AntiViruses.co.uk Blog Logo

VPNs Blog Timeline Read on for news, special offers and more from the AntiViruses.co.uk team!

  • Filter articles by tag:
Are ad blockers safe to use?

Are ad blockers safe to use?

The decline of print journalism has led to a corresponding decrease in print advertising revenue.

The sale price of newspapers and magazines has only ever covered a proportion of their total production costs.

Print media has always relied heavily on advertising to stay solvent – which is a problem for online versions of those publications, or websites with no income from hard copy sales.

Without firewalling websites exclusively for paying customers, running costs have to be covered with a combination of sponsorship and advertising.

For the advertisers themselves, discreet static banner adverts don’t really attract sufficient attention any more.

This has led to increasingly obtrusive pop-up adverts appearing online, in tandem with screen-filling interstitials which obscure or grey out page contents until they’re closed.

No colour is too bold, no font is too large and no “click to close” box is too discreet.

Some websites increasingly resemble an online version of New York’s Times Square, with an array of flashing neon banner ads and autoplaying embedded video clips.

The latter are socially embarrassing when their audio soundtracks unexpectedly explode into life, a moment after the page has loaded.

Frantically trying to close the offending media file (or find a Mute button) is one of the modern day internet’s less welcome phenomena.

Fighting back against intruders

The obvious solution is to use specialist software to block aggressive and antisocial advertising techniques.

Ad blocker tools are readily available from app stores, freeing us from the tyranny of interstitials and hover ads.

But are they safe to use, and is there a moral argument against them?

Are ad blockers safe?

Not only are they perfectly fine for daily use, they might actually improve device security.

Adverts are coded separately to page content, making it relatively easy for criminals to hide malware in them before they begin displaying in a browser window.

It isn’t even necessary to click on the adverts for a device to be compromised.

Are there other benefits?

Web copy is far easier to read if it’s not surrounded by lurid “you might also like” clickbait articles, or images accompanying “sponsored links”.

This helps to keep people on a particular website for longer, with positive benefits when Google and Bing calculate search engine optimisation rankings.

Pages will load and display more quickly (which also benefits SEO), while consuming far less data.

Up to 50 per cent of data on some news platforms is advertising rather than editorial, yet every last byte needs to be downloaded onto each consumer device.

For anyone connected via 4G rather than WiFi, a significant amount of monthly data will be used to display unwanted (and often irrelevant) content.

Are there any drawbacks to blocking adverts online?

Because they’re relatively blunt instruments, ad blockers frequently prevent legitimate content from displaying.

This could potentially derail ecommerce transactions, unless these sites are whitelisted in advance as being allowed to display pop-ups or banner messages.

Some ad blockers recoup their own development costs by agreeing deals with online advertising platforms, ensuring certain adverts get through.

Others cover their coding and marketing budgets by – and this might sound familiar – monitoring your online activities before selling this data to third parties for advertising.

Also, sites like YouTube will refuse to display any content if ad-blocking software is detected.

It’s important to research any ad blocker carefully, before installing it.

Is this software ethical?

This is a much harder question, since it boils down to whether you’re willing to pay for online content.

After all, newspapers and magazines were rarely handed out for free until Shortlist and Metro came along.

We only get to access Facebook for free because sophisticated algorithms are monitoring our online activities, selling personal user data to advertising firms.

Unlike social media platforms, commercial websites like Buzzfeed and Rock Sound require large volumes of original content producing every week by skilled professionals.

It’s easy to forget how many graphic designers, publishers and journalists are involved in producing media content – all needing payment for their time and skills.

If ad blockers continue to damage online advertising income streams, content will either disappear entirely or be moved behind a paywall.

And since online advertising tools monitor how frequently ads are displayed, not using an ad blocker might help to stave off the day when the internet is no longer free to use.

It could also prevent websites without an alternative income stream from going out of business, which would be regrettable for owners, employees and audiences alike.

Tips for avoiding malware and viruses

Tips for avoiding malware and viruses

Once upon a time, using a PC meant exposure to a variety of Windows-based viruses.

Yet Mac and Linux computers were almost immune to malicious software.

Mobile phone users didn’t have to worry either, since 1990s and early Noughties devices were only suitable for sending text messages or playing rudimentary games like Snake.

Fast-forward to the present day, and almost any device could be attacked by malware and viruses.

Apple hardware is increasingly susceptible, while recorded levels of smartphone-based malware increase constantly.

As a result, consumers have had to become much more savvy about internet hygiene.

Whether you’re a Linux devotee, an iPhone addict or a Chromebook loyalist, the internet is an increasingly dangerous place to spend time.

There’s malware (Trojans, ransomware and worms), spyware (keystroke logging and adware), and phishing (unsolicited social engineering designed to extract personal data).

Fortunately, common-sense goes a long way to keeping people safe from malware and viruses.

For instance, deleting obsolete or unused software/apps reduces the number of vulnerabilities hackers could target, while attempting to access your personal data.

These are our top tips for remaining virus-free, without having to compromise your normal daily activities…

Ten ways to avoid malware and viruses

  1. Firstly, approach unsolicited communications suspiciously. Sadly, you haven’t won an international lottery, or received a million dollars from an unknown African prince. However, you probably haven’t had online accounts suspended “due to suspicious actions”, either.
  2. To determine if an email is legitimate, perform two tests. Hover your cursor over the Sender field, and see whether the email address matches the domain of the company it claims to be from. Do the same over hyperlinks in the email body. If they don’t match, beware!
  3. Avoid visiting websites with unusual domain suffixes. Normal suffixes include co.uk, .com and .biz. However, an estimated 90 per cent of .gq websites are spammy or somehow dubious. Other top level domains to avoid include .men, .fun, .club and .country.
  4. Be wary of social media messages. If your cousin always starts messages by saying “Hi cuz”, a message starting “Hey there” should arouse suspicion. All platforms pose risks, but Facebook Messenger has been plagued by password-stealing malware for some time.
  5. Don’t visit dangerous websites. Modern web browsers often flag up dubious sites, so heed their warnings. Similarly, stay away from the Dark Web unless you know what you’re doing. Enable popup blocking tools, and stick to visiting pages listed in search results.
  6. Enable software and system updates. Don’t decline the chance to upgrade your Android operating system, or to update your day-to-day web browser. Owners of WordPress websites may need to manually update plugins, which usually get patched as flaws are uncovered.
  7. Don’t trust insecure networks. Public WiFi is insecure by nature, placing consumers at higher risk of infection. Other than harmless sites like BBC News, stick to browsing via domestic WiFi networks with WPA2 encryption – and log out of webpages after use.
  8. Set personal identifiers. Many online banks identify legitimate webpages with a user-selected graphic or message. Deploy these whenever possible. Criminals can hijack websites and redirect visitors to bogus platforms, but they can’t replicate this unique user data.
  9. Avoid illicit material. Peer-to-peer file sharing is a risky enterprise, and downloaded files may not be as innocent as they seem. Scan files with an antivirus package before opening them, and consider downloading files to a contained environment like a Dropbox folder.
  10. Use ad-blocking tools. This is contentious, since some sites prevent users visiting when popup-blockers are enabled. However, malicious ads may appear on compromised (yet genuine) sites. Preventing pop-ups should stop the majority of malvertising attacks.

And finally…

Antivirus software remains one of the strongest weapons against malware and viruses.

On this site, you’ll find details of the latest packages – which platforms they work on, key features and protections, and what the cost will be on a monthly or annual basis.

Once software is installed, ensure automatic updates are enabled, and grant sufficient permissions for the software to scan every incoming email, webpage content, etc.

Periodic deep scans of hard drives and operating systems are advisable, though these can be automated to take place in the dead of night – minimising their impact on system resources.

Finally, regular data backups ought to get you back online with relatively little collateral damage, even if a trusted device becomes infected and has to be restored to factory settings.

A beginner’s guide to botnets

A beginner’s guide to botnets

Botnets are one of the biggest threats facing users of the internet, yet they’ve somehow managed to stay below the radar of many consumers.

This phenomenon first emerged in 1999, when internet connectivity was still a novelty and collective processing power far outstripped the modest performance of standalone devices.

Within a few years, botnets evolved into criminal enterprises, used to conduct mass data theft and other nefarious activities.

Today, they might encompass ten million infected devices around the world, including weakly-protected Internet of Things tools like webcams or bathroom scales.

Understanding these malevolent networks – and appreciating how to avoid them – is more important than ever in the IoT age.

The antisocial network

A bot is a software application capable of conducting repetitive, automated tasks very rapidly.

Many are entirely benign, such as the web crawlers used to index webpages before ranking the results in a proposed order of relevance.

A botnet represents a more malevolent manifestation.

It is a network of infected computers, whose only shared attribute is the presence of malware on their hard drives.

Trojans, worms, viruses and other rogue code elements stealthily take control of a computer, placing it under the governance of a Command and Control server (CnC).

The CnC controller harnesses the collective processing power of every enslaved machine for global activities – mass distribution of spam emails, Bitcoin mining, etc.

Botnets are regularly used to crash websites by deliberately flooding servers with data requests – known as Distributed Denial of Service attacks, or DDoS.

They’re even used to artificially inflate website traffic volumes, boosting SEO scores.

How to identify a botnet

End users generally don’t see botnet activities taking place, but they’ll identify a sudden deterioration in performance as the computer’s resources are redirected elsewhere.

Another warning sign may be error messages or crashes in antivirus software – for obvious reasons, malware payloads tend to block the installation or operation of antivirus tools.

The hard drive light on older computers might be constantly flickering even when the device isn’t being used, and system process lists may show a large amount of CPU activity at “idle”.

A less common side-effect involves unexpected popups or difficulties visiting websites, though these are more likely to indicate spyware than a botnet.

Preventative measures

There are no definitive ways to avoid becoming ensnared in a botnet, but certain measures should reduce the risks considerably:

  • Maintain up-to-date antivirus software. The processing power of desktop computers is the obvious target of most botnet CnCs, so keep AV tools active and regularly updated
  • Avoid opening unsolicited email attachments, or downloading unknown scripts. If malware is blocked at source, it’s very difficult for a machine to become infected
  • Use a firewall. This could be hardware (an old PC acting as a bridge between a computer and a broadband router) or software. Either way, it’s another barrier against malware
  • Monitor device performance. For instance, a PC should have 95-98 per cent of system resources available at idle. Sudden drops in performance may indicate a problem.
Can I manage without any antivirus software?

Can I manage without any antivirus software?

There are plenty of people who believe computer viruses and malware represent a distant threat they won’t have to face.

“I don’t use the internet much”, they might say. “And I’m always careful when I do.”

However, cyberspace is no respecter of cautious behaviour or periodic browsing habits.

Malware is being reported at record volumes, and cybercrime levels continue to rise with every new set of quarterly data.

So is it possible to manage without any antivirus software?

The threat level depends on the device

Although it’s an urban myth that the software architecture of Apple computers makes them immune to viruses and malware, Macs are certainly less susceptible than Windows PCs.

Equally, Apple’s mobile platform is more resistant to malicious software than its Android rival, with every iOS app vetted thoroughly and housed in a sealed runtime environment.

Even so, no machine is completely safe without some form of protection.

Any device could potentially download a malicious email attachment, access a compromised webpage or be hacked and have sensitive data stolen or logged.

But viruses are generally only capable of targeting one operating system – and it’s usually Windows.

The most recent figures suggest 77 per cent of all malware was aimed at Windows, with barely six per cent targeting Android.

Mobile devices contain a lot of personal information nowadays, but they’re rarely used for major tasks like setting up standing orders or submitting job applications.

Many of the leading antivirus software providers listed on our site only cover desktop platforms, which indicates where the real threat lies.

And though mobile malware is being recorded in record volumes, infection rates fell throughout 2017 according to McAfee, with an accelerated decline in Q1 2018.

Smartphone antivirus software isn’t essential. But it remains desirable, particularly as we become increasingly reliant on mobile devices for daily activities.

So can I get away without antivirus software on a desktop computer?

Absolutely not.

Unlike mobile devices, where authorised apps conduct most activities, desktop computers rely heavily on web browsers and standalone programs like Microsoft Outlook.

Windows devices dominate every chart depicting malware infections by operating system, but infection rates on Apple Macs also reached record heights this year.

Of the companies featured on our website, only BullGuard and Panda are Windows-specific – every other provider also offers protection for Macs.

Mac OS now comprises ten per cent of the desktop market, and it’s rising all the time.

Criminals are increasingly searching for OS-based flaws and weaknesses, alongside the historically vulnerable Windows platform with its belated (and patchy) security updates.

Because Windows retains almost 89 per cent of the desktop OS market, it’s an obvious target for worms and viruses.

Without AV software, there’s no protection against harmful email attachments, unsafe websites or insecure ecommerce platforms.

Even if you’d rather take the risk and use an unprotected mobile device, desktop computers simply must have antivirus software installed, activated and regularly updated.

The consequences really don’t bear thinking about.

Tips for staying safe online

Tips for staying safe online

The internet has become a crucial aspect of our lives, and few of us could imagine being offline for any length of time.

Unfortunately, and inevitably, our reliance on digital platforms has been noted by criminals.

They are investing huge amounts of time and effort into scamming us and stealing sensitive financial information – ranging from hijacking our hard drives to impersonating us.

Seasoned hackers and cybercriminals are now openly touting for business on the Deep Web, offering their services to people who wouldn’t previously have been able to commit online crimes.

Staying safe has never been so difficult – yet as we become increasingly dependent on apps and websites, it’s never been more important, either.

These are our tips for staying safe online, ranging from technical advice to common sense…

Hardware

  1. Don’t assume Apple products are safe. It’s an enduring myth that Apple hardware enjoys immunity to viruses – in fact, malware targeting OS X and iOS is reaching record levels. Apple operating systems are viewed as easy prey in some quarters, so follow the steps below with equal diligence whether your daily device is a PC or Mac, Android device or iPhone.
  2. Don’t leave unattended devices logged on. You wouldn’t leave a smartphone unlocked on your desk during the lunchtime Pret run, so why leave a works laptop logged in? Unsupervised electronic devices are prone to misuse, theft, and even practical jokes – which may inadvertently compromise online security.
  3. Treat pop-ups or unexpected messages with caution. It’s not uncommon for flashing message windows to claim a device has been infected, urging the user to take preventative measures. However, these steps will install the very malware they claim to be preventing. Google the message’s contents on another device, to check whether it’s a known scam.

Web browsers

  1. Use two web browsers. Each platform has its own situation-specific advantages and drawbacks. For instance, the Tor browser is great for preserving anonymity while browsing, but hopeless for streaming. Use different browsers for separate tasks.
  2. Be guided by search engines. Website hijacking isn’t unheard of, but it’s rare. A site recommended by Google or Bing will almost certainly be free of malicious software (known as malware), which downloads itself when a compromised webpage is visited.
  3. Only buy from sites with HTTPS encryption. Reputable retailers will establish a secure connection between their server and customer devices, encrypting any sensitive data transmitted. This is indicated by an HTTPS web address, a padlock in the browser bar or the bar itself turning green. Insecure connections make data theft surprisingly easily.

Email and social media

  1. Never open attachments on unsolicited emails. Email remains a favoured method of virus and malware distribution, from infected screensavers to malicious Microsoft Office files. Even though email providers are generally good at stopping harmful attachments, some still slip through the net. An obvious tell-tale is an email address full of random characters.
  2. Be guarded about social media updates. Many people detail the minutiae of their lives on social media, but you can’t be sure who’s watching. For instance, mid-break holiday updates could inform local burglars your home is empty, while giving away too much information might enable people to impersonate you online. Always think before clicking Post.
  3. Avoid sharing passwords. Using the same login credentials for multiple accounts is hugely dangerous because if one gets compromised, criminals could run amok through your other digital accounts. And as Yahoo customers will ruefully acknowledge, personal information does get stolen sometimes…

General internet security

  1. Install an antivirus package – and leave it running. Anti-malware tools won’t work if their permissions have been deactivated. Ensure they can monitor incoming emails and analyse downloaded documents or programs. Regular deep scans of frequently used devices are recommended, ideally at night or on a set date every week/month.
  2. Use public WiFi networks with caution. It’s fine to save mobile data by logging into WiFi in hotel lobbies and cafés, but only for relatively mundane activities. These public networks are insecure and easily spied upon, making them unsuitable for online banking. Save that for your home WiFi network – and change the router’s default password, too.
  3. Choose intricate passwords. On the subject of passwords, most websites and apps support alphanumeric strings with a blend of upper and lowercase letters. The best also permit character symbols or two-factor logins requiring a second device. And if your passwords are getting a bit convoluted to remember, write them down somewhere safe at home.
Am I still safe to use Kaspersky products following the US Government's ban?

Am I still safe to use Kaspersky products following the US Government’s ban?

Despite the undoubted success of the FIFA World Cup, it’s fair to say Russia isn’t riding a wave of global popularity right now.

A series of negative news stories has sharpened focus on Russian activities, particularly following a string of alleged cyber-attacks on neighbouring Ukraine.

Relations between America and Russia have deteriorated to a level not seen since the Cold War, which has perhaps fuelled criticism of Russia’s leading antivirus brand, Kaspersky.

At the start of this year, US federal agencies banned Kaspersky products over fears the company’s software might be exploited by the Russian government or security services.

And in June, a judge ruled those agencies hadn’t broken any laws in singling out Kaspersky in such an unusual way.

Kaspersky sales promptly slumped across America, despite the firm recently announcing many of its core processes would be transferred to Switzerland from Russia.

And nor is this issue solely down to the (undeniably erratic) actions of Donald Trump.

The UK’s National Cyber Security Centre also warned against installing Kaspersky software in situations where “access to the information by the Russian state would be a risk to national security”.

That’s clearly more of an issue for GCHQ than Greggs, but even so, it bolstered public perceptions that Russian computer software is somehow untrustworthy or open to Kremlin-driven manipulation.

Barclays quickly withdrew its offer of free Kaspersky products for its customers, as a “precautionary” measure.

But should the rest of us be concerned?

I have Kaspersky software. Do I need to replace it?

At the present time, there’s nothing to suggest Kaspersky products are unsafe.

The company’s antivirus packages perform strongly in industry benchmark tests, with no obvious backdoors that might facilitate access by government agencies.

After all, Russian intelligence agencies are comparable in scale and scope to the FBI and CIA, and nobody is panicking about uninstalling products from American companies.

Kaspersky’s decision to relocate data processing facilities to Switzerland might be a PR stunt, but it indicates a laudable desire for transparency.

And while the NCSC recommends sensitive data shouldn’t be guarded by Kaspersky software, it also issued a public statement saying “we really don’t want people…ripping out Kaspersky software at large, as it makes little sense.”

If you’re a private individual, or a small business trading within the UK, your data is unlikely to be of much interest to Vladimir Putin’s associates.

And let’s not forget many of the world’s worst data breaches – from Yahoo to Equifax – involved American companies, who aren’t being subjected to Kaspersky levels of scrutiny.

You need to take a leap of faith when installing any antivirus software, and there’s currently no evidence Kaspersky is any less secure than rival products from Microsoft or Norton.

Anyone harbouring doubts could always choose antivirus software from the Czech giants AVG or Avast – or buy British and install Sophos products.

Any modern antivirus packages should provide robust protection against the real threats lurking in cyberspace – hackers and scammers.

Help! My computer has malware on it!

Help! My computer has malware on it!

The volume of malware circulating online is at record levels, with new threats like ransomware emerging all the time.

Give the amount of malicious software being released on a daily basis, and the constantly evolving nature of some self-propagating threats, you’re at real risk of becoming a victim.

But what do you do if your computer is infected with a virus, or if its performance dramatically slows down (often indicating it’s become part of a botnet of infected devices)?

Don’t panic!

The first and most important step is to remain calm, and avoid doing anything hasty.

In a lot of cases, panic is the emotion the people responsible for infecting your device are hoping for.

For instance, ransomware is software designed to restrict user access to files and folders until a fee is paid – usually in an untraceable digital currency like bitcoin.

Criminals use all sorts of psychological tricks to create a sense of urgency, which reduces the amount of time their victims have to contact the police – or study articles like this.

In the moments after a device starts behaving erratically, it’s easy to over-react or make a bad decision.

With ransomware, giving into urgent demands for payment rarely achieves the intended outcome. If you’ve paid once, you’ll probably pay again.

Plus, the ransomware software is still embedded on your device, so it could be deployed again at any time.

Tackling malware

There are millions of different malware strains online, and a plethora of domestic devices that could become infected.

It would take a book – possibly even a trilogy – to cover every permutation of infection and resolution.

However, these general tips should go a long way to tackling malware at source.

We’re focusing on desktop and laptop computers, but we’ll study tackling malware on smartphones in the near future.

We’re also assuming there’s a tangible problem – loads of pop-ups, strange desktop icons, web browsers loading random pages – rather than your system simply being a bit slow.

  1. Firstly, disconnect your computer from the internet. This won’t stop the infection, but it could prevent it from getting worse. It’ll also ensure nobody can rummage through your hard drive, or monitor future online activity before stealing personal data.
  2. Next, use a separate device to go online and research the symptoms. Anti-malware firms are proactive at publishing updates on current viruses, and it’ll be much easier to tackle the problem once the computer’s strange behaviour has been given a diagnosis.
  3. Start the computer in Safe mode. On a Mac, hold the Shift key as the startup tone plays, and release it when the Apple logo appears. Linux also requires the left Shift key to be held down, whereas Windows 7 and 8 users should tap F8 and select Safe Mode.
  4. With the computer running at a fairly basic level, delete any temporary internet files off the hard drive. Search for Disk Cleanup on Windows, or use Finder on a Mac to search for caches and temp files. Linux users may wish to use a package like BleachBit.
  5. If you already have anti-malware software installed, it presumably missed the infected file or webpage. Alternatively, perhaps certain functions have been disabled. Try to load the program, giving it the maximum permissions and running a deep search (or a full scan).
  6. If antivirus software won’t work, the malware might be targeting it; the Goner virus tries to destroy any antivirus software it finds. Download an on-demand scanner using a separate web-enabled computer, and transfer it to the infected device via a USB stick.
  7. If your antivirus software stops working mid-scan, the device probably has a deeply embedded virus that won’t let itself be removed. It may be necessary to wipe the hard drive and reinstall the operating system, effectively restoring the computer to its factory settings. This is when having copies of personal data is worth its weight in gold – underlining the importance of backing up files and folders regularly. Even if you haven’t been doing this, you might be able to save non-program files onto a USB stick without copying the virus.
  8. If the antivirus software reports a fault but can’t resolve it, you may need to install a dedicated scanner like Malwarebytes. Follow the procedure in point 6, having researched the best programs for your specific problem on a non-infected web-enabled device.
  9. Once any malware has been removed, delete every web browser installed on the computer. Reconnect to the internet, before downloading and reinstalling them. This removes any risk of reinfection from malware that might be buried within an old browser’s files.
  10. As added precautions, reboot your system a couple of times and change as many account passwords as possible. Avoid sensitive activities like online banking for a few days, until you feel more confident about using web browsers again.

Of course, prevention is always better than cure when tackling malware.

Install a reputable antivirus package and keep it running in the background, with permission to perform regular device scans and check webpages/emails/attachments.

Backup sensitive data like email archives to the cloud or an external hard drive, either automatically or manually. Make manual data backups part of your weekly or monthly routine.

Avoid websites of dubious provenance, never open unsolicited email attachments, enter website addresses carefully and close your browser if anything untoward appears on-screen.

Image: Christiaan Colen

The biggest viruses of 2018 – so far

The biggest viruses of 2018 – so far

As our reliance on the internet increases, so does the prevalence of malware and viruses.

Cyberspace is awash with compromised websites and emails containing malicious payloads, all designed to delete software or damage our devices.

The quantity of new malware being launched doubled during 2017, with total instances of recorded malware reaching new levels in every quarter according to McAfee.

This included record volumes of malicious software targeting mobile devices and Mac computers, while ransomware and Android lockscreen malware also spiked.

As we reach the mid-point in 2018, these trends are continuing with some nasty new shocks – and the unwelcome return of a few familiar names.

These are among the biggest viruses and threats recorded so far this year, ranging from router attacks to botnets and traditional infected emails…

The biggest viruses of 2018

  1. WannaCry. This ransomware virus has already claimed high-profile victims like Boeing and the NHS, and it continues to thrive eighteen months after being released into the wild. By locking down Windows operating systems, this cryptoworm enables criminals to demand a few hundred dollars (paid via Bitcoin) in exchange for unlocking systems.
  2. Goner. Because antivirus packages represent the frontline against cybercrime, hackers are developing software specifically to target them. The newly-released Goner virus spreads via email, attempting to destroy any antivirus software it encounters using a compromised screen saver. Beware of messages titled “Hi”, bearing an attachment called “gone.scr”.
  3. VPNFilter. An emerging trend involves targeting the routers that distribute internet connectivity. VPNFilter is a new breed of malware that hides within compromised routers, enabling cybercriminals to monitor web traffic or even destroy devices. And since routers sit outside firewalls with no antivirus software, VPNFilter is spreading like wildfire.
  4. Necurs. This botnet malware has been around for six years, stealing user data and using compromised machines to distribute spam. It’s believed to comprise around 60 per cent of botnet malware, infecting devices via website macros and double-zipped email files. Infected devices reportedly sent out 12 million Necurs emails in a single morning.
  5. TrickBot. The biggest viruses aren’t usually nation-specific, but TrickBot has been a particular menace in the UK. It targets financial institutions and their customers, stealing credentials via compromised web browsers. In March, a new module was discovered for this well-established Trojan, incorporating ransomware elements for the first time.
  6. NotPetya. Named after its physical similarities to the Petya ransomware attack of 2017, NotPetya is a disruptive (if ineffective) clone with no off-switch. Early attempts at extorting money quickly fell apart due to a lack of planning from the hackers, though their creation has proved highly adept at destroying hard drives within compromised networks.

Some of these threats clearly lie outside the scope of conventional antivirus software, with the FBI urging people to reboot their routers in an attempt to flush out VPNFilter.

Even so, a well-chosen antivirus package should counteract most existing threats – as well as many new ones yet to be released.

Image: Yuri Samoilov

The differences between phishing, smishing and vishing

Phishing, Smishing or Vishing… you joking?

It seems like a more innocent time now, but back in the early Noughties, attacks on domestic technology were largely confined to mischief-making viruses on desktop PCs.

Today, we surf in far more dangerous waters.

Online fraud is at record levels, as criminals seek to exploit our dependence on the internet.

Compromised websites and file attachments harbour malicious software known as malware, designed to monitor keystrokes or identify passwords and login credentials.

Another method of obtaining sensitive personal or financial information involves persuading people to hand it over to confidence tricksters.

If you’ve ever received a fraudulent email claiming to be from a financial institution or reputable company, you’ve been targeted with a phishing attack.

This describes the process whereby criminals use social engineering techniques to trick people into surrendering account details, login credentials or passwords.

In recent years, related terms have been developed for other platform-specific attempts at convincing us to entrust valuable personal data to crooks.

Say hello to the triple-headed horrors known as phishing, smishing and vishing.

So what’s the difference?

Smishing and vishing may sound like a pair of radio DJs, but they’re actually variations of phishing designed for specific hardware.

Smishing takes its name from SMS – the Short Message Service protocol used to send text messages. Believe it or not, texts are still widely used, alongside WhatsApp and Snapchat.

Our phones are practically extension of our arms nowadays, and they’re used for a growing percentage of ecommerce transactions in the UK.

As a result, mobile phones are rich repositories of valuable information – a handy shortcut to your online banking and ecommerce accounts.

Smishing messages encourage people to click on a link, or open an attachment. Doing so will install malware onto the device, providing unfettered access for fraud.

Criminals also prey on greed by promising their victims gift vouchers, competition prizes or compensation/refunds relating to a purchase they might have made recently.

These classic entrapment techniques are regularly used for phishing and vishing, too.

How are smishing and vishing distinguished?

Vishing involves the same social engineering techniques, but conducted over the phone.

Someone might ring up pretending to be from your bank, claiming your card was compromised while withdrawing money from an ATM earlier.

(In reality, someone probably watched you visit the cashpoint and then followed you home or to work, before using social media and/or Google to track down a phone number.)

The caller may offer to collect the card “to avoid further inconvenience”, while asking you to confirm “a few details” like PIN numbers and online banking passcodes.

Handing over the card and related data could give the crooks access to hundreds of pounds every day, until you realise what’s happened and cancel the card.

By then, the damage is done and the thieves will be long gone with their ill-gotten gains.

How to stay safe

These activities all involve fraudsters pretending to be legitimate organisations, requesting immediate action that promises to prevent robbery or fraud – while actually facilitating it.

Phishing, smishing and vishing attacks all rely on rushing people through a process before they have time to reflect on it. Urgency is a recurring theme of these attacks.

Consequently, the first response to any unsolicited inbound communications should be to stall for time, and do a bit of research.

If the enquiry came in by email, copy and paste the subject line into Google to see whether it’s been logged as fraudulent by anti-spam agencies, or by the company being impersonated.

Do the same for smishing messages, manually retyping contents into a search engine. Never click on a link in a suspicious text message.

Alternatively, forward a dubious message onto the firm it’s supposed to be from. Bigger companies tend to have dedicated contact details for reporting possible fraud.

Look for giveaways like mobile numbers purporting to be from a call centre, or odd email addresses (cyclops363@mail.ru) claiming to represent a bank or Government department.

Look for spelling errors, which may suggest the message didn’t originate in this country.

Finally, to guard against vishing attacks, never agree to anything in an inbound phone call.

Ring the company “contacting” you from a different line. The number they rang you on might be compromised, and attempting to dial out will simply reconnect you to the criminals.

Remember reputable institutions will rarely ask for more information than a couple of password characters and your home address – and the latter is hardly a secret…

How to choose an antivirus program for a PC

How to choose an antivirus program for a PC

As our reliance on the internet grows, we’re increasingly threatened by an ever-evolving array of online threats.

This miasma of phishing attacks, ransomware and computer viruses is collectively known as malware.

And whereas viruses of the 1990s were primarily designed to cause distress and inconvenience, modern phenomena like ransomware are specifically aimed at defrauding and robbing us.

This year has already seen two high-profile vulnerabilities called Spectre and Meltdown, capable of targeting the central processor units of almost any device.

You don’t even have to open an infected email attachment to become a victim nowadays.

Over three quarters of successful attacks on companies in 2017 were fileless, meaning an action as innocuous as visiting a compromised website was enough to expose a computer to infection.

There are viruses lurking in the skins used to personalise Minecraft games, and a number of iOS apps were compromised last year for the first time.

Meanwhile, the rise in cryptocurrencies like bitcoin has led to a surge in malware harnessing a device’s processing power, enabling an offsite individual to mine currency through a global network of slave devices.

A dozen global crypto mining attacks were reported in the first eight weeks of 2018 alone.

The more things change…

Before smartphones and tablets captured everyone’s imagination, the humble desktop PC represented most people’s link with the internet.

As such, most Noughties malware was aimed at exploiting vulnerabilities in the Windows operating system that dominated the global PC market.

And while the Linux-based Android mobile OS has its own problems – as indeed does Apple’s iOS variant – Windows devices remain the focus for many cybercriminals.

While we would recommend antivirus software on any computer, tablet or smartphone, it’s especially important for PCs.

But where do you start in choosing an antivirus program, given the fluid nature of online threats?

Free or paid?

The first consideration to make is whether or not you’re willing to pay for antivirus protection.

Even though worldwide cybersecurity spending is tipped to reach $96 billion this year, some of the most highly-regarded software packages are completely free.

Companies offer these packages as entry-level platforms, encouraging (and occasionally tricking) users into upgrading to paid platforms with superior functionality.

Free services usually lack the technical support associated with paid platforms, and they rarely include advanced features like firewalls and parental controls.

You may also have to put up with advertising, bundled software or web browser plugins.

Even so, if your only concern is keeping malware off a PC, free antivirus packages are worth considering.

It’s often worth installing software from a company who also offer paid alternatives, so you can easily upgrade to a premium version in future.

Free software generally shares the same threats database and detection engines as its paid cousins – the best of both worlds from a consumer perspective.

Single device or wider network?

Some antivirus packages provide broader protection than simply guarding a solitary PC against threats.

ESET Internet Security will spot neighbours stealing your WiFi bandwidth, and it’ll display messages on a laptop screen if the device has been stolen so you can talk directly to the thief.

BullGuard Premium Protection scans the internet for leaked personal data, and it can even supervise what the kids are up to on their smartphones and tablets.

Kaspersky Total Security will identify unused applications to safely uninstall, while Trend Micro monitors security settings on social media accounts.

All these features are useful in their own way. However, they’re examples of antivirus developers seeking ways to add value to paid software, rather than defences against malware.

Essential attributes of antivirus programs

To simplify the process of choosing an antivirus program, look for certain core features above and beyond the nonessential ones listed above.

Any package should be able to scan files for malware either at a set time every day, on system startup, or whenever you request it.

They should be able to update themselves in real time, which helps to counteract zero day attacks – malware released on the day it’s developed, before antivirus companies are able to respond.

Other essential features should include:

  • A simple user interface, which clearly explains whether the software needs updating and what’s being monitored
  • The ability to recognise potential malware threats, from email attachments to compromised websites or hijacked webcams
  • A streamlined footprint that runs without significantly slowing your device. Some antivirus packages are notorious for causing PCs to stutter and freeze
  • Automatic scanning of external devices plugged into your computer, such as USB storage devices that may have been compromised by another machine
  • Additional protection for sensitive activities like online banking, which are susceptible to threats including eavesdropping and keystroke logging.
Are malware and viruses the same?

Are malware and viruses the same?

The internet is awash with potential threats.

On average, a new malware specimen emerges every four seconds, and nine of the last ten years have seen record levels of malware being recorded.

In 2017 alone, we witnessed the world’s first digital weapon – the hardware-destroying Stuxnet – and the groundbreaking WannaCry ransomware.

But are malware and viruses the same, and do they require equal levels of diligence?

Know your enemy

A virus is a form of malware, in the same way an iPhone is a type of smartphone.

While the former is also the latter, it’s by no means the only member of that particular family.

Like their biological namesakes, computer viruses are designed to self-replicate and spread throughout their natural environment.

Meanwhile, malware is any software that maliciously targets a user’s device, from computers and phones to passive recording devices connected to a WiFi network – part of the Internet of Things.

So-called smart devices like Bluetooth bathroom scales and Amazon Dash reorder buttons are relatively unsophisticated, often providing an easy point of entry into domestic networks for hackers or cybercriminals.

The IoT is predicted to become a key battleground in the war against cybercrime.

Defining malware and viruses

Malware can take many forms:

  • Viruses – contagious software that autonomously spreads through networks, often created for sheer devilment and capable of deleting user data or distributing it online
  • Spyware, designed to discreetly monitor account activity or keystroke presses, thereby providing criminals with passwords and login credentials
  • Trojans, updating the story of Troy’s wooden horse with seemingly innocuous software that will quietly damage security or exploit a host device’s resources
  • Ransomware, like the aforementioned WannaCry, which effectively locks away files and folders until a ransom is paid
  • Botnets, created to harness external devices’ processing power or internet bandwidth, for unscrupulous activities like spam message distribution
  • Worms, whose rapid distribution across a web-enabled network can slow down and corrupt host devices, regardless of whether the worm is carrying a harmful payload
  • Adware, often manifesting as unexpected advertising popups which fill browser windows, slow down devices and generally annoy people

Protect and survive

The reason people talk about antivirus software rather than malware software is because in the internet’s formative years, most online threats were viruses.

Antivirus software was primarily aimed at neutering malicious email attachments, or preventing compromised websites from discharging their payloads.

The variety of potential threats has expanded considerably since the 1990s, but the name has stuck.

Any modern antivirus package will have to protect against everything from botnets to worms.

Because new malware and viruses are being created all the time (or mutating in such a way the algorithms used to identify them fail to do so), antivirus software needs real-time updates.

An occasional root scan of a PC’s hard drive won’t be enough to filter out the latest threats, and neither will periodically Googling a dubious email subject to check its authenticity.

A dedicated antivirus package should be installed, and given full permission to update or run a scan whenever it wants – particularly while downloading files or visiting insecure websites.

How to choose an antivirus program for a Mac

How to choose an antivirus program for a Mac

If you ever sit next to an Apple aficionado at a dinner party, they’ll probably describe with enthusiasm how Apple devices don’t need security protection.

“Viruses only target Windows”, they’ll say pointedly, while you clench and unclench your fists below the table.

It’s certainly true that viruses and malware historically targeted Microsoft devices, which were the dominant force in domestic and commercial computing for decades.

Yet the continuing popularity of Macs has seen them being besieged by the criminal fraternity, who are always hunting for new targets.

And while the Unix-based operating system in a typical Mac computer provides greater threat protection than either Windows or Linux, it’s not entirely secure.

Facing up to the threat

Malware specifically designed to target Macs is increasing rapidly.

It surged by over 250 per cent in 2017 alone, admittedly from a relatively low base.

Threats discovered in the early months of this year suggest criminals have really got their heads around the challenges posed by Unix.

PC and Mac users alike are now likely to encounter phishing scams or ransomware.

It’s easy to mistype a website address and end up on a spoof site, or send an email across an insecure domestic WiFi network that gets intercepted mid-journey.

Adware is a frustrating and unwelcome addition to many Mac hard drives, since compromised computers may be harnessed into botnets that redirect system resources for malicious purposes.

Clearly, leaving a Mac plugged into a broadband router without any form of firewall or protection is risky. But how do you choose suitable Mac antivirus software?

Below, we consider the key elements to look for.

Things to look for in Mac antivirus software

Some people have a preferred antivirus software provider, and loyally stick with their products.

Others are more open-minded, and prefer to evaluate the market before choosing a package.

To keep a Mac, Macbook or iMac safe from the widest array of online threats, these are the key components and characteristics to look for:

  1. A smooth installation procedure. Many Mac security programs require the installation of a kernel module within the system, enabling the computer to scan for viruses all the time. Users need to be guided through this unintuitive procedure. Otherwise, installation should be quick, simple and coherent enough even for a technophobe to feel confident.
  2. Real-time protection. Imagine you visit a compromised website, but your antivirus package is turned off. The best it’ll be able to do once a threat has burrowed into the system is potentially remove this malware. While it should be possible to deactivate real-time scanning, it should always be turned on by default to neutralise threats at source.
  3. Instructions on virus deletion. Some Mac antivirus programs will automatically clean up any problems, whereas others quarantine malware files and invite users to remove them. This process needs to be explained in plain English, since many people won’t understand the technical jargon used to identify or delete compromised files and malware.
  4. A minimalist user interface. The best packages have a crisp and self-explanatory UI, while some eschew windows entirely in favour of menu bar notifications. Other than setting scan schedules, viewing quarantined files or adjusting basic settings, there’s no reason for CPU resources to be taxed – or for interfaces to become any more complicated.

Is it necessary to pay for Mac antivirus software?

This is a tricky question to answer, since it depends on the level of security you want.

Even free packages like Avira Antivirus will be able to perform a full system scan and identify infections or viruses.

However, the free version of Avira can’t scan USB devices, or more than one computer.

Similarly, Sophos Antivirus is available in free or paid versions, with the former offering real-time scanning and remote management.

Less essential functions like ransomware shields and multiple device support are unlocked with a subscription to the Premium version, which admittedly is only £40 a year.

You shouldn’t pay more than £50 for any annual subscription, even for premium tools like Trend Micro Antivirus or Norton Security for Mac – and there are often deals to be had.

For people on a budget, Antivirus Zap only costs a tenner from the App Store, with a simple installation process and a refreshingly short scan time.

Even a cheap or free Mac antivirus package is better than nothing – especially in an age when online threats against Mac computers are on the increase…

How to avoid malware and viruses online

How to avoid malware and viruses online

As our reliance on the internet grows, so does the ingenuity of online criminals.

Worms and viruses used to be the biggest threats online, but times have changed.

An estimated 85 per cent of website attacks are motivated by criminality and greed rather than devilment – which used to be the main reason for creating data-munching worms.

Cybercrime rose by 23 per cent last year and ransomware attacks doubled, making it much harder to avoid malware.

Responding to attacks is becoming more time-consuming and expensive, and 60 per cent of small to medium-sized companies fail within six months of being hacked.

Talented hackers and malware developers have even started offering their expertise to the highest bidder, in a process known as cybercrime-as-a-service.

That’s allowing unsophisticated criminal gangs to acquire advanced computer software, with which they can target everyone from enterprise companies to private individuals.

Surely I wouldn’t be worth targeting?

Unfortunately, private citizens often provide rich pickings for criminals.

There are several reasons why you represent a legitimate target:

  • Financial reward. If someone can acquire the login details for your financial accounts, they could help themselves to your savings, credit card balances and overdrafts
  • Identify fraud. Acquiring sensitive data like passwords helps crooks to impersonate you online, taking out loans in your name or making high-value purchases
  • Botnets. Around the world, millions of computers are enslaved in vast networks called botnets. Slave machines soon become unusably slow, because their processors and internet bandwidth are tied up spreading malware or generating bitcoin for criminal syndicates
  • Ransomware. Software is installed which stops people accessing their own data unless a fee is paid. If the victim refuses to pay, the device is usually wiped and all data is lost.

Points of entry

The above actions all require a point of entry into your digital life – usually through a compromised computer, phone or tablet.

A Trojan horse is the term for a seemingly legitimate piece of software that provides access to a device, enabling remote users to steal login credentials or monitor keystrokes.

This is also known as spyware, and a classic example involves a rootkit – software hidden in the bowels of an operating system, letting criminals control the machine remotely.

Examples of malware – malicious software – are liberally sprinkled throughout the internet.

Some are transmitted as email attachments, which have to be opened or downloaded before they activate.

Others hide within the code of compromised web pages, and infect anyone visiting the site.

Popup adverts claiming your system has been infected might encourage people to take action by clicking a button – granting the malware permission to download and install itself.

Even clicking on the X icon in the corner of a popup – normally enough to close a browser window – might enable the software to be installed, compromising your system.

Once these bugs have burrowed into your operating system, they’re very difficult to remove.

Fortunately, prevention is much easier than cure…

Ways to avoid malware

These are our tips on how to avoid malware and viruses:

  • Keep software updated. When your phone or tablet announces a software update, click Install Now. If you have your own website, ensure add-ons and plugins are regularly updated. Software patches are often released in direct response to identified threats
  • Install an antivirus package. Our site lists the latest and best tools for PCs, Macs and mobile devices. These packages avoid malware by blocking and deleting malicious code before it does any damage
  • Treat unsolicited messages with suspicion. If an email arrives claiming your device is unsafe, delete it immediately. If a popup appears on your PC, press Esc to close the window. If that doesn’t work, Ctl-Alt-Del the program or pull the plug, but don’t click on it!
  • Don’t trust email links unless you’re sure they’re genuine. Even messages from loved ones might be from infected machines. If in doubt, ring the sender and ask if a message is legitimate. Does it sound strange or look unprofessional, and what email address sent it?
  • Use strong passwords. The most used passwords in America are still “123456” and “password”. Choosing a unique blend of letters, numbers and symbols makes it harder for people to guess a password, which would enable them to hack personal accounts.
  • Stay away from websites of unknown quality. Only visit genuine sites linked to by search engines or other reputable agencies. If you’re buying anything, look for an https address or a padlock (indicating the website is securely encrypted), and log out afterwards
  • Stay on secure networks. Your device might have cutting edge security settings, but sending an email while logged into your local café’s WiFi service may still expose the message’s contents to crooks. Never send sensitive data across public WiFi networks.
Must-have essentials for AV on your smartphone

Must-have essentials for AV on your smartphone

Over the years, it’s become accepted wisdom that desktop computers require antivirus software to remain safe online.

Unfortunately, the same message hasn’t been successfully conveyed about mobile devices.

Considering most web browsing and email access takes place on phones and tablets, there’s a clear need for widespread adoption of smartphone antivirus software.

The threat is real

Owners of iPhones have historically claimed their devices don’t need protecting against malware or viruses, because iOS is more security-oriented than Android.

Yet last year saw a huge rise in the number of iOS vulnerabilities being patched, while 4,000 infected apps were supplied through Apple’s official store before anyone noticed.

Apple’s reputation as the most secure mobile operating system is increasingly being challenged by the cybercriminal fraternity.

As for Android, historic flaws in its Linux-based operating system dovetail with Google’s less robust approach towards app screening and monthly (rather than daily) security updates.

Android ransomware has been a particular problem in recent years, with malicious payloads buried within seemingly legitimate software.

Fortunately, most of these threats can be reduced – or eliminated altogether – by installing an antivirus package.

That’s especially important as we tend to rush through activities on our phones, rarely remembering to look for https website security or other trust marks.

However, choosing suitable smartphone antivirus software is often harder than buying a package for a PC.

For one thing, you’ll rarely see mobile-only antivirus tools being sold in high street shops.

Plus, some people still argue the walled-garden nature of Apple’s App Store makes antivirus software unnecessary.

Windows Phone or BlackBerry users are often excluded from the conversation entirely, even though hackers have historically targeted the Windows operating system.

Playing it safe

There are several elements any smartphone antivirus package should contain:

  • 1. Constant updates.

    Like their biological cousins, computer viruses are endlessly mutating and developing immunity against known treatments.

    Your device could successfully repel a particular line of malicious code today, but fall foul of it tomorrow as the virus evolves.

    There’s little merit in installing an antivirus system which only updates when you remember to run a database refresh, or that only connects to its host servers once a week.

    Any decent antivirus package will be constantly downloading updates, in response to ever-changing threats.

  • 2. Phishing protection.

    Phishing is the process of obtaining people’s account information or login credentials by deception, and it’s on the rise.

    Cybercrime cost UK citizens £4.6 billion last year, according to statistics from cybersecurity firm Norton.

    A good antivirus package will contain an ever-growing directory of websites to avoid, and it’ll also recognise obvious attempts at harvesting sensitive information.

    These might include pop-ups, phone calls from unknown numbers or emails with tell-tale signs of phishing

  • 3. App scanning.

    Once an app has been installed, it’s usually left to its own devices.

    As a result, it could be quietly harvesting information or eavesdropping on your activities without you realising.

    A powerful antivirus package will monitor each installed program, checking on its activities and looking for unexpected behaviour.

    Even a legitimate app could contain malware, in the same way an official website might become compromised.

  • 4. The ability to avoid false positives.

    As its name suggests, this occurs when an app or website is wrongly flagged as compromised or dangerous.

    False positives are hugely inconvenient, but the best smartphone antivirus packages are capable of avoiding them entirely.

    Software manufacturers to have achieved a zero false positive rate during a four-week testing period include AVL, Sophos, Avast and Trend Micro.

  • 5. Anti-theft tools.

    This is often found in Apple antivirus software, which has less protection work to do than comparable programs on other operating systems.

    Adding in anti-theft features helps to justify the fees charged for Apple antivirus packages.

    Nonetheless, features like remote file deletion and device location are equally useful if you own an Android or Windows Phone.

    Phone theft is declining as features like fingerprint recognition make unauthorised use more difficult, yet a third of thefts from the person in England and Wales last year still involved mobiles handsets.
    Some antivirus packages can take a selfie of anyone trying to use a device without permission, before emailing the picture to a pre-selected email address.

How to encrypt Thunderbird email

How to encrypt your Thunderbird email

Use Mozilla Thunderbird? When you need to protect the privacy of an email, it’s time to encrypt Thunderbird email.

While messaging apps like WhatsApp contain end-to-end encryption, when it comes to emails most people remain vulnerable.

Launched in 2004 Mozilla Thunderbird is a free, secure email package that offers a wide range of features such as a sophisticated spam filter, a news-client feature and an RSS feed reader.

Mozilla is the group behind Firefox and it is worth noting Thunderbird is no longer actively developed, apart from security updates.

All encryption email packages need to use a PGP (Pretty Good Privacy) protocol. PGP is a data encryption and decryption computer program.

This scrambles your email to prying eyes and allows the person at the other end to read your email as normal.

How to encrypt Thunderbird email

With Thunderbird you install a program called GnuPG, which stands for GNU Privacy Guard which gives you your PGP.

Alongside GnuPG you will need to install Enigmail, a Thunderbird add-on.

You can find both at the Mozilla Thunderbird website.

Installing GnuPG

To install GnuPG you will need to download the right package from the GnuPG page then follow the installation instructions whether installing on Windows or a Mac.

Installing Enigmail

In Thunderbird select Tools>Add-ons.

Use the search bar in the right-hand corner and search for Enigmail. Select it and simply follow the
instructions to install the add-on.

Creating your very own public and private keys

Having an encrypted email system means owning keys that you can use to keep emails safe between yourself and those you communicate with. These are the Public and Private Keys.

On the Thunderbird menu click on OpenPGP and select Set-up Wizard.

The Wizard will give you a choice of having keys for selective emails for signing or for all emails. It is
highly recommended to choose Sign all of my Email option.

If you choose Encrypt all Emails, then make sure all your recipients have the Public keys that enables them to read the emails. You will need to click on creating per-recipient rules.

To send and receive Public keys you will first need to send them to your chosen recipients.

Compose a message

  • From the Thunderbird menu select OpenPGP and then select Attach My Public Key. Then send the email as usual.
  • You will need to store Public keys. To do so open the message. At the bottom of the window double-click on the attachment that ends in asc. This is the file that contains the Public Key.
  • Thunderbird automatically recognises this as a PGP key and asks you to either Import or View the key. Click on Import and the key will be saved.

Send your encrypted Thunderbird email

Compose the message as usual.

From the Thunderbird menu select OpenPGP and enable Sign Message option. To encrypt
the message then enable the Encrypt Message option. The system may ask you to enter
a Passphrase before encrypting the message.

Passphrase refers to a sequence of words or other text which is used to control access to
a computer system, program or data. A Passphrase is similar to a password but is
generally longer for added security.

If your email address is associated with a PGP key, the message will be automatically
encrypted. If not, you will be prompted to select a key from a list.
Then send the message as usual.

Reading a digitally signed/or encrypted email

When you receive an encrypted email, Thunderbird will ask you to enter your Passphrase
to decrypt the message.

To ascertain if the message has been encrypted or signed you need to look at the
information bar above the message.

If Thunderbird recognises the signature, a green bar appears above the message. The
green bar will also show the content of the email if it has been both signed and
decrypted.

If the message has been encrypted but not signed the green bar will show a ‘decrypted
message’. Remember, a message which has not been signed could be from someone
trying to impersonate someone else.

Revoking your key

If you think your Private key may have been compromised, you can delete it and create
new ones. To revoke your key, click on OpenPGP on the Thunderbird menu.

A dialog box appears and check Display All Keys by Default to view all the keys. Right-
click on the key you want to revoke and select Revoke Key to proceed.
Another dialog box will ask for your Passphrase. Enter that and click OK to fully revoke
the key.

Conclusion

To encrypt Thunderbird email may seem a little daunting, but it is well worth the effort for your piece of mind.

Thunderbird is an effective streamlined and powerful interface and keeps your emails safe.

Look regularly for updates and extensions to keep the system tip-top and good luck!

Free antivirus software, what can they offer

Free antivirus software – what can they offer?

Free antivirus software… what can they offer?

An essential part of our personal cybersecurity is the installing of an effective antivirus software (AV). But there is a bewildering amount of choice both free to download or paid for services.

But in today’s cyberworld simply having AV software is not enough. The sheer scale of attacks and frequency means the traditional AV struggles to keep up.

The growth of new techniques such as phishing are now aimed at the real weakest link in computer security: you.

It has also emerged in recent times that some AV software is unintentionally providing hackers with opportunities. Such as when Symantec/Norton products were recently found to have serious security flaws.

Some AV products also seek to embed themselves into your encrypted communications to monitor your web traffic directly. Obviously, this can have major security and privacy implications.

Despite these reservations it is still highly recommended by all experts to have a good AV software installed. But installed alongside good housekeeping and basic security measures such as strong passwords, not falling for phishing emails and keeping backups.

Surprisingly, with just a little investigation you can find many free software that offer a wide-range of features that you would normally expect to have to pay for, such as identity theft and VPN services. Remember though that with some free software there is a lack of technical support. So, if you go down this road you’re on your own.

So, here we look at five free software that offer a wide range of features with no cost at all.

 

Five free antivirus software

TOTALAV

TOTALAV offers a wide range of services for a freebie. Apart from the basic malware protection it offers spyware removal, adware cleaner, a firewall and its own VPN. It also boasts its software will protect you from ransomware and phishing attacks.

PCPROTECT AV

Boasting over 500 million users, PCPROTECT offers a range of services found in paid programs. Among its features it offers a System Scan, browser management, firewall and an Ad Block Pro. It also offers a password vault to keep passwords safe in one place. As with TOTALAV it has its own inbuilt VPN service.

SCANGUARD

SCANGUARD offers a pretty comprehensive range of services and a cross platform approach covering desktop, smartphone and tablets.

Among its range it includes a firewall, VPN protection and a feature to enhance performance that includes identifying specific errors and programs which can impact adversely on your PC.

Its file manager will boost memory by locating and removing files that are taking up valuable space. As well as protection from antivirus attacks it can also offer protection from malware, Trojans, adware and spyware.

Comodo Free Antivirus

One of the best free antivirus packages, Comodo incorporates its defence-plus technology containment techniques including sandboxing. It can quarantine unknown files keeping your PC’s operations safe.

It supports all Windows programmes and, crucially it stays updated on the latest viruses and malwares.

Bitdefender Free Antivirus

Award winning Bitdefender is simple to install and easy to use. One plus is the lack of ads looking to get you to upgrade to its paid subscriptions.

As well as malware and virus protection it offers anti-phishing and anti-fraud that detects scam websites and boasts it can even protect your data if you find yourself on a fake site.

These are just five that have consistently scored high on review sites. But there are many more available. For instance, for PC users it is highly recommended to look at Microsoft’s Windows Defender and for Mac owners Malwarebytes.

One area that has gained traction over the last few months has been email protection. Emails remain the most insecure element of most home computers and now for smartphones.

Some like Mail.com offers an antivirus software that comes with email protection that can give peace of mind. But check out what others offer.

A little homework will enable you to find the one that covers your needs. Take a little time, read the reviews and check with you own systems that you may have already some form of antivirus protection.

Do I Need Antivirus Software For My Mac?

Do I Need Antivirus Software For My Mac?

Traditionally, one of the core selling points for Apple Macs is the claim that they don’t need antivirus software.

They are often described as being a very low (or even non-existent) security risk compared to Windows PCs, leading many people to state that antivirus software and services are unnecessary as all the required protection is integrated as standard.

But is that really true? Let’s investigate those claims one by one.

Are Macs more secure than Windows computers?

Mac OS X is built on one of the most secure operating systems in existence, which makes it harder to hack by default. On top of that, a typical hacker is generally more experienced in and familiar with Windows operating systems so learning about and creating viruses is easier as more information about Windows exploits and backdoors is widely available. The hacking community evolves through learning from other members and past hacks, plus building on and developing existing hacking tools, code, and scripts.

Windows is also appealing to hackers because of its large market share, which means a hack can be spread more quickly and efficiently, affecting a greater number of people. Finally, many of the viruses created by hackers are targeted at large corporations, organisations and government departments, which typically use Windows operating systems rather than Mac OS.

While Apple Macs are less likely to be infected by viruses specifically, Trojans, malware, phishing scams, and other fraud techniques are extremely common. No computer is completely safe from online threats as Macs, Windows, and Linux based computers all have their vulnerabilities. This is especially true in recent years as hacks, scams, and other threats have grown considerably more sophisticated.

Do I need antivirus protection for my Mac?

The simple answer is yes. Apple Mac sales have skyrocketed in recent years, partly due to the knock-on effect of iPhone and iPad’s popularity and sales. Many iPhone users are obsessed with the brand in general and Apple has carefully engineered iCloud and iTunes to encourage multiple device syncing.

Windows has always been appealing for hackers because they can target a vast range of people, but the tremendous growth in Mac owners recently means they have become more of an interesting target for hackers looking for fresh challenges. The number of threats for Mac users is growing every day, so antivirus protection is strongly recommended as prevention is better than cure.

Additionally, if you run an emulator or version of Windows on your Apple Mac, for example through Bootcamp, Parallels, or similar software, your computer is vulnerable to Windows threats, including viruses and malware, that typically wouldn’t be able to target your Apple computer.

Although Apple operating systems are more secure by default than Windows, your Mac is likely to be more vulnerable than you think due to the software, extensions, plugins and other add-ons you’ve installed.

Hackers most commonly take advantage of Macs through third-party browser plugins including versions of Adobe Reader, Flash and Java, which are common to the majority of Mac users and therefore easy targets. As many Mac owners have a relaxed approach to antivirus software, security is less likely to be an ongoing and conscious consideration, meaning important updates are left ignored or set to be postponed, and reading up on the latest security news is rare.

What about my other Apple devices?

In addition to protecting your Macs (both laptop and desktop varieties), we also recommend safeguarding your iPads and iPhones too. To stay safe, we strongly recommend you don’t take the risk of leaving your Mac and other Apple devices without the latest antivirus software as your personal data and identity are always as risk of being exploited. Take a look at the best antivirus for iPhone to learn more about protecting your iPhone from viruses and malware.

The good news is that you can purchase a single cost-effective antivirus subscription that will cover all your devices, so you don’t need to worry about different logins or paying separately for a range of different services.

For the best Apple Mac and iPhone antivirus software, check out our comparison of the top brands and secure all your devices and enjoy complete peace of mind for less than a cup of coffee per month.

Barclays scam website warning ad is banned for getting green padlock wrong

A Barclay’s advert about the dangers of misleading scam sites has itself been banned for being misleading.

The advert takes the form of a PSA-style message, warning people to check for a green padlock icon before making purchases online. No boasts about Barclays products or services were made in the ad, though it did prompt viewers to “search Barclay’s DigiSafe” online.

The ad caught the attention of the Advertising Standards Authority (ASA) after a tide of complaints flooded in. It typically only takes one or two complaints to launch an ASA investigation, but Barclay’s false claims spurred 15 individual complaints about the misleading nature of the ad.

The advert begins as a satirical Christmas promotion for “SUPERCON – defender of the galaxy” – a children’s toy robot. After showing off the toy’s “powerful disc cannon” and “realistic sounding jetpack”, the mock ad shows the toy’s “web exclusive” price of £1.99.

At this point, the robot SUPERCON has a crisis of conscience and confesses that the toy is a scam, tricking people into paying online for something they’ll never receive.

The robot continues to explain that if websites are missing a “padlock” icon then they aren’t safe to use for payments, and could be “fake”.

On the surface, the advert seems innocent enough – just a piece of safe browsing advice with a Barclay’s logo slapped on the end. However, the fifteen complaints all highlighted that the advert misleadingly implied that websites with green padlocks were guaranteed to be safe sites.

So what is the green padlock?

The padlock icon is how most browsers highlight a website with a secure HTTPS connection. This means that the website has been confirmed as genuine by a certificate, and that your connection to that site is encrypted and protected from external attacks.

Even if your connection to a website is safe, that site itself could still be a scam – anyone can make a HTTPS site and certificate claiming to be anything they want.

Barclay’s responded by saying “the ad did not intend to provide technical detail surrounding the website padlock”, and that “the ad made no safety guarantees”.

The ASA decided that most people wouldn’t understand what the padlock icon meant, and would assume that (according to the advert) websites with green padlocks were safe from scammers. Because of the emphasis given to the padlock, the advert misleadingly implies that looking for the icon is the only step to staying safe online.

The ad has been banned from appearing again – even though it’s a Christmas ad and we’re now in April.

 

How to choose an antivirus for iPhone

The best antivirus for iPhone

The best antivirus for iPhone is the one that keeps you and your data safest for the lowest cost. In the past, a key benefit of picking Apple products instead of rival items from Microsoft or Android has been Apple’s focus on security.

The relatively niche status of Apple devices meant viruses and malware were more likely to be aimed at other platforms.

A virus designed to exploit vulnerabilities on an Android phone wouldn’t have the same effect on iOS, even if it was reprogrammed for Apple devices.

Individual iOS apps run in their own confined spaces, making it difficult for viruses to steal data from other parts of the device’s memory.

However, this has made many iPhone owners blasé about their devices.

If you want to know the best antivirus for iPhone, it’s not as simple as just picking a program you’ve heard of.

Last year was unusually troublesome in terms of Apple security, with over 4,000 XcodeGhost-infected apps temporarily available through the official App Store.

The first three months of last year saw Apple patching as many iOS vulnerabilities as they did in the whole of 2016.

Worms (self-replicating malicious software applications) are increasingly being reported on jailbroken iPhones – those where official App Store protections have been bypassed.

Is antivirus for iPhone necessary?

This depends on who you ask. At present, most people say it isn’t, though some industry observers have acknowledged growing threats against iOS devices.

Apple’s iOS 11.3 launch this week has a strong focus on data privacy and security, perhaps in reaction to various social media data scandals.

It certainly won’t do any harm to have the best antivirus for iPhone you can buy, even if it’s less important than it would be on an Android device.

Because iPhones aren’t a common target of malware developers, you probably won’t need a premium version – a free app should be sufficient.

You’re also unlikely to need the detailed directory scans familiar to Windows and Android device owners, so any package will run relatively unobtrusively.

What should I look for?

The best antivirus for iPhone protection should have the following features:

  • The ability to block malicious websites, which might attempt to phish sensitive information
  • Tools to back up your address book, usually by emailing a contacts list to yourself or uploading data to a cloud-based portal like Dropbox
  • A scanner for email attachments, comparing files against a list of known threats
  • Regular checks for vulnerabilities or suspicious activity among existing apps, such as unexpected requests for access to a device’s contacts list

Go Deeper: The complete guide to jailbreaking your phone

It goes without saying that any antivirus package should be allowed to automatically update itself.

It’s crucial to ensure permissions for this are granted when the software is installed, since a new threat can spread across the internet like wildfire almost as soon as it’s created.

Additional features

Because iOS requires relatively little hand-holding to get the best antivirus for iPhone, Apple-specific versions often do more than simply repel unwanted software incursions.

McAfee Mobile Security incorporates a series of anti-theft features, including the ability to take a picture of anyone attempting to access securely stored files and folders before emailing the intruder’s mugshot to a nominated address.

Trend Micro Mobile Security blocks trackers on websites to enhance browsing privacy, and it’ll scan social media accounts for potential privacy concerns, too.

Avira Mobile Security will even monitor your memory and storage use, effectively making it a fitness coach as well as a bodyguard.

More: The complete guide to improving iPhone security

Using common sense

While most of us could enhance any mobile device’s safety using some basic common sense, it’s more important to do this with iPhones – which are supplied with a wealth of standard safety features.

These are our recommendations for improving iPhone security:

  • Use the Touch ID fingerprint scanner. It makes it extremely difficult for other people to access the device, whereas a four or six-digit passcode could be guessed, phished or even observed
  • Enable the Find My iPhone feature. Someone could potentially load a temporarily lost or stolen device with Trojans and phishing tools, so being able to identify its location through GPS reduces the miscreant’s window of opportunity
  • Resist the temptation to jailbreak the device. Potential risks are small, but they do exist, whereas an iPhone that can only access Apple-approved software is largely immune to attack
  • Finally, always install Apple software updates. The latest version of iOS is 11.2.6, and permitting software updates is essential for maintaining an iPhone’s protection.

MAIN IMAGE: Faris Algosaibi/CC BY 2.0

How to encrypt Outlook email

How to encrypt Outlook email

This guide will show you how to encrypt Outlook email quickly and securely in a matter of minutes.

You may not have ever considered encrypting your email. You’re not a bank, or a government spook, so why bother?

The simple answer is that your personal data is incredibly valuable to cybercriminals, hackers or just online troublemakers.

Think about all the accounts that are linked to your personal or business email. Bank and card statements, council tax payments, names, home addresses, direct debit notices, social media accounts, entertainment website logins, the list goes on.

When someone else has access to rummage around in your life, potentially through unencrypted emails, things can start going very wrong very quickly.

Outlook email is 6th most popular

Microsoft Outlook is the default email client on many Windows PCs, laptops, notebooks and smartphones.

You may not have ever tried a different client like Gmail, or you may be happy to use Outlook day to day.

In terms of users, iPhone’s built in email is the most popular with 28% of all email sent. Gmail is second with 26%, iPad email has 11% of the market. Apple Mail is in fifth spot with 7% while Outlook sits in 6th position with 6% of all emails sent.

How to encrypt Outlook email

Outlook encryption protects the contents of your emails against any unathorised reading, while the digital signature ensures that your email messages haven’t been interfered with and come from a legitimate sender.

Encrypting your email can seem daunting at first glance, but in Outlook it is relatively straightforward.

One word of note: Outlook encryption only works with other recipients using Outlook. There are means to enable you to send to other systems which we highlight below.

Digital ID

To have an encryption service on Outlook you will need a Digital ID, sometimes known as an email certificate.

A Digital ID not only allows the sending of secure messages but will also protect documents and applications including Microsoft Access, Excel, Word, PowerPoint and OneNote.

To verify whether a Digital ID is available in your Outlook

  • Open Outlook. Click on the File tab, then go to Options>Trust Centre and click on Trust Centre Settings.
  • In the Trust Centre box, select Email Security, then click Settings under Encrypted email.
  • Under Change Security Settings click New in the Security Settings Preferences. Type a name for your new digital certificate in the Security Settings Name box.
  • Most Digital IDs are SMIME type so make sure SMIME is selected in the Cryptography Format list. SMIME stands for Secure Multi-Purpose Internet Mail Extensions and is a standard for public key encryption.
  • Finally, click Choose next to Encryption Certificate to add your Digital ID to encrypt Outlook email.
  • And select the Send These Certificates with Signed Messages check box then click OK.
  • To make sure this will be the default position for all encrypted email in Outlook select the Default Security Settings for this cryptographic message format check box.

Next: Share your Public Key

Apart from the Digital ID you will also need to share your Public Key with the recipients of your emails. In Outlook the Public Key is part of your Digital ID. So, you won’t need to set it up.

  • To share your Public Key you first need to exchange digitally signed emails with the people and organisations you want to share encrypted emails with.
  • Once you have their digital signature you will need to add this to their contact details in the Outlook Address Book.
  • To do this simply open the digitally signed message. You will know it is such by a signature icon. Right click the sender’s name in the From fields and then click Add to Outlook Contacts. Once added the digital certificate will be stored with the contact’s entry.

Last step: Encrypt Outlook email

  • In an email message you are writing, switch to the Options tab, click Permissions Group and click Encrypt button.
  • Then simply send the message as you would normally do. That’s it: you’ve just sent your first encrypted email!
  • If you don’t see the Encrypt button, go to Options>More Options and click the Message Options Dialog Box Launcher found in the lower corner.
  • In the Properties dialog window, click on the Security Settings button.
  • In Security Settings check the Encrypt message contents and attachments box and click OK.

This makes sure that all attachments sent in Outlook email will be encrypted.

It is worth noting that if you send an encrypted message to someone who does not share your Public Key you will be offered a choice to send the message in an unencrypted format.

Encrypting all email messages

  • To enable automatic Outlook encryption, go to the File tab then Options>Trust Centre>Trust Centre Settings.
  • Switch to the Email Security tab and select Encrypt contents and attachments for outgoing messages under Encrypted email. Click OK.

Outlook and other email clients

The email encryption you have just set up does have one drawback, it only works for Outlook. To overcome this, you will need to use a third-party encryption tools.

There are a number of free open source tools available. The most popular is GPG4Win which stands for GNU Privacy Guard for Windows.

And that’s it. It may seem daunting to encrypt Outlook email but in practice is pretty straightforward, giving you the piece of mind that no nefarious person is gaining your valuable data.

How to stop your antivirus software slowing down your computer

How to stop your antivirus software slowing down your computer

Antivirus software has been a must-have to protect your devices and personal data from cyber threats. However, historically it has also had the downside of being associated with poor computer performance.

Slow programs, lagging software, and the dreaded Not Responding dialogue box are an endless source of frustration whether you’re playing a game or trying to get work done.

Aside from older hardware, one of the main reasons for this is because many users’ antivirus programs are often left to the default settings, which frequently demand your computer’s memory around the clock.

But with McAfee alone protecting its users from over 40 million malicious file threats every day it’s never been more important to have active antivirus software regularly checking your computer for threats.

Thankfully, antivirus software has come a long way in recent years, and computers are exponentially more powerful too. This means that virus scanning software doesn’t slow your computer activity down to the point where it is unusable. Or at least it shouldn’t. Here are some top tips for how to beat antivirus scanner slowdowns.

1. Choose the right antivirus software

Using a professional antivirus solution by a reputable company is essential. Not only does the software perform better and benefit from detecting the latest threats, you also have a lot more control over when and how scans are set to run.

Free antivirus solutions are often a false economy.

They don’t always check for the newest threats, only look for the most common ones, and you don’t have many options when it comes to scheduling your scans or the intensity level.

Fortunately, protecting your computer with a professional, high calibre antivirus solution is very affordable.

Check out the cheapest professional solutions we’ve found, which start at just £1.66 per month.

2. Timing is everything

With software like Norton Security Deluxe, you can set a virus scan to run automatically at a time of your choosing. Simply select a day and time you don’t use your computer, and set it to scan for viruses then. It’s a quick and easy way to keep safe from online threats without any inconvenience to you.

Just make sure your computer isn’t turned off or in hibernation at the time you’ve chosen, and then all you need to do is check back at a time that’s best for you to see if any threats have been detected. Your scans run efficiently, you evade any poor performance – it’s a win-win.

3. Try selective scanning

Good antivirus protection will let you run different types of scans. Some have a quick scan or general scan setting, while others will provide you with a list of component scan types.

These typically each have their own checkbox, so you can tick or untick them for fine control over your virus scanning, and effectively run your own custom scan.

This is also great for tailoring your scans to suit your own specific computer use; for example, if you don’t run an email client through your computer desktop, you can skip any email-specific scans.

If your antivirus program offers the ability to run a specified schedule of scans, you can set some components to run on some days and the rest on others, ensuring your computer is deeply protected while reducing the scan time overall.

4. Opt for “Performance Mode” antivirus scanning

Any good antivirus scanning program will have a “Performance” mode, or similarly-named setting, where you can set scans to run with less impact on your computer. These tend to be less demanding, requiring less memory to carry out that work either by running for longer overall or by performing a “light”, less-intensive scan.

If the performance mode of the software you’re running doesn’t do a deep scan, you’ll want to periodically schedule a full intensive scan too, as per step two above, to ensure your computer is fully protected.

In today’s world, skipping or delaying computer antivirus scanning just isn’t an option.

Whether you’re a Mac or PC user, keeping your computer healthy and your personal data safe is essential with new viruses and malware threats being developed daily by hackers.

But by using the tips above, you can now rest assured that the best of both worlds is possible – a fully protected computer that is still responsive and usable.

If you haven’t yet decided on your antivirus software, take a look at our top picks.

MAIN IMAGE: Andy Melton/CC BY-SA 2.0

How to check your antivirus is working

How to check your antivirus is working

With nearly a billion threats a year from malware alone, making full use of current market-leading antivirus software from providers such as Norton, McAfee, or MalwareBytes helps you stay one step ahead of hackers and software injections.

Malware can affect all kinds of computers – yes, even Macs! – so it’s essential to have the best possible antivirus software installed, running, and up to date.

The best antivirus software will run silently in the background and let you know instantly if there’s a threat to your system instead of you having to run manual scans that slow your computer down.

Check out our at-a-glance comparison of the best antivirus solutions that won’t break the bank.

How to check your antivirus software is properly installed

If you’re a Windows user, the basic antivirus protection available to you will depend on the version of your operating system, and beyond that you’ll need to protect your system from threats with third party software you install yourself.

To check your antivirus protection:

1. Click Start and go to your PC Settings (or Control Panel on older versions of Windows).
2. From there, choose Apps (or Programs and features on older versions of Windows) to see a list of your installed programs, including any third-party antivirus software.
3. Choose your antivirus software provider from the list to open the program and check for any errors. If you don’t see any antivirus software listed, we strongly recommend you choose a provider as soon as possible.

If you’re running a recent version of Windows, you may also see a warning triangle in your computer’s taskbar if it is completely unprotected.

If you’re a Mac user, click the Finder icon in your taskbar and choose Applications from the list. From here you can view all your installed programs, including antivirus software.

By default, Macs don’t include malware or virus protection, so you’ll need to look at a reputable provider.

Don’t forget that your internet-enabled mobile phones and tablets need protecting from viruses too.

The easiest way to protect all your devices is to opt for a multi-device antivirus plan, which costs as little as £2.04 per month from the leading providers listed on our homepage.

How to test your antivirus software actually works

The next step is to see if your antivirus software behaves as expected when confronted with a threat.

Can it detect a suspicious file, does it warn you in an appropriate way, and does it advise you on the next step to take (or, preferably, remove the dangerous file completely)?

It’s surprising how many free antivirus programs fail at least one of these standard tasks, so it’s vital you test drive the software to see if it’s up to the job.

Don’t worry, you don’t need to download a virus or wait until you come across some malware to put your antivirus program through its paces!

Use the pro EICAR test

Instead, you can perform what’s called the EICAR test, where you simply download a safe, clean file with specific attributes. These attributes lead good virus detection programs to treat the file as suspicious malware, so that you can test your antivirus software is up to the job without any risk to your computer.

To do this, visit the European Expert Group for IT Security and download their test files.

Before downloading, your web browser will prompt you that the page you are attempting to access contains the EICAR-Test-File (not a virus), and you should select “I understand the risks, take me there anyway” to initiate the download test.

If your current antivirus solution successfully detects the file as suspicious or containing a virus, it should prompt you immediately via a pop up notification or a tooltip. This is also an excellent way to demonstrate what a genuine virus notification looks like to less experienced computer users in your household or workplace so they know what to look out for.

It’s never been more important to check that your computer and smart devices are protected against malware, spyware, and other virtual viruses that can be used to access your personal data, steal your identity, and generally cause hassle by disrupting your computer use.

If you’re concerned that your antivirus software doesn’t meet the security standards of today’s world, take a look at our top recommended antivirus software providers.

Edward Snowden’s Haven app uses smartphone to catch spies

Edward Snowden’s free Haven app uses smartphone to catch spies

When Edward Snowden leaked explosive details of the US government’s extensive surveillance program back in 2013, he divided opinion around the world.

Was he a traitor, or a brave whistleblower sacrificing his personal freedom to expose the truth?

Whatever your opinion of Snowden, his latest move has certainly got people talking. Now living in exile in Russia, he’s helped to create an app that will alert users to anyone trying to tamper with their digital possessions.

The app, called Haven, is the result of a joint venture between Snowden’s Freedom of the Press Foundation and The Guardian Project, a collective of developers and designers who create security software to counter increasing global surveillance. Like the rest of their projects, Haven is open source – meaning that anyone can inspect and make modifications to its code.

According to a press release, Haven has been designed especially with sensitive individuals in mind – for example, people like journalists or human rights activists who may be particularly vulnerable to surveillance. By loading the app onto a spare smartphone, then leaving that device with the possessions that they wish to monitor, users can keep track of any potential interference.

“Imagine you are a journalist working in a hostile foreign country and you are worried about security services breaking into your hotel room and rifling through your belongings and computer while you are away. Haven detects changes in the environment using the sensors in a typical smartphone – the camera, microphone, gyroscope, accelerometer, ambient light, USB power – to alert you if someone enters your space or attempts to tamper with your devices while you aren’t there.” – Haven press release

When activated, the app sends information about any activity to users via a secure server on the dark web – or by SMS if they are unable to access data.

Perhaps unsurprisingly, some people have questioned whether Snowden is the best person to be creating security apps – given his status as a government whistleblower.

However, with its open source approach, Haven claims to be totally transparent – so even those who do not trust Edward Snowden personally should be able to benefit from the technology.

MAIN IMAGE: Mike Mozart/ CC BY 2.0

1.4bn personal data records on sale on Dark Web

1.4bn passwords and personal data found for sale on Dark Web

A treasure trove of personal data including emails and unecrypted passwords has been found up for sale on the Dark Web.

The discovery of over 1.4 billion identifying documents is thought to be the largest yet recorded, according to security experts in the US.

The Dark Web consists of sites which don’t appear in Google or other public search rankings, but anyone with access can work around restrictions on content filtering, illegal or shady practices or out-and-out criminality, such as selling weapons, stolen goods, drugs and more.

In a Medium post, 4iQ researcher Julio Casal asks: “Is the cybercrime epidemic about to become exponentially worse?”

Casal reports that while 4iQ was scanning the deep web and Dark Web for stolen, leaked or lost data, it discovered a single file containing a database of 1.4 billion “clear text credentials”.

That’s pairs of usernames and clearly visible passwords. 1,400,553,869 of them.

How stolen details work

The information on the database is interactive and searchable – taking away most of the difficult deciphering work usually involved in buying stolen details.

Often data is dumped on the Dark Web in list format. Often it’s not easily searchable nor is it able to take on new imported data, making hard yards for hackers as they scramble to turn the information into something they can quickly and easily exploit.

More: Do I need a password manager?

Casal writes: “Since the data is alphabetically organized, the massive problem of password reuse — same or very similar passwords for different accounts — appears constantly and is easily detectable.

“Given the fact that people reuse passwords across their email, social media, e-commerce, banking and work accounts, hackers can automate account hijacking or account takeover.

“This database makes finding passwords faster and easier than ever before. As an example searching for ‘admin’, ‘administrator’ and ‘root’ returned 226,631 passwords of admin users in a few seconds.

“None of the passwords are encrypted, and what’s scary is the we’ve tested a subset of these passwords and most of the have been verified to be true.”

Because the database is easy to use, even unsophisticated or first-time hackers will be able to access it.

Password trends; passwords reused

And because it’s helpfully organised alphabetically, it offers concrete examples on how people tend to set their passwords, reuse them and create repeating patterns over time.

When 4iQ informed some of the people listed in this breach, they said the most common reaction is: “But that’s an old password”, commonly followed by, “Oh my! I still use that password in site”.

How big and bad is it?

Although the majority of these breaches are apparently well known to the hacker community, 14% of exposed usernames and passwords had not been seen or decrypted before and are now available in clear text.

The breach is nearly twice as large as the previous biggest data exposure, the Exploit.in combo list that revealed 797 million records.

The data here combined everything from 252 previous breaches, including decrypted passwords from the Linkedin hack in 2013. Around 41GB in total was discovered in early December in what 4iQ say is an “underground community forum”.

Often data is stolen and hawked around on sites we might already be familiar with, like Reddit, with hackers taking payment in untraceable cryptocurrency such as Bitcoin.

What to do now

The key thing for anyone reading this article is to find out if your personal details have been exposed.

Microsoft Regional Director and security expert Troy Hunt runs a free service called HaveIBeenPwned.com.

Running since 2013, the tool allows you to search your own personal email addresses and passwords to see if they have ever been exposed online.

1.4bn passwords and personal data found for sale on Dark Web

– Enter your most common passwords in the box at HaveIBeenPwned.com/Passwords and you’ll see whether this password appears in any of the most common data breaches since 2013.
– If you’ve been affected, login to the exposed accounts and change your password
– Try to set up two-factor authentication (so a phone number or other email address linked to your account)
– Be wary of any approaches made to you asking for ransoms and report everything to Action Fraud, the UK’s centre for online and cyber fraud.

Should you use a Password Manager?

Should you use a Password Manager?

A password manager is generally a good thing. Unless you have a photographic memory you’ll find it hard to remember every password for every site you’ve got a login for, especially if it’s not a site you visit frequently.

The usual shortcuts we hear of are people collecting all of their passwords into a file on their desktop, usually called ‘Passwords.doc’, or using the same password across multiple sites.

Neither are good practice and could land you in serious trouble if your device is ever compromised, or your password and email are leaked online.

It happens more often than you’d probably like to think. If you’ve not run your email addresses through the HaveIBeenPwned online tool, now is the time.

Here we are talking about personal accounts rather than businesses. The challenges for larger companies are well-documented but they will have markedly different options than those available to you and me.

Alternatives to passwords

We live in an age where you can unlock an iPhone with your face or fingerprint, and biometric security is gaining steam.

The drawbacks of such technologies lie in the fact that they are part of a nascent industry and there are vulnerabilities and compromises everywhere.

For the most part, if you want to get access to any social media, online forums or shopping accounts then you’ll have to use a password of some sort.

What does a password manager do?

  • Generates new passwords for any site on command
  • Creates long, complex passwords unique to each website or login form
  • Synchronises all of your passwords across all your devices, so you’ll never have to check your phone or tablet if you need to login to a service on your laptop, or vice-versa

Why is a password manager better?

  • Easy to setup and use
  • Ends the need to remember long-string passwords or to write them down anywhere else
  • Come at the recommendation of the UK’s National Cyber Security Centre, who say: “They reduce security friction – making security easier and more convenient. If security is difficult, tedious, appears to add no value or gets in the way of the main task we’re trying to do, then we tend to find (insecure) ways around it.”
  • Can flag up fake or phishing websites and spot them better than humans can

Browser-based, or freestanding?

Password managers come in two main types: ones based inside your browser, and those which you can download as a separate program.

In general, freestanding password managers that you can download will serve you better than a browser-based one.

That’s simply because standalone programs will make you create a master passphrase for access, which browser-based managers don’t do. They also include more sophisticated protections including

  • flagging up potentially compromised websites or those with out of date security certificates
  • notify you about passwords which are too weak or too short
  • remind you to change passwords that are older than a certain age

Problems with password managers

  • You shouldn’t use a password manager to remember your UK banking logins. Banks and building societies prefer you not to use a password manager.
  • Some even have it in their terms and conditions, like Halifax, who explain in this May 2017 Twitter conversation that they don’t allow customers to paste passwords from a separate program.
  • If you lose your master passphrase, you’ll be up the creek without a paddle and you won’t be able to access any of your generated passwords.
  • In conclusion

    A password manager is a good first step to help you move away from an ad-hoc approach to your personal security.

    We’d recommend a standalone program rather than browser-based to get the best results, but note the places where you shouldn’t use them (above) so you don’t run into difficulties.

    MAIN IMAGE: Automobilia Italia/Flickr/CC-BY-2.0

    Don't use Russian Kaspersky antivirus, UK gov warns

    Don’t use Russian Kaspersky antivirus, UK gov warns

    The UK’s national centre for cybersecurity has warned against using Russian antivirus programs like Kaspersky for fears they are linked to state-sponsored spying.

    Kaspersky Lab has been a trusted name in antivirus since the early 2000s.

    The Moscow-based firm is still the biggest Russian software maker operating in the UK.

    But despite its own protests to the contrary, it is at the centre of an espionage dispute that British intelligence is warning could put users’ personal data in jeopardy.

    Russia is widely seen in intelligence circles as a serious cyberthreat to Western Europe.

    The country’s leadership is under investigation by the US Senate for charges it attempted to influence the 2016 election of Donald Trump.

    And Russian troll farm, the Internet Research Agency is widely credited as having spammed millions of Facebook and Twitter accounts with anti-Clinton, anti-Democrat advertising, as well as spoofing accounts of both rightwing and leftwing groups in an attempt at disinformation, misinformation, and stoking violence, racial fears and social tension.

    The assessment by the UK’s National Cyber Security Centre (NCSC) found that because “Russia is acting against the UK’s national interest in cyberspace”, UK users should avoid all Russian antivirus products.

    NCSC Chief Executive Ciaran Martin wrote in a letter to government departments outlining his severe concerns.

    “The NCSC advises that Russia is a highly capable cyber threat actor which uses cyber as a tool of statecraft. This includes espionage, disruption and influence operations. Russia has the intent to target UK central Government and the UK’s critical national infrastructure.”

    A point here – Kasperky Labs deny any charge that they are working with or influenced by Russian state actors working against the UK national interest.

    CEO Eugene Kasperky wrote on Twitter: “Let me stress: there is *no* ban for KL products in the UK. We are in touch with @NCSC regarding our Transparency Initiative and I am sure we will find the way to work together”.

    But Ciaran Martin points out: “The job of AV [antivirus] is to detect malware in a network and get rid of it. So to do its job properly, an AV product must (a) be highly intrusive within a network so it can find malware, and (b) be able to communicate back to the vendor so it knows what it is looking for and what needs to be done to defeat the infiltration.

    “It is therefore obvious why this matters in terms of national security. We need to be vigilant to the risk that an AV product under the control of a hostile actor could extract sensitive data from that network, or indeed cause damage to the network itself.

    “That’s why the country of origin matters. It isn’t everything…But in the national security space there are some obvious risks around foreign ownership.

    “In practical terms, this means that for systems processing information classified SECRET and above, a Russia-based provider should never be used.”

    The NSCS says it is working with Kaspersky to find “verifiable measures to prevent the transfer of UK data to the Russian state”.

    For the rest of us, it’s clear that choosing an antivirus program we can trust is of ultimate importance.

    Make sure to read as many reviews as possible before picking the software that’s going to protect you from the many threats facing your personal data.

    MAIN IMAGE: Dmitry Dzhus/Flickr/CC-BY-2.0

    DO Version