Vital Internet Security
Alerts and Information for the everyday Non-technical Computer user,
Internet User and Web Surfer who just wants to be safe doing basic
stuff without the hassle of viruses, spyware, or worse.
I'm very pleased that
you're here today, and that you're concerned about your computer and
Mobile security and family Internet Safety. I look forward to your
early return to the Security Alert Blog.
Ransomware attackscan
range in severity from difficult to deal with, to crippling. In the
next year, experts predict these attacks will cost businesses nearly
$11 billion, a substantial increase from the $325 million reported back
in 2015.
Unprepared
users and businesses can quickly lose valuable data and money from
these attacks. The easiest way to combat ransomware is tounderstand how ransomware works, who it targets, and other important informationabout this evolving strain of malware.
So let’s
take a look at 15 facts, statistics and trends of ransomware so we can
prepare ourselves and avoid unnecessary attacks in the future.
1. Ransomware is a Top 5 Threat
Ransomware continues to grow in popularity, prompting Verizon to name it atop-five threat.
With new strains of ransomware constantly appearing, users need to
understand how to recognize it and prevent it from infecting their
systems.
For example,nearly 60% of ransomware attacks are delivered through emailas embedded URLs........... CLICK TO READ MORE HERE.....
Apple has temporarily disabled Group FaceTime
January 28, 2019 Apple has temporarily disabled Group FaceTime in iOS and macOS to fix a major security flaw.A bug in Apple’s FaceTime feature has allowed anyone to call a phone or Mac and listen in before the other person replies.
The flaw works by adding yourself to a FaceTime call before the
recipient picks up, making FaceTime think it’s an active call and
forcing the person you’re actually calling to start transmitting their
reply.
Appledisabled the Group FaceTimefeature on their server. Reports suggest this fixed the security flaw for most people.
Apple is also planning to fix this on their client side with a software
update — in the meantime it’s probably worth disabling FaceTime in the
iOS settings.
To disable FaceTime on the Mac – open the app, then Preferences, then uncheck “Enable this account.
Microsoftreleased an emergency software patch to plug a critical security hole in itsInternet Explorer (IE) Web browser that attackers are already using to break intoWindowscomputers.
The software giantsaidit learned about the weakness (CVE-2018-8653) after receiving a report fromGoogleabout a new vulnerability being used in targeted attacks. Satnam Narang, senior research engineer atTenable, said the vulnerability affects the following installations of IE: Internet Explorer 11 from Windows 7 to Windows 10 as well as Windows Server 2012, 2016 and 2019; IE 9 on Windows Server 2008; and IE 10 on Windows Server 2012.
“As
the flaw is being actively exploited in the wild, users are urged to
update their systems as soon as possible to reduce the risk of
compromise,” Narang said.
(from Krebs on Security )
Be very careful when Using Adobe Flash
August 23, 2018
from Krebs on Security - Patch Tuesday, August 2018 Edition Adobe
and Microsoft each released security updates for their software. Adobe
plugged five security holes in its Flash Player browser plugin.
Microsoft released 17 updates to fix at least 60 vulnerabilities in Windows
and other software.
Most readers know that Flash is a major security liability and a frequent target of browser-based attacks.
Recent
updates from Microsoft include Flash fixes for IE, and Google Chrome
has already released an update to address these Flash flaws.
If you don’t have a specific need for Flash, just disable it.
Chrome
is set to ask before playing Flash objects. Disabling Flash in Chrome
is simple enough. Paste "chrome://settings/content” into a Chrome
browser bar and then select “Flash” from the list of items.
By
default it should be set to “Ask first” before running Flash, although
users can disable Flash entirely here or whitelist and blacklist
specific sites.
By
default, Mozilla Firefox on Windows computers with Flash installed runs
Flash in a “protected mode,” which prompts the user to decide if they
want to enabl
Share
this with your Family and
friends...
Richard
Be Careful with what you say to Strangers on the phone
July 13, 2018
Have you experienced this Dangerous Scenario?
Imagine for a moment that you and your family just sat down at the dinner table when your phone rings.
You answer with your usual "Hello" and a strange voice asks if they are interrupting something.
You respond, possibly with a trace of annoyance, "Yes".
The caller hangs up.
Why was that dangerous?
Sly and Sneaky, aren't they?
I encourage you to share this with your Family and friends
Richard
The FTC and It's Partners Help Small Businesses Stop Scams
June 25, 2018
You don't need to be a Small Business Owner or Operator to benefit from this FREE report.
On June 18, 2018, the Federal Trade Commission (FTC) released "Scams and Your Small Business",a guide for businesses detailing how to avoid, identify, and report scams.
They're calling it "Operation Main Street".
It's an effort with the Better Business Bureau (BBB) and law
enforcement agencies to educate small business owners on how to stop
SCAMS targeting their businesses.
The Section on SCAMMERS' TACTICS
- the 4 major things to watch for - apply to everyone, and anyone who
goes online. (Especially appropriate if you have young family members
spending a lot of time online).
There's also a Free downloadable PDF file for the Guide.
Look it over - Richard
FBI: Kindly Reboot Your Router Now, Please
June 1, 2018
Your
are probably aware that I rely heavily on the advice in Brian Krebs'
blog for keeping my system, and family members informed of the nasty stuff
happening on the Internet.
From personal experience I know that threats lurk even in your router - serious threats,
like the ones reported on in "KrebsOnSecurity", and the ones that
contributed to my recent nearly one month loss of my computer.
"The
Federal Bureau of Investigation (FBI) is warning that a new malware
threat has rapidly infected more than a half-million consumer devices.
To help arrest the spread of the malware, the FBI and security firms
are urging home Internet users to reboot routers and network-attached
storage devices made by a range of technology manufacturers.
The
growing menace — dubbed VPNFilter — targets Linksys, MikroTik, NETGEAR
and TP-Link networking equipment in the small and home office space, as
well as QNAPnetwork-attached storage (NAS) devices, according to
researchers at Cisco.
Experts
are still trying to learn all that VPNFilter is built to do, but for
now they know it can do two things well: Steal Web site credentials;
and issue a self-destruct command, effectively rendering infected
devices inoperable for most consumers."
Guess who reads those Security Bulletins -- TO TOP
May 16, 2018
If you said coders of malicious software, you'd be CORRECT.
The people that create malware read the bulletins to find out what ails
the Android platform, then craft their malware to take advantage of
those flaws.
Monthly security bulletins are issued to make sure Android devices stay patched.
But cybercriminals are betting that it won't happen.
Malicious coders bank on the fact that users won't bother updating
their devices. So, malware will more easily make it onto those
unpatched devices.
For that reason, and that reason alone, you should check for (and apply) security updates on a daily basis.
Twitter
just asked all 300+ million users to reset their passwords, citing the
exposure of user passwords via a bug that stored passwords in plain
text — without protecting them with any sort of encryption technology
that would mask a Twitter user’s true password.
TWITTER says it fixed the
bug and that so far its investigation hasn’t turned up any signs of a
breach or that anyone misused the information.
In A letter to all Twitter users posted by Twitter CTO Parag Agrawal
Twitter advises: -Change your password on Twitter and on any other service where you may have used the same password. -Use a strong password that you don’t reuse on other websites.
After changing your Twitter password, you might want to read Brtian Krebs valuable blog post on Password Do's and Dont's -
Today's Inexpensive
smartphone plans and less expensive access to the internet have brought
thousands more people online where their inexperience make them easy
targets for Online SCAMMERs.
This
video contains a few suggestions to help AVOID SCAMMERs and the tricks
some of those SCAMMERs use to entrap unsuspecting online beginners.
The part about Tech SCAMMERs
is pretty much what happened to me when I dropped my guard a few months
ago (watch it at 2:01 minutes into the video).
As you are nodoubt aware - Wi-Fi offers a unique opportunity to better connect with people through their mobile devices.
The wi-fi market is aware
that businesses require wireless services that have sufficient
bandwidth; can scale and adapt as required; have appropriate network
security; and have a central point of management, all the while keeping
cost and complexity to a minimum.
Connectivity vendors need
to offer these features as the market shifts, especially as more
employees access critical business networks through their own devices.
3G and 4G mobile telecommunication technologies
Did you know that
the G letter after the number means generation and the shortest
explanation about the difference between them is that newer generations
have faster data transfer than the older ones ( 4G is faster than 3G is
faster than 2G ).
In theory that is true but it depends on a lot of different factors.
Verizon introduced
4G network technology called LTE (Long-Term Evolution) in late 2010
which has since evolved into LTE advanced. 4G is the current cellular
broadband standard
SO - Just how much faster is 4G?
This depends on how many people are attached to the cell site at any one time. 10-15mbs download speed would be the expected average and it will be much faster when the cell site is not heavily used.
We are officially into the 2018 tax-filing season. TO TOP
Jan 31, 2018
It is also when criminals start requesting phony tax refunds in the names of identity theft victims.
According
to Brian krebs of KrebsOnSecurity, if you want to minimize the chances
of getting hit by tax refund fraudFile your taxes before the bad guys
can!
Brian reminds us that Tax
refund fraud affects hundreds of thousands, if not millions, of U.S.
citizens annually. Victims usually first learn of the crime after
having their returns rejected because scammers beat them to it.
Even those who are not
required to file a return can be victims of refund fraud, as can those
who are not actually due a refund from the IRS.
If
you file your taxes electronically and the return is rejected, and if
you were the victim of identity theft (e.g., if your Social Security
number and other information was leaked in the Equifax breach last
year), you should submit an Identity Theft Affidavit (Form 14039).
The IRS advises that if
you suspect you are a victim of identity theft, continue to pay your
taxes and file your tax return, even if you must do so by paper.
If the IRS believes you
were likely the victim of tax refund fraud in the previous tax year
they will likely send you a special filing PIN that needs to be entered
along with this year’s return before the filing will be accepted by the
IRS electronically.
Another Year added to the list - another opportunity to Wish Everyone a
Merry Christmas and a healthy, happy, and SAFE New Year
Richard Rossbauer
Is Your Smartphone Loaded with Unused APP Icons? TO TOP
December 4, 2017
A few months back, Brian krebbs (KrebsOnSecurity) posted "Krebs's 3 basic Rules for Online Security".
Very basic! Very logical! Easy to remember and practice, especially Rule Number 3: “If you no longer need it, remove it.”
So when looking at all of the icons on my smartphone, I realized I should do a better job of applying those 3 Rules to it, too.
There are some APPs there that I've never used, and probably never
will. So I'll reconsider and remove the never used ones (those that I
can)
How about you? Ready to remove your unused APP icons, too?
You can easily clear your smartphone of risky APPs in 3 steps -
Apple, Google and third-party app developers continuously update their
apps to fix potential security flaws. If you haven't used an app
regularly, there's not much chance that you installed necessary
updates, potentially risking your privacy and security.
Here's How To Delete apps that you haven’t used, for example, 'in more than 6 months'.
To Delete unused apps on your Android device:
Different handset makers tweak Android with their own unique user
interfaces. So the process to delete unused apps may vary from one
device to another, but the general process should be close to (or
similar to) these:
To uninstall an app, go to Settings > tap Apps or Application
manager > tap the app to uninstall (you may have to swipe right or
left to locate the app) > tap Uninstall.
How to delete unused apps in Apple iOS
To delete unused apps on your iPhone, iPad, or iPod touch, press and
hold the app icon until it wiggles and then tap the“X” in the top-left
corner of the app. Or, go to Settings > General > Usage >
Manage Storage, then select and delete unused apps.
Sounds rather easy, doesn't it - and if you've never removed one of those icons,
why not try it now and improve your security? ... Richard
Just getting back to using my computer after about three, nearly four
weeks since foreign Hackers corrupted it, stole money and
completly locked me out.
I'm slowly retrieving files from the 100,000 plus backed up by Carbonite.
My web host (Solo Build IT!) helped retrieve my complete 13+ year old 'Firewalls and Virus Protection' website, and that was amazing!
I also needed help from a smart local technician, and from Dell,
Verizon and Microsoft Support to delete a corrupted Windows 10
Operating System, a corrupted Router and to re-install Windows 7.
Pray that it never happens to you - it's traumatic!
Ironic, isn't it? As careful as I was, I got trapped into responding to
a Driver Update Alert that was camouflaged to appear as if it came from
Microsoft.
Please be extra careful that you don't drop your guard, as I did. It was a rather expensive error.
Sometimes
we become so busy doing stuff on the Internet that we over look current
security threats, or don't give them a thought until something drastic
happens.
The great thing about social media is that it's available just about everywhere, thanks to free WiFi hotspots –.
like the ones in coffee shops, airports, and hotels — they are convenient, but they often aren’t secure.
Watch this short video and use these tips to help protect your personal information so that you can really enjoy yourself.
and be sure to update yourself and family on the most recent Scam Alerts while you are there. Be sure to share this Security information with your family members and friends.
Gas Pump Skimmers - Another Safety Tip from KrebsOnSecurity -
Several states most heavily hit by pump skimming activity, include New York, Arizona, California and Florida.
These Gas Pump Skimmers Send Credit Card Data Via Text to the criminals
Skimming devices that crooks install inside fuel station gas pumps
frequently rely on an embedded Bluetooth component allowing thieves to
collect stolen credit card data from the pumps wirelessly on a mobile
device, from miles away.
Skimmers that transmit stolen card data wirelessly via GSM(*) text
messages and other mobile-based communications methods have been around
for years.
This is the first instance KrebsOnSecurity is aware of in which such
SMS skimmers have been found inside gas pumps that match the experience
of several states hardest hit by pump skimming activity.
The GSM-based skimmer transmits stolen card data wirelessly via text
message. Thieves can receive real-time transmissions of the card data
anywhere in the world.
That data can then be turned into counterfeit physical copies of the cards.
Learn more from Brian Krebs' book "SPAM NATION" available in hard cover, paperback and Kindle at Amazon. (This is not an affiliate link)
Brian Krebs advice to avoid gas pump skimmers is to frequent stations that appear to place an emphasis on physical security.
Some pump skimming devices are capable of stealing debit card PINs as
well, so it’s a good idea to avoid paying with a debit card at the pump.
Armed with your PIN and debit card data, thieves can clone the card and take money out of your account at an ATM.
Having your checking account emptied of cash while your bank sorts out
the situation can be a huge hassle and create secondary problems
(bounced checks, for instance).
(*)GSM stands for Global System for Mobile
Communications and is a standard to define means of mobile
communication, such as phone calls and SMS text messaging.
Free Antivirus Protection versus a Paid Subscription
In
the time of rapidly advancing technology, it is more necessary than
ever to protect your computer. Criminals have risen to the
challenge and can use this technology to steal your information and
infest your machine with a variety of spyware and malware.
You can install software that searches for the viruses, worms, etc., and eliminate them from ever being a problem.
But,
there is another dilemma: With so many products on the market, which
one do you choose? There is no right and wrong answer here but some
people are concerned about the difference between the free programs
offered and the ones that you have to pay a yearly subscription for.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - For the current most popular FREE Anti-virus programs, go to CNET Download and navigate toWindows, Mac or portable device. You will see a list of the most popular Free Antivirus software descriptions and prices where appropriate. Be sure to read the reviews before making your choice.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Here's
more good advice: While you are still within the free 30-day trial that
the manufacturers give you, compare their free and paid software. If
the free software gives you the features you need, go for it. You can
always change later.
Richard
How
CyberCriminals Use Android Security Bulletins TO TOP
Microsoft
even patched Out-of-Date Windows XP TO TOP
On
June 17, 2017,Microsoft released security updates to fix almost a
hundred flaws in its various Windows operating
systems and
related software.
One
bug is so serious that Microsoft issued patches for it
on Windows
XP and other operating systems the company no longer
officially
supports.
Security
firm Qualys
said that 27 of the 94 security holes Microsoft patched with this
release can be exploited remotely by malware or cyber criminals to
seize complete control of vulnerable systems, with a user doing
little or nothing to cause the intrusion.
Microsoft
is also fixing a feature of the Windows
operating system
that handles file and printer sharing, known as “Server Message Block”
or the SMB service.
These
SMB vulnerabilities can be extremely dangerous if left unpatched on a
local (inhouse) corporate network. When a single piece of malware
exploits this SMB flaw within a network, it could duplicate
itself
to all vulnerable systems very quickly.
This
wormlike capability — a flaw in Microsoft’s SMB service — was harnessed
to spread 'WannaCry', the global ransomware that held
files
for ransom at countless organizations and shut down at least
16
hospitals in the United Kingdom.
According
to Microsoft, this newer worm is already affecting Windows
Server
2016, 2012, 2008 as well as desktop systems
like Windows 10, 7 and 8.1.
The SMB flaw
— like the one that WannaCry used — also affects older, unsupported
versions of Windows like Windows
XP and Windows
Server 2003. Microsoft made the unusual decision to make fixes
for
this newer SMB bug available for those older versions.
Users running XP or Server 2003
can get the update for this flaw at this URL.
Actually
unsupported anymore by Microsoft, they have issued this fix based on
their assessment of the current threat landscape with the caveat -
“As
always, we recommend customers upgrade to the latest platforms. The
best protection is to be on a modern, up-to-date system that
incorporates the latest defense-in-depth innovations. Older systems,
even if fully up-to-date, lack the latest security features and
advancements.”
The default
browsers on Windows — Internet
Explorer or Edge — got their
updates this month for many of these critical, remotely exploitable
bugs.
Qualys
says anyone using Microsoft Outlook should pay
special
attention to a newly patched bug in that popular mail program because
attackers can send malicious email and take complete control over a
recipient’s Windows machine when they merely view a 'cleverly' crafted
email in Outlook.
It has been
a few years since we posted this
and it seems like things
just don't
change
very quickly when you're trying to avoid the
sophosticated malware
flooding the internet
today, so, I believe it wise
to remind everyone just
how serious it is.
If
you are like so many of us everyday Internet users, you probably have
had to create or change your password to access important web services
like bank accounts, email accounts, various news service subscriptions,
etc.
Mike
Delaney wrote this article a couple of years ago. With the increasing
spread of on-line threats to our personal privacy, it's still a
valuable guide to help us avoid potential financial loss
and Identity
Theft.
The article is
"How to Frustrate Password
Crackers"
I recently had the opportunity to help a friend find out why, (and stop) the ghostly curser moves around their monitor screen even when they had their hand off of the mouse.
After completely scanning their (Windows 7) computer with Malwarbytes and digging in to the mysterious Control Panel's wealth of resources, I found that 'Remote Access' was turned ON.
So I turned it OFF and their cursor has stopped making its Ghostly moves since then.
That prompted the question: "How easy is it to break into my computer?"
"Some software applications have default settings that allow other users to access your computer unless you change the settings to be more secure. Examples include chat programs that let outsiders execute commands on your computer or web browsers that could allow someone to place harmful programs on your computer that run when you click on them.
Unfortunately, intruders are always discovering new vulnerabilities (informally called "holes") to exploit in computer software. The complexity of software makes it increasingly difficult to thoroughly test the security of computer systems.
When holes are discovered, computer vendors will usually develop patches to address the problem(s).
However, it is up to you, the user, to obtain and install the patches, or correctly configure the software to operate more securely.
Most of the incident reports of computer break-ins received at the CERT/CC could have been prevented if system administrators and users kept their computers up-to-date with patches and security fixes."
*US-CERT is a trusted partner and authoritative source in cyberspace for the Federal Government; SLTT governments; private industry; and international organizations.
...Richard
Here
are more reasons for being cautious when using your Credit card,
although there aren't many sure fire ways to escape being robbed by
determined cyber crooks because
cyber criminals are devious, clever and very sophisticated.
Read this short story ...
I just read of
these case histories at Brian Krebs blog - "KrebsOnSecurity".
Even Brian Krebs, himself, was recently caught in a scam when someone
hacked an Amazon merchant's account - a respected and qualified Amazon
seller.
Brian checked the credentials of the seller and bought his wish list
item using his credit card and Amazon's One Click checkout.
The cyber crook hacker in this case falsified Amazon's order
acknowledgement, delivery and even the "Amazon" tracking updates.
Brian reported that the product delivery info stopped after a few days,
then after about a week, he received an email from the legitimate owner
of the hacked sellers account, advising that his account had
been hacked.
The rest of that story is covered in the
KrebsOnSecurity
blog, plus more case histories involving hacking and theft from the
Inter Continental Hotel chain's properties which include Holiday Inn,
Holiday Inn Express, Intercontinental, Kimpton Hotels and Crowne Plaza.
Card data was stolen from Front Desk locations between Sep 29 and Dec
29, 2016.
The restaurant chain: Shoney's, and Video game giant "GameStop Corp"
also were targeted ...
~ ~ ~ ~ ~ ~ ~ ~ ~
As innocent
bystanders, there isn't much of a defense against this type of larceny - that we can
count on.
But it's good to know what we are up against, and the challenges faced
by our friends, the Anti Malware software providers.
I recently had the opportunity to help a friend find out why, (and stop) the ghostly curser moves around their monitor screen even when they had their hand off of the mouse.
After completely scanning their (Windows 7) computer with Malwarbytes and digging in to the mysterious Control Panel's wealth of resources, I found that 'Remote Access' was turned ON.
So I turned it OFF and their cursor has stopped making its Ghostly moves since then.
That prompted the question: "How easy is it to break into my computer?"
"Some software applications have default settings that allow other users to access your computer unless you change the settings to be more secure. Examples include chat programs that let outsiders execute commands on your computer or web browsers that could allow someone to place harmful programs on your computer that run when you click on them.
Unfortunately, intruders are always discovering new vulnerabilities (informally called "holes") to exploit in computer software. The complexity of software makes it increasingly difficult to thoroughly test the security of computer systems.
When holes are discovered, computer vendors will usually develop patches to address the problem(s).
However, it is up to you, the user, to obtain and install the patches, or correctly configure the software to operate more securely.
Most of the incident reports of computer break-ins received at the CERT/CC could have been prevented if system administrators and users kept their computers up-to-date with patches and security fixes."
*US-CERT is a trusted partner and authoritative source in cyberspace for the Federal Government; SLTT governments; private industry; and international organizations.
...Richard
Malware is
short for “malicious software." It includes viruses and spyware that
get installed on your computer or mobile device without your consent.
These programs can cause your device to crash and can be used to
monitor and control your online activity.
Did you know that there are loads of useful information on protecting
yourself, your family and your digital devices - available from the
FTC? (Federal Trade Commission)
The FTC's Consumer Information (Free) website provides articles,
reports and easy to watch videos so you can learn more about how to
avoid, detect, and get rid of malware.
You might want to share this video with family and friends - they'll
appreciate your concern for their safety and well being.
In a hurry to withdraw some money from that ATM? Are you
even a little bit cautious?
I find myself tugging on the Credit Card entry housing before entering
my card to withdraw money.
It's because I follow Brian Krebs' Blog on the security issues we are
all exposed to daily.
As Brian Krebs (KrebsOnSecurity) has
posted in many of his many skimmer stories, the simplest way to protect
yourself from ATM skimming is to cover your hand when entering your
PIN. (Personal Identification Number)
There is still a chance that thieves could use a PIN-pad
overlay device to
capture your PIN, but these are far less common than hidden cameras
(and quite a bit more costly for thieves who don't make their own
skimmers).
Also, if you visit an ATM that looks strange,
tampered with, or out of place, try to find another cash machine. Use
only machines in public, well-lit areas, and avoid ATMs in secluded
spots.
Finally, don’t neglect your own physical security while at the
cash machine.
As common as these skimmers are, you’re probably more likely to get
mugged withdrawing cash from an ATM than you are to find a skimmer
attached to it.
Tax refund fraud affects hundreds of thousands, if not millions, of U.S. citizens annually.
I try to visit the
KrebsOnSecurity blog at least weekly, It's a powerful resource for keeping up to date with the cyber criminal activities going on that pose silent threats to all of us.
There is always so much good material there that it would be difficult to share it all with you directly - the best I can do is remind you of what is trending and encourage you to read Brian Kreb's comments and advice.
For example, read his timely posts on Tax Refund Fraud -
"Victims usually first learn of the crime after having their returns rejected because scammers beat them to it. Even those who are not required to file a return can be victims of refund fraud, as can those who are not actually due a refund from the IRS.
'DON’T BE THE NEXT VICTIM
While there isn’t a great deal you can do to stop someone at your employer from falling for one of these W-2 phishing scams, there are some steps you can take to make it less likely that you will be the next victim of tax refund fraud:"
( ...Read more here)
Brian Krebs has featured several stories about “overlay” card and PIN skimmers made to be snapped in-place atop Ingenico-brand card readers at store self-checkout lanes.
Here's his revisit of the topic because a security technician at a U.S.-based retailer recently shared a few photos of several of these devices pulled from compromised card terminals, and the images and his story offer more detail than in previous articles.
Visit Mr. Krebs blogto see how diabolically clever the thieves are who created the skimming cover for this terminal.
In his earlier article, Mr. Krebs mentioned that there are countless nationwide retailers that have hundreds of thousands of these Ingenico devices installed in self-checkout lanes, and that in turn means millions of employees and customers who are the first lines of defense against skimmers.
The more people know about what to look for in these fraud devices, the more likely the fraudsters will lose their up-front investments — and maybe even get busted trying to retrieve them.
See our post of Sep 5, 2015 "All About Skimmers -" for More
...Richard
Remember
the movies of the Indians circling the wagon train as they attacked the
brave pioneer settlers?
Looks like the same thing is happening - but with your Mac under attack!
Yet another virus has been created to infect and steal from your Mac's
private files.
It's called "Xagent" and appears to have come from - you guessed it
- Russia.
And if you think Apple computers are still malware immune, this new
attack proves otherwise.
At the time of this writing, details pertaining to the infection method
and future capabilities of this malware were still not confirmed.
However, the following tips to stay safe are based on industry best
practices and what is known about Xagent for minimizing the possibility
of being infected by it.
It's possible that the infection comes with a trojan
named Komplex. Found in late 2016 to be infecting Macs through
a combination of emails sent to specific targeted users containing a
PDF attachment that held the malicious code.
Opening the PDF would lead to infecting the system.
This is a common ploy for infection from many trojans; it's extremely
important for users to practice safe internet habits and not open or
preview emails from unknown senders...
and under no circumstances should you ever open an attachment that is
sent to you from someone you don't know.
Imagine for a moment that you and your family have
just sat down at the dinner table when your phone rings.
You respond with your usual "Hello" and a strange voice asks if they
are interrupting something.
You respond, possibly with a trace of annoyance, "Yes".
The caller hangs up.
Why was that dangerous?
The bad news is that some of these calls are going from aggravating to
malicious.
There are scammers making these seemingly harmless phone calls, but you
won't believe how they are using these calls against their victims.
If they record you saying "yes," they can use it to claim that you
agreed to certain charges. They then threaten to sue you if you attempt
to deny the charges.
These calls usually show up with a local area code on the caller
ID. This lets the victims' guard down, thinking it's someone
local and they might know the person who is calling,
What you need to do:
Police urge everyone who receives a call like this to immediately hang
up. It's not rude to hang up on a potential scammer.
Caution is always the best action, especially in today's world!
Warn your family and friends - and try
your best not to ever answer a stranger's question with, "Yes".
Password Do’s and Don’ts
Updates from KREBSonSecurity
The Internet Of Things (IoT)
connectivity with our daily habits continues to develop with greater
interest in the amazing capabilities of the internet.
But, it also has spawned the malware that amplifies its downside - a
threat to your Internet Security.
Strong and secure passwords are essential to maintaining the security
of your Internet connections to the fascinating World Wide Web.
So why not take a new look at the passwords you use? Are they
as secure as they were - now that the IoT is blossoming?
Here are a few tips from the
KrebsOnSecurity Blog for creating strong passwords. Take a moment to
review these, and consider strengthening some of your passwords if they
fall short.
►Create
unique passwords that use a combination of words,
numbers, symbols, and both upper- and
lower-case letters.
►Do not use
your network username as your password.
►Don’t use
easily guessed passwords, such as “password” or
“user.”
►Do not
choose passwords based upon details that may not be
as confidential as you’d expect, such as your
birth date, your
Social Security or phone number, or names of
family members.
►Do not use
words that can be found in the dictionary. Password-
cracking tools freely available online often come
with dictionary
lists that will try thousands of common names and
passwords. If
you must use dictionary words, try adding a
numeral to them, as
well as punctuation at the beginning or end of the
word, or both.
►Avoid
using simple adjacent keyboard combinations: For
example, “qwerty” and “asdzxc” and
“123456” are horrible
passwords and that are trivial to crack.
►Some of
the easiest-to-remember passwords aren’t words at all
but collections of words that form a phrase or
sentence, perhaps
the opening sentence to your favorite novel, or
the opening line
to a good joke. Complexity is
nice, but length is key. It used to
be the case that picking an alphanumeric password
that was
8-10 characters in length was a pretty good
practice. No more!
Most of us know how clever, and devious
today's Cyber criminals have become.
They always seem to be one step ahead of our security professionals who
must not only prepare defenses against them, but need to anticipate
what devious and malicious ruse they will come up with next.
Although not all scams are initiated through malicious messages, there
is a new malware attack involving bait-and-switch websites that you
need to know about.
If
you are a Google Chrome user, this affects you.
Hackers have discovered another way to break into websites that have
weak security, so they can fool visitors into downloading
malware.
Here's how this malware scam works. Three factors are
needed for it to be successful:
1. Victim is using the Chrome Browser on a Windows machine.
2. Victim lives in an English speaking country - The U.S., U.K., Canada
and Australia are being targeted.
3. Victim is sent to the malicious site through search engine results
(You would have to click the link to the site that shows up in a
search).
If all of these factors are in place, you could fall victim to this
attack.
The hackers are inserting JavaScript into poorly secured websites. If
you're using Chrome and click the link from a search engine result the
JavaScript makes the website
unreadable.
If you see a bunch of gibberish, or "diamonds," making it
impossible to read, that's the scam result.
When you realize the page is unreadable, a fraudulent Chrome message
appears saying that "The 'HoeflerText'
font wasn't found, which is why you can't read the
page." You're then asked to update the "Chrome Font Pack."
Warning!
Clicking on the Update button on this message will infect your computer
with click-fraud adware.
Hidden ads will be loaded and clicked on automatically. This is how the
criminal gets paid, by ripping off legitimate ad networks.
At this time the risk to Chrome users is that their computer is
infected with click-fraud adware.
However, this scheme could change at a moment's notice.
The hacker could change the malicious link into something worse, like
encrypting ransomware.
The best defense is knowing what to look for. If you visit a site and
it asks you to download a font update, do NOT do
it!
You can remove "The
HoeflerText font wasn’t found" automatically with help of
one of these programs: Reimage, Plumbytes, Malwarebytes Anti Malware.
These
applications are recommended because they can easily delete potentially
unwanted programs and viruses with all their files and registry entries
that are related to them.
By The Way, about 5 years ago before I installed
Malwarebytes, my computer was abducted by a slick bunch of
'ComputerNappers" and it cost nearly $500 to make it operable again.
All of my files are now backed up online. (Check
Out 25
options for backing up your files)
Many of us share with the less fortunate during
the Christmas season.
It's also an active period for Scammers and Cyber crooks. As many times
as we are reminded of the dangers, the increasing cleverness of the
ner-do-wells can still trap us into taking the happy edge off of our
holidays.
The Federal Trade Commission (FTC) publishes reminders and case
histories to Alert us, but who remembers to check the FTC website?
Here's a reminder from the FTC Blog - and very appropriate:
Make sure your money goes to real
charities.
"As a reformed Ebenezer Scrooge shows us year after year, the holidays
are an important time to share with people in need. Unfortunately,
sometimes charity scammers try to take advantage of your good will. And
even when you’re dealing with legitimate charities, it’s still
important to make sure a charity will spend your donation the way you
want it to. Always check out a charity before you give."
Recent
hacking and malware activity has led me back to one of my must trusted
resources on Internet security, the KrebsOnSecurity
Blog.
And if you have heard anything about the hacks and Denials of Service
associated with the IoT - the Internet of Things - you should be
cautious, too.
Especially when it comes to creating Passwords for things like your
Refrigerator, Network cameras, DVRs, some printers and routers, etc.
Here's just one Important Tip on Password Do’s and Don’ts from a recent
Brian Krebs blog post:
Do not use words that can be found in the
dictionary. Password-cracking tools freely available online often come
with dictionary lists that will try thousands of common names and
passwords. If you must use dictionary words, try adding a numeral to
them, as well as punctuation at the beginning or end of the word (or
both!).
Your mobile device is just as vulnerable to online
dangers as your computer.
You need to combat modern mobile malware & Internet threats,
protect your privacy, and safeguard personal data, even if your device
is lost or stolen, using a proven Anti-virus program for your Android
smartphone..
You need Immediate response to the latest threats which are are
emerging all the time, plus -
* Premium protection against mobile malware
* Immediate response to new threats
* Detection of fraudulent and malicious links
* Remote control of lost or stolen devices
* Protection against phishing attempts
* Simple online management
According to TomsGuide, here are 5 top of the line Android Anti-virus
applications (Apps)
1. AVAST! MOBILE SECURITY & ANTIVIRUS
Best Overall Android Antivirus App
rated 9/10 (Superior)
2. BITDEFENDER MOBILE SECURITY Anti-virus
rated 8/10
3 KASPERSKY INTERNET SECURITY FOR ANDROID
rated 7/10
4. KASPERSKY INTERNET SECURITY FOR ANDROID
rated 7/10
If a
crook steals your ATM card, there are only four little numbers standing
between the bad guy and the contents of your bank account.
What is the first Personal Identification Number
(PIN) the crook will try in an attempt to clean you out? That would be
1234, which is used by fully 11 percent of us as our ATM PIN number.
Nick Berry, a data scientist and founder of Data
Genetics, a Seattle technology consultancy, analyzed 3.4 million
four-digit PINs using the numerals 0 to 9; the PINs were previously
released and exposed in security breaches. Berry wanted to determine
which PINs were the most popular, and, therefore, left bank accounts
the most vulnerable.
He told The Exchange that he discovered a
"staggering lack of imagination" when it comes to selecting PINs.
Following close on the heels of 1234 are 1111 (6 percent) and 0000 (2
percent).
Bottom line: Fully 19 percent of us use one of these
three 4-digit PINs--and crooks know it.
And that's not all. More than a
quarter of all ATM PINs could be easily guessed by a crook by just
attempting 20 combinations of four-digit numbers.
That's astounding when you consider there are 10,000 different
combinations of four-digit numbers that can be created using numerals 0
to 9. "It's amazing how predictable people are," Berry told The
Exchange.
Why are we so predictable when choosing
our Pins. Two reasons. First, we don't like numbers
that are hard to remember. Second, we think we'll never be the victim
of theft or that we'll ever lose our wallet.
The top 10 most popular ATM PINs:
1. 1234
2. 1111
3. 0000
4. 1212
5. 7777
6. 1004
7. 2000
8. 4444
9. 2222
10. 6969
The top 10 least popular ATM PINs:
1. 8068
2. 8093
3. 9629
4. 6835
5. 7637
6. 0738
7. 8398
8. 6793
9. 9480
10. 8957
Tips on
how NOT to choose a PIN:
Many
commonly used PINS are birthdays, anniversaries or birth years. Avoid
any PIN that begins with "19." Every four-digit combination that begins
with "19" is in the top 20 percent of the dataset.
Do
not use "2580." It may seem like a random selection of numbers, but
they are the numbers in the middle column of buttons down a telephone
or ATM keypad.
In
the 3.4 million PINs Berry analyzed, the most popular one, 1234, was
used more often than the lowest 4,200 codes combined.
Use of smartphones and
tablets is so prevalent and widespread that we sometimes forget just
how vulnerable to cyber attack they(we) are.
Hackers
and other intruders depend on our often casual use and indifference to
these threats.
While there are many places through which we can be attacked, one often
disregarded avenue is the Operating System.
It may be out-of-date. Security patches or fixes for mobile devices'
operating systems are not always installed on mobile devices in a
timely manner, often taking weeks or months for them to be provided by
the device manufacturer.
Depending on the nature of the vulnerability, the patching process may
be complex. Google, for example, develops updates to fix security
vulnerabilities in the Android OS, but it is up to
device manufacturers to produce specific updates
for their devices.
Then it's up to the Carrier to test it and relay the updates to
consumers' devices, making certain that the updates do not create
conflicts with the existing device software..
Users should always be aware and on the alert for updates on the Apple
iOS smartphones, as well.
And if your mobile device is getting a bit old, say - older than two
years, manufacturers may no longer support it. Some manufacturers stop
supporting smartphones as early as 12 to 18 months after their release.
The fine article at PCWorld
descibes many more common vulnerabilities and threats. A good idea to
review it if you have an Android device.
Apple's
smartwatch is now on the wrists of an estimated 3 million people.
For those of us
not yet among the millions of iWatch™
wearers, here are a few highlights to get you prepared for yours:
The Standard touch screen is approximately a 1 5/16 inch x 1 1/16 inch
rectangle.
It operates on a version of the Apple Operating system (iOS) that's a
bit simpler than the smartphone counterpart.
You'll be able to make calls and use Web-based services from the watch
when it's connected to a compatible device (iPhone 5 and up, running
the latest version of iOS 8). The Watch connects with iPhones via
Bluetooth Low Energy and built-in Wi-Fi.
It's available in three styles - Apple Watch Sport,
Apple Watch and Apple Watch
Edition. Each offers two watch face sizes and a selection of
bands and buckles. Apple Watch Sport, with an
anodized aluminum case in silver or space gray goes for $349 ($399 for
bigger face size).
The most luxurious Apple Watch Edition is made from
custom rose or yellow 18-karat gold alloys. It's worn with specially
designed straps and bands with 18-karat gold clasps, buckles or pins.
The Apple Watch Edition starts at $10,000. (With
added features, this could run up to around $15,000).
Is
the Apple operating system more secure than Android?
Mobile Devices are still much less likely
than computers to get attacked and infected. And Android is finally
catching up to the kinds of strict security measures that Apple has had
for years.
Apple’s iOS is still inherently safer and security updates come
regularly to all devices more often than they do for Android, but ...
If your preference is Android over iOS, buy a Google Nexus device which
gets updated more quickly than any other Android products.
The bottom line: The mobile security situation is looking up, but your
best choice for safety now is (read more)
Credit Card Readers and the Threat of Identity
Theft
To TOP
All About
Skimmers (and the increasing use of Credit Cards)
The series by
"KrebsonSecurity" about ATM skimmers, gas pump skimmers and
other related fraud devices has become by far the most-read post on his
blog. This gallery was put together to showcase the entire series, and
to give others a handy place to reference with all of these stories in
one place.
Click the headline or the image associated with
each post for the full story.
Please
**SHARE**
I thought it a good idea to share these reminders
with you....Richard To
TOP
WRITTEN BY A COP: Everyone
should take 5 minutes to read this. It may save your life or a loved
one's life. In daylight hours, refresh yourself of these things to do
in an emergency situation... This is for you, and for you to share with
your wife, your children, & everyone you know. After reading
these 9 crucial tips, forward them to someone you care about. It never
hurts to be careful in this crazy world we live in.
1. Tip from Tae Kwon Do: The elbow is the strongest
point on your body. If you are close enough to use it, do!
2. Learned this from a tourist guide. If a robber
asks for your wallet and/or purse, DO NOT HAND IT TO HIM. Toss it away from you...
Chances are that he is more interested in your wallet and/or purse than
you, and he will go for the wallet/purse. RUN LIKE MAD IN THE
OTHER DIRECTION!
3. If you are ever thrown into the trunk of a car,
kick out the back tail lights and stick your arm out the hole and start
waving like crazy.. The driver won't see you, but everybody else will.
This has saved lives.
4. Women have a tendency to get into their cars
after shopping, eating, working, etc., and just sit (doing their
checkbook, or making a list, etc. DON'T DO THIS!)
The predator will be watching
you, and this is the perfect opportunity for him to get in on the
passenger side, put a gun to your head, and tell you where to go.
AS SOON AS YOU GET INTO YOUR CAR , LOCK THE DOORS
AND LEAVE..
If someone is in the car with a gun to your head DO
NOT DRIVE OFF, Repeat: DO NOT DRIVE OFF! Instead gun the engine and
speed into anything, wrecking the car. Your Air Bag will save you. If
the person is in the back seat they will get the worst of it. As soon
as the car crashes bail out and run. It is better than having them find
your body in a remote location.
5. A few notes about getting into your car in a
parking lot, or parking garage:
A.) Be aware: look around you, look into your car,
at the passenger side floor, and in the back seat.
B.) If you are parked next to a big van, enter your
car from the passenger door.
Most serial killers attack their victims by pulling
them into their vans while the women are attempting to get into their
cars.
C.) Look at the car parked on the driver's side of
your vehicle, and the passenger side.. If a male is sitting alone in
the seat nearest your car, you may want to walk back into the mall, or
work, and get a guard/policeman to walk you back out.
IT IS
ALWAYS BETTER TO BE SAFE THAN SORRY. (And better paranoid than
dead.)
6. ALWAYS take the elevator instead of the stairs.
Stairwells are horrible places to be alone and the perfect crime spot.
This is especially true at NIGHT!)
HEADLINE -
Cellphone `Distracted Walking` Sending Pedestrians to the ER (From the TUESDAY, June 25 Quality of
Life HealthDay News)
Pedestrians are becoming more likely to be injured while using their
cellphones and an estimated 1,500 were treated in U.S. emergency rooms
in 2010 as a result, a new study(*) finds.
It's impossible to know how many of the injuries could have been
avoided if pedestrians weren't using their cellphones. The study also
doesn't determine whether the injuries are on the rise simply because
more people are using cellphones.
Whatever the case, study author Jack Nasar said the findings show that
cellphone use isn't just a danger to drivers. It's also a hazard to
those who are only strolling.
"Stop walking when you're going to take a cellphone call or text. Don't
do two things at once," advised Nasar, a professor of city and regional
planning at Ohio State University who studies cellphones and
distraction.
Nasar and colleagues previously reported that pedestrians on public
streets are more likely to have close calls with cars if they are using
their cellphones. In the new study, the researchers sought to
understand the risk on a national level by examining a federal database
of emergency room visits from 2004 to 2010.
The investigators found that the estimated number of pedestrian
injuries linked to cellphones -- including those that had nothing to do
with cars, such as walking into something -- varied from as low as 256
to as high as 597 between 2004 and 2007. The numbers then jumped to
1,055 in 2008, 1,113 in 2009 and 1,506 in 2010.
(*)The study appeared in the 2012 August issue of
the journal Accident Analysis and Prevention.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - More Quality of Life information is available
every day here
http://www.123response.com/ar/t.php?id=618
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Are the Smartphone Games your Kids play really safe?
Many of
you have visited my web pages about Family Online Safety and shared
your experiences about how you protected your children from the ever
present, and increasing online threats.
Kids Internet Security - How Did You Teach Your Children To
Be Safe When They Were learning to Surf the Internet?
Now, with millions of our kids spending hours and hours using their own
smartphones, the question becomes - "What about their safety when
playing games on these smartphones?"
PC Magazine's on line Security Watch
Blog
recently reported on three of those games that are collecting
personal data from our children.
And over at TrendMicro, they noticed an increase in
the sophistication of recent mobile malware, both in terms of technique
and deployment.
Their flagship mobile product Trend Micro™ Mobile Security Personal
Edition uses a cloud-based Smart Protection Network™ and Mobile App
Reputation technology to stop threats.
They offer a 30 day
free trial of their Mobile Security Personal Edition for
Protection of Android™ devices against loss, data theft, viruses and
online threats.
So now, I would update my question to include mobile digital devices -
Kids Internet Security- How Did You Teach Your
Children To Be Safe When They Were learning to Surf the Internet and
Play games on their Smartphones?
We all love kids and have our own methods for tying to protect them. It
would be a tremendous gift to share how you have done that for your
children.
Thanks from this Great Grandfather who has many smartphone literate
grand and great grandchildren who are precious... and their little
fingers can navigate those tiny screens and buttons twice as fast as I
ever will.
I have been
plagued by SPAM and Ad POPUPS recently.
So I did some checking and here's what I found -
According to Trustwave (http://www.trustwave.com),
SPAM activity in June of this year has increased by
approximately 500% since February!
68.7% of all email was Spam, most of it originating in Mexico, India
and Peru with nearly 75% of that related to
Pharmaceuticals
The 3 top countries originating
SPAM were Spain, United States and Argentina.
No Wonder
we're frustrated, Right?
Some more interesting
information I found -
Trustwave's SpiderLabs Radio
June 28th highlights reported
Malware in Mobile Apps on the increase and more Bad Apps are showing up
in Google Play, even Mobile fake AntiVirus apps.
And this report from the Trustwave SpiderLabs BLOG on Strange
Physical Addresses used by SPAMMERS will help
you identify some of their tricks used to
deceive you into believing that their messages are
valid.
Be wary
of Paint.net, it could infect your PC with the FunMoods
Malware
Here's a post you don't
want to miss - it's by Nichole Dean of Nichole on the net.
She has been a successful net marketer for a good many years with just
loads of experience and she just made a mistake that anyone of us could
make.
She clicked a Download button in an email ad for Paint.net,
a product that interested her - but she did it without thoroughly
examining the ad content and ended up with the Fun.Mood
virus.
Fortunately for those of us who are on her blog mail list, she posted a
really great step-by-step story of how it happened and best of all -
how she painstakingly removed it from her PC.
Threats
to our online security are always with us but aren't always easy to
recognize. The cyber crooks are sophisticated - and devious. They
understand human emotions like fear, anxiety, and apathy and
continually design - and redesign their phishing emails to trap us into
exposing our personal and even our financial information.
I'm leaving the "EVERGREEN"
posts here as reminder Alerts to a variety of recent phishing practices
to help us recognize, or become suspicious of similar messages that can
appear in our mail boxes.
... Richard
Reminder about Why Strong Passwords are so Important
One of my
most interesting and reliable sources for learning about the latest
nasty stuff taking place on the Internet is Brian Krebs' Blog "KrebsOnSecurity"
While reading through his blog posts recently, one of the headlines
attracted my attention - "Hacked Inboxes Lead to Bank Fraud".
The meat of his post described exactly what happened to us, a small
business, as I reported in my March 30th post - even to the contents of
the email sent by a hacker to one of our local banks from our email
address - using our email service which the hacker then disabled.
Read Mr. Krebs post here - "Hacked
Inboxes Lead to Bank Fraud" and when you get to the part
where the Hacker's email is described, you'll see why our local banker
was astute enough to be suspicious and contact us for verification.
Worse still, of the 3 examples cited in Mr. Kreb's blog post, one of
the banks failed to challenge that email.
The Bad grammar and poor punctuation should have raised the alarm for
any trained and responsible bank employee.
Mr. Krebs further points out that "Hacked and phished email accounts
increasingly are serving as the staging grounds for bank fraud schemes
targeting small businesses. The scams are decidedly low-tech and often
result in losses of just a few thousand dollars, but the attacks
frequently succeed because they exploit existing trust relationships
between banks and their customers".
Which is a call to action
to reread my last post –"Does
Your Password Pass the Test?", and get some
expert guidance on creating your own Strong passwords.
When was the last time you reviewed your passwords? Maybe now's the
time to take a new look. TRY
THIS TEST >>
http://howsecureismypassword.net/
We didn't realize our email password had been cracked, until...
...on a
recent Friday morning, we received a 'phone call from a local Bank
Manager asking if we had just made an email request for the balance in
our account.
This was from a bank where we did not have an
account.
A short time later, we realized that our incoming email had stopped -
no messages since around the time the Bank Manager called us.
We contacted our eMail Service Provider and learned that our password
had been compromised and replaced by the Hacker, who also installed a
redirect code that diverted all of our incoming email
to his private Gmail address.
Looking back at this episode, it became apparent that our password for
this email account was weak - very weak,
as a matter of fact.
The eMail Service Provider helped us clean up the mess and guided us in
restoring our email service with a much stronger - very much stronger
password.
What did we learn?
One - you can't be complacent
or unconcerned about the way things are when it comes to your computer
and Internet security. You must review and update regularly
Two - hackers and crackers
have software that can decipher your simple keywords at cyber speed
Three - our computers are
being bombarded constantly by non-human attackers.
When was the last time you reviewed your passwords? Maybe now's the
time to take a new look.
Have you
noticed how cleverly the cyber thieves are wording their phishing
emails, lately?
Have you really sent all of those emails that were bounced - with as
many as a dozen daily notices ending in your mailbox with subjects like
these-
* Returned mail: see transcript for details
* Undelivered Mail Returned to Sender
I'm sure you noticed that each one of these messages has an attachment
that you are encouraged to open.
Don't
Open It!
- those emails appear to have been sent from locations overseas, and
who knows what malware they will put on your computer. I
don't know what those attachments contain because I never clicked on
them.
Internet Social
Media and your kids Safety- are they at risk?
As a parent, grandparent,
and now a great-grandparent, I've
watched more than a dozen children learn to socialize with other kids -
it's part of growing up.
As grown-ups, we
socialize in many ways. We tweet, we make
friends on facebook, we Stumble, Digg, make videos to
share on YouTube, and look to make friends on even more Social
Media sites . Social
networking sites are fun and children want to participate
in them, too, but they do present some potential dangers.
With the popularity of
social networking sites, here are some words of caution.
As a parent, the very
first thing we should do is teach our children
about the possible dangers that exist on the Internet, particularly
about situations that might crop up on a social networking website.
This free article
highlights some of the more Important subjects to review with our
children - You can read it in about two minutes
I accept that any one who spends much time surfing the
Internet for information, and leaving a name and email
address to have access to it -
- is going to be added to more and more email
lists, and receive more and more 'follow-up' emails. That's fair,
But what really aggravates me is the emails from unknown sources (SPAM)
that appear to be stoppable by sending a reply with REMOVE typed into
the Subject line.
What a farce! This morning alone I did the "REMOVE' routine for 7 of
those messages and EACH ONE resulted in an 'Undeliverable'
message from our ever there 'Postmaster in the sky"
From now on, every unsolicited email that offers the 'reply routine'
will be deleted using the REPORT AS SPAM option in my email service.
(Probably won't do much good, but it'll make me feel better)
... Richard
You can take steps to avoid today's security
threats, and I have outlined them in a special report you can have for
Free.
This report is an update and a bit of an overview of the information
published in my newsletters, blog and websites.
It covers the basics of what to look for and
how to prepare your computer to avoid the next high risk threat.
It's a quick download (PDF file) which you can obtain by going to the
registration page and leaving your email address so that the download
instructions can be sent to your email inbox.
Get Free Report here and share this web address with your
friends so the emails you get from them are clean and free of malware.
Please
accept our INVITATION to Help Parents Teach Their Kids to be Safe Surfers –
an Invitation to Help other Parents,
Grandparents and Guardian by Sharing Your Experiences of
Teaching Your Children To Be Safe When They Were learning to Surf
the Internet. Please
Tell Us
About It HERE
EVERGREEN Update
your Emergency Virus Protection program
If you don't have your Virus
Protection program yet, here's an Emergency
Step you should take, Right
Now!
McAfee offers a FREE Virus Scanning
program named STINGER.
It has grown in size a little over the past few years and no
longer fits on a single floppy Disk. But so many of the newer PCs,
including lap tops don't have a "A" floppy drive anyway, you should
burn it to a CD or memory stick for an offline back up tool.
You can use it as we do, to check any of your PC computers
for viruses, without being on line.
It is an 'After the Fact' application, which means that it
does not scan incoming email files, attachments or downloads, but it
does scan whatever you have already received online.
It currently checks, and repairs hundreds of
recent viruses. It's FREE to download fromMcAfee
STINGER
... Richard
You can get the
Web version
of our app and read all of our SMSSpecial Security Alert messagesconveniently on your mobile device!
Visit the "web" version of our
APP which you can access WITHOUT downloading it from one of the app
stores. This will allow you to be included in our SMS Special Alert
messages, (seldom more than one or possibly two per week). Once you
register, you will go directly to our App's home page on future visits.
Instant Access - Instant Download - Anytime of the
day or night
(This
is an electronic book that you will download upon purchase...there will
be no book mailed to your address)
Disclosures
Material
Connection
You should assume that the owner of this website has an affiliate
relationship and/or another material connection to the providers of
goods and services mentioned in this message and may be compensated
when you purchase from a provider. You should always perform due
diligence before buying goods or services from anyone via the Internet
or offline. -- (Terminology used with permission of Ken
McArthur)