Protect Yourself Against Keyloggers And Webcam Hijacking

December 11th, 2013

Protected on shield

Recent reports revealed that the FBI has been able to remotely activate webcams and log keystrokes without any evidence to users that they’re doing it. These tactics have been used to investigate crimes, but they reveal the capabilities of hackers. If the FBI has the ability to remotely access your webcam and log your keystrokes, then so do criminals. Mathew J. Schwartz of Information Week published some tips that help protect specifically against these kinds of threats.

  • Anti-keyloggers and antivirus 

Antivirus and anti-malware programs are important to your computer’s security, but they don’t protect against every threat. Most are unable to detect a keylogger. But, there are programs specifically designed to thwart a keyloggers attempts. These programs don’t identify and remove this type of malware. Instead, they encrypt or scramble your keystrokes so that no other program can record them. Even anti-keyloggers won’t completely protect you, but they’re useful against the most common keylogger malware.

  • Phishing attacks

Attacks through your email are the most common ways malware, like keyloggers or webcam hijackers, find there way onto your computer. To protect yourself, be extremely cautious about what emails you open, what links you follow and what attachments you download. Generally, if you’re not expecting an email, you don’t need to read it or download any attachments. It’s also important to keep your browser, operating system and antivirus software updated to protect against the latest threats.

  • Be protective of passwords

Too many users are willing to input passwords to their most valuable online accounts in low security situations. If you arrived at a site by clicking a link in your email, don’t put your password in. It’s possible that, even if the site looks legitimate, it’s a spoofed version of the actual site. Instead, put the URL into your browser yourself. If you’re using public or unsecured WiFi, it’s also not a good idea to log-in to any accounts. These networks allow hackers to easily intercept data, which means you could be handing them your log-in credentials. Wireless keyboards also pose a problem. Recent keyloggers have been able to intercept data from wireless keyboards.

  • Webcam undercover 

If you’re worried about remote activation of your webcam, which allows you to be photographed or recorded without your knowledge, there’s one surefire way to protect yourself. Cover your webcam. Hackers are able to activate your webcam without any of the notification lights coming on. So, you’ll never know for certain that you’re safe, unless the webcam is covered. The most popular method is to cover it with a bandage when you’re not using it. This way, no sticky film gets on the camera lens itself.

Hackers are continually evolving their tactics and, as technology improves, their capabilities increase.

If your computer is infected with malware, or you’d like to improve the security at home or at your business, contact Geek Rescue at 918-369-4335.

The Latest Malware Threat Is Undetectable

December 10th, 2013

Malware concept

Security experts often preach about the importance of keeping antivirus programs up to date in order to identify and prevent the latest threats. But, Jeremy Kirk reports at PC World that a new piece of malware is undetectable for most antivirus programs, even when they’re fully updated.

The malware is called ‘ISN’ and is able to hide disguised as a module for Microsoft’s Internet Information Services, IIS, which is included with the Windows operating system. ISN is classified as a malicious DLL, or dynamic link library. Its installer contains four different versions of the DLL with each being compatible with different versions of Windows and Microsoft IIS.

Once installed, ISN steals data from Web-based forms. So far, it’s been used to steal credit card data from payment forms on e-commerce sites, but could be used to steal log-ins and any other important information you put into a form online. ISN can also be configured to monitor activity on a specific website.

The only way it’s been detected has been by antivirus programs flagging it as potentially harmful due to its activity. ISN will send the information it steals to a third party, which sets off alarms for some security applications. By that time, however, your information has likely already been stolen and put in the hands of a criminal.

The good news is that ISN attacks are not believed to be widespread. The capabilities of this malware and its ability to stay undetected make it a likely candidate to be used in more attacks in the coming months.

Running an effective, updated antivirus is still a vital practice for staying safe from most threats, but as ISN malware shows, it doesn’t keep you completely protected. In addition to security software, you must also practice safe surfing and avoid potential threats before they have a chance to infect your machine. Email attachments, untrusted downloads and malicious links are usually at the heart of any malware infection. Be extremely cautious about where you go online and what you allow onto your computer.

If malware has infected your PC, or you’d like to improve your security, call Geek Rescue at 918-369-4335.

2013: The Year In Malware

December 6th, 2013

2013 on clock

Looking back at the year in cyber threats, 2013 featured a number of new innovations that allowed hackers to compromise security, infect systems and steal data. Adam Kujawa of Malwarebytes recently published his list of the biggest threats to your security in 2013. The threats included in this list are important to know because they’re likely to continue to be used throughout 2014, as well.

  • Ransomware

Ransomware wasn’t new in 2013, but hackers have used it to inflict more damage this year than ever before. This particularly scary brand of malware is capable of locking down a user’s computer and encrypting their personal files. A payment is then demanded to restore the system, but most users find that even after paying their computer is still useless. This year, many forms of ransomware were disguised as government agencies investigating a crime. In some instances, an individual’s webcam was hijacked so an image of the user could be displayed along with a note claiming that their internet history included some illegal activity. Because of it’s jarring nature, law enforcement has cracked down on ransomware and production seems to be down.

  • Cryptolocker

Making its debut in September of this year, Cryptolocker did an astonishing amount of damage in a short time. It’s a form of ransomware that demands a payment to decrypt your files. The difference is, Cryptolocker does a better job encrypting files than most ransomware. It actually uses a double encryption, which is so strong it would take a normal desktop system an estimated 6.4-quadrillion years to break it without a key. Needless to say, no one has broken the encryption yet. Cryptolocker also puts a time limit on a user’s decision. They’re asked to pay for the key to decrypt their files, but if they don’t make a payment within a day or two, the key to the encryption is threatened to be erased from its remote storage. Currently, the best way to stop a Cryptolocker attack is to keep it from infecting your computer in the first place.

  • Android 

With more and more users with smartphones, it was expected that more malware would be produced specifically for the mobile audience. There was more mobile malware produced in 2013 than any previous year and most of that was for the Android operating system. Threats included malware that could make texts and phone calls without the owner of the phone knowing and malware that spoofed banking security precautions to steal log-in information. There were also instances of a smartphone’s camera being hijacked. The capabilities of malware for smartphones will only increase with time and, unfortunately, many users continue to use a smartphone with little to no security in place.

  • PUPs

Potentially Unwanted Programs, or PUPs, are certainly not new, but 2013 saw them become much more harmful than ever before. Seasoned internet users will have dealt with PUPs before as an inclusion with other downloads or as something they never meant to download in the first place. Commonly, a toolbar or search agent will appear that a user doesn’t actually want, but, except for being a nuissence, it doesn’t do any real harm. In 2013, these PUPs began to include a Bitcoin miner, which could potentially cause significant damage to some types of systems.

New threats pop-up every day. That’s why it’s extremely important to keep antivirus programs and other security software up to date with the latest definitions. All applications need to be regularly updated to close off security holes that have been exploited in the past.

If your system is infected with malware, or you’d like to improve your device’s security before it’s attacked, contact Geek Rescue at 918-369-4335.

Phishing Scams Aren’t Always So Obvious

December 5th, 2013

Phishing concept

Phishing emails are a dangerous threat to anyone with an email address. Usually, there are some obvious signs that suggest a scam, but as Paul Ducklin of Naked Security explains, the absence of these signs doesn’t necessarily mean an email is legitimate.

The goal of most phishing scams is to steal your password for an online account. The email could contain a link that takes you to a legitimate looking log-in page. When you try to log-in, however, your information is sent directly to the criminal behind the scam. There are also emails containing malicious attachments. If you download and open the attachment, your computer will be infected with malware that could have a number of uses.

Some users believe that if an email with no link in the message, and either no attachment, or an attachment that shows no signs of malware after scanning with a security applicati0n, that email must be safe. But, criminals have other methods for stealing information.

Because most hackers know that users have become more cautious when opening links and attachments in emails, they’ve altered their tactics. An email may claim to be from a legitimate company and contain no links. It could have a clean attachment. However, the attachment may be a .pdf or word document containing a message and a link to a website. Many users are fooled into thinking that the link in the attachment is safer than if it had appeared in the body of an email, but that’s not the case. Usually, the link found in the attachment will also direct you to a malicious site used to steal your log-in credentials.

These sites designed created specifically to steal passwords are dangerous. Many are designed so that the ‘close’ button on the log-in box acts the same as the ‘submit’ button. This means that even if you decide at the last second not to log-in and try to close the log-in box, any information you put in will be sent anyway.

Unlike legitimate websites, these scam sites also don’t use ‘HTTPS’. That makes them more vulnerable to ‘sniffing’, or other parties being able to intercept any information you send through the site. So, not only does the criminal running the scam have your password, but anyone monitoring the activity on the site could too.

The best option for preventing yourself from becoming a victim of a phishing scam is to avoid them all together. If an email arrives in your inbox, make sure it’s from a trusted source. Check the sender’s address. Often, scam emails won’t be from the domain of the company they’re impersonating. Also, don’t download any attachments unless you know exactly what it is. Don’t follow links provided in emails. If you want to visit a site, enter it directly into your browser to be sure you’re visiting the legitimate site, not a spoof.

Web and spam filters and antivirus programs are also useful in keeping you safe in case you do click something you shouldn’t have. For help improving the security on your home PC or at the office, call Geek Rescue at 918-369-4335.

Are Mobile Devices More Secure For Online Shopping?

December 2nd, 2013

Online shopping touchscreen

Cyber Monday marks the beginning of a busy online shopping season. Unfortunately, that’s well known information, which means criminals will be targeting shoppers hoping to cash in on the holiday season. To keep yourself, and your bank account, safe, Jennifer LeClaire of Lumension suggests doing your online shopping and banking on a mobile device.

Many users assume that a mobile device, like a tablet or smartphone, is less secure than their PC. This is usually only true because they’ve failed to take the same security precautions on their mobile device that they have on their laptop or desktop. With security apps in place, mobile devices can be much more secure because there are far fewer threats specifically targeting them.

There are certainly pieces of malware made specifically for Android, and to a lesser extent Apple’s iOS, but it pales in comparison to the threats being produced for PCs. Both Apple and Android provide security in their app store. As long as users don’t venture outside of the store to download unverified apps, they should have an entirely safe environment. PC users typically download more and take more risks online, which leaves their PC teeming with vulnerabilities and possible infections.

If your mobile device has an antivirus app installed, and is absent of any existing malware, you’ll have a great foundation for a secure online shopping season. You’ll still want to use smart surfing tactics, however. For example, don’t use public WiFi for any activity where you’re asked to log-in to an account, or provide payment information. Public WiFi provides no security for your data, which allows criminals to easily intercept any information you send over that network. So, while a mobile device may be more secure for online shopping than your PC, it shouldn’t be used just anywhere. Shop from home on your own, secured network.

Regardless of how you plan to do your online shopping this year, you need to take the proper precautions. To secure any of your devices, remove viruses and malware, or to create a more secure network at home or the office, call Geek Rescue at 918-369-4335.

How To Keep Your New Computer Safe And Secure

November 29th, 2013

Couple shopping for computer

Buying a new computer is a great feeling. You get to start fresh with plenty of available storage space and you know there’s no malware or viruses slowing down performance. In order to keep your computer working properly and staying new for as long as possible, there are a few things you need to do as soon as you boot up for the first time. Andy O’Donnell of About lists the initial steps you should take with any new computer to ensure it’s secure and protected.

  • Updates and Patches

Your computer may be brand new, but that doesn’t mean the operating system and browser your using are up to date. Chances are there are updates to download and security patches to install. Without installing these, you leave yourself vulnerable to bugs and known holes in security that hackers can easily take advantage of. Your new computer won’t stay new for long if you fail to keep it up to date.

  • Security Software

The first thing you should install on any new device is software to help keep it secure. There are a number of antivirus programs available for free, or a small fee. An anti-malware program is also helpful and a firewall is essential. Ideally, you’ll be able to research the best programs available before you boot up your new computer. That way, you’ll be able to download them quickly and you won’t be unprotected for long. As with your OS and other applications, it’s vital that you keep all security software updated and patched to keep it as effective as possible.

  • Back-Up

Once you’ve put protective measures in place, you’ll want to plan for disaster. Even with security software and updates installed, there are still plenty of ways to lose important data. Hackers, natural disasters and theft are all still possible. So, put a plan in place to regularly back-up your most important data to ensure that, even in a worst case scenario, you’ll be able to restore files as quickly as possible.

For help with any of these important steps with your new device, bring it to Geek Rescue or call us at 918-369-4335. We also fix computers to save you from having to purchase a new one.

4 Common Sources Of Cyber Attacks And How To Avoid Them

November 29th, 2013

Cyber Attack road sign

There are a number of precautions you need to take in order to stay safe online. From firewalls to updated antivirus software, there are plenty of tools that can prevent a disastrous cyber attack or data breach. These tools still don’t guarantee your safety, however. Even with precautions in place, it’s important to understand where the majority of threats come from and avoid them altogether with safe surfing techniques. Ron Johnson, of Business2Community, listed some of the most common causes of security breaches and how to avoid them.

  • Public WiFi

Open WiFi networks are found nearly everywhere you go, but they’re far from secure. Any data you send over public WiFi is easily intercepted and stolen by a third party. This doesn’t mean you shouldn’t ever connect to public WiFi. It means you need to be extra careful about what sites you access while using this type of unsecured network. Viewing and reading websites likely won’t cause a problem, but don’t log-in to any online accounts or your password could be compromised.

  • Giving out passwords

Most users understand the dangers in giving other people their password, but sometimes even the most savvy users give out their log-in information without even thinking about it. For example, if you’re having difficulty with an account, a customer service representative might ask you for your password. This doesn’t necessarily mean they are going to misuse it, but it’s always a good idea to change passwords once you’ve told them to anyone, including a help desk. They might not always be as careful with your information as you would be. It’s also never a good idea to share accounts with others, even friends or family. If you want to allow another individual to access your account, change the password, give them the new log-in information, then change it again once they’re finished.

  • Untrusted downloads

Downloading anything should be a decision that every user is cautious of. Even seemingly trusted websites can be compromised and a file you download could end up infecting your system with malware. If you’re prompted to download an application, like a media player, go to that player’s official website to download. Be sure to scan every file downloaded with your antivirus program before opening. As for email attachments, don’t download them unless you were expecting a file to be sent to you and you know exactly what it is.

  • Phishing scams-

Speaking of email, phishing scams are a popular method for stealing your information and hacking into your online accounts. These scams have grown more sophisticated. Often, an email will appear to be from a legitimate website where you hold an account. It will claim there’s been a problem and you need to log-in immediately, or download software, or even put in credit card information. If you have any questions about the legitimacy of these emails, contact the website or business directly, by phone if possible. There’s never a time when a business will email and need your credit card information.

By learning some of these common hacker tactics, you’ll be able to be smarter about your online habits and avoid potential threats.

If you’d like to improve security at your home or business to further safeguard from malware, phishing scams, hacking and more, contact Geek Rescue at 918-369-4335.

Malware Threats For Android And PC Using Digital Signatures

November 22nd, 2013

Malware concept

Malware for both PCs and smartphones continues to be a growing problem worldwide. Adam Greenberg, of SC Magazine, reports that much of the new malware discovered in the past quarter uses techniques to falsely verify, or by-pass altogether, digital signatures used to validate legitimate applications and files.

Researchers with security company McAfee reported a 30-percent increase in malware for Android,m which equates to about 700-thousand new pieces of malware. Most of this mobile malware is known as “Exploit/MasterKey.A”, which allows for the avoidance of digital signature validation.

This method is also being used in the increasing threat of malware for PCs. Malware for PC users using falsified digital signatures is up 50-percent this quarter with more than 1.5-million new pieces identified.

These latest tactics are more intelligent ways of making users believe a file of application they’ve downloaded is safe for use. Antivirus software company, BitDefender, reported one malware scam that convinces users that they’re downloading an antivirus program called ‘Antivirus Security Pro’. It contains a stolen digital signature and when run, it identifies false examples of malware and demands money to fix the problem.

Examples like this are why it’s important for users to keep security software up to date. Antivirus applications struggle to keep up with the latest tricks of cyber criminals, and it’s impossible for them to catch the latest pieces of malware that attempt to infect your system if they’re out of date.

If your computer or smartphone falls victim to malware, or you’d like to improve your security before the next attack happens, call Geek Rescue at 918-369-4335.

5 Tips To Improve An Old PC’s Performance And Keep IT Running

November 18th, 2013

Laptop in sand

Computers aren’t cheap and most of us see a decline in performance of our current PC before we’re ready to invest in a new one. A post at IT Manager Daily contains some suggestions for how to improve the performance of older computers to prolong their life. Whether you want to get more out of your personal laptop, or don’t have the budget for new computers at your business, these are valuable tips.

  • Scan and Defrag

If your PC is a couple years old, you’ve probably downloaded files and applications you don’t need. You’ve probably also encountered malware, adware or spyware that is still on your hard drive. There are tools available to do a complete scan of your system and help you remove unwanted and unnecessary files. Once you also remove the files and programs you no longer want or need, be sure to run Defrag, or defragmentation. This reorganizes data stored on your hard drive to make it more efficient. Over time, fragmentation occurs when files are saved and deleted.

  • Back-up

At this point, you should have deleted everything that isn’t vital on your machine. Take what’s left and back it up on an external hard drive or another storage device. This is to make sure nothing is lost through the rest of the process.

  • Upgrade Hardware

New hardware, like a memory upgrade, is much cheaper than an entire new computer, but will significantly improve performance. Do some research or ask a professional about which upgrades will boost your machine’s performance the most.

  • A New OS

With everything backed up, you can start over from scratch. Re-install your operating system, or take this chance to upgrade to one with better performance. Be sure to check for updates that you may have failed to install before. These updates often solve stability issues that could be slowing down your machine.

  • Save Smart

Once you’re back up and running, be smart about what you save on your hard drive to keep it running smoothly for longer. Use cloud storage so you don’t have to save directly to your hard drive. Keep security software updated and running to keep viruses and malware from infecting your system. Regularly go through your files and delete those you no longer need.

If you need help upgrading hardware, installing a new operating system, backing up data or removing viruses and malware, bring your computer in to Geek Rescue, or call us at 918-369-4335.

Is Your Business Equipped To Use Threat Feeds?

November 7th, 2013

Thinking businessman

What do you know about threat feeds? These are a real time warning system that allow security teams to take necessary precautions to prevent the latest threats. They can be an incredibly useful resource for protecting your business. As Eric Ogren, of Computer World, points out, however, you may not have the necessary resources to adequately use threat feed. Instead, they might be best left to a third party vendor who handles your security.

  • Find Threats Specific To Your Business

A threat feed isn’t tailored to you specifically. Instead, it’s a broad view of the latest threats in the wild. So, part of the investment involves combing through these feeds with a knowledge of your IT infrastructure and being able to recognize the threats that pose the biggest danger to you. This takes time and a high level of expertise. If you have both of these, a threat feed can serve you well. If you don’t, you’ll probably be better served letting a third party handle it.

  • Developing Your Own Protection

Once you’ve discovered threats that are dangerous to you, you’ll want to protect against them. That means developing your own anti-malware signatures and patching your own security. These are the same types of actions an antivirus program would take, but you’ll be able to roll them out faster. That is, if you have the resources and knowledge available.

  • Do You Have The Resources?

As mentioned, threat feeds present an opportunity to stay ahead of cyber attacks by recognizing the latest threats to your business. You have to have the capabilities to not only identify these threats, however, but also to take action to prevent them. If your team is capable, threat feeds should become a staple of your security.

If you’d like to leave your company’s security in the hands of the professionals, call Geek Rescue at 918-369-4335. We’re equipped to protect you against the latest threats and keep your data secure.