mac password assistant to create the most secure password. To use the assistant, first, open the Password Assistant. Now, click on the Key button available next to the New Password section.

Then, enter the required password. The password assistant will immediately showcase how secure the entered password is. Try to create a safe and easy-to-remember password. Add a hint that reminds you of the password.

Do you have some sensitive information that you don’t want others to access? Don’t know how to put a password on a folder Mac to prevent unauthorized access? Use Disk Utility to password-protect folder content.

To do this, open Disk Utility. Choose File from the Menu bar. Hover over a New Image. Choose Image from Folder in the ensuing menu.

Choose the folder you wish to protect and select the encryption level, i.e., 128-bit or 256-bit. Enter the password and verify it. Choose read/write and click Save.

How do Manually Add Passwords in Keychain Access?

You can manually add passwords and utilize assistants in Keychain Access. Open Keychain Access in the Utility folder from the Finder menu bar. Choose a Keychain and item. You can also create your Keychain.
To add a password:

  1. Click Password in the Category list.
  2. Tap (+) at the top and complete the password details. The password field will display the password strength via the meter.
  3. Tap Add.

How to Use Assistant in Keychain Access?

Use Password Assistant to create a strong password. Add an item and submit the account information using the same methods as discussed in the above point. Tap the Key button when reached the Password field.

The Password Assistant will provide several options immediately to create a strong password. Tap the drop-down box to see and choose one of the best suggestions. After selecting a password, the Assistant will populate the field for a specific item. Now, tap Add.

Why Does the Mac Keep Asking for Keychain Passwords?

Sometimes the MacBooks keep asking for keychain passwords. This usually happens when the keychain gets locked. It can be locked automatically when the keychain and user password are out of sync, or the system becomes inactive for a period of time. The aim is to protect vulnerable access.

So, set a length of time. Tap Login in the Keychain Access app. Select Edit and change settings for Keychain Login. Tick the Lock After box and enter the number of minutes. Choose ‘Lock when sleeping’ to enter the password when Mac goes to sleep. Now, click Save.

How to Recover a Forgotten Password on Mac?

If you forgot your Mac password and have no hints for it, recover it using the Recovery Mode of Apple. To enable this mode on an Intel-based Mac, turn off your system and press the power button + Command R. Now, wait for some time.

The process of using the Recovery Mode on an M1 Mac is slightly different. To activate this mode, first, you have to turn off your Mac. Now, press and hold the power button. Then, click on Options and then tap Continue.

How to Reset Mac Password From Recovery Mode?

Once you activate the Recovery Mode on your Mac device, you can use it to reset the password. For this, open Utilities in the Apple menu. Select Terminal from the utility window and enter ‘reset password’ without adding space.

Now, click on Return. Select your user account in the main hard drive. Then, change the Mac password. While changing the password, add a hint to quickly remember the password. Now, tap Save and restart your Mac.

Conclusion

Remembering dozens of passwords is not easy, especially when you have to do that on multiple devices and accounts. It is easy to mix things up and use the wrong passwords for the wrong accounts.

Thankfully, Mac users have a Password Assistant to generate strong passwords. It will show the strength of Mac passwords. In any case, if you lose the Mac password, recover it using the Recovery Mode.

Adblock Extensions for Google Chrome – How do they Work?

Adblock Extensions for Google ChromeAdblock Extensions is a free browser extension that allows users to block advertisements on web pages. It is available for both Firefox and Chrome browsers. Adblocker is an ad blocker extension for Google Chrome and Mozilla Firefox. This article will explain how it works and how to install it.

Adblocker is a free browser add-on that blocks ads on websites. It is designed to make browsing faster by removing unwanted advertising.

Why should I use it?

If you browse the internet without blocking ads, you will see lots of annoying popups, banners, and other forms of advertising. These ads slow down your computer and take up space on your hard disk. They also distract you from reading the website you were visiting.

This article will explain how it works and how to install it.

AdBlocker is an open-source browser extension that blocks ads on websites. It has been downloaded millions of times since its release in 2008. It is compatible with Google Chrome and Mozilla Firefox.

This article will explain what it does, how it works, and how to use it.

AdBlocker is one of the most popular ads blocking extensions for Google Chrome. It was developed by a team at the Electronic Frontier Foundation (EFF), a non-profit organization dedicated to defending civil liberties in the digital world.

Adblock Extensions for Google Chrome – How do they Work?

The best ad-blocker extensions for Chrome

There are many different types of ad blockers out there, but they all have one thing in common: They block ads on websites. But what if you don’t like those ads? You might be interested in these alternatives.

Ad-blocking software has become increasingly popular over the past few years, but that doesn’t mean everyone likes it. Some people prefer to see fewer advertisements on sites they visit, while others just want to avoid annoying popups. Here are some of the most popular ad blocker extensions for Google Chrome.

1. Adblock Extensions AdBlock Plus – The most popular extension available.

AdBlockers are software programs that block advertisements on websites. These programs are designed to help users avoid being distracted by ads while browsing the internet. There are many different types of ad blockers, including browser add-ons, plug-ins, and even mobile apps.

2. Ghostery – An extension that helps you identify which third-party sites are tracking you.

GHOST

Ghostery is an extension that allows you to see which third-party sites are trying to track you across the web. It’s also a good idea to use a VPN when browsing the internet because it encrypts your data so that anyone who intercepts it cannot read it.

 

 

 

  1. Privacy Badger

Privacy Badger is a free extension for Firefox that helps protect your privacy online. It works by blocking invisible trackers and preventing advertisers from collecting information about your activities across the web.

 

  1. uMatrix

uMatrix is a free extension for Chrome that lets you control which sites can access your personal information. You can allow or deny requests from specific domains, or whitelist entire websites.

 

 

6 .HTTPS Everywhere

HTTPS Everywhere is a free eHTTPS-EVERY-WHERExtension for both Firefox and Chrome that forces secure connections whenever possible. When you visit a site over HTTP (the default), your connection may be vulnerable to eavesdropping. If you’re concerned about your privacy, you should always use HTTPS.

7. NoScript

NoScript is a free extension for Mozilla Firefox that lets you decide whether scripts should run on a page. Scripts are small pieces of code that perform tasks automatically when a webpage loads. Most browsers have built-in security features that limit the amount of script code that can run at once. However, some websites use scripts to collect information about your browsing habits.

8. uBlock Origin – A newer alternative with more features than Adblock Plus.

If you’re looking for something new, try uBlock Origin. This extension has been downloaded over 100 million times since its release in 2015. It offers a lot of functionality, such as blocking scripts, cookies, and popups.

9. Privacy Badger – Another privacy tool that blocks trackers.

If you’re looking for something more powerful than Ghostery, try uBlock Origin. This extension has been downloaded millions of times and is used by some of the biggest names in tech. It’s easy to set up and works with any browser.

Fake Mobile Banking Rewards Apps With Stealing Info Targeting Indian Banks’ Android User Customers

 

Fake-Mobile-Banking-Rewards-globalhacknews.com
 

Microsoft Security’s investigation of a new version of a previously reported info-stealing Android malware has demonstrated the continuous evolution of mobile threats and the need to protect mobile devices.

An SMS-based phishing campaign targets customers of Indian banks with information-stealing malware that masquerades as a rewards application one of its targets was ICICI bank in India.

Fake Mobile Banking Rewards Apps

The malware is equipped with the ability to steal SMSes, potentially enabling the attacker to swipe 2FA codes sent as text messages and gain unauthorized access to victim accounts.

Upon user interaction, it displays a splash screen with the bank logo and proceeds to ask the user to enable specific permissions for the app.

Fake Mobile Banking Rewards Apps

The app’s C2 server is linked to 75 different malicious APKs, all of which are based on open-source intelligence. The research team identified many other campaigns targeting Indian bank customers, including:

Observed activity

  • Icici_points.apk
  • Icici_rewards.apk
  • SBI_rewards.apk
  • Axisbank_rewards.apk

Their research revolved around icici_rewards.apk, represented as ICICI Rewards. The malicious link inside the SMS message installs the APK on the recipient’s mobile device. After installation, a splash screen displaying the bank logo asks the user to enable specific permissions for the app.

Fake Mobile Banking Rewards Apps

What happens in the background as per Microsoft Security’s investigation

Analyzing the XML file AndroidManifest further identifies the entry points of the malware along with the permissions requested. It also defines services that can run in the background without user interaction. The app uses the following permissions:

  • READ_PHONE_STATE
  • ACCESS_NETWORK_STATE
  • READ_SMS
  • RECEIVE_SMS
  • READ_CALL_LOG
  • FOREGROUND_SERVICE
  • MODIFY_AUDIO_SETTINGS
  • READ_CONTACTS
  • RECEIVE_BOOT_COMPLETED
  • WAKE_LOCK

The malware uses MainActivity, AutoStartService, and RestartBroadCastReceiverAndroid functions to carry out most of its routines. These three functions interact to ensure all the malware’s routines are up and running and allow the app to remain persistent on the mobile device.

MainActivity

It’s called the launcher activity is defined under com.example.test_app.MainActivity.  It is launched first after installation to display the fake app’s ICICI splash screen. This launcher activity then calls OnCreate() method to check the device’s internet connectivity and record the timestamp of the malware’s installation, and Permission_Activity to launch permission requests. Once the permissions are granted, Permission_Activity further calls AutoStartService and login_kotak.

 

T-Mobile Another Big Security Incident Exposed Phone Numbers, Call Records

T-Mobile has announced a security incident to exposing customers’ proprietary network information, including phone numbers and call records, of this newly revealed security incident.

T-Mobile tells us that hackers did not expose to any names linked with the account like financial data, credit card information, social security numbers, passwords, PINs or physical or email addresses.

According to T-Mobile Cybersecurity team recently discovered and shut down malicious, unauthorized access to some information related to your T-Mobile account. t-mobile also immediately started an investigation, with assistance from leading cybersecurity forensics experts, to determine what happened and what information was involved And reported this matter to federal law enforcement and are now in the process of notifying impacted customers.

What Information Was Involved?

Customer proprietary network information (CPNI) as defined by the Federal Communications Commission (FCC) rules was accessed. The CPNI accessed may have included a phone number, number of lines subscribed to on your account and, in some cases, call-related information collected as part of the normal operation of your wireless service. As stated above, the data accessed did not include names on the account, physical or email addresses, financial data, credit card information, social security numbers, tax ID, passwords, or PINs. “T-Mobile”

That’s not anything, understanding you, given that said customer base newly jumped over the 100-million mark, perhaps relating to around 200,000 people across the nation. But it’s also not a disaster in any way similar to the utterly huge network outage from last summer.

It is not uncommon for threat actors to use stolen information for further targeted phishing campaigns that venture to steal sensitive data such as login names and passwords.

Microsoft 365 Defender Research Team exposes Adrozek Malware Hijacking Firefox, Chrome, Yandex, Edge, Browser

Microsoft 365 Defender Research Team exposes Adrozek Malware a recent campaign impacting popular web browsers that Secretly injects malware-infested ads into search results to earn money via affiliate programming advertising.


Microsoft 365 Defender Research Team tracked “expansive, dynamic attacker infrastructure” include 159 unique domains, each hosting an average of 17,300 unique URLs, which in turn host more than 15,300 unique, polymorphic malware samples on average. In total, from May to September 2020.


Recent blog post shared by the Microsoft 365 Defender Research team has notified users about a new malware that has been pushing browsers such as Google Chrome, Firefox, Microsoft Edge, and Yandex that Secretly injects malware-infested ads into search results to earn money via affiliate programming advertising in this campaign Adrozek Malware aims to insert additional, unauthorized ads on top of like genuine ads performed on a search engine in search results pages, pointing users to click on these advertisements inadvertently.


Microsoft said that resolute browser alterant malware has been perceived since May in 2020, It has been attacking browsers on over 30,000 devices daily at a standard in august 2020.

Based on internal telemetry, the highest concentration of victims appears to be located in Europe, South Asia, and Southeast Asia but may spread to other geographies soon as the campaign is still active.

Installation of Adrozek Malware


Attackers use this sprawling infrastructure to distribute hundreds of thousands of unique Adrozek installer samples. Each of these files is heavily obscured and uses a unique file name that follows this format: setup__.exe.

Image: Microsoft

When run, the installer drops a .exe file with a random file name in the %temp% folder. This file in drops the main payload in the Program Files folder using a file name that makes it look like legitimate audio-related software. We have observed the malware use various names like Audiolava.exe, QuickAudio.exe, and converter.exe. The malware is installed like a usual program that can be accessed through Settings>Apps & features and registered as a service with the same name.


Browser DLLs as per Microsoft

The malware also tampers with certain browser DLLs. For instance, on Microsoft Edge, it modifies MsEdge.dll to turn off security controls that are crucial for detecting any changes in the Secure Preferences file.

Image: Microsoft

But if this wasn’t bad enough, Microsoft announces that on Firefox, Adrozek also contains a secondary feature that extracts credentials from the browser and uploads the data to the attacker’s servers

Group-IB APAC Cyber Investigations Team has in the arrest

Interpol Arrests 3 Nigerian BEC

Three suspects have been arrested in Lagos following a joint INTERPOL of bringing a member of organized cybercrime group behind distributing malware Group-IB and Nigeria Police Force cybercrime investigation carrying out phishing campaigns and extensive Business Email Compromise scams.

The three BEC gang members with the initials «OC» (32 y.o.), «IO» (34 y.o.), and «OI» (35 y.o.), identified with the help of Group-IB Cyber Investigations and CERT-GIB teams, have been arrested in Lagos not long ago by Nigerian cybercrime police unit as part of the Falcon operation. The Information discovered on the devices of the arrested TMT members have confirmed their involvement in the criminal Plot and identified stolen Info from 50,000 targeted Sufferers, according to Nigerian Police

An Indian national was sentenced today to 20 years in prison followed by three years of supervised release in the Southern District of Texas for his role in operating and funding India-based call centres that defrauded U.S. victims out of millions of dollars between 2013 and 2016.

Hitesh Madhubhai Patel, aka Hitesh Hinglaj, 44, of Ahmedabad, India, was sentenced by U.S. District Judge David Hittner for the charges of wire fraud conspiracy and general conspiracy to commit identification fraud, access device fraud, money laundering, and impersonation of a federal officer or employee.  Patel was also ordered to pay restitution of $8, 970,396 to identified victims of his crimes.

“The defendant defrauded vulnerable U.S. victims out of tens of millions of dollars by spearheading a conspiracy whose members boldly impersonated federal government officials and preyed on victims’ fears of adverse government action,” said Acting Attorney General Brian C. Rabbitt of the Justice Department’s Criminal Division.  “Today’s sentence demonstrates the department’s commitment to prosecuting high-level perpetrators of such nefarious schemes.  Even fraudsters operating scams from beyond our borders are not beyond the reach of the U.S. judicial system.”

“The long arm of federal law enforcement was key to bringing this con artist to justice,” said U.S. Attorney Ryan K. Patrick of the Southern District of Texas.  “Transnational call centre scams are complex cases to investigate and prosecute but our agencies are up to the task.  Many of these fraudsters prey on the most vulnerable from the perceived safety of foreign lands so there is no sorry in seeing him head to prison.  His access to a phone is now greatly diminished. Across the globe, U.S. law enforcement is chasing and dismantling these schemes.”

“For years, this individual preyed on the fears of his victims to perpetuate a global scheme to manipulate U.S. institutions and taxpayers,” said Special Agent in Charge Mark B. Dawson of U.S. Immigration and Customs Enforcement’s Homeland Security Investigations (HSI) Houston. “Working with our law enforcement partners around the globe we have successfully executed the first-ever large-scale, multi-jurisdictional investigation and prosecution targeting the India call centre scam industry to hold him accountable for his illegal acts and deter similar scams in the future.”

“Since 2013, American taxpayers have been subjected to unprecedented attempts to fraudulently obtain money by individuals utilizing Indian call centres to impersonate IRS employees and scam American taxpayers,” said J. Russell George, the Treasury Inspector General for Tax Administration (TIGTA).  “We appreciate the support of our law enforcement partners.”

“The sentence imposed today provides a clear deterrent to those who would seek to enrich themselves by extorting the most vulnerable in our society through these types of scams,” said Special Agent in Charge David Green of the Department of Homeland Security Office of Inspector General (DHS-OIG).  “These foreign call center operators and their U.S. based affiliates should know that their actions carry real life consequences, both for their victims and for themselves, and that there are dedicated agents and prosecutors who will work tirelessly to identify them, find them and hold them accountable for their crimes.”Capital One Data Hacked Affects 100 Million People, Hacker Arrest

According to admissions in his plea agreement, Patel and his co-conspirators perpetrated a complex scheme in which employees from call centers in Ahmedabad, India, impersonated officials from the IRS and U.S. Citizenship and Immigration Services (USCIS), and engaged in other telephone call scams designed to defraud victims throughout the United States.  U.S. victims were threatened with arrest, imprisonment, fines or deportation if they did not pay alleged monies owed to the government.  Those who fell victim were instructed how to provide payment, including by purchasing general purpose reloadable (GPR) cards or wiring money.  Upon payment, the call centers would immediately turn to a network of “runners” based in the United States to liquidate and launder the fraudulently obtained funds.

In his plea, Patel admitted to operating and funding several India-based call centers from which the fraud schemes were perpetrated, including the call center HGLOBAL.  Patel corresponded by email and WhatsApp messaging frequently with his co-defendants to exchange credit card numbers, telephone scam scripts, and call center operations instructions.  The scripts included IRS impersonation, USCIS impersonation, Canada Revenue Agency impersonation, Australian Tax Office impersonation, payday loan fraud, U.S. Government grant fraud, and debt collection fraud.

A co-defendant described Patel as “the top person in India and the boss for whom most of the other defendants worked,” and the owner of multiple call centers.  Another co-defendant stated that Patel was arrested in India in 2016, but then paid a bribe and was released.  Additionally, Patel admitted that a reasonably foreseeable loss of more than $25 million but less than $65 million was attributable to him, based on the government’s evidence against him.

Patel was prosecuted in the United States after being extradited from Singapore in April 2019 to face charges in this large-scale telefraud and money laundering scheme.  Singapore authorities apprehended Patel at the request of the United States pursuant to a provisional arrest warrant in September 2018, after Patel flew there from India.

The indictment in this case, which was unsealed in October 2016, charged Patel and 60 other individuals and entities with general conspiracy, wire fraud conspiracy and money laundering conspiracy.  A total of 24 domestic defendants associated with this transnational criminal scheme were previously convicted and sentenced to terms of imprisonment of up to 20 years in the Southern District of Texas, District of Arizona and Northern District of Georgia.  The defendants were also ordered to pay millions of dollars in victim restitution and money judgments and to forfeit seized assets. Some defendants were ordered to be deported based on their illegal immigration status, with another defendant having his U.S. citizenship revoked due to a separate conviction for immigration fraud.  Charges remain pending for other India-based defendants.  They are presumed innocent unless and until convicted through due process of law.

HSI, DHS-OIG and TIGTA led the investigation of this case.  The Justice Department’s Office of International Affairs and HSI Singapore provided significant support in securing and coordinating Patel’s arrest and extradition, working in concert with their counterparts at the Singapore Attorney General’s-Chambers and the Singapore Police Force.

Also providing significant support during the course of the investigation and prosecutions related to this scheme were: the Ft. Bend, Texas, County Sheriff’s Department; the Hoffman Estates, Illinois, Police Department; the Leonia, New Jersey, Police Department; the Naperville, Illinois, Police Department; the San Diego County District Attorney’s Office Family Protection/Elder Abuse Unit; the U.S. Secret Service; U.S. Small Business Administration Office of Inspector General; IOC-2; INTERPOL Washington; USCIS; U.S. State Department’s Diplomatic Security Service; and the U.S. Attorney’s Offices of the Northern District of Alabama, District of Arizona, Central District of California, Northern District of California, District of Colorado, Northern District of Florida, Middle District of Florida, Northern District of Georgia, Northern District of Illinois, Northern District of Indiana, Eastern District of Louisiana, District of Nevada, and the District of New Jersey.  The Federal Communications Commission’s Enforcement Bureau provided assistance in TIGTA’s investigation.  Additionally, the Executive Office for U.S. Attorneys, Legal and Victim Programs, provided significant support to the prosecution.

Trial Attorney Mona Sahaf of the Criminal Division’s Human Rights and Special Prosecutions Section (HRSP), former Trial Attorney Amanda S. Wick of the Criminal Division’s Money Laundering and Asset Recovery Section, and Assistant U.S. Attorneys Mark McIntyre and Craig Feazel of the Southern District of Texas prosecuted the case.  Kaitlin Gonzalez of HRSP was the paralegal for this case

Source :- justice.gov

Basic Google-Chrome Settings 2020 Launching The Settings Page

Google-Chrome SettingsGoogle-Chrome Settings, Launching the Settings Page. You Are Able to open the Preferences page by clicking the pub together with three piled horizontal

Lines to the remaining address pub; that will open up a drop-down menu, and also Settings
Is positioned to rock bottom of this screen.

Customers also can sort in chrome://chrome/settings/ to the address bar to find
The webpage, and also Mac OS X People can also start the Settings page by simply choosing Chrome >Preferences or hit (Command key plus the comma key)

Browser Settings

1. Open the Preferences site (instructions above)

chrome setting 2020

2.Locate that the “Preferences” section and pick “Content Settings…”

    1. Observe — for several users, they are going not to see that this setting till They expose
      Innovative settings; possess the user scroll to the stone bottom of the page, and also
      If there is a link which states” Present advance configurations…” request the consumer to Click thereon

3. Within the” Content settings “overlay be certain the following selections are set:

A. Upgrades: Let local data to be set (advocated )
B. Cookies: the alternative for “Block third-party cookies and info” will be
Unchecked
C. empower all websites to conduct Java Script (advocated )
D. Pop-ups: Allow all websites to point out Pop-Ups

I. Notice: If the consumer does not need to Allow popups for several sites,

Have them move on the “Manage exceptions” button to Open a” Popup exceptions” overlay; here possess them kind The URL of this Internet banking domain and put the Behavior into a Permit

Security

1. Open up the Settings page (instructions previously )
2. Track down the “HTTPS/SSL” section and choose “content material options…”

A. Note — to get many consumers they are going not to see this setting till They expose
Advanced configurations; have the user scroll to the stone base of the page, and

If there is a connection that says “Show progress settings…” ask the consumer to
Click on thereon
3. Look at the box adjacent to “Check for server certificate revocation”
Deleting the Cache:

1. Open up the Settings page (directions above)
2.Within the left navigation click “History”
3.Click on the “Clear all navigating data…” button at the highest of this page; this will
4.Open up an overlay together with all the title “Obvious browsing information”
From the “Obliterate the subsequent things from” the Dropdown, choose” the beginning of time”
5. Make certain the subsequent item is checked and uncheck all other objects not recorded:
6. Just click on the “Clear surfing info” button

Deleting Upgrades Only:

1. Open the Preferences site (instructions above)
2. Over the left-hand navigation click “History”
3. Click on the Crystal Clear all of the browsing data…” button at the highest of this page; that can Open an overlay using the name “Obvious surfing info”
4. From the  “Obliterate the following items from” the Dropdown, choose the
The Day variety that’s most suitable; please Be Aware This could delete all cookies for the consumer for the specified deadline regardless of the site:

    1.  Choosing “the last day” ought to help clear snacks associated with a consumer’s
      session
    2.  Choosing “the Outset of time” will remove all cookies within the
      Browser

Make sure the subsequent item is checked and uncheck all other goods not recorded:

  1. Delete cookies along with alternative web site along with plugin info

6. Click the “Clear surfing data” button

Best Way to More Secure Your Windows10 Operating System 2020

Secure Your Windows10 Operating System 2020 Today we are going to look at my top 5 list of things that you could disable on your Windows 10 machine to make it more secure so without further ado let’s head on over to the computer and take a look

Number 5: Disable Unpaired devices

SECURE WINDOWS 10

We have to disable communication with unpaired devices. so we go into our privacy settings we’ll just type in privacy in the Start menu, and then along the left-hand side here we’re gonna click on other devices and you can see communicate with unpaired devices let your apps automatically share in sync info with the wireless devices that don’t explicitly. pair with your PC tablet or phone this is something that we want to turn off because we don’t want an unauthorized or an unpaired device being able to share information between to and from the computer or the phone or whatever that the device may be so what we’re gonna do is we’re gonna come on down and toggle that switch off takes us.

 

Number 4: Disable Activity History 

Disable Activity History 

Disable that activity history on the computer so once again we’re gonna go into our privacy settings and along the left-hand side, we’re gonna click on activity history and you can see where it says jump back to any into what you were doing on your device by storing your activity history including info about websites you browse and how you use your apps and services my computer Microsoft they don’t need information about my computer or what I’m doing with it nor do I like it when I Bri boot the computer that all of my browser tabs open up I don’t like that so I’m gonna go ahead and disable that and save the settings from there and then you can go down here to clear activity history clear that it’ll say this will clear your activity history from all your devices you won’t be able to resume or yes resume any cleared activities I’m gonna go ahead and click OK

Number 3: Disable Your Tracking Location

Disable Your Tracking Location

That is to disable your tracking location or your location services on the computer what we’re gonna do against Start menu type in privacy and along the left-hand side you’re gonna see a location go ahead and left-click on that and you have the option right here it says allow access to a location on this device if you go through and you read this paragraph it gives you an understanding or an expo as to what this particular service does now if you do like to use such as like the weather app you will want to leave location services on because it does use that to pull that information for your specific location so in this case, I don’t really care about the weather I have other devices around the house that will tell me that I’m gonna click on change and,

Number 2: Disable Ads Tracking

Disable Ads Tracking

I’m going to the switch off or  disable the location services throughout all of the different apps and you can see down here if you do choose to leave it on you can go through and disable individual apps that use the location services going into number two we have disabled your ad tracking once again Microsoft does not need all of this information about you about what you’re doing will they use an option or service on the computer that’s ad tracking that basically tailors ads or games or suggestions to you there’s no reason for them to have that information so what we’re gonna do once again go down to start menu type in privacy and along the left-hand side here you are gonna want to stay under
general because you have your change privacy options here and it says right here at the top let apps use advertising ID to make more ads more interesting based on your app activity we’re gonna toggle all of these off once again to me they don’t need this information and there’s no reason for them to have it and last but not least and the number

Number 1: Disable on your Windows 10 is Cortana

Disable on your Windows 10 is Cortana

Cortana is Microsoft’s AI system that goes through listens collects even more telemetry data about the computer your history so we’re gonna go through I’m going to show you how to disable those settings as well so what we’re gonna do go down to the Start menu and we’re gonna go to settings this time and you’re gonna see an option that says Cortana at the bottom left go ahead and left-click on that and there’s gonna be a ray of a bunch of information in here it says let Cortana respond to Hey Cortana keep my devices from sleeping when it’s plugged in

I’m gonna disable that because I don’t want to use or don’t need to use Cortana at all if you do like having the voice activation in the AI assistant there then you will want to leave Cortana on however they do have a lot of information that they collect with that and there’s no reason for them to have that and once again I’m elector trying to listen to my commands I don’t want them to be able to do that third option is used for Tana even my device is locked if my device is locked I don’t want anybody to have access to it I don’t want any information going out as much as I could prevent that so I am going to disable that on the left-hand side you can see.

where it says permissions and history we’re gonna left click on that you will want to manage the information Cortana has access to such as like emails contacts things like that it will integrate with that Save Search I’m okay with that moderate is perfect it’s gonna go through that is a default setting however this is the default on as well Windows cloud search shows my cloud content into Windows search if you use like one drive where you have information stored in that like documents things like that, you may want to leave that because if you’re trying to search for the file you may want to include your one drive or your cloud-based content in order for it to search that as well I don’t have that I don’t use one drive.

I’m gonna disable that and then of course again Microsoft doesn’t need the activity history on my computer I’m going to disable that I’m going to disable activity recommendations and I’m also going to disable my device history and then clear it as well so once again

Microsoft uses this information to tailor the experience more towards you however they don’t need that information this is your PC and you should customize it the way you want so you will want to go through all of these and determine what works best for you hey guys thanks for spending some time with me today if you found the video useful give it alike give it a share and just a quick question of the day before you go what other settings did you disable to make your Windows 10 more secure leave your answers in the comment section below the

New RansomEXX ransomware Now Encrypts Linux Systems

RansomEXX
After Encrypts Microsoft Windows operating system the RansomExx ransomware Attribution variant is being deployed against Linux systems.|

Last Friday Kaspersky takes a look at the Linux version of the RansomExx ransomware, also known as Defray777. RansomEXX is a relatively new version of a Ransomware that was first detected around June 2020. The RansomEXX is human-operated ransomware, this means that attackers manually infected the systems after getting access to the victim network.

RansomEXX is specific in the sense that security researchers refer to it as a “big game hunter”. In fact, this Ransomware seeks to hit big targets looking for big profits, knowing that some businesses or government agencies cannot afford to stay “down” while they recover their systems. (And thus force the payment of the ransom).

Configuring its antivirus systems to detect RansomEXX variants is not a good strategy, due to the way the “ransomware” operate.In fact, by the time the attackers deploy the ransomware, they are already in most of the corporate network. The best strategy that companies can adopt against this type of intrusion is to secure routers, network equipment, firewalls by applying security patches and especially make sure not to leave a default configuration or access with weak passwords …

RansomEXX Ransomware attacks in Linux version :

According to Kaspersky, when targeting Linux servers, the RansomExx ransomware operators will deploy an ELF executable named ‘svc-new’ used to encrypt a victim’s server. Several companies have fallen victim to this RansomExx ransomware in recent months, including the Texas Department of Transportation (TxDOT) and Konica Minolta.

Ransomware

“We recently discovered a new file-encrypting Trojan built as an ELF executable and intended to encrypt data on machines controlled by Linux-based operating systems,” said Kaspersky security researcher Fedor Sinitsyn,

RansomEXX is a highly targeted Trojan, malware contains a hardcoded name of the affected some businesses or government agencies. In addition, both encrypted file extensions and email addresses use the victim’s name to communicate with extortionists.

“After the initial analysis we noticed similarities in the code of the Trojan, the text of the ransom notes and the general approach to extortion, which suggested that we had in fact encountered a Linux build of the previously known ransomware family RansomEXX,” Kaspersky researchers stated in their report.

The sample we came across – aa1ddf0c8312349be614ff43e80a262f – is a 64-bit ELF executable

A Set of Address Bar Spoofing Vulnerabilities in Mobile Browser

Spoofing VulnerabilitiesSecurity researchers on Tuesday reveal a set of address bar spoofing vulnerabilities about Multiple Address Bar. Ranging from the more common browsers, for example, Apple Safari and Opera Touch, and also other browsers include UCWeb, Yandex Browser, Bolt Browser, and RITS Browser open for spear-phishing attacks and delivering malware.

Address bar spoofing vulnerabilities have been around since the early days of the web, but they have never been so dangerous as they are today. Rafay Baloch in the summer of 2020 and jointly reported by Baloch and cybersecurity firm Rapid7 in August before they were communicated to the browser developer over the last few days.

The Rapid7 exec announces that by messing with the timing between when the page loads and when the browser gets a possibility to refresh the address bar URL, a malicious site could force the browser to show the incorrect address.

Spoofing Vulnerabilities in Affected Browser.

The problem came across earlier this year and reported to browser makers in August. The big vendors patched the issues right away, UCWeb and Bolt Browser remain unpatched as yet, while Opera Mini is expected to receive a fix on November 11, 2020, List In Blow

CVE-2020-7363 UCWeb UC Browser 13.0.8 Android No reply from vendor
CVE-2020-7364 UCWeb UC Browser 13.0.8 Android No reply from vendor
CVE TBD-Opera Opera Opera Mini 51.0.2254 Android Fix expected from vendor Nov. 11, 2020
CVE TBD-Opera Opera Opera Touch 2.4.4 iOS Fixed in version 2.4.5 released Sep 15, 2020
CVE TBD-Opera Opera Opera Touch 2.4.4 iOS Fixed in version 2.4.5 released Sep 15, 2020
CVE TBD-Opera Opera Opera Touch 2.4.4 iOS Fixed in version 2.4.5 released Sep 15, 2020
CVE-2020-7369 Yandex Yandex Browser 20.8 Android Automated reply, followed up Oct. 19, 2020. Fix published Oct 1 in version 20.8.4.
CVE-2020-7370 Danyil Vasilenko Bolt Browser 1.4 iOS Support email bounced, alerted Apple product security
CVE-2020-7371 Raise IT Solutions RITS Browser 3.3.9 Android Fix expected Oct. 19, 2020
CVE-2020-9987 Apple Apple iOS 13.6 iOS Fix released Sept. 16, 2020

Table Copy by Rapid7

In this outline, the attacker would construct a URL that inserts both RTL and LTR characters. Baloch gave the example of.:

127.0.0.1/|/http://example.com.

When you browse the page in your phone browser, it would misunderstand how to display the text and show it as.:

http://example.com/|/127.0.0.1

The above Javascript renders in a browser as a hyperlink on the “test” text, and when clicked, shows an in-browser rendering of the “This is not Bing” text in a window attributed to bing.com, as shown below

.Mobile Browser

 

Now, some browsers are more popular than others, but even some of these relatively obscure browsers have some pretty impressive download stats—the least popular, Bolt, has over 210,000 reviews. And ranks No. 47 in the App Store, and UC Browser is probably the most popular non-FOCES browser around, with over 500 million downloads from Google Play. Yandex is pretty popular, too, at over 100 million installs, and RITS is sitting at over a million. So, altogether, nothing to sneeze at, installation-wise. as per rapid7 data

“With the ever-growing sophistication of spear-phishing attacks, exploitation of browser-based vulnerabilities such as address bar spoofing may exacerbate the success of spear phishing attacks and hence prove to be very lethal,” Baloch said.

First and foremost, it is easy to persuade the victim into stealing credentials or distributing malware when the address bar points to a trusted website and giving no indicators of forgery, secondly since the vulnerability exploits a specific feature in a browser, it can evade several anti-phishing schemes and solutions.

GlobalHackNews | Latest Hacking ,IT Security&Cybersecurity News