Archive for 2015

5 Ways to Improve Your Organisation’s Social Media Security

The BYOD (bring your own device) trend increasingly blurs the lines between personal and company data.


Employees now regularly access work data and social media accounts on their personal devices, or use work computers to check personal emails and social media accounts. As we change the way we work, social media security is growing in importance.

Why Does Social Media Security Matter?
Spear Phishing
Spear phishing is one of the most effective and damaging types of attack, often designed for the collection and resale of sensitive information.

Spear phishing is a type of highly targeted email scam which gets most of its efficacy from social media accounts, with friend and personal data used to customise and personalise malicious emails. Personalised emails are sent to the employees of an organisation, from an apparently trusted source like your boss, or one of your colleagues. These emails contain malware, or a link to a website harbouring malicious code, in order to extract sensitive information and login credentials.

Improved social media security and awareness will help employees to secure their personal data, and reduce the efficacy of spear phishing.

Connected Accounts :
Professional social media accounts (like LinkedIn) are often used at work, and in some cases company social media accounts are linked to an employee’s personal social media accounts. If that employee’s Facebook account is hacked, your company’s Facebook account will also be compromised.

Additionally, growing numbers of cloud-based apps allow you to log in with your social media account. So if your social account is breached, it’s not just one account that is compromised – it’s every account that’s linked to it.

How to Improve Social Media Security :
1.Don’t link accounts – yes, linking your accounts makes things more convenient because you only need to remember one set of log-in details. But the same is true for the hacker. If they break into one account, they can break into all that are linked and steal sensitive data.

2.Learn how websites use your information – some social media websites sell your data to third parties. The less information they have, the less can be hijacked in the event of a data breach.


3.Use privacy settings – these determine who can see what information about you on social media. Many social media websites change their settings regularly, so be sure to keep up to date to keep your data private.

4.Choose what data you share – you may be mindful about posting your address or phone number on your profile, but think about your status updates. Most people won’t think twice about sharing pet photos, but one in six people use a pet’s name in their password! Status updates, interests and personal information will all help hackers guess your passwords.

5.Roll out a social media security training programme – research shows that 91% of successful data breaches rely on the manipulation of an organisation’s employees and customers.

Reasons Why Your Organisation Needs Computer-Based Security Awareness Training

Considering implementing a security awareness training program? If so, a computer-based training program is well worth consideration. 


Whilst not an alternative to a well developed training strategy (security training should be an ongoing priority, with training based on functions within the organisation), computer-based awareness training can make for great foundational training for all your staff.

1) Staff Can Train When They Have Time :
A key benefit of computer-based training is that your staff can fit it around their work schedule. Rather than having to mark a day or two out for a training course, they can open up the software during downtime and cover the material then. 

This helps employees to stay productive, and minimises any impact on your employees' key responsibilities.

2) Great for Establishing Basic Knowledge :
A computer-based security awareness training program is great for establishing the minimum knowledge that all of your employees need, from receptionists to senior management. A good program introduces basic concepts like: password best practices, email/web security, creditcard handling best practices, avoiding social engineering, securing mobile devices, staying safe on social media, secure remote working, how to use anti-virus software and physical security.

These are all things that people throughout your entire organisation need to have knowledge of, and computer-based training software can rapidly be rolled out organisation wide.

3) Cheaper Than Conventional Training :
The costs of enrolling your entire organisation in conventional training programs soon add up. There are two big costs that need to be considered:
The cost in terms of lost productivity, of taking your entire company out of their day-to-day roles for a day or two to train. 
The cost in terms of training -- hiring trainers to educate your entire team. 
Computer-based software is much more cost effective, saving your budget. Security awareness training software can start from as little as £60 per individual, and not having to take time out of the day minimises lost productivity.

4) Staff Can Easily Refresh Knowledge :
With computer-based training software, it's easy for staff to refresh their knowledge. You can test staff on key concepts at regular intervals, and have them revise with the software in their own time. This is very different to traditional instructor-led training, where running a refresher exercise is a huge endeavour in itself, much akin to running the initial training program. 
Monday, December 28, 2015
Posted by Sivapriya

13 Best Hacking Tools For Android 2015


DISCLAIMER: This article is written for educational purposes only, and the author Anon.Dos or the publisher Selvasharing did not publish this article for malicious purposes. If the readers wish to download these applications and software and use it for personal gains, the author and the publisher are not to be held liable for any cause of damage done.

Linux is regarded as the preferred os for all the computer wet works, on its ethical side as well the dark side. As Android really is a Linux structured operating system that allowed developers to create many hacking applications for Android itself. Therefore, we are showing a summary of Android hacking software that can switch your android system straight into a hacking device.
USER-FRIENDLY HACKING TOOLS

These hacking tools are easy to use and not difficult to operate plus most of them have a graphical user interface that allows the operator easy access and understandability of the software.
AndroRAT

RAT is basically a Remote Accessing Tool and Andro well you guessed it stands for Android, which makes it a remote accessing tool for many Android devices, this is essentially a host client program that is utilized to manipulate a system without the need of touching the device in order to gain entry to the operating system.
SpoofApp

SpoofApp application effectively pretends as the same software by falsifying information and thus achieving an obscure edge. One can place phone calls using anybody’s phone number. However, if one wants to do that, they would require an extra piece of work commonly known as spoof cards. The software also includes voice changers and allow the user to record the whole conversation. If the software is being installed for the first time, then the user receives free five minutes.
Whatsapp Sniffer

WhatsApp Sniffer is much like Wire Shark that is also a sniffing tool, though WhatsApp Sniffer is solely made for sniffing WhatsApp messages one can use this application to gain access to other peoples WhatsApp messages, their WhatsApp images, WhatsApp video clips and audios but for that one is required to make their device the Wi-Fi hotspot so the traffic can be filtered though there device.
APK Inspector

APK Inspector enables you to view the source code of the application you are going to use; it is an excellent tool for viewing what permissions does the application has, and it allows its user to edit features making it possible to enable, disable and deleting them altogether.
WiFi Killer

This is a fun application; it allows people to kick a person to see how many people are using a WiFi device and then one can kick the person of that wifi network also they can block them.
DroidSheep

Since everyone is on Facebook today, so a lot of people want to know how to get information on other people’s accounts. DriodSheep allows its user to capture cookies of the social media, but the condition is that the target should be present on the same network. And in order to fully understand it, one should have sound knowledge of session hijacking.
Eviloperator

You can guess by its name what this software can do if you can’t then let us explain. This application successfully connects two people via a call that makes them believe that they called one another. The software allows its user to record and save the conversation(s).
PROFESSIONAL HACKING TOOL

These are some advanced hacking apps that are specially designed for the security professional and safety researchers.
AnDOSid

This android tool was created by Scott Herbert, which can be used to start a Denial of Service attack(s) or DoS attacks through your smartphone. It was produced as an effective stress examining the program. If used with the right amount of internet speed it is an extremely powerful tool, it can also be used to take down servers. But try not to go ahead, since it is one of the fast methods of getting behind bars and you don’t want that now that holidays are here.
Hackode

This application stands out as the tool set for almost any hacker who wants it to use this programs as means to test network scanning, pinging their systems, scan DNS servers, trace routes, check for exploits, etc. Though written in the description was that it still happens to be in its testing phase and people can expect the full version soon.
Nmap for Android

Nmap and Zenman (a graphical unit of Nmap) are regarded as a highly used and respected tool in the realm of hackers, whether white, gray or black. Now that they are available on Andriod devices – it allowed its users to scan networks and provided a lot of information such as what operating system that target machine has, what ports can be exploited so on so forth. However, it works on both rooted and non-rooted devices, but it works best on a rooted device.
dSploit

This is another piece of work that is used for network analysis and pen testing, a complete suite for a smartphone. As soon as dSploit is fired up, it is possible to map effortlessly one’s networking system, identify operating systems and functioning services, look up current weaknesses, check login processes of numerous Transmission Control Protocol or TCP protocols, live traffic manipulation, password sniffing, etc.
Penetrate Pro

This application is used for hacking WiFi passwords; Biogo Ferreira created the app for testers, and it is an excellent piece of work for WEP/WPA WiFi key decoding. Though, it can crack a limited amount of routers but with its latest version the list of routers has increased.
Kali Linux Net Hunter

Although this is not a stand-alone software, a haven for any professional, the software was jointly created by Offensive Security (makers of Kali Linux) and one of their community member, who goes by the alias of Binky Bear. The operating system is currently available on Nexus 5, Nexus 6, Nexus 7, Nexus 9, Nexus 10 and OnePlus One devices, with their regular updates, one can be sure of not falling behind the line.


Thursday, December 17, 2015
Posted by Unknown

Password-maintenance habits.

Cyber threats are growing in volume and sophistication, and company employees are often the weak link within company defences. The increased presence of cyber threats has amplified the necessity of password hygiene from a best practice to a serious security mandate.


The survey revealed even more alarming statistics in this Password Hygiene Survey (Infographic):
1.54 percent of respondents overlap their personal and work passwords. The consequence? If you are exposed at home or at work, you are exposed in both.
2.88 percent of respondents record their work passwords in an unsecured location. The consequence? No password is secret if it is stored where it can be easily accessed by bad actors.
3.79 percent of respondents are required to change their work passwords less than once a month. The consequence? This gives the criminals more time to find and exploit vulnerabilities.

The effects of cyber attacks can be harmful and long-lasting. These eight easy-to-follow tips can help protect your and your company’s valuable information:
1.The longer the password the better.
2.Do not use passwords that are simply keyboard patterns or easily guessable.
3.Make sure to reset temporary passwords on newly created accounts.
4.Use different passwords for every application.
5.Use a password manager.
6.Use multi factor authentication whenever possible.
7.Avoid shared accounts.
8.Passwords should be treated like underwear - changed often.

“But wait, there’s more!” Here are two extra tips to pad your arsenal of password protection with:
1.Avoid reusing the same password twice.
2.Never use a default password.

10 Benefits of Computer-Based Developer Security Training

Discover 10 compelling reasons why your next developer security training course should be computer-based, and not classroom-based.

1) Fit Training Around Developer Commitments
Application developers work to incredibly tight deadlines, and it's never feasible to dedicate entire days of work to classroom-based security training. When training is forced upon developers, it can seriously impact project work, creating a conflict of interest for the attending developers.
Thankfully, computer-based security training is designed to accommodate developer workloads. It can be engaged with in short, manageable snippets, and fitted around existing commitments - allowing developers to improve their security knowledge without impacting their day-to-day responsibilities. 


2) Improve Developer Engagement
As well as fitting in around existing responsibilities, computer based training can be used to improve how developers engage with their training: using real code examples and practical hands-on training.

3) Reduce Training Costs
Classroom-based training can be expensive. In addition to the costs of hiring a venue, organising transport and finding a speaker, there's the opportunity cost associated with pulling your developers away from several days of billable work. With a more flexible structure, computer-based training can be rolled-out in a much more cost-effective way - allowing training to happen without decimating your development capabilities.

4) Measure Attendance and Analyse efficiency
Computer-based training offers visibility into crucial performance metrics, from attendance rates through to course completion. It's also easy to gauge the efficacy of each training program, as small end-of-module tests can be used to test a developer's security knowledge, and identify areas that need supplementary training, 

5) Self-Paced Learning is More Effective
Traditional classroom-based training forces all participants to engage with the course at the same speed - irrespective of different learning styles or levels of existing knowledge.
Some developers will already be familiar with aspects of the course, and require less time to understand the teaching. For other developers, the course will cover entirely new material, and require additional time to become familiar with the concepts introduced. 
Computed-based training facilitates these different learning styles, allowing developers to progress at their own pace, and engage with material as little, or as often, as required.

6) Standardize Core Training
Computer-based training makes it easy to role out essential training to both in-house and remote staff, and easily monitor their attendance and completion rates. As well as improving organisation-wide security awareness, this can be extremely helpful for monitoring essential compliance training (like PCI compliance).

7) Customize Role-Specific Training
Computer based training is extremely modular in nature, making it possible to pick-and-choose only the most relevant training modules. Instead of forcing developers to engage with irrelevant material (like C++ security for a Java developer), or topics they're already familiar with, you can build a customized syllabus to suit the role-specific requirements of each participant. 

8) Supplement with Additional Resources
With unparalleled visibility into course completion and pass rates, it becomes easy to identify areas that need supplementary training. Thanks to the flexible nature of computer-based training, it's a simple process to schedule additional training around existing commitments - whether it's a short Q&A with a security expert, or setting up an organisation-specific developer knowledge base.

9) Improve Knowledge Retention
For developer security training to be effective, completed courses and passed exams need to translate into a real-world reduction in vulnerabilities.
The insights learned in a single classroom-based session can be hard to remember and act upon. Thankfully, the flexible, ongoing nature of computer-based training will help developers practice and apply the principles of their training in the real-world, consulting supplementary resources (like a training knowledge base) whenever they need to revisit their training.

10) Future-Proof Your Training
The best practices of application security change faster than most classroom-based courses can update their syllabus, and very quickly, important elements of the course's content can become outdated and irrelevant. 
Thankfully, computer-based developer security training can be updated much more readily. Outdated modules can be updated remotely, and revisions can be pushed-out on a regular basis - allowing developers to learn how to combat the newest threats and vulnerabilities as soon as they appear. 

Wednesday, December 2, 2015
Posted by Sivapriya

How to Guard against the 5 Most Common Security Attacks.

The security landscape changes at an incredible pace. To keep your secure systems and sensitive data safe and sound, your organisation needs to stay one step ahead of the latest threats and vulnerabilities.
Today, I'm helping you to identify and take action against the 5 most common types of security attack.


1) Malware (17%)
The growing rise of shadow IT has contributed to malware (the unintentional installation of malicious software) leap-frogging all other attack vectors to become the most common security threat faced by organisations. 
Many of the most high-profile (and most damaging) attacks rely on social engineering, with attackers using targeted spear-phishing attacks to gain access to secure networks, before installing RAM-scraping malware into card processing systems. The resulting loss of payment information is devastating for the targeted companies, damaging both their finances and reputation.

2) Distributed Denial of Service (17%)
Distributed Denial of Service (DDoS) attacks are used to shut-down an organisation's on-line services, by redirecting huge volumes of traffic (often from compromised computers) to a single website.
In recent years, DDoS attacks have been used as a form of 'ransomware', with attackers using the threat of denial of service to extort money from organisations. In other cases, DDoS attacks are used by hackers to hide serious data breaches, masking the real impact of their actions by forcing web services offline.

3) SQL Injection (8%)
Vulnerabilities in website content management systems (CMS) have proved to be one of the most common vectors for SQL injection, with recent large-scale data breaches resulting from insecurities in popular platforms like Drupal and Joomla!. The problem is worsened by the use of insecure third-party CMS plugins, affording attackers another method of entry into a site's infrastructure.

4) Phishing (5%)
Phishing is a form of social engineering that uses emails, messaging apps, social media, web browsers and even intranet services, to trick end-users into parting with login credentials, and granting access to secure systems.
Hackers can then use these login credentials to install malware and extricate data - often completely unbeknownst to the victim, and the organisation.Phishing is growing in prevalence, for two simple reasons: it's easy to do, and it works.

5) Watering Hole (4%)
Watering hole attacks are designed to target an entire group of people, often those in a single organisation, industry or team. In these attacks, malicious third parties observe their targets, and identify the websites they most regularly use. The websites are then infected with malware, in the hope of infecting one or more of the targets.
These attacks are particularly problematic for organisations. Third-party websites are outside of your control, but by infecting members of your organisation with malware, your secure systems can be compromised, placing your information at risk.

Guarding Against Attacks :
Attackers are using an increasingly diverse range of tools to target organisations and compromise their secure systems. As a result, there's no one-size-fits-all solution to the problem posed by malicious attackers.
However, there's a particular facet of security that most organisations can dramatically (and effectively) improve. While most organisations understand the importance of firewalls, anti-virus and anti-malware software, few understand the crucial role employees play in ensuring security.
Many of these attack vectors only succeed because they target the human element of security. To improve your resilience to some of the most damaging attacks, it's essential to roll-out security awareness training: helping everyone in your organisation understand to identify potential security risks, and understand the course of action required to remediate them.
Sunday, November 29, 2015
Posted by Sivapriya

12 Best Android Hacking Apps

As we all know hacking and pen testing is only can be done on computers. But now the world is changing now your mobile is small hacking tool-kit using these apps. Apart from the normal mobile user, guys also like its flexible features that allows them to do various new task. As with this its security concerns also headed up. Recently we have noted that many of the cyber hackers are targeting Android users. 


There are many guys have also unrestricted the features that are restricted by its owners, Google. So I thing the below words are familiar to them but many of them have not been aware. Here I am discussing some of the Apps that are meant for the Security tester, Ethical hacker and for those guys who really explore the tech world.

#1 Hackode
Hackode : The hacker’s Toolbox is an application for penetration tester, Ethical hackers, IT administrator and Cyber security professional to perform different tasks like reconnaissance, scanning performing exploits etc.

#2 Androrat
Remote Administration Tool for Android. Androrat is a client/server application developed in Java Android for the client side and in Java/Swing for the Server.

#3 APKInspector
APKinspector is a powerful GUI tool for analysts to analyse the Android applications. The goal of this project is to aide analysts and reverse engineers to visualize compiled Android packages and their corresponding DEX code.

#4 DroidBox
DroidBox is developed to offer dynamic analysis of Android applications.

#5 Burp Suite
Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.

#6 zANTI
zANTI is a comprehensive network diagnostics toolkit that enables complex audits and penetration tests at the push of a button. It provides cloud-based reporting that walks you through simple guidelines to ensure network safety.

#7 Droid Sheep
DroidSheep can be easily used by anybody who has an Android device and only the provider of the web service can protect the users. So Anybody can test the security of his account by himself and can decide whether to keep on using the web service.

#8 dSploit
dSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced professional toolkit to perform network security assessments on a mobile device.

#9 Arpspoof
Arpspoof is a tool for network auditing originally written by Dug Song as a part of his dsniff package. This app redirects traffic on the local network by forging ARP replies and sending them to either a specific target or all the hosts on the local network paths.

#10 Shark for Root
Traffic sniffer, works on 3G and WiFi (works on FroYo tethered mode too). To open dump use WireShark or similar software, for preview dump on phone use Shark Reader. Based on tcpdump.

#11 Nmap for Android
Nmap (network mapper) is one the best among different network scanner (port finder) tool, Nmap mainly developed for Unix OS but now it is available on Windows and Android as well. Nmap for android is a Nmap apps for your phone! Once your scan finishes you can e-mail the results. This application is not a official apps but it looks good.

#12 SSHDroid
Android Secure Shell: Secure shell or SSH is the best protocol that provides an extra layer of security while you are connecting with your remote machine.SSHDroid is a SSH server implementation for Android. This application will let you to connect to your device from a PC and execute commands (like “terminal” and “adb shell”).



Anyone can hack your Android smartphone

Anyone can hack your Android smartphone with this critical vulnerability in Chrome. Researcher discovers a hidden vulnerability in the latest version of Chrome for Android which can be easily exploited by anybody.


A security researcher has discovered a critical exploit in Chrome for Android which is capable of compromising virtually every version of Android smartphone and tablets running the latest Android.

Guang Gong  a security researcher from Quihoo 360 found the security vulnerability in Google’s Chrome browser for Android, which he recently presented during the MobilePwn2Own event at the PacSec security conference in Tokyo.

According to Gong, the vulnerability, if exploited, can allow the potential hacker to take the administrative control of the Android smartphone and install any malicious App or APK. While Gong has not made the inner workings of the exploit public, it is known that his vulnerability leverages JavaScript V8 to gain full administrative access to the victim’s phone.

According to Gong the bug is in the V8 JavaScript engine that comes packed with each Chrome installation. V8 is a JavaScript compiler written in C & C++, responsible for interpreting JS code fed into the browser, by converting it into machine code before executing it, gaining extra speed by doing so.

Gong demonstrated his PoC at PacSec where he used a regular Android smartphone to access a malicious link, which by leveraging the security exploit, installed another app on the phone, without any user interaction. Unlike similar Chrome exploits, the vulnerability discovered by Gong did not require chaining multiple bugs together to work or to gain root privileges.

“The impressive thing about Guang’s exploit is that it was one shot; most people these days have to exploit several vulnerabilities to get privileged access and load software without interaction,” PacSec organiser Dragos Ruiu told Vulture South. “As soon as the phone accessed the website the JavaScript v8 vulnerability in Chrome was used to install an arbitrary application (in this case a BMX Bike game) without any user interaction to demonstrate complete control of the phone.”

According to Register, Google security team immediately contacted Gong after his demonstration and rumors have it that the Chrome team is already getting a fix ready.  Gong may be eligible to receive an Android bug bounty reward for the vulnerability.
Friday, November 13, 2015
Posted by Sivapriya

New Ransomware program threatens to publish user files

The program's creators try to scare users into paying by threatening to publish their files online.


Ransomware creators have taken their extortion one step further: In addition to encrypting people's private files and demanding money before releasing a key, they now threaten to publish those files on the Internet if they're not paid.

This worrying development has recently been observed in a new ransomware program dubbed Chimera that was documented by the Anti-Botnet Advisory Centre, a service of the German Association of the Internet Industry.

The attackers behind this new threat target mainly businesses by sending rogue emails to specific employees that masquerade as job applications or business offers. The emails contain a link to a malicious file hosted on Dropbox.

Once Chimera infects a computer it starts encrypting the local files. After the first reboot it displays a ransom note on the user's desktop. The attackers ask for a payment of around 630 euro ($685) in Bitcoin in order to provide the decryption key.

Up to this point, the process is similar to that followed by other ransomware programs. However, Chimera's creators have taken their intimidation attempts to a new low. In their ransom note they claim that if they're not paid they will publish the user's files on the Internet.

There's no evidence that any victim's personal data has yet been released online, the German Anti-Botnet Advisory Centre said in a blog post.It's not clear if the ransomware program does indeed siphon off user files before or after encrypting them. But the threat could be enough to scare even users who have backups into paying.

Ransomware programs typically encrypt data locally and don't upload it to command-and-control servers because that would require a lot of storage space, even if attackers restrict the theft to certain file types such as pictures.But the prospect of this happening in the future is scary, as it would pose a major privacy risk to businesses and consumers alike.

Read more..

How to Avoid Malware Infection from a Phishing Email

One of the most common methods used to distribute malware is a phishing (fraudulent) email. Embedded in the email will be a “call to action” link, asking you to click here to learn more. The seemingly benign action of clicking on the link can start a destructive chain of events that culminates in compromising your computer, your identity, or even your business.

Here is a common scenario. You receive an email announcing a big sale at a national retailer. The email entices you to click on a link to get your exclusive 50% off coupon. The link looks like this: http://www.national-retailer.com/coupon.

You click the link and the coupon appears on your screen. End of story? Not necessarily. What a link says it is and what a link is programmed to do can be vastly different. That same link could just as easily be taking you to http://www.verybadguy.ru/malware.exe, where malicious code is programmed to download and execute on your computer. This type of redirection doesn’t require any programming skill. It is built into any application that uses hyperlinks.

So what should you do? DON’T CLICK!  Instead, open your browser and type or paste in a known good URL. Not clicking is a fool-proof way to avoid malware infection from a phishing email.


Thursday, November 5, 2015
Posted by Sivapriya

Top 10 Network Security Threats

Vendor researcher includes USB drives, smartphones as top security risks. With cyber-threats becoming a daily headache for IT security staff, it helps to have some advice, or at least know what to look out for. A network security software provider, offered his observations on the top 10 threats that can harm networks from the inside and ways to combat them.


“The ways that the networks can be compromised five years ago internally, certainly still exist. It’s just that today, that list is really growing, and that’s why this is ongoing research,” 

“It’s really an ongoing case again of all this data that we’re seeing worldwide, all this feedback we’re getting, all the new threats that we’re seeing and how those threats can potentially affect systems,”

According to the researchers, the top 10 internal network vulnerabilities are:
  • USB drives
  • Laptops and netbooks
  • Wireless access points
  • Miscellaneous USB devices (digital cameras, MP3 players, etc.)
  • Employees borrowing others’ machines or devices
  • The Trojan Human (attackers who visit sites disguised as employee personnel or contractors)
  • Optical media (CDs, DVDs, etc.)
  • Lack of employee alertness 
  • Smartphones
  • E-mail 

The list also includes advice for prevention and mitigation, with tips like implementing asset control policies to handle removable media threats and implementing an encrypted file system for sensitive data.

Some potential security threats such as smartphones can be dangerous in part because people don’t see them as threats. And even though they can house viruses, the devices can threaten networks in ways people may not think of.

“If you have any sort of confidential information and you have access to that, even if the document doesn’t leave the quarantined area and you take a picture of that with a smartphone, you can send that over [a] 3G network. You can just keep it on the smartphone and walk out with it,”

But when it comes to locking down networks and implementing security protocols, the government may be in a different position than the private sector when it comes to enforcement.

“They have a heavier hand. They can enforce this and say, ‘OK, across all agencies, we are banning this until we can think of what’s going on with this.’ So that is a good thing in my view because if you can properly enforce something, and you can take action on that, then it’s a step forward,”But there could be drawbacks.

eFast Malware Deletes Your Chrome Browser and Replaces It With a Fake One.

A new malware named eFast Browser looks just like Google Chrome. This malware deletes Google Chrome and replaces by installing it itself as your default internet browser to serve you annoying ads. Know how to spot it and delete it.


A new malware is in the town that is disguising itself as Google Chrome to hijack the computer systems of the users. This malware serves you its own intrusive ads and sells your activity to the third parties.
The researchers at Malwarebytes state that this malware deletes Google Chrome and replaces it by installing itself as your default internet browser. This isn’t the end – the malware makes itself the default program for opening multiple files like html, .jpg, .gif, .pdf and web links.
This malware is actually the eFast web Browser that looks just like Google Chrome. It’s even based on the open source Chromium project, so it behaves about the same.
It’s weird to notice that now replacing a browser is actually easier than infecting one. This is so as Google has taken steps to lock down the Chrome extensions by implementing filters lie Google code review and code signing. So, replacing the entire browser could be the new way to attack your PC.
The eFast browser malware also deletes all the Google Chrome shortcut and replaces with its own.


To spot the eFast browser malware, you need to look in the settings. Malwarebytes writes: “It isn’t until you look in the settings that you spot the “about eFast” entry in the menu (or if you type “chrome://chrome” in the address bar).”
After spotting the eFast browser malware in you PC, all you need to do is go to the installed programs list and uninstall the “eFast 000.110010107” entry.
We advice you to install applications on your PC using the trusted sources and following the basic security steps to keep yourself safe.
Also Read ..
Monday, November 2, 2015
Posted by Sivapriya

How do you know your computer is infected and its precaution.

There is no particular way to identify that your computer has been infected with malicious code. Some infections can completely destroy files and shut down your computer, while others can only affect your computer’s normal operations. 
Be aware of any unusual or unexpected behaviors. If you are running anti-virus software, it may alert you that it has found malicious code on your computer. The anti-virus software may be able to clean the malicious code automatically, but if it can’t, you will need to take additional steps.


What can you do if you are infected?
Minimize the damage :- If you are at work and have access to an IT department, contact them immediately. The sooner they can investigate and clean your computer, the less damage to your computer and other computers on the network. If you are at your home computer or a laptop, disconnect your computer from the internet. By removing the internet connection, you prevent virus from being able to access your computer and perform tasks such as locating personal data, manipulating or deleting files, or using your computer to attack other computers.
Remove the malicious code:- If you have anti-virus software installed on your computer, update the virus definitions (if possible), and perform a manual scan of your entire system. If you do not have anti-virus software, you can purchase it at a local computer store . If the software can’t locate and remove the infection, you may need to reinstall your operating system, usually with a system restore disk that is often supplied with a new computer. Note that reinstalling or restoring the operating system typically erases all of your files and any additional software that you have installed on your computer. After reinstalling the operating system and any other software, install all of the appropriate patches to fix known vulnerabilities.

How can you reduce the risk of another infection?
Dealing with the presence of malicious code on your computer can be a bad experience that can cost you time, money, and data. The following recommendations will build your defense against future attacks:-
Use and maintain anti-virus software – Anti-virus software recognizes and protects your computer against most known viruses. However, attackers are continually writing new viruses, so it is important to keep your anti-virus software current .
Change your passwords – Your original passwords may have been compromised during the infection, so you should change them. This includes passwords for web sites that may have been cached in your browser. Make the passwords difficult for attackers to guess .
Keep software up to date – Install software patches so that attackers can’t take advantage of known problems or vulnerabilities . Many operating systems offer automatic updates. If this option is available, you should enable it.
Install or enable a firewall – Firewalls may be able to prevent some types of infection by blocking malicious traffic before it can enter your computer . Some operating systems actually include a firewall, but you need to make sure it is enabled.
Use anti-spyware tools – Spyware is a common source of viruses, but you can minimize the number of infections by using a legitimate program that identifies and removes spyware.
Follow good security practices – Take appropriate precautions when using email and web browsers so that you reduce the risk that your actions will trigger an infection .
Friday, October 30, 2015
Posted by Sivapriya

Total Pageviews

- Copyright © REDBACK COUNCIL - RISC -- Powered by Redback - Designed by Redback Council -