virus protection Archives – Gridinsoft Blog https://gridinsoft.com/blogs/tag/virus-protection/ Welcome to the Gridinsoft Blog, where we share posts about security solutions to keep you, your family and business safe. Tue, 20 Feb 2024 07:26:57 +0000 en-US hourly 1 https://wordpress.org/?v=66037 200474804 TOP 12 Most Dangerous Types of Phishing Attacks 2022 https://gridinsoft.com/blogs/top-12-types-of-phishing-attacks-facts-you-should-to-know/ https://gridinsoft.com/blogs/top-12-types-of-phishing-attacks-facts-you-should-to-know/#comments Fri, 22 Apr 2022 21:08:09 +0000 https://gridinsoft.com/blogs/?p=7495 Phishing is a type of cyberattack that is committed with the use of different techniques. They include malware, social engineering, and spamming. The main target and phishing is generally personal information – like credentials, full name, phone number, and personal email address. The outcomes of phishing are used widely – from selling the obtained information… Continue reading TOP 12 Most Dangerous Types of Phishing Attacks 2022

The post TOP 12 Most Dangerous Types of Phishing Attacks 2022 appeared first on Gridinsoft Blog.

]]>
Phishing is a type of cyberattack that is committed with the use of different techniques. They include malware, social engineering, and spamming. The main target and phishing is generally personal information – like credentials, full name, phone number, and personal email address. The outcomes of phishing are used widely – from selling the obtained information to the third party to using this info for further cyberattacks.

How Does Phishing Work?

Phishing attack relies on people’s inattentiveness or recklessness. Most of the cases when people fall victim to phishing are related to the fact that they ignored a strange appearance of the site and the security alarm of their browser or antivirus. So, what is phishing attack and what are the main methods1?

Since the majority types of phishing attacks happen online, the main place of robbery is the Internet, exactly – the websites. Crooks try to get the information they want in any possible way, and they are getting more and more ingenious with the rise of the potential price of their target. Pay attention to the difference between phishing and pharming and do not try to confuse.

Not all phishing attacks aim at credentials. If we talk about phishing aimed at corporations, it is likely the part of a bigger cyberattack. And oftentimes, such a phishing example baits the user to open the attached file or the website.

**These steps lead to malware installation, or injection of the downloader – precursor for further malware. This or other way, phishing hacker is done through confusing the victim with fake statements and disguise.

There are 6 main types of phishing. In fact, they are actual for almost any online scam. Remember them to understand when someone tries to fool you.

  1. You are not expecting the message. Phishing attack may start from different points, but most often it is an email message or one in social networks. If you don’t expect the message from a stranger, or seeing some shocking content – check twice before following it.
  2. The sender does not look familiar to you. For sure, not each stranger who texts you in any form tries to involve you into a phishing. However, they must be the object of concern. If there is some shocking statement, or a very generous offer – it is better to refuse and block the sender.
  3. Dubious website address. If the link you followed opens a site that looks like something well-known – for example, Facebook or Twitter, but has the URL like “mysite.od317cball.com.in” – you are definitely looking at the phishing page and it is trap phishing. Crooks can counterfeit the login page, attempting to lure your login info. However, they never can get the original URL*.
  4. Strange message text. Typos, wrong order of words, punctuation mistakes, overly poor English level – all these things show that the sender is not pretty qualified. If it simultaneously tries to mimic the support of a well-known company – for example, Microsoft or Amazon – it is definitely a scam attempt.
  5. Too generous offer for just nothing. Some of the least dangerous phishing, which, however, is still unwanted, offers you to take part in a giveaway after a short survey. In that survey you must specify certain personal information, which then will be used by crooks for profit. You may even receive some prizes – but their value will definitely be lower than the price of your data.

In fact, there is a possibility that cybercriminals may counterfeit the website URL. For that, they must have full control over the network router you use for Internet access.

Such phishing attack example may be classified as man-in-the-middle: being amidst the data flow from your device to the Web, they counterfeit the packages the server sends to you and substitute them with ones that contain a site copy.

!!Therefore, you will see the site copy which is handled by crooks with an “original” URL. There will be the only difference – the web browser will not be able to establish a secure connection (with HTTPS certificate), and you’ll see the red lock icon at the left side of the URL bar. That is the only sign of such a tricky fraud. Fortunately, it is almost absent due to the high complexity.

NOTE: URL: Phishing is the name of the detection that you can observe while browsing the web. This name is used by Avast, Avira and AVG antiviruses to describe potentially dangerous sites2.

Phishing Attack

Short review of Phishing attack

Basic Types of Phishing

There are over a dozen different types of internet phishing. Almost all online scam nowadays may be considered phishing – just because these days the key point of interest is the information. Hence, fraudsters have to be very inventive to keep going – otherwise, they have nothing to do in the modern cybercrime world.

For sure, phishing is less effective than attacks with advanced persistent threats or other malware that may bring the crooks tons of valuable information. But having a huge rollover of more basic info – such as bank card info, email address, location and so on – may bring a lot of money as well. Let’s have a look at the phishing types that are recognized by the majority of the cybersecurity community.

1) Email Phishing Attack

Classic thing that is considered one of the most widespread ones these days. Contains a link or an attachment with malicious contents. The link may lead you to the counterfeited site (online banking page, social network, etc), or to the downloading of something you don’t really want to see on your computer. The attachment in phishing emails usually contain a malicious script that initiates the malware downloading.

This form of phishing became so widespread due to the price-to-profit ratio. Sure, the next type – spear phishing – is much more efficient, but costs much more. Possibly, the latter may have a much bigger price/profit, but it is still more expensive. Phishing campaigns are effective when massive, and not each cybercrime gang can afford spending hundreds of dollars on each victim. 

How To Prevent Email Phishing:

Yet it is so easy to commit, it is quite hard to avoid it. Crooks may use email databases they got somewhere, or spam the mailboxes randomly, hoping that somebody will eat the lure. Of course, the decrease in the “quality” of the used emails makes the exact phishing much less efficient. The only thing I can advice you about avoiding the email phishing is the steps to make it useless. Learn the top 10 popular ways to recognize and avoid Phishing, what to do, how to protect yourself and your PC.

  • Don’t open the attachments. Never open the attached files, as well as enable any add-ons (macros in MS Office, in particular) until you are sure that it is something you are really waiting for.
  • Don’t touch the links. Contrary to the attached file, links may spread zero-click malware – one that may be injected just after opening the compromised website.
  • Create a separate email for using it at dubious places. The best way to minimize the possible spam flow to your main email is to reroute it on the second one. Use this account in places you don’t trust, or not sure about. Having less spam is already the way to minimize the possibility of malware injection.

2) Spear Phishing Attack Meaning

So, what is spear phishing attack? More precise form of phishing is sometimes called “targeted phishing”. Victim receives a message in the social network, or on the email that looks like one it waits for. It may be a delivery notification or the information about the ticket it purchased the day before. The “main content” of the spear phishing is attached email or a link to the external website. That is quite similar to what we see in a classic email phishing. However, targeting the companies usually means using much more sophisticated text – just to make the victim believe that the message is legit. 

Besides the messages on the email, spear phishing attack may take place in social networks. Some of the companies actively communicate with customers through Facebook or Twitter. These networks are perfect for crooks to spread the targeted malware payload. Disguising it as a bug report or a request about the wholesale supplies is quite easy, and the effects will surely be worth spending money and time. Preventing spear phishing attack is quite complicated, but still possible if you follow all rules.

  • Always keep in mind what you expect to receive on the work email. Crooks may suppose what exactly are your contragents, but never able to say for sure until they have insider information. Seeing excessive or misleading information means that someone is wrong, and that is the reason to check it all twice.
  • Don’t share the information about your company’s activity. Since spear phishing is often used against companies, it is obvious that crooks will try to find the basic information for that fraud during OSINT events. Spreading the information in social networks or elsewhere is literally collaborating with cybercriminals.
  • Instruct the employees to check the sender’s email address diligently before interacting with it. Still, cybercriminals are not able to create a 100% counterfeit of official email addresses. Reviewing who sent the message will stop the fraud at the very beginning.

3) Whaling Phishing Attack

The specimen of spear phishing, it aims at luring some specific information under the disguise of a notable person. Your boss, the founder of your company, mayor of the city you are living in – they may choose among different celebrities. However, their target is almost always the same – to trick you to follow the link. This phishing generally aims at your personal info rather than at malware installation (but variations are still there!). The link in the document may lead you to the fake online banking site, or the page where you will be offered to specify some sensitive information. 

How To Prevent Whaling Phishing:

Avoiding this kind of phishing generally relies on common sense. Why will a certain celebrity contact you personally, especially with the ask to transfer a money sum? The answer is obvious – that couldn’t happen in normal circumstances, and someone rather tries to scam you. If scammers try to mimic your boss, or someone from your company using the email address you have never seen before – ask him/her personally if they send a message to you. 

4) Barrel Phishing Definition

A pretty inventive case of phishing that aims at malware installation. It consists of two messages that arrive within ~10 minutes. First, you receive a message that looks like a security recommendation, sent from the software vendor.

This message says that there is a security flaw you must fix as soon as possible, and below there is a patch installation you need to run. However, the first message does not contain this file. It goes in the second one – together with the apologies about failing to attach the file to a previous message.

Such maneuvers are needed to scatter your attention. When you see the sequential narration – you usually trust it. Even though software vendors never send the express-patches on the email, or at least notify about the ongoing mailing. The attachment may be an executable file – the malicious code will run exactly after you launch that app. And you will not even raise the suspicion – the message looks legit, doesn’t it?

Steps To Prevent Barrel Phishing:

Assuming that barrel phishing is an exotic form of a spear phishing, things you have to do are pretty much the same. Be aware of all untrustworthy messages and check the senders’ address. However, there are also several things that are specific to this type of phishing.

  • Update your software manually. You will not be exposed to any kind of such pseudo-updates when you have already installed the latest version. 
  • Check for the actual news on the software you use. When there is really an exploit that may cause a significant danger – the vendor will likely publish a note about it on the official website. If you are not confident – it is better to contact the tech support and ask about the latest actual version and latest vulnerability patches released.

5) Angler Phishing Attack

A pretty new type of phishing, that aims at social networks. Crooks disguise themselves as tech support employees that help customers with their compliances. They mimic the support of banks, restaurants, large grocery stores, et cetera. When crooks see a compliance or hatemail addressed to the company, they ask you to contact them in DM. There, you will receive an offer to explain the problem and specify some basic info – name, surname, city, contact email and so on.

This information already gives a lot to the crooks. They may sell it or use this info for further spamming campaigns. The databases that consist of this information cost hundreds or even thousands of dollars. However, that fraud may sometimes obtain a more dangerous form.

Tips To Prevent Phishing Angler:

If the pseudo-support is lurking under the guise of bank support, it may lure different banking details – card number, expiration date and CVV/2 code, for example. That data set is enough to get all the money from your bank account in just one transaction. Another dangerous action you may meet is the offer to follow the link. This action will likely throw you to the malicious website – with malware downloading, ads, or any other unwanted things.

  • Check the username. Until the crooks manage to hijack the support account, they will use the account with similar, but not the same name. Staying diligent will make your life easier – and not just in cyberspace.
  • Never follow the links from strangers. Tech support will not likely send you links of any sort, so seeing one, especially to the site that is not related to the establishment.
  • Don’t tell the personal details to the people you are not sure about. Tech support can barely explain why they need your phone number or date of birth. And they exactly never need it – until we are talking about the fraud.

6) Social Media Phishing

This is the common name of any phishing that takes place in social networks. The enormous mass of people that use Instagram, Facebook, Twitter and Reddit makes these networks an extremely prospective field for phishing. Social media phishing supposes luring people into following the links, which lead to malicious sites.

Crooks may redirect you to doorway sites, to malware downloading, or to the page that will try to lure your credentials. The text before these links may contain some shocking information – about the death of the celebrity, new disease or other thing that can attract attention.

Avoiding Social Media Phishing:

Since social media phishing is not targeted and generally committed by non-qualified crooks, it is quite easy to avoid this fraud. Strange texts, abundance of capital letters, absence of any reaction to your reply from the sender – all these things definitely point at the fact that it must not be trusted.

  • Don’t follow the links sent to you by strangers. An already mentioned axiom that will never stop being effective.
  • Check the news by yourself. If the information behind the link looks plausible, it is better to check it manually, by googling.

7) Website Phishing Attack

Website phishing is a site counterfeiting technique I talked about earlier. That action is to make the site maximally similar to the original – to make the user trust it. Among popular sites to counterfeit there are online banking pages, social networks, payment system sites and so on. The site may show different blanks to fill with login information, credentials from online banking, bank card information. However, the effects will likely always be the same – the message like “something went wrong, please try again later”. 

How To Avoid Phishing Websites:

They almost always appear after your action. Clicking the link in the social media, or in the email – it may be any other form of phishing. Fortunately, when you see the site, you still have a chance to go back.

  • Check the URL bar. Cybercriminals may create a full-fledged copy of the website, but they will never repeat the website address. It may look like “faseboook.com” or “tvviter.com”, but you will likely see something like “mysite13.xoisqcu.in”. 
  • Pay attention to who is texting you. Sure, you must not exclude that even someone familiar with you may get its account hijacked, but still – links from strangers must not be trusted.
  • Check the connection type. If you are not sure about the address of the website you see, but cannot remember the correct variant, just check the HTTPS certificate. You can do this by clicking the lock icon at the left side of the URL bar. Absence of the HTTPS likely means that this site is not trustworthy, and likely a counterfeit of the original page.

8) Voicemail Phishing Attack

Voicemail phishing, or vishing, is the fraudulent use of voicemail messages to lure you for the callback. They usually mimic well-known retailers or online marketplaces. Robot-voiced message asks you to specify some delivery information by a certain phone number. This number, however, does not belong to the pretended retailer. Person on the other end of the line may ask for any of your personal details – even though it cannot be useful to proceed with the order.

Avoiding the Voicemail Phishing:

In contrast to the email spam which has phishing contents in it, voicemail phishing can be resolved by simply pressing the Reject call button. If you are not waiting for the delivery – just ignore the call. Even if it is a gift ordered to you by your significant other, the delivery firm will contact you in the other way – email or SMS. 

  • Check the phone number the voicemail offers you to call. Most of the numbers used by support are published on the official website, in the Contacts tab. If the offered number is not among them – ignore it.
  • Think twice before sharing personal information by phone. It is an antiquated way of communicating, which is more expensive than email forms or sites. A real support will likely call you only if something is wrong with the order – and not to ask for detailed information about your person. 

9) Credential Phishing Attack

The subtype of website phishing, which supposes the use of a site with a fake login form. That website, exactly, has only 2 pages – the one you see when you open it and the “something-went-wrong” page you will see after typing whatever in the login form. This fraud is quite effective when you don’t use the designated social network pretty often. With time, you are getting logged out from the websites, so the ask to log in will not look dubious.

How To Avoid Credential Phishing:

  • Always make sure where you are going to type your credentials. Check the site URL – crooks will never use an original address, but a poor looking counterfeit instead.
  • Change your passwords regularly. While it will not prevent the exact phishing, that action will definitely be useful in preventing the use of leaked credentials. It is very important to use only strong passwords because they cannot be cracked and you will not endanger your data.

10) SMS-phishing (Smishing) Attack

Smishing is an approach of a fraud that goes preliminary to the website phishing. Threat actors send you an SMS that contains the link to a counterfeited website. Since it takes place on mobile devices, the cases of malware installations are pretty rare – they mostly aim at your credentials and personal information.

Avoiding The Smishing:

It is pretty easy to recognize the fraud. Cellular operators never give the crooks’ number the naming of a well-known campaign. However, crooks still may successfully mimic the delivery boys or small shops that do not purchase the naming for their number.

  • Don’t follow the links in dubious SMS. This advice is likely obvious, but it is better to repeat it once again
  • Publish less information about the ongoing deliveries, orders and so on. Publishing this information equals voluntarily giving the crooks the chance to scam you. Open-source intelligence matters!

11) Clone Phishing Attack

Clone phishing is a pretty sly method that is based on complete copying of the email sent by a certain company. For such a disguise, crooks try to get one, change the links and attachments to malicious counterparts, and then just send it to you. The mechanism of malware injection/credentials stealing is the same as in all other methods.

How To Avoid The Clone Phishing: 

It is quite hard to figure out what kind of message you are looking at. However, there is a single key that never fails – the email address. Crooks can make it similar to the original sender’s address, but it is still impossible to copy it completely. Compare it diligently to uncover the fraud even before checking the attachments.

12) Wi-Fi phishing Attack

This tactic is pretty rare, and not as effective as earlier. However, it is still possible to lure something valuable. Wi-Fi phishing is the creation of a Wi-Fi access point that is named similarly to one offered by something well-known. For example, create a _Dominos_ access point in the Domino’s Pizza – the original is named the same – Dominos – and there is a big chance that someone will connect to your network instead of the original. Controlling the access point means the ability to sniff all unencrypted packages sent through it.

However, this method became much less profitable than it was in the ‘00s because of the spread of HTTPS connection spreading. HTTPS means that all packages are encrypted at the stage of sending to/from the site. Hence, you will not be able to read those packages until you get a decryption key – which is accessible only to the server and the client. Sure, there are several sophisticated approaches that allow you to counterfeit whole sites and even save the URL of the official address, but it is way much easier to try some other phishing methods.

What Happens When You Go To URL Phishing?

Following the URL that is inside of the phishing message may have different consequences. Most of the cases, you will see the counterfeit of a popular social network that offers you to log in. Some cases are about the counterfeited pages of the payment system – this time, their target is your bank card information.

The most rare cases are ones where the website you receive a link to contains the exploit kit. Opening it means zero-click malware injectionand you have nothing to do with it. While other situations are reversible, this one can possibly be stopped only by rapid closing the site.

However, the bad situations with exploits are very easy to prevent. Browser vulnerabilities that allow such a situation to happen are pretty rare, and usually patched as fast as possible. Hence, keeping your web browser up to date is enough to stay safe. Online security has never been so easy!

Steps On Protection Against Phishing

In fact, most of the approaches to protect yourself against phishing attempts bear on your own. Exactly, like in the majority of malware cases. Just keep in mind that you must be diligent, and never allow yourself any reckless actions – until you value your credentials and your money, or course. Nonetheless, there is a chain of steps you can follow to increase your chances of staying safe.

  • Check the sender. Seeing the message from Amazon, Walmart or Lowes, ensure that it was sent by those companies. They will never use an email address like “johndoe138037713@cock.li.
  • Check the URL of the site that opened by the link. Sure, that advice is actual only for the links that you meet in not-so-trustworthy places. However, reviewing it may help you to prevent money loss or account hijacking.
  • Never follow the links posted on the sites you don’t trust. Such advice is especially useful if you often guest on different online forums. Those places are rarely moderated diligently enough to prevent phishing attempts.
  • Never ignore the security notifications in your web browser. Yes, sometimes they can trigger on the site you trust (for example, when its security certificate has expired), but when you see the security alarm on the site you open for the first time – it is better to stay on the alarm.
  • As the continuation to the previous paragraph – use security software with Internet Security features. Such a function allows the anti-malware software to serve as an additional network shield. And when both web browser and anti-malware program alarms you about the danger – it is better to follow their guidelines.
  • Filter the information you publish. Threat actors who plan and commit the spear phishing and its specimens preparing the attack basing on what you expect to receive on your email/in your DM. The less information you will give to open-source intelligence actors – the less realistic the phishing emails you receive will look like.
  • Keep an eye on your personal information. Besides the OSINT methods described above, fraudsters may get precise information to prepare the attack by just buying it. Darknet is full of such offers, and until the last few weeks, there were also places to buy it in the Upper Web.

The post TOP 12 Most Dangerous Types of Phishing Attacks 2022 appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/top-12-types-of-phishing-attacks-facts-you-should-to-know/feed/ 1 7495
Virus Protection Hints & Advices in 2023 https://gridinsoft.com/blogs/virus-protection-hints/ https://gridinsoft.com/blogs/virus-protection-hints/#respond Wed, 27 Jan 2021 09:05:55 +0000 https://blog.gridinsoft.com/?p=3005 Tired of your OS Widows behaving strangely and slowing down suddenly? I can understand the pains of removing the viruses infecting your system and then sustaining the damage done by them. According to a recent survey worldwide, malware expenses have increased up to $20 Million. Google research adds to the worries by telling us that… Continue reading Virus Protection Hints & Advices in 2023

The post Virus Protection Hints & Advices in 2023 appeared first on Gridinsoft Blog.

]]>
Tired of your OS Widows behaving strangely and slowing down suddenly? I can understand the pains of removing the viruses infecting your system and then sustaining the damage done by them. According to a recent survey worldwide, malware expenses have increased up to $20 Million. Google research adds to the worries by telling us that one in every ten websites is infected with ‘drive-by’ malware.

Seeing these stats, it becomes essential to protect your computer against all such viruses, malware, and automatically installed unwanted programs (PUPs). If you think you are safe by having an antivirus program on your PC, then I would frankly tell you that you are delusional! There are more than enough viruses and malware that can easily get through your antivirus program and firewall. It is good to have an antivirus program on your system, but you also need to learn more. Hence, it is an absolute necessity for you to learn the most effective ways of virus protection. It is better to stay safe than to cry over spilled milk.

With this in mind, I have researched extensively and, after careful administration and use, have come up with some of the most effective ways to prevent viruses from entering your system.

You can avoid getting infected and can enjoy the internet on your terms by following these methods meticulously.

System updates for virus protection

It does not matter which operating system you are using. It can be Windows, MAC, Linux, or any OS. But what matters is that your operating system should be up to date. Always try to use the latest system and update it regularly. OS releases updates to fix security leaks and faults in the system. So this regular update can help you keep your system secure and safe.

Update your system for virus protection

Install GridinSoft Anti-Malware

It is not the only thing that keeps you safe, but this goes almost without saying that having an antivirus on your system is the essential step to avoiding viruses and securing your operating system. Also, do not forget to regularly update Gridinsoft Anti-malware1 to maintain a database that helps you to fight against all new viruses, adware, trojans and others.

Perform Daily Scans

You should perform daily scans on your system. Sometimes it is hard to do, and you cannot work while the virus scanner is running, so if you find the process irritating, then it is recommended that you schedule a weekly scan on your software or set up a nighttime scan working on your computer. In this way, your system can be cleaned out regularly, making you less susceptible to viruses.

Perform the scan every day for better virus protection

Disable auto-startup on your PC

Many devices act as sponges and attach themselves to external hard drives, USBs, or any other kind of portable media. The minute you connect an external device to your computer, the viruses launch themselves and start propagating and spreading in your system.

If you want to improve your virus protection, it’s in your best interest to disable the auto-run feature in your system. Depending on your operating system, you can follow the steps given by Microsoft to disable this feature.

Disable the startup

Use a Standard User account

It might be a bit of extra work to install every program manually and grant permissions for everything with a standard user account. But a standard user account can also help you stay safe by regulating and monitoring everything that enters your system. You can keep a check on any unwanted program that tries to install itself, and you can also quickly reverse harmful changes. This hint increases your virus protection enormously because of the specification of malware for Windows.

Use a secure Network for virus protection

If your operating system is connected to the printer, wi-fi, or any other network, ensure that you are using a secure connection. Do not connect your computer to an open Wi-Fi___33 network. Always use WPS or WPA 2 protection to secure your network. It will also be good for you not to broadcast your SSID and password.

Avoid Clicking on Anything and Everything

Now, this is a mantra that you need to keep repeating to yourself until it is completely embedded in your brain. It’s a rule that needs to be religiously followed to prevent viruses from entering your system. Do not click on everything. It includes everything; Crafty email messages, email attachments and links, unknown websites, attention-grabbing banner ads, false download buttons, pop-ups, or any such thing that wants you to click on it!

You want to stay safe while on the internet? Do not ignore this rule. If an email is sent by a friend, relative, or colleague, never open it without scanning it first. Do you want to download email attachments? Scan first. Want to click on a download button for software? Verify first that the software is coming from a licensed source.

Make sure that your browser is configured to ask first before running or downloading any program or file because most viruses only attack after you grant permission or “click” on the file containing the virus.

Always beware of nefarious pop-ups and never click on the “X” to close the pop-up.

Fake email with phishing link mimic Zoom mailing
Fake email with phishing link mimic Zoom mailing

Surf Smart

Always use a secure internet browser. Do not stay dependent on the old Internet Explorer versions as they are incompatible with modern plug-ins and features. It is best to use an advanced business-class browser. Once you have a good browser in your system, then be smart and make good use of its additional features such as Add-ons and Plug-ins. Many browsers provide you with Add-ons that coordinate with your antivirus program to block harmful sites, cookies, and links.

Install ad blockers and pop-up blockers in your browser to stay safe while browsing the internet. Also, install browser plug-ins to protect you against ‘drive-by’ malware, phishing attacks, fake hyperlinks, and harmful web pages.

It is in the best interest to never enter your personal, professional, and financial information on a page that you have not opened manually and is not a verified link or secure website.

Secure and not secure connections

You can also add unchecked to your browser plug-ins to uncheck unnoticeable small checked boxes that install PUPs to your computer. Also, don’t forget to clear the cache of your browser.

Use Multiple Strong Passwords and Back-ups For Everything

It’s better to be safe than sorry. While you are on the internet, a simple virus is not the only thorn in your backside! It would help to stay safe and secure from hacking programs while shopping online or doing banking transactions. It is advisable not to use one or similar passwords on all your social or professional accounts. Also, keep all your data backed up at all times to avoid losing anything to viruses.

Use a Hardware-Based Firewall

The simple software-based firewall provided with your system is insufficient when using the internet or connecting with external networks or devices. It would help if you had a capable and hardware-based solid Firewall to protect your system against viruses, worms, infected network traffic, malicious adware, and other vulnerabilities.

Did you know about all these ways of preventing viruses from entering your system? Use them well and enjoy a virus-free computer and life!

The post Virus Protection Hints & Advices in 2023 appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/virus-protection-hints/feed/ 0 3005
How To Use Public Wi-Fi Safely: Risks To Watch Out For https://gridinsoft.com/blogs/use-public-wi-fi-safely/ https://gridinsoft.com/blogs/use-public-wi-fi-safely/#respond Tue, 02 Oct 2018 10:40:38 +0000 https://blog.gridinsoft.com/?p=3045 In a world where almost everything comes with a price it’s sometimes nice to have at least free wifi. But starting with such a poetic intro here actually comes the real concern: how to use Wi-Fi for free and keep your data private.  Many people don’t realize it but using public Wi-Fi puts you at… Continue reading How To Use Public Wi-Fi Safely: Risks To Watch Out For

The post How To Use Public Wi-Fi Safely: Risks To Watch Out For appeared first on Gridinsoft Blog.

]]>
In a world where almost everything comes with a price it’s sometimes nice to have at least free wifi. But starting with such a poetic intro here actually comes the real concern: how to use Wi-Fi for free and keep your data private

Many people don’t realize it but using public Wi-Fi puts you at a great risk of losing confidentiality of your data and many other unpleasant consequences of poor cyber hygiene. A wireless access point (WAP) or just access point (AP) allows you to connect as many as possible wifi devices to a wired network.

The danger comes from within. In all public places like hotel rooms, public transport, libraries, coffee shops, restaurants, airports, shopping malls, etc. often lack some important security measures. And we are not talking here only about passwords. 

Why is Public Wi-Fi Insecure?

The public Wi-Fi network can be considered insecure for several reasons that can lead to further compromise of your device and data. Any public wifi will surely have some of them that you should be aware of in order to have some countermeasures already prepared in case you would need to use a public wifi network. You also would not necessarily have some of them immediately but rather when there’s one then here comes the another. Using tips and tricks you will be able to protect yourself and use public Wi-Fi safely. To be short, here are the reasons why it is important to secure your Wi-Fi network:

  1. Theft of personal information. If you get hacked on any public wifi network the most serious loss could be of your personal info including banking logins, social security number, etc. Once a threat actor manages to obtain some of them they can infer further damage to you.
  2. Potential cyberattacks. We mean here the risk of getting malware that depending on the nature of it can also bring no less “pleasant” consequences. It can be something like an infostealer or trojan but sometimes other interesting representatives of this specific fauna.
  3. Unencrypted connection. Some websites have unencrypted connections that puts a user on the public wifi to significant risk.
  4. You don’t control network network security settings. You have not set up passwords and also don`t know if there`s encryption in place.
  5. Outdated router software. If it’s outdated then there’s a huge amount of exploits for anyone willing to go after your device and data.
  6. Misconfigured Wi-Fi routers. Configuration means setting general wifi router settings like LAN (Local Area Network) Setting, DHCP (Dynamic Host Configuration Protocol) Setting, WAN (Wide Area Network) Setting, etc. For those threat actors who would know how to exploit any of the security breaches in one of these elements, misconfiguration of them gives an excellent try.

IMPORTANT: The Emotet Trojan tries to spread through available Wi-Fi networks1. Once it finds an available network, Emotet tries to guess the credentials to access it. If the attempt is successful, the malware searches the new network for all Windows machines that might also be infected.

Hackers Can Use Public Wi-Fi

How to use Wi-Fi for free and keep your data private2 is a very important topic to research. If you are intrested how exactly you can get hacked while using public wifi then it`s the next “challenge” for threat actors:

  • You can get your session hijacked. During a session between your computer and some website an attacker can intercept the connection and pretend to be on the backend of the website you were connecting to. Because you’ve already logged in the attacker can have all the access, for example, to your banking account.
  • You can get infected with a malware3. If you use public wifi you put yourself at a risk of a malware infection. It can be ads on the websites you visit that usually don’t have ads or it can be a much more serious threat like some info stealer.
  • You can have your packet sniffed. It may sound funny but actually it’s not as funny as you’d think. In simple words anyone that is on the same connection as you can view what you are transmitting over the wifi network. Of course it’s possible if the connection is unencrypted, which in most cases is true for the public wifis.
  • You can become victim of a Man-In-The-Middle Attack. When conducting this type of an attack the threat actor will set their own hotspot similar to the one, for example, of a hotel you`re currently staying in. The hotel named their wifi WellSleep but the attacker`s could be named WellSleap. Everything you will do while connecting to this fake public wifi will be on the attacker`s computer like login information,personal info, passwords, etc. Pay attention to this so that you can use public Wi-Fi safely and without threats.

Protect Your Information: Use Public Wi-Fi Safely

We’d say it’s better to use your own smartphone as a hotspot but if it can`t  be an option then a user should stick to some security measures to have safe and secure usage of public wifi. In all their bad light public wifis can sometimes really help you when you urgently need to connect to some website or just check the currently needed information. Don`t forget to use them every time you decide to connect to any public Wi-fi in a hotel or airport:

1) Use Antivirus. The most basic thing of today`s cyber hygiene. Use a special antivirus solution to protect your device in case of a malware cyber attack. Also don’t forget to check if you will be running the latest version of an antivirus solution. Set an alert for any future malware encroaching on your device`s safety and security. One of the profitable and working methods is Gridinsoft Anti-malware.

2) Also use a firewall. Firewall doesn’t allow any external threats to come to your system. It can be considered a complete protection but having one on the security guard of your device won’t be a waste of time and effort. You already have the inbuilt firewall in your system just go to check if it’s enabled or not. This is one of the recommendations that will help you use public Wi-Fi safely.  

3) Use HTTPS.  If you don’t use VPN then it’s very important for you to look only for those sites that have the encryption in place. The encryption means that the connection between the web server and browser is secured and no one except you can access the shared data. Most browsers will have a padlock to show that the connection on this website is secured.

4) Use  Virtual Private Network.  A VPN (Virtual Private Network) allows you anonymously to surf through the internet without anyone knowing your actual location. The tool also helps you to encrypt your data traffic so when you are using an unencrypted connection on some website your data will be secured. It creates a protected tunnel that your data will be passing through making it unobtainable by threat actors. Using a VPN will help you use public Wi-Fi safely and without threats to your personal data. 

5) Verify public wifi network,  configure it and turn off sharing option. Before you connect to any public wifi network go and ask for the right name for it. Check with an employee if that is the right wifi hotspot you are looking for. If you have this set then put the important for your safety security settings like disable sharing file option, right after you are done working with the public wifi network put the optin forget it so you won’t be automatically connecting to it once you will come to the place again. 

6) Don’t access or send any sensitive data. To be hundred percent sure your highly sensitive data won’t get exposed while you are using a public wifi network it will be better not to work with it at all. Simply because you don`t know for sure if the apps you are using don’t have any flaws themselves that will allow threat actors to access your sensitive data. 

7) Use 2-Factor Authentication. In case a threat actor will manage somehow to obtain your login information they still could not use it. Because in this security method apart from entering your login information you will also have to enter a code sent to your phone to additionally check your identity. Any website that deals with highly sensitive information will have this one that works as a secondary authentication method.

8) Pay attention to any warnings arisen. Always attend to any notifications that will appear on your phone as they might indicate the compromise of your device, let it be fake notifications created by malware or the actual system alert. The same goes for the websites because most browsers will warn before you proceed to the website you want to visit. Don’t just be careless and instead be your own first security guard. 

8) Install browser add-ons or plug-ins that will help you to boost the security. You can use special add-ons in your browser to help you with the encryption of website connection. For example in the Firefox browser you can install HTTPS-Everywhere and Force-TLS that makes the browser apply the encryption on popular websites that don’t have it. But they do not work on every website so you still have to look for the padlock in the address bar. 

The post How To Use Public Wi-Fi Safely: Risks To Watch Out For appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/use-public-wi-fi-safely/feed/ 0 3045
10 Working Tips to Protect Your Personal Data https://gridinsoft.com/blogs/protect-your-personal-data/ https://gridinsoft.com/blogs/protect-your-personal-data/#comments Fri, 12 Jan 2018 12:15:57 +0000 https://blog.gridinsoft.com/?p=1887 The first hacking attacks and the realization of the danger of trusting information to the digital media became a shock to computer users. That’s when the question of data protection rose, and the development of the first antivirus programs began. And that was even before the Internet became a usual thing. Nowadays, when every home… Continue reading 10 Working Tips to Protect Your Personal Data

The post 10 Working Tips to Protect Your Personal Data appeared first on Gridinsoft Blog.

]]>
The first hacking attacks and the realization of the danger of trusting information to the digital media became a shock to computer users. That’s when the question of data protection rose, and the development of the first antivirus programs began. And that was even before the Internet became a usual thing. Nowadays, when every home is a part of the network, it is vital to protect data. Here, we shall list and speculate on the most effective yet doable data security measures.

What Is Data Protection?

People have been practicing data protection since ancient times. Imagine a messenger running from one city to another, carrying a ribbon with seemingly random letters. Or a medieval scribe who makes copies of his manuscripts. Both were protecting data. The runner was using a scytale encoding to keep the message from being read by enemies should he even be caught. The writer made a copy of the text to hide it in a chest to protect it from wind, rain, snow, and thieves. Today we do the same things, but the threats are different.

Data protection encompasses any measures we take to secure data regardless of where it is stored: on a remote server or a hard disk of our computer. These measures include inputting passwords to any devices or Internet accounts, undergoing biometric authentication, installing antivirus software, conducting regular scans, etc. These measures can be arbitrary or obligatory.

What Are Data Protection Regulations?

People’s attitude to the security of their private data can be astoundingly careless. But it’s their problem. On the contrary, those companies who take responsibility for storing or processing their clients’ personal data (like social networks or electronic mailboxes, state registries, public services, etc.) oblige themselves or are obliged by law to implement data protection regulations within their workspace. An example of such obligatory guidelines is GDPR, the International General Data Protection Regulations accepted in the European Union in 2018.

Why Is it Important?

One can hardly find a modern industry that would not rely on information technologies or involve them. Criminals and thieves of all sorts now have a new catch – information. Computer hackers can steal information, destroy it, blackmail owners with its disclosure, or encrypt the data on hacked computers. Then they can demand a ransom from their victims for having their data decrypted. The last case is the first viable and widely-used hacker business scheme – a ransomware attack. In a world where all person’s work, private life, plans, notes, and even dreams become the content of a portable device – the security of this content becomes crucial, and its loss can be deplorable.

Tips to Protect Your Personal Data
Tips to Protect Your Personal Data

Tips & Ways to Protect Yourself

What is very important to remember is that although various internet services comply with their data security policies and regulations, users should cooperate with these services and not overthrow all the responsibility for the safety of their data on the corporations. The following list of data-safety measures is good for protecting data on a personal device and the cloud.

1. Set up two-factor authentication on your financial accounts. Financial accounts are usually more protected than social media profiles, mailboxes, or messengers, but they require more attention and care. A breach of a bank account is like nothing you want to experience. Therefore, use the two-factor authentication in your banking service to protect yourself from fraud, deceptive social engineering, and phishing attacks. All it takes is to press a button on your telephone every time you try to access your banking account. If any crooks get your login and password, you won’t let them use those credentials.

2. Malware protection is a must. Without an anti-malware solution any system today is bare against a jungle of harmful entities. A modern security program will 1) warn you about suspicious webpages you are trying to access, 2) stop you from entering overtly dangerous sites, 3) quarantine and remove any recognizable malicious programs as soon as they end up on your device, 4) clear all hidden threats with the help of a deep scan function.

GridinSoft Anti-Malware is a versatile solution featuring all the described functions and providing consistent protection without inconveniences typical for bulky and “heavy” antivirus programs. Economically beneficial, Anti-Malware is one of the most efficient and quick security programs on the market.

10 Working Tips to Protect Your Personal Data

3. Use a firewall. A firewall is a program filter separating a network it protects from the external environment. It can be protecting one computer or an entire workgroup. Most of the OSs have an in-built firewall. It controls the incoming and outbound traffic using pre-defined rules. Users tend to switch off firewalls temporarily to access suspicious websites but later forget to reactivate the defense. That is dangerous and puts a device or a network at risk.

4. Use free Wi-Fi with care.  A Wi-Fi router can be a source of a so-called Man-in-the-middle attack that uses a spoofed network name. After you access the wrong network by mistake, all the data outbound from your device comes into the possession of crooks. Later your data can be used directly against you up to identity theft or blackmailing, or, in better cases, it can be collected and sold to third parties for their own needs.

5. Protect your email accounts. An email account is the core of any person’s virtual representation. Profiles in social media and other internet services often refer to your email address, and that address is essential to password restoration if you happen to need that. Therefore, email safety should be of the utmost concern. Remember to log out from your mailbox on any device except for yours. Also, make sure you use a strong password and change passwords from time to time.

6. Update your software regularly. Computer software nowadays gets updated automatically or with the slightest effort from the user. However, many program vulnerabilities emerge in in-between moments, when one program (let’s say operating system) is already updated, while some different software is not yet up-to-date. Such inconsistent versions can lead to malware infection if cybercriminals intend to pull that over. The most wanted updates are the updates of security programs. The more malware signatures an antivirus program has in its libraries, the more malicious items it will remove from your PC before they can even harm it.

7. Back up your data. Advice to have a backup of all critical information to preempt physical damage of the drive, loss, or theft is one of the wisest hints one could harken to. Anyone who has ever experienced anything mentioned above knows how important it is to have everything in two or maybe even three instances.

8. Don’t store passwords on your laptop or mobile device. Always consider that your portable device might get into someone else’s hands. It might be a good person, but some bad person might also steal your device. You must be ready for such an unfortunate event. And that means not only photos and videos you wouldn’t like anyone to see should not be there on your device, but definitely, passwords should not be stored thereon. By the way, don’t forget to log out from all the accounts remotely when you notice your device is gone.

Always know what you are doing on the web. This tip is not as silly as it sounds. Advertising banners that lead users from one site to another create a wave of curiosity. At first, the user thinks that he or she is surfing that wave, but eventually, it turns out that this wave pushes the user towards dangerous websites that can be filled with scripts – commands that the operating system will start executing if no security software stops this process. These scripts can be the beginning of an automatized malware attack.

The post 10 Working Tips to Protect Your Personal Data appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/protect-your-personal-data/feed/ 1 1887
Warning Signs That Your Computer Is Infected: Does Your Computer Have Viruses https://gridinsoft.com/blogs/understand-pc-infected-alert/ https://gridinsoft.com/blogs/understand-pc-infected-alert/#respond Thu, 20 Apr 2017 13:17:10 +0000 https://blog.gridinsoft.com/?p=300 Something is off with your device and you have the premonitions why. You got infected with a computer virus. But put the panic aside and before you do anything in a rush have some knowledge in order to know where to start dealing with the problem. And actually to learn what the problem is because… Continue reading Warning Signs That Your Computer Is Infected: Does Your Computer Have Viruses

The post Warning Signs That Your Computer Is Infected: Does Your Computer Have Viruses appeared first on Gridinsoft Blog.

]]>
Something is off with your device and you have the premonitions why. You got infected with a computer virus. But put the panic aside and before you do anything in a rush have some knowledge in order to know where to start dealing with the problem. And actually to learn what the problem is because as wide and rich the flora and fauna might be, the world of computer viruses is no less wide and rich.

What is Computer Viruses & Why is it Dangerous?

A computer virus is a type of computer program that when executed modifies the other existing programs. What it does is that it replicates itself and inserts its own code. The areas of the program affected in such a way by the malicious program are said to be infected.

Some computer viruses can steal your data, alter it or encrypt it to demand a ransom for it. The other kinds of malicious programs like cryptominers render your machine completely unusable. Not to mention that there exist quite an aggressive form of malware who once gets on the machine completely destroys the data with no recovery possible.

IMPORTANT FACT: Malware is a term for any type of computer software with malicious intent that does great harm to your PC. Among the most dangerous are: Coin miner, browser hijackers, adware, spyware, etc.

How to Detect a Computer Virus: Pay Attention

Despite the myriad of computer viruses existing out there in the world you will know when you get infected with some of them. Because in case of a computer infection everything that doesn’t work properly may hint at it. But more precisely it is the following:

  • Browser lags or makes unwanted redirects;
  • You noticed that from your account has been sent emails that you clearly remember you didn`t write and send;
  • You also noticed that the hard drive seems to be working overly when you even don’t do that much;
  • New applications (toolbars, etc.) appeared without you actually downloading them;
  • Unexpected pop-up windows started to annoy you increasingly;
  • The system began frequently to crash and message error;
  • You started to have missing files;
  • You also started to have shutting down or restarting system;
  • Your computer performance significantly slows down ( It takes to much time to start up or open programs;
  • Antivirus programs or firewalls don’t work or work problematic.

Prevent Computer Viruses: Useful Tips

Of course the old rule says it’s better to prevent a problem than deal with it. In case of computer safety and security the same rule also applies. The bad security hygiene makes the way for the various kinds of viruses to infect your computer and interfere with its work. For the responsible user, cyber security hygiene is one of the top priorities if not the first. Make yourself a note to always keep up to the next points:

#1. Have additional security solutions. Apart from having your main antivirus and firewall, consider buying another antivirus or firewall. Just in case the main security solution fails you will always have the backup of your security tools;

#2. Make it a habit to do regular backups of all important data you have on your computer. You can store it securely in the cloud or on the hard drive. In case of a compromise you won’t get your data completely lost;

#3. Use a firewall. If you have some antivirus solution it doesn’t necessarily mean you have a firewall. But both PCs and Macs have pre installed firewall software so make sure you have that activated on your computer;

#4. Use antivirus software. There’s not that much to say that`s basically the most essential thing in your cybersecurity. Don`t leave yourself without  an antivirus solution at all.

#5. Use strong passwords. Strong password will consist of symbols, letters, numbers and is at least eight characters long. And don`t reuse your username and password because once a hacker obtains them they can access all your accounts you have the same username and password on.

#5. Keep Everything Up to Date. Just saying, if you have the latest version of the software it means you have a little possible percentage of being hacked. Companies like Oracle and Microsoft regularly do their updates in order to eliminate the bugs that hackers have been already exploiting.

To show an example: If you have bought your operating system like 3 years ago it can be vulnerable against any new viruses developed in this age gap.

How to Remove a Virus: Check for Viruses On PC

So if you suspect that you have a virus on the computer take the steps below immediately to remove the threat:

  1. Update your antivirus. Before you do a scan check if your antivirus solution has the latest update. Software vendors regularly do the updates adding to the list new discovered in the wild or in lab threats. If you have not done it yet your antivirus solution may not detect the virus that has infected the computer.
  2. Disconnect from the internet. It will be a good idea to disconnect your computer from the internet as some viruses use the connection to do its malicious work. Once you have done it you can proceed further.
  3. Do the reboot of your computer into safe mode. In the safe mode you can remove the virus without it returning again. Because in some cases malware tends to return. But this mode leaves only the essential programs to work while disabling all others and of course it will stop the virus.
  4. Delete any temporary files. Some viruses initiate when your computer boots up. You may get rid of the virus if you delete the temporary file. But the advice will be not to rely on the deletion and proceed further to have the full proper deletion process.
  5. Delete or quarantine the virus. After a scan is finished you can delete or quarantine the found file. Having done the step, run another scan to make  sure there’s no malware left.
  6. Reboot your computer. Simply turn your computer on. It doesn’t need to be in Safe Mode any longer.
  7. Change all your passwords. If you fear that your passwords may have been compromised, change on all accounts the passwords.
  8. Update your software, browser and operating system. By doing so you will ensure that hackers could not exploit the same vulnerability again.

Types of Computer Viruses: What Users Should Beware of

Out of the variety of viruses there are some most common ones. The possibility that it’s this particular virus has got onto your machine is very high. Because they are widely spread it won’t take too much effort to get rid of one of them.  But don’t underestimate them the sooner you detect a virus and erase it the better. So once you know the cause of the problem it should be the matter of time to successfully deal with it:

  1. Trojan Virus. At first site a seemingly legitimate looking program but once on the victim’s machine will secretly do its primary job to steal, disrupt or damage the user`s data or network. Trojan can’t replicate itself. A victim should start the execution of it.
  2. MedusaLocker virus. A malicious software that is classified as ransomware. It encrypts files and keeps them locked until the ransom is paid. All the encrypted files receive “.encrypted” extension.
  3. Macro Virus. A computer virus written in the same macro language as Word or Microsoft Excel. It works with these software applications and doesn’t depend on what OS the victim has. If a macro virus infects a file it can also damage other applications and the system.
  4. Resident Virus. A kind of computer virus that hides in memory and from it can infect any program it has been tasked to infect. It loads its replication module into memory that’s why it doesn’t need to be executed to do the work. It activates every time the operating system loads or does a specific function.
  5. Multipartite Virus. This virus infects the boot sector and executable files simultaneously. Most viruses infect only one thing either the boot, system or program files. Because of such a double functionality the virus causes much more damage than any other.
  6. Browser Hijacker. A malicious software that will change browser`s settings, appearance and its behavior. Browser hijacker creates revenue by dircting users to different websites and constantly showing pop up windows forcing users to click. Apart from such “innocent” things the virus can also collect the victim`s data or do the keystroke logging. Remove it as soon as you notice any changes you didn’t actually remember to make to your browser.

Find The Best Computer Wirus Protection

It won’t be wrong to say that any antivirus protection is still protection. But of course the question is how good that protection is. The best thing to do in order to know which antivirus software has the quality of protection is simply to try it out.

In this way you will see the work of the product in action and will decide for yourself if what this or that antivirus software vendor proposes is enough for your needs.

The search for the ideal antivirus solution won’t be hard if you know what the thing should do. The antivirus solution searches, detects and removes the malware. It’s the basic three-part system of any program that calls itself an antivirus solution. Additionally, most antivirus software have the feature of removing or quarantining the offending malware. Also an antivirus solution works on two principles: either way it scans the programs upon their uploading or checks those already existing.

Now that you’ve secured yourself with knowledge, try to secure your computer with Gridinsoft Anti-Malware. Not a bad start in testing out the various antivirus solutions in the search for that special one. 

The post Warning Signs That Your Computer Is Infected: Does Your Computer Have Viruses appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/understand-pc-infected-alert/feed/ 0 300