What Google knows about you

7:26 PM Add Comment
What Google knows about you -

Most average users of the Internet are not much of an idea about how different sites track their behaviors, and they probably do not know how much personal information is tracked and saved - especially by search engines like Google

Google is still the largest search engine in the world, representing over 64% of all searches .. This equates to over 2 billion Internet search queries per day.
With all this research and the quick results they produce, a major fact is lost in the process. Google and all other major search engines with, is to save key information about you on its powerful servers.

These so-called "server logs" contain a wealth of information such as your search queries, Web applications, Internet Protocol (IP) addresses, type of browser you use, your language browser, and date and time of your search query.

and you might think, "Sure, but they do not know my name, where I live, or something like that, right?"

But you will be sorely disappointed.

If you happen to use other Google services such as YouTube, Google Maps, Google Plus, Google chat, Gmail, etc, Google has enough data to know much more about you than you think . Not only Google can tell where you live, it can also know your age, health problems, political affiliations, religious views, and more.

If you look at the list of information that is followed, monitored and stored for every single search query, it seems that this could be innocuous anonymous, even. The reality, however, is a different story.

The idea is that this information is stored to help provide more accurate results, fast search possible. The more a person (or in this case a company) knows about you, the more effective they can be in helping to guide you to the right place.

Consider your plan to buy a birthday gift for someone you know. If you do not really know much about him, so how do you choose the perfect gift? In this case, you'd probably base your final decision on whether a man or a woman, age, and perhaps even the profession of the person.

The more you know about someone, the more refined you can make your potential choice for that perfect gift, right? This is the same concept behind the Google tracking and storing your information: it helps them to continue to refine their search results to better serve you

This is what it looks like in practice :.

Google Knows Your Place

Knowing your location is critical to the ability of Google to provide you with good search results. What good serve you for a restaurant in Dubai appear when you search on the spots for your date night?

Maybe you have the resources for an international night-out, but in most cases, people want local. Storing your location and language makes it easier for Google to do just that.

So how Google knows where you live? Your IP address.

Your IP address is a unique numeric address of your PC. Your computer, tablet, and even your smartphone receive an IP address from the ISP that you use to access the Internet.

Each ISP and all the IP addresses they assign users are specific to certain geographic locations. This means that Google could end up access to your country, state, and city.

In fact, Google could even access your full address if you used the "My Location" feature on Google Maps. This revelation may be enough to cause almost everyone who values ​​privacy and security, even remotely take a moment, pause and ask whether it is worthwhile to search looking recipe small bacon cakes in exchange for this type of personal information.

How much are you comfortable sharing with major companies like Google when all you really want to do is find out what movies are playing in your area? Such sharing could start with your city or address, but then maybe your name? What about your search history?

There are many people out there who prefer not to share their search history with other people, especially family and friends. We consider our time on the Internet as private, but it is not really private at all.

Knowing the kind of information that Google and other search engines can store is one thing. What they could do with it is quite another altogether ...

What Google with your personal information?

Google is proud of its commitment to privacy and security throughout its early years. In those days, basic premise of the user information storage business was to make them more powerful and reliable search engine in the world.

Today, Google uses information and data mainly concerning you to provide more personalized search results and serve you more targeted ads.

But since 9/11, the US government took Google and other companies to court to have access to this personal information private. Although their efforts are generally related to specific keywords, such as "terrorist networks" or "how to build a bomb," the line that must not be crossed is legally defined.

Taking Back Control

One of the first things that most people ask when they realize that their personal information is not longer private - even using search engines - is " what can I do to protect myself "

the answer really depends on the balance you want to achieve between access to online information and what you're willing to give up to get it.

Here are some options available if you are concerned you Google tracking and recording of your research:

1) Use the library computer
If you are really private, you can visit a local library and sign in using their computers with free access to perform all your searches. No matter what you want, nobody will be able to trace you.

2) Use DuckDuckGo Search Engine
DuckDuckGo is an alternative search engine to Google that does not follow you when you do your research on its site. Furthermoe, it does not connect personally identifiable information or save your search history.

According to DuckDuckGo's privacy policy, "Your search history is safe with us, because it can not be related to you in any way ... When you search DuckDuckGo, we do not know who you are and there is no way to tie your research together. "

3) use a virtual private network (VPN) Service
the use of a service VPN allows you to surf the web anonymously and safely. By accessing a VPN service, you can make any type of personal or private research online without the fear of coming back to haunt you.

Best of all, it's easy to use a VPN service. After installing the VPN client on your device, you can connect to the VPN server using your own ISP, and you will receive an anonymous IP address that allows you to do what you want online without worrying about anyone track your online activities.

If the online privacy is important to you, using a VPN service is a great option.

understanding the information you put online and can see it, you'll be able to take steps to protect yourself.

Google Privacy Issues glass

6:25 PM Add Comment
Google Privacy Issues glass
-

Although Google Glass is still in "development" stage to say that only developers can buy a pair (the rich cost of $ 1500) to create applications that run on them it is only a matter of time before they are available for anyone to use.

Since the announcement of Google Glass, there were a number of privacy issues raised about this new technology. Even the Congress has become involved in the discussion, after asking Google founders treat obvious privacy issues.

Unfortunately, Google did not respond to most privacy concerns about Google Glass, and those they did address were relatively obscure at best. General statements such as "Protecting the security and privacy of our users is a priority," have become the norm of recent giant search engines.

So what kinds of privacy issues if you're aware of? Well, with its front-facing camera, head-up display, and eye tracking software, just about everything you see can be monitored. Google Glass could even track your eye movements to determine what you seem to prefer or people that interest you while you are in public.

In total, there are a number of privacy concerns regarding Google Glass.

Google Glass can read your mind?

Each time you use a smartphone, you need to enable or unlock to-use for most. With an iPhone, for example, you have to drag a "button" to unlock the device, otherwise you will not be able to access its applications or make calls.

Google Glass, on the other hand, is always, always monitoring, measuring and recording your online behavior. Therefore, it is the perfect gateway into your subconscious.

This gateway behavior stems from the glass ability to track your eye movements. You might not think that this type of monitoring can provide a lot of insight, but in fact, your eyes can give a lot of information about you: what you think, what you want, and if you are ashamed, pleased to meet someone, or shy.

In fact, most of your eye movements are actually unconscious. You can prove with experience. The next time you're out and about, whether with friends or by yourself, remember this article and try to understand what you are watching.

If you were in a restaurant, were you watching TELEVISION? Have you been watching a stranger sat down not far from you? Have you paid attention to a waiter or waitress walking around the room while your thoughts wandering?

Too often we do not really know that we are in search of something until we have seen. It does not matter whether we are relaxed or nervous; our eyes can give a lot about what we think, even if we do not know we think.

Imagine the power of a program or an organization could have if it had access to that kind of information ...

Hacking could access any

Let's just paint a bigger picture "worst case scenario" on privacy issues surrounding Google Glass.

you were wearing your Google Glass almost everywhere you go. It was strange at first, but now you can not imagine being without this useful device. You when you go to the ATM, when you enter your PIN, and when you connect to your computer. In essence, it "sees" everything you see, and can record.

Where do you hide your spare keys at home? Have you put away when you were wearing your Google Glass? What's your home security system? Did you turn off when the bear? Could someone finally have access to all your registered Google Glass or "Saw?

A hacker could (and we say "might" because Google Glass has only been available to developers at the moment) to be able to tap into the camera and the software on your Google glass and essentially control everything you do, whether in real time or via recorded sequences.

or, if you can place your drink somewhere and lose? All information that was stored in your Google Glass is now in the hands of someone.

Many people have lost their phones and had to hunt or delete information remotely. Apparently, this feature will be available to Google Glass, but you can activate it in time to protect all this valuable information from thieves?

application of the law snooping

Currently, the laws of privacy and technology lags far behind the movement of technology. There continues to be a number of trial that slowly (the "snail's pace" would be generous) make their way to the Supreme Court to determine whether the enforcement agencies violate the Fourth Amendment law right to life private of a person.

When Google Glass is made public, there will be specific laws in place that will protect you see or experience with this incredible technology? Unlikely.

Today, the enforcement agencies of the law in some areas are making a concerted effort to predict crimes before they happen. To do this, these agencies use surveillance cameras, license plate readers, and reporting of crime to create profiles on personal characteristics and behavior of people. Is this science fiction? Or an episode of Person of Interest ?

This is the case, then what happens if you are sitting alone in a restaurant, and a person of interest wanders? Does the law enforcement able to access your Google Glass signal to watch what happens with their suspect? Will they be able to access your personal whereabouts to ensure that you are not committing crimes yourself?

At this time, Google Glass is rapidly shifting to public broadcasting, even though he really did not have open discussions, concrete on confidentiality issues surrounding this new technology. Keep the discussion going, and take steps to ensure that your privacy is protected to handle this type of device in your home.

Beware of these 6 travel issues that could ruin your trip [Infographic]

5:24 PM Add Comment
Beware of these 6 travel issues that could ruin your trip [Infographic] -

you traveling soon? To avoid having a bad travel experience, there are some safety issues and travel web access, you should be aware and prepared.

The infographic highlights travel and safety 6 following web access problems that could ruin your trip. These include:

  • Approximately 0% of Wi-Fi networks in public hotspots such as cafes, hotels and airports are not secure. Thus, the connection to the Internet through these unsecured WiFi networks leave you vulnerable to personal and private information stolen by hackers and cyber criminals.
  • Access to some Web sites and content is restricted or blocked in some countries.
  • Scammers may try various methods to scam you.
  • The use of public computers in hotel business centers or computer cafes creates security risks.
  • Mobile data charges can be significant in some countries, especially in Japan and Switzerland.
  • data breach as a result of lost or stolen devices.

After crossing the infographic below, you will find the best methods to deal with these travel safety and Internet access issues.


share this Infographic on your website

The three types of malware that Scare, threaten and abuse

4:23 PM Add Comment
The three types of malware that Scare, threaten and abuse -

Cyber ​​criminals are becoming more creative to come up with new methods for Internet scam users. Their latest inventions are scareware antivirus programs, ransomware, and false.

What is a scareware?

A scareware is a form of malware that looks like a security program, claims to scan for threats and malware on your computer, and then lures you pay real money in exchange for solving imaginary threats.

a typical scareware creates a pop-up screen warning you that your computer has a serious immediate problem. These warnings can be on fictitious malware infecting your computer or software problem imaginary

The pop-up screens are often copy legitimate warnings from antivirus programs -. Complete with the names of allegedly blocked malware, fake scan reports to your computer, and can even include data on your IP address and geographic location to give personal warning and some apparent authenticity key .

other pop-ups mimic the look and text warnings of your computer. They claim to warn users about serious problems disks or software imitating "blue screen of death" of Microsoft and other warning displays.

scareware can be found everywhere

scareware can be found surfing the internet, attached to spam emails, and are sometimes distributed via sponsored browser search results.

Furthermore, the scareware files may not trigger alert from your antivirus software because they do nothing malicious.

But there is a clear difference between meeting a scareware and be fooled by it. Typically, scareware operates through . social engineering and relies on a computer user as you click the "yes" button without the recipient either emotionally or impulsively respond with a positive click, nothing happens -.? most of the time

What should you do when a scareware appears

when a scareware appears on your computer, the best response is to close the browser immediately. Do not click on either the "No" buttons "Close" or on the pop-up that some scareware variants screen were designed to send computer users to a malware distribution site when these buttons are clicked.

once you have clicked on "OK" and inadvertently downloaded malware, it can be a much more difficult and involved to delete files completely from your computer. The specific steps for complete removal vary depending on the type of malware and antivirus software on your computer.

What is a Ransomware?

Ransomware is a type of malware that tries to frighten or force computer users to pay a ransom by restricting access to the infected machine or threatening legal action.

Unlike Scareware, Ransomware can cause the infected computer is completely unusable.

ransomware can be picked up like any other malware since it is mainly distributed via infected web pages and e-mail links. A variant is spread by a derivative of Zeus Trojan, a malware toolkit best known for stealing financial data

Ransomware is divided into two basic groups :. Encrypted and non-encrypted. Some variants of the first group use a commercial grade encryption to hide files and forcing victims to pay for the decryption key.

Other variations in the second group to appear as members of groups responsible for law enforcement and threaten users with legal action or lock files to make use of difficult normal computer.

Ransomware may display pornographic images on your computer

ransomware non-encryption locks the infected computer until the ransom is paid, but does not encrypt the files. WinLock, one of the first examples of this kind, locked machinery and displays a pornographic image until users sent a text message premium to get the unlock code. This tactic has been particularly successful for cybercriminals based in the former Soviet bloc

But the common tactic of a pop-up warning that illegal pornography was found on your computer -. Regardless of what you already watching - has now got much more explicit.

a variant locks the browser of the victim while showing a screen supposedly from a police unit. This screen also contains child pornography as well as details such as personal data of the user's computer, IP address, and even their image if the infected computer has a webcam.

It also contains information how to pay the ransom note. The researchers found that the pop-up does not appear to the time of infection, but waits until the victim was using their computer for a period of time, thus, complicating detection .

antivirus Fake can create real problems

fake antivirus is just that - a collection of software that falsely claims to protect you against malware and worse, could actually infect your computer with a range of dangerous malware

fake antivirus comes. on computers of victims across a wide range of channels, including attachments, browser research poisoned and infected websites.
This is an extremely common way for cyber criminals to monetize or make money on malware. Researchers have identified more than half a million fake antivirus programs variants.

Once it has been downloaded to the computer of the victim, it may harass user and interfere with the normal operation of the machine until the payment was made. And this is not the end of the story either. In many variations, problems persist even after the payment was made for cyber criminals

scareware / fake antivirus is now designed for everyone -. PC, Mac and Androids

scareware and rogue antivirus thrive where there are new products, new threats, and an uninformed public. The first examples of scareware focused on Windows computers and PC, Mac and ignored almost completely.

That changed with the growth in popularity of OS X from Apple, and the current rise in the use of Android. MacDefender, one of the first forms of malware Mac, combined scareware and rogue antivirus features. Android is now a viable target with Android Defender is one of the first examples of a scareware / fake antivirus targeting this operating system.

The vulnerability is more a matter of having the wrong operating system. It is on cyber criminals feed on the fear of a user of a potential security risk which can not be solved by the security software to their devices.

What is the difference between scareware, fake antivirus and ransomware?

malware categories are not set in stone. Cyber ​​criminals continually seek for the combination of visual and technical features which, according to them, have the most to make money. Thus, their portfolio of malicious software changes over time. These changes make it impossible to define many variations of malware ever

Fake antivirus is often marketed via scareware, but with one important distinction -. fake antivirus is a real software that can damage your computer and leave it vulnerable to other types of malware. The difference, at least from the perspective of a computer user is that scareware scared and just fake antivirus is a computer code package that may or may cause further damage.

Ransomware, especially the non-encryption variety, can lock down an infected computer to extract a ransom payment.

How to prevent cyber attacks on your business

3:22 PM Add Comment
How to prevent cyber attacks on your business -

As a small business owner, you might not worry about cyber attacks as much as large companies do.

However, you would be a serious mistake if you do not take appropriate measures to protect your business against cyber attacks. Your business may not be as well known as companies like Facebook, Nike or Starbucks, but the threat of a cyber attack still exists for your business.

Indeed, criminals are increasingly targeting smaller companies as most small businesses have more vulnerabilities and are the easiest target.

In its latest Internet Security Threat Annual Report, Symantec found that 31% of all targeted attacks aimed at fewer than 250 employees.

Such attacks can be incredibly expensive for small companies in terms of financial loss, disruption of services, and the time needed to solve the problem. A survey of the 2013 Small Business Technology which surveyed 845 small business owners in industries in the US, "The average cost associated with cyber attacks among those targeted, was $ 8699.48."

in addition, nearly half of all small business owners surveyed said they had at one time been the victim of a cyber attack to prevent cybercriminals to attack your small business, implement the following recommendations.:

Keep Company information Up to Date

One of the easiest strategies you can implement to prevent cybercriminals from hacking into your systems and steal sensitive information is to simply make sure that your company computers are up to date. This means paying attention to notifications on updates to your operating systems, firewalls, web browsers, antivirus software and other third-party plugins. When you ignore these notifications and postpone further through security updates, you are voluntarily leaving cracks in your security defense system.

Keep your antivirus and anti-Målare programs Up to Date

Anti-virus and anti-malware programs are used to prevent, detect and remove malware from computers. Hackers and criminals are constantly developing and releasing new viruses and malware. To avoid computer viruses, Trojans, worms, keyloggers, and other malware from attacking your computer, it is essential that you keep your anti-virus anti-malware programs and current.

According to reports, Google flags somewhere around 10,000 locations each day he deems dangerous for users to visit. Without the constant use of antivirus software, your machines are vulnerable to malware and cybercriminals seeking opportunities to hack into unprotected computers dangerous.

Use strong passwords for all

According to security experts, if the password you use for things like email, social media accounts, and other enterprise software can be found in a dictionary (such as "password" for example), it can be hacked in about thirty seconds. In an article entitled, " How to Devise Passwords that Hackers Away player ," author Nicole Perlroth writes: "A password should ideally be 14 characters or more in length if you want to do uncrackable by an attacker within 24 hours. "Moreover, you must use a combination of uppercase and lowercase letters, numbers and symbols.

Because longer passwords tend to be harder to remember, consider a passphrase, such as a movie favorite quote, song lyric, or poem, and string together only the first one or two letters of each word in the sentence. " It is also important that you use different passwords for each site or account you have (Facebook, PayPal, e-mail, etc.). If you must keep your account password, do not store them in places that could easily be found (such as your e-mail inbox, on your desktop or on a sticky note).

If you want to use a tool to help you manage all your passwords, you can try LastPass or 1Password. Using these tools, simply to remember a strong password that you use to unlock the tool.

Hiring a consultant security and make the run a check

Hiring a security consultant to find security vulnerabilities in your systems may seem expensive, but it is a service precious that can save you a lot of headaches and money down the road. It is for this reason that companies like Facebook have developed programs that reward security researchers and other "white hat hackers" to find and inform them about potential security risks.

With over 1.11 billion people using the social networking site each month, the company takes great measures to protect a huge amount of private data and information. As a small business owner, it is important that you make similar investments to avoid costly cyber attacks.

train your staff Cyber ​​security practices

According to the site CyberFactors.com, including domestic workers are responsible for 40 percent of small business offenses. If you have employees, you must spend time training and educating them on the different types of cyber attacks and how they can help prevent cyber attacks. For starters, Forbes recommends the following: ..

  1. Train your employees on IT risk
  2. Create simple and clear corporate policies regarding technology
  3. put someone in charge of security.

For more details on each of the recommendations listed above, click here.

does not retain the stored sensitive data you no longer need

You should dispose of sensitive information stored on your company computers you need more. It can be easy to forget the documents hidden away in files on your computer. If you have sensitive information from former clients, employees, contractors, or any other party that you interact with most, you still have a responsibility as a business owner to keep the sensitive information supplied to you safe from criminals on the Internet. Consider putting in place a plan to eliminate or wipe useless information like this from your company computers safely and regularly.

Using a VPN

Service

Your laptop and mobile device probably contain confidential information and data that you would not want stolen. But if you can access the Internet wirelessly with low security areas (public WiFi networks are inherently insecure), you are vulnerable to hacker attacks.

Without strong security measures in place, a hacker can easily access data and information on your computer using various methods. The best way to protect data and information into and out of your device when accessing the Internet via WiFi is to use a VPN service. A VPN encrypts all your Internet communications and prevent anyone from tracking your Internet activity and steal your personal and sensitive information.

What to Do When Your Email was Hacked?

2:21 PM Add Comment
What to Do When Your Email was Hacked? -

If your friends receive e-mails from you with a link to an online store Viagra, your email account has probably been hacked. Email hacking happens more often than not.

Follow the steps below to recover and protect you.

Step 1. Check Your Email was Hacked

First, we will determine whether or not what you feel is really a violation account, starting with mail templates electronic. Check your sent mail folder. Are there any of these emails you definitely have not sent? Do you receive e-mails from "mailer-daemon" that suggest that you try to contact an unknown email address? Are you receiving a contact friends or family by saying they receive strange e-mail from your address? A yes to any of these questions may indicate a hack.

In addition, more subtle changes can indicate tampering as well. Check your account settings. Does your email signature changed? Your email is sent to a strange address? Do you have an auto-reply email set up that you did not before? Are their user ID, or respond to addresses associated with your account that you do not recognize? These changes are an attempt to track password changes and maintain control.

Finally, there are obvious changes in user access. Is your password no longer work, even if you are certain it is the correct password? Keep you expelled from your email while accessing? Is your email provider blocked account? In each case, these points to the fact that your account is indeed compromised

Step 2 :. Cutting Ties

The pirates do not break in to steal your email coupons, they have bigger goals in mind that involve using your website password or your financial information.

Malware is one of the favorite weapons of pirates. Your system may be infected with malicious software that tracks your keystrokes or mines passwords.

Since this software allow the hacker to access your account again, even after cleaning it, first remove the rear doors. If you do not currently have anti-malware software installed, several options are available, including Microsoft Security Essentials, Norton Antivirus and McAfee. You should also consider using Hotspot Shield Malware Protection.

Next lock your account. Your password, change your password (if you can access your account), or if necessary, contact your service provider for additional help. Help pages for several popular services are listed here:

  • Apple
  • Facebook
  • Google
  • Microsoft
  • Twitter
  • Yahoo

once you have access to your account again, contact someone in your address book, and let them know that you were attacked and not to click on suspicious links or emails.

then enter your account settings and reset before email signatures, email addresses and related identifiers. These two steps will keep the mechanism that has infiltrated your account to spread, and keep ambitious hackers to take control

The most tedious step comes next :. Ensure all connected to this account. Like most of us have personal, financial, and connection information stored on our e-mail addresses, the data becomes a high priority for criminals.

Check online retailers for new payment methods or shipping addresses. Lock your credit by calling the credit bureaus and inform them of the intrusion.

keep records and file a police report of all changes. Check all potential security holes wherever you exist on the Internet and make sure they are sealed tight by changing passwords, eliminating the related accounts, and by recommendation, de-authorizing Wired related applications Twitter and Facebook.

Step 3: How to avoid future attacks

Very well. We plugged the dam, so to speak. The next step is to take the necessary precautions to prevent future attacks.

Your first line of defense is a strong password. Studies have shown that the time required to crack a 6 character, all lowercase password is a lean 10 minutes. Passwords must have a substantial length, mixed cases, including numbers and special characters in a way that has no grammatical sense. Avoid phrases or words in English and instead consider replacing letters with numbers (eg "h0cK3yFaN" instead of "hockeyfan"). Also, avoid using the same password for multiple websites. Hackers are aware that this is common practice and exploit the fact for maximum benefit.

Software Update your next barrier. Many malicious attacks can come from security vulnerabilities in non updated operating systems to install all recommended updates and critics frequently. Keep virus definitions and malware updates to your anti-virus software and run regular scans to detect potential threats.

At this point, Switched recommends the creation of three unique email addresses, each with a specific purpose. Use your integrated suppliers in the account recovery tools by recording an email address and alternate phone number. This will make account recovery easier and verification in the future of identity.

Establish addresses your repository for sensitive information and make sure it has a strong password, changed regularly. Finally, establish the final email address as your address "subscription". That's where coupons, newsletters, Twitter updates and Facebook go. The idea is to compartmentalize your digital life in specific areas so that hackers can not just undermine your account all relevant information. Again, this may seem exaggerated, but in the face of thousands of dollars in financial losses, the step may seem more reasonable.

Finally, and most importantly, correct your behavior and habits. An incident investigation email infiltration revealed that user error is to blame for a large number of security holes!

People are attracted by their offers and are victims of identity thieves and hackers on a regular basis. Protect yourself by avoiding emails or suspicious links. No entity in reputable online will ask for your password via email or chat, so do not fall for these tricks.

Avoid becoming a target for these types of attacks by not listing your email address publicly on forums, social networking, blogs or

Finally, remember that the public computers are exactly that :. public. Avoid checking email on public computers, and if you do, make sure you log out of your account before you close the browser window. Remember, safety starts and ends with you.

Email hacking is becoming a more common occurrence every day, and although there are now tools available to ward successful hacking attempts, these attacks are becoming more sophisticated by the day.

Protect yourself by maintaining secure passwords, the software updated, online identities compartmentalized, and good behavior of the user. Nothing wrong quite like a cyber attack, especially when prevention is just a few mouse clicks.

5 ways to be more in line Anonymous

1:20 PM 1 Comment
5 ways to be more in line Anonymous -

Nowadays, it seems that everything we do online is tracked. Government agencies, advertisers and hackers all trying to follow our every move online.

Because of privacy, many consumers began to consider protective measures for additional information, a little more intensive than others.

Regardless of the specific method of masking behavior of navigation, the protection of your identity online is a smart thing to do. In the following article, we will outline five ways you can be anonymous online. Although not the only strategies that you can use to protect your privacy online, these five recommendations will help you get started in your quest for complete web anonymity.

1) Use of a Web proxy or VPN offers the closest real anonymity online

the root of the identification line is the connection between your browser and the host server. Both entities use an IP address that the host usually records and that can be used to identify your computer. In fact, your Internet browser sends a considerable amount of information about your system to the server for various purposes. Mask or hide the IP address is the depth of anonymous browsing.

To hide your IP address, you can use a Web proxy service or a VPN service. However, a VPN service provides better protection of privacy and security, as it encrypts all your online communications.

2) historical and browser cookies Clearing provides protection at the surface

One of the main methods of browser performance management is through the "cache". It consists of simple text files called cookies and record browsing history to help guide the suggestions of traffic, search results, and the behavior of the site during subsequent visits. Although much of this information is collected for marketing purposes to feed advertisements, these simple files represent a threat to those wishing browse anonymously

Suggested actions to take :.

  • Enter the options of your browser and perform the necessary steps to clear your history and cookies.
  • Use built in the ability to prevent the storage of cookies or activate the option to delete cookies on browser exit.
  • use the same options for the browser history.
  • Consider using software that automates the process of deleting cookies and browser history.
  • Delete Cookies neglected by visiting this site and change your flash settings / delete flash cookies Player

3) Social networks offer constantly changing privacy options

The function of social networking sites is twofold :. allowing quick and easy sharing and storage of massive amounts of consumer data for sale to advertising companies. The first is the value of the record, but it is not. Fortunately, the public outcry over privacy on Facebook have prompted developers to include full privacy controls that can help mitigate this threat. Learn more about privacy additional controls here

Suggested actions to take :.

  • Review the privacy policies and update settings on social sites like Facebook and Twitter
  • exercise options that prevent the release of updates the public (opt for "friends only").
  • check app permissions and de-authorize unused / summary applications for research with access to your data.
  • Recognize that all information, including photographs, text or otherwise shared in a social networking site can be considered property of this website.
  • back often to take advantage of new security options.

4) The setting up disposable email accounts can compartmentalize your digital identity

The frustration of compulsory electronic registration is shared between many users. Not only do these inscriptions pepper your inbox of unwanted emails, but your e-mail address can also be sold to organizations that specialize in spamming. In addition, having your email listed on a particular server can open the email intrusion, where valuable data, including passwords, bank statements, and credit card information can be stored. Using a disposable e-mail address, you can protect yourself against spam and keep your important information separate

suggested the action :.

  • Build a disposable email address so you can not reply to e-mail confirmation, but avoid spam.
  • configuration separate email addresses for variable sensitivity information.
  • Consider using donottrackme, the masked email function allows reception of e-mails and easy confirmation of blocking those unsavory, all without giving your real email address.

5) intentionally avoiding signups can help prevent identification

The aforementioned headache of electronic registration for some sites require little attention if you examine what register. Avoiding electronic registration in general, you prevent the possibility of giving personal information to less tasty websites while keeping your inbox clean. With many organizations that benefit from the sale of contact information, it remains the safest option

suggested the action :.

  • thoroughly scrutinize websites reputation before visiting.
  • If you are asked to register, simply close the box and continue browsing.
  • If the site requires registration, consider BugMeNot, a browser extension that bypasses these requirements.
  • If you choose to register, but still want to remain anonymous, consider using false information, including names, phone numbers and addresses.

simple solutions to more robust options, safer, there are technologies and techniques that can satisfy the desire to browse anonymously. In Internet connections erasing browser data to avoid or hide email records rerouted, consumers have several tools at their disposal. As intrusion and monitoring capabilities become more sophisticated, more technologies are likely to fill the role that users looking to protect their information and identity in a world increasingly invasive.

How to protect your mobile device from malware

12:19 PM Add Comment
How to protect your mobile device from malware -

Android phone Valérie behaved in a weird way, like he was possessed. The thing had a mind of its own, sending truncated texts and play. Is it a ghost? Or has it been hacked?

Valorie locked the phone when he was in charge so that he would not buy poker chips. One day she forgot to lock and he went into a buying spree. Packages began appearing at his door.

Obviously, someone had access to his credit card number. But how? And what poor Valorie to disable this thief?

The reality is that millions of mobile devices are infected. But the police do not bother with that. Valerie canceled his credit card and remove applications "possessed". Then she crossed her fingers

How mobile phones are attacked

One study showed that 86 percent of Android malware uses "repackaging." Here's how:.?

  • Download an application
  • decompile.
  • Add malware.
  • recompile the application.
  • resubmit in public circulation following the change of its name.
  • Someone else downloads the name change application, and the malicious payload infects their machine.
  • repackaging variant, "update", involves the addition of a code tag a malicious payload at a later date.

How can you say to your mobile has been infected?

  • He began to behave strangely. Something is out sometimes slightly, sometimes openly, such as the device sends your address book to a foreign IP address. Hang your mobile phone to a WiFi network and see where it sends information to.
  • Unfamiliar charges on the bill. Malware on a phone will produce unauthorized charges. The device is connected to an accounting mechanism, which makes it a snap for thieves to send premium SMS text messages or make purchases in-app that cost you money.

How can you protect your mobile?

  • Keep the software up to date :. easy to do on iOS, but hard on Android
  • Some phones can not be updated; these phones have vulnerabilities of the operating system within them, making them vulnerable to attack. Users end up downloading malware that uses this vulnerability of the operating system to infect the device.

Android vs iOS for security

  • iOS beats Android for security against malware.
  • Apple has placed restrictions on the functionality of the application (for example, premium SMS messages can not be sent), which is why Android is not as secure against malware as is iOS
  • another reason :. the review process of the Android application is not top-notch screening bad applications (but it is improving).
  • both Android and iOS to allow your personal data to leak on ad networks. It is not considered malicious since a user may want that to happen.

Scope of the Problem

  • The verdict is not quite about it.
  • Some say that the problem is limited just third party app vendors and this can be avoided by going to iOS app store or Google Play.
  • others believe everyone has a compromised application on their mobile.
  • More research is warranted to define the scope of the problem.

Who should protect the user?

  • The application maker? The carrier? Or the operating system provider?
  • Nobody took the responsibility yet. It's like a "not my problem that you have downloaded a malicious application that we have not written," or, "You wanted it; I delivered it-not my problem. "
  • The male is past because the user's protection is expensive.

Solutions Protect your device?

  • it would be great if the app store could provide very in-depth screening for all types of malicious actions that applications can perform
  • warning :. not in best interest of the platform provider, because they want their store to carry a large number of applications.
  • Stores want more and more applications, and better ones, and do not want to slow down this process.
  • data can be ensured when communicating via a wireless network with a VPN like Hotspot Shield VPN. All web transactions can be secured via https.

Robert Siciliano on Google+

Malvertising :. The biggest threat to mobile security

10:17 PM Add Comment
Malvertising :. The biggest threat to mobile security -

Every time you use your mobile device to access the Internet, millions and millions of invisible son connect your device with the Cyberverse

While the Internet is a valuable tool, it is also fertile ground for each type of digital threats, and these threats are constantly evolving. Malvertising Take, for example; according to experts, it recently surpassed pornography as the biggest threat to mobile security. So what exactly malvertising, and how does it threaten the security of your device

Malvertising: The worst of both worlds

The terms "Malvertising" and "malverts" words are combined, the fusion "malware" and "advertising." Few people admit to being fond of advertisements, and even less like malware, so when the announcements of malware invade cyberspace, it is not good for anyone.

Malverts is a desktop security threat because they can appear even on reliable sources like Yahoo and New York Times site. However, the dangers increase with mobile use (especially with devices Android), because people are so liberal about downloading and using applications. This annoying flashing advertising at the bottom of your new favorite game might just be the face of something much darker.

The alarming statistics

Pornography once held the crown of world's malware, but a recent study found that the ads are now the top. In fact, as pointed out The Telegraph "In February 2014, one in five time a mobile Internet user is directed to malware, it was by advertisements on Web - three times the rate of November 2012. " However, pornography represents only 16 percent of user exposure to malware.

If that is not convincing enough, take a look at the growth of the intended use for careers in cyber security. The Bureau of Labor Statistics of the United States expected to grow 37 percent in the area over the next few years, a pace that leaves many other areas of employment in the dust. Malvertising is an important catalyst which is driving demand for tech-savvy defenders of Internet-enabled devices worldwide.

Weapons Malvertising

Malvertising is really not so new face a threat much older. If malware sneaks into your system via advertisements, you face the same dangers as if it made its way through other means. Malware can steal important information like credit card numbers, passwords and other personal data. It can record your Internet navigation data, direct you to phishing sites, and flood your time online with irritating popups.

The bad guys can use malware to carry out a multitude of unpleasant tasks. Malverts found on the Yahoo ad network took over the user devices and secretly used them for Bitcoin mining. Because the extraction process takes a lot of processing power, it can slow down other functions of a device to a virtual halt.

Yahoo, Microsoft and other companies that provide great advertising platforms are struggling to provide consumers with advertising experience safely, but as an expert witness on The Inquirer emphasizes, "for an advertising platform, it is virtually impossible to ensure ads for malware 100 percent."

a problem Quiet

"Malvertising" is not exactly a big buzzword in Internet and mobile security. In fact, the problem is often ignored by mobile consumers. Because they hear so much about the need to protect their computers against cyber threats, they often forget the need to keep their mobile devices. Some people may forget completely about the need for security, because they rely solely on their mobile devices for Internet access

However, the need to protect mobile devices is just as great. - If not more - than the need to protect desktops. Have you ever been a victim of groping finger syndrome and accidentally open a link on your mobile device that you intended to ignore? Movement of stray finger can expose your device to a multitude of inducing headache problems.

Protect your device

The malware can sneak through advertisements increases more and more advanced and dangerous. Statistics show that new types of malware appear at an amazing pace; a study by McAfee Labs Research shows that in one quarter of 2012, the number of new malware samples found increased 35 percent . Such figures underline the need for each owner of the mobile device to take steps to strengthen their Internet security.

Android devices

The Android debate against Apple is a complex and persistent phenomenon, but certain facts not allow arguments. Findings by the US government show that 79 percent of mobile malware targets Android devices, while only 0.7 percent of mobile malware affecting iOS devices. Before you all Android users throw your hands in despair, but, remember that engaging in smart practices can serve as a defense against the statistics. Make:

  • Scrutinize any application before downloading. Read. If you are unsure whether an application is legitimate, jump and try to find an alternative. Apply the same kind of caution to ads on websites.
  • By default, most Android devices have Google malware scanner enabled. Make sure that it remains on your device.
  • quickly install software updates available.

iOS Devices

A slim chance is still a chance, which means you iOS users do not have to assume that you are free from the possibility of attack malicious. To protect your iOS device against malware, avoid suspicious ads and keep things updated. Also consider using a browser other than Safari, which is the default browser for iOS devices. Some browsers offer additional protection from malware.

General Safety

No matter what device you have, some of the same rules applicable to backup your device. To combat malvertising :.

  • Install a protection suite that provides a complete defense against mobile threats
  • Keep an eye on the battery indicator. If your device loses power too quickly, it could point to a bigger problem.
  • Be careful when using Wi-Fi. Using a VPN service can prevent hackers from a peak on your navigation. Knowing what you are looking for bad guys can give them information they need to develop more effective malverts.

It is true that talented traders can provide endless entertainment with catchy visuals and clever slogans. Cyber ​​criminals can do the same, and they seek to do more than sell you the latest and not-live-without-it item.

As malvertising becomes more and more a question of the means to defend against it are sure to grow more sophisticated. Keep abreast of these developments can arm yourself with the information you need to protect your mobile device.

7 Internet Security Myths (and realities) Debunked

11:18 AM Add Comment
7 Internet Security Myths (and realities) Debunked -

Most Internet users are aware of the presence wave of online threats, but too many home images exceeded by cybercriminals.

Your tactics may protect against online threats from the early 00s, but the criminals are changing at an astonishing speed. To stay safe, you need to upgrade your defenses as often as criminals update their attack mechanisms. Check out these outdated security myths and see if you have been operating under dangerously false assumptions

Myth # 1 -. You are safe from most malware if you do not place USB keys

Many consumers still prioritize the threat of infected USB sticks. It was once a common way to spread malware, thanks to the popular autorun feature on most computers. However, today's devices rarely use autorun more for that exact reason. This clever line of defense had two effects. The first is that sophisticated computer criminals to stop using infected USB drives as the primary means of distributing malware. The second is that the USB keys that contain malware are not as dangerous.

You should always not open suspicious files you find on a USB key, but you should not let down your guard, assuming that it is the biggest threat, either. In fact, most malware is spread through websites. There are opportunities, you meet a lot of other websites everyday that you make USB key, so keep this in mind and keep your guard. One solution is to use anti-malware function Hotspot Shield. It detects and blocks more than 3.5 million malware, phishing and spam sites to infect your machine

Myth # 2 -. Only the dangerous websites are Shady Ones

There is a common belief that you are immune to malware as long as you stick to well-known sites. However, you must understand that hackers can sneak in almost all sites. Google, Amazon, and Go Daddy is now the biggest malware servers on the Web. All three are reputable sites that you probably would not think to protect yourself against.

Before you panic and commit to live off the grid, you must stop and put this information in perspective. The online market carries many of the same risks as in-store purchases. You are never completely sure of the flight in any form, if you are facing common criminals or pickpockets. When you understand the risks, you can take action to shop safely and protect yourself. Install a reliable anti-virus and anti-spyware program on your computer so you can continue your online activities safely

Myth # 3 -. Attachments are the most dangerous things can email Carry

Most Internet users know how to avoid attachments if they are sent from an unknown source. You can also learn to be wary of attachments from your contacts that seem suspicious, because it is possible for a friend or a colleague e-mail to get hacked and send those messages. However, while the downloads are still dangerous, they are no longer the biggest threat associated with electronic messages.

Today, cybercriminals have upped the ante by moving to malicious websites. An email link is just as dangerous now for download. No matter how attractive the offer, you should never click on an email link if you are unfamiliar with the sender

Myth # 4 -. Mobile devices are not at risk

Many consumers believe that their mobile devices are inherently immune to the threats that plague computers. The perception is that Internet threats are not yet penetrated the mobile market, although these devices are facing the same risks as computers. Any device that is connected to the Internet can be a victim of malware. In fact, mobile devices face unique threats that the average computer does not.

Although your home computer probably uses the same secure Internet connection every day, your mobile device can connect to several hotspots for Wi-Fi throughout your regular activities. Use of Wi-Fi increases your security risk because you're exposed to a potentially unsecured connection that cyber criminals are likely to target. Install Internet security software on your smartphone, tablet, or any other device you use to access the Internet and use a VPN

Myth # 5 -. As long as you never open a strange file, you are safe

strange opening files is certainly a way for your computer to be infected, but it's not the only way that you can contract a virus computer. Tech criminals evolve with the trends, and most realize that you are not going to open a suspicious looking file.

This is why many types of malware now fool your computer open automatically. Do not underestimate the potential threat of remotely executed files. Never download anything from a source you are not sure. You may not have to open the file yourself to suffer the consequences

Myth # 6 - You have to download anything to your computer being infected

In a study G Data Software 48 percent of respondents believed that a computer could not be infected just by visiting a website. Downloads are painted as the villains villains that you should avoid while websites enjoy a fine reputation for providing safe, pleasant to visit paradise online. The truth is that an unprotected computer can easily be infected just by stopping by and visiting a seemingly harmless Web site.

Threats known as drive-by downloads will install on your computer without asking for any permission at all. This means you do not have to download anything to your computer is infected. Firewalls do not protect against drive-by downloads because they are hidden from normal web traffic and slip straight. That's why anti-virus software is so important

Myth # 7 -. You will know if your computer is infected

Too many Internet users believe that their computers show signs of infection once they were compromised. strange behavior of images, slow computers, or catastrophic stops dancing in the minds of users into believing they will surely find out if they became a victim.

The sad truth is that many types of malware will skillfully avoiding your detection. The purpose of these viruses is to not crash your computer. In fact, they want to keep your computer running so that you'll continue to use it. These programs collect your personal and private data you enter online and start their attack with this information.

Stay on top of the latest online security threats to ensure that you are always protected against the latest developments in cybercrime.

10 ways to protect your Gmail account

9:16 PM Add Comment
10 ways to protect your Gmail account -

Protecting your Gmail account means you must activate some tools that Google offers, and you should increase your scam savvy intelligence for yto spot phishing scams. If you do both, you can have a very well-protected Gmail account.

1. Google 2 Step verification

This is the holy grail of account security. Not really, but it is the best they have. With Step 2 you get a onetime newspaper in the code to a secondary device like a mobile phone via text or application "Google Authenticator." I like better text . This will definitely protect your Gmail account because a hacker would need access to this secondary device to bust in your account, since Google would need a unique six-digit code for your second access device account

Speaking of codes, you can generate a number of unique codes that you can use in case of an accident such as the loss of your device. you can use these codes to access your account from a temporary device.

2. Stay out of Google's Spam folder

Learn to ignore spam.Must you open each email? Google does a pretty good job of anti-spam / phishing filter. Let Phishy posts / spammy one and you'll be in good shape

The most malicious or "phishing" e-mails are very evident, with one of their subject lines as follows :.

  • back to me
  • money is waiting
  • If you do not read this now you [hate
  • Owner reward

However, some subject lines seem less suspicious, like "Your Amazon.com order delivered." If you use a single e-mail account, only to Amazon or eBay, then promise to never click on a link within the email, you'll be fine.

3. Never provide your password

Remember: If someone asks for your Google Account password, it is malicious. If you think Google wants your password, do not give it via a link in an email. Instead go to https://www.gmail.com or https://accounts.google.com/ServiceLogin and connection.

4. account recovery options: Stay up to date

Always keep your current mobile phone number because it is what Google uses to send you a security code. So if a hacker gets your Gmail account password, it is useless, unless they have your smart phone, Google will use this code to send you to prove your identity.

5. Having an email address recovery

Your recovery address should be updated because Google uses it strictly for security codes to send when you miss a password. You should have this second email also because Google will use to send important safety information.

6. Secondary Email

This is in addition to the previously mentioned recovery email address because you can use this alternative to connect to Gmail. Note, however, that other address should not be part of your Gmail or even associated with a second Google Account.

7. Use secure connections

Gmail should always be configured to use a secure connection, denoted by HTTPS URL before. Go to Settings, General, Browser connection to set. Use a secure VPN to connect. Hotspot Shield protects and encrypts your wireless connections.

8. Strong & Long is the name of the game

Enough passwords as Puppylover1, carfiend1979 and Darlingmama. Do not use words that can be found in a dictionary. Include symbols like #, * and $. The more absurd and the password, the better. Then never use your Google password to any other account. Your email passwords should be equally absurd.

9. Use Incognito Mode

Use the "incognito" or "private" mode in browsers when you are on a shared or public computer, such as in a hotel. These modes will prevent cookies, Web history and other data to be stored formations. If these modes are not available, delete your cookies and browsing history when you log out.

10. Keep your system up to date

Finally, to protect your Gmail account, keep your system up to date and secure with anti-virus and anti-malware.

15 ways to prevent travel related to identity theft

8:15 PM Add Comment
15 ways to prevent travel related to identity theft -

Most of us think about the popular tourist places we want to visit, what restaurants to dine, and what to pack we make plans for the holiday. But just as important, you must also think about taking the necessary steps to protect your identity while traveling

Follow the advice below to protect your identity :.

1 Turn snail mail waiting.

Crooks love to rummage through overflowing mailboxes seek personal information to steal an identity. Prevent this by organizing the postal service to stop your mail.

# 2 Clean, clear.

It has been said that the laws of physics are challenged when a woman throws her purse. Before traveling, empty everything: medical prescriptions, old notes, business cards, even obsolete documents. A thief could use this information to steal your identity.

# 3 Be careful with public computers.

A public computer is a very fertile area for identity theft, and that includes your computer in the hotel lobby. Never save passwords or use the automatic backup feature for forms. When finished, remove the search history. Never visit websites of your financial institutions either.

# 4 wireless means attention.

Wi-Fi means everyone can enter your personal information from the air because it kind of does not include Wi-Fi encryption (which scrambles the data). Use Hotspot Shield on your PC, Mac, tablet and mobile to encrypt your wireless communications.

The ability to hang your private information requires only a basic knowledge of computers over a simple plugin, and voila, that person can spy on the activities of your browser. Try to use only WEP, WPA and WPA2 networks. Alternatively, visit the websites are secure (they have the "https" in the address).

# 5 Keep your private phone number.

Other than giving it to the representatives of your airline and hotel reservations, keep it to yourself. If it comes out, a hacker could use it to make phone scams you.

# 6 Protect your smartphone.

If your mobile device is loaded with personal information, it should have a house -Screen password lock. This may even be a fingerprint scanner, depending on the model. Androids even need antivirus that computers do.

# 7 Beware of ATMs.

ATMs are false or skimmers can be installed. An ATM booth can be set up on a street corner, a sign for you. You swipe your card and your card information is stored for pickup later by the thief who put the kiosk there.

If you must use an ATM, use the bank during normal business hours. Protect yourself from skimmers blocking the keypad with your other hand as you enter your PIN. But check your statements as overlays on the keyboard can be installed too. Shred receipts immediately.

# 8 Pay with cash.

Although the stolen money can not be replaced, it will not also lead to identity theft. Limit the use of credit cards for secure payment systems found in major retail stores and airports. Watch out for employees who want to quit your visual range swipe your credit card. And simply do not use a debit card when traveling.

# 9 Do not use your passport for ID.

Instead of using a driver's license or identity card internationally. If you rely solely on a passport and it is stolen, you will end in a stalemate, you'll never forget. Have backups of both digitized and available online.

# 10 scams of Hotel

Never give personal information over the phone in your hotel room, even if the caller says they are receiving and the need to correct something. Instead, deal with them at reception if you know it's not a scam.

# 11 Lock valuables.

This means not only jewelry, but use your safe in the hotel room to block the passport information of the airline, credit cards, cash and electronic gadgets, unless you use them. Better yet, take them with you, or even better than traveling with valuables that you absolutely need.

# 12 Review credit card statements.

Check your statements each month for unauthorized charges so they don 't stack.

# 13 Encrypt laptop / mobile data.

When traveling with digital cameras Make sure you use encryption software makes your data useless to a thief.

# 14 Install tracking software.

mobile devices must have a lock / locate / wipe software that does exactly that in your mobile device will even without you.

# 15 Get Identity Protection against theft

Both identity protection against theft and a credit freeze should be used by those traveling or not.

Researchers say your carrier network, AOS mobile isn, AOT everything

7:14 PM Add Comment
Researchers say your carrier network, AOS mobile isn, AOT everything - secure

Recently, researchers discovered that the tools that update the system operating your smartphone, AOS on the air have holes that hackers can slip into!

It, AOS estimates that nearly two billion handsets are vulnerable, and in some cases, security patches haven, AOT even released.

The Device Management open mobile alliance (OMA-DM) is a protocol used by hundreds of smartphone companies to release software updates and perform network administration. And That, AOS what they say where the problem lies.

A hacker must know the handset, distinct identity AOS international mobile station equipment (IMEI), a secret token, take the remote control. It, AOS not difficult to get the IMEI number or the secret token of the company, thanks to lax networks and vulnerable versions of the operating system.

The researchers found they could easily download the code to a phone after following a WAP messages a base station and proceed as a hacker.

Another experiment showed that a false femtocell could be used to enter the BlackBerry, Android and iOS devices using some weak security protocols. Participants off their smartphones and set the femtocell to its lowest power level. Researchers have been able to collect over 70 handsets.

They found that Android was the most vulnerable, with BlackBerry. iOS has been more difficult to crack, but some devices that were run by Sprint were vulnerable

Another drawback is that the devices could be deceived by checking on their OMA-DM server. had connections http instead of https. The researchers reported that most manufacturers and carriers had fixed the OMA-DM systems, Äîmost, not all.

What are the network threats?

The pirates have almost the cyberworld at hand, can attack in many ways, using both methods, application to users users users and various machines to machines. The donation pirates, AOT just want to access data; they want to handle.

4G refers to the fourth generation network, succeeding 3G to deliver the fastest speed of the wireless business. The protocol for 4G, however, is flawed, allowing a weakening of protection for phones and networks.

The hacker would go straight to mobile networks for simpler, entry points wider. Networks for mobile devices, therefore, must be cured. If a smartphone is infected, it will be able to identify and analyze other smartphones in its proximity (since 4G is based on IP), as the carrier has not the slightest idea.

The hacker could infiltrate a desired network, access the 4G network, then have a nice easy launch pad for the crime.

If a hacker uses small wireless camera connections for its activities, it forces current smartphones use to count on a current network connection. This will make the batteries wear out faster. In addition, the jammed-up signals may lead to a denial of service.

One way to protect wireless networks is using Hotspot Shield to replace all open WiFi free of insecurities and to help protect some of 4Gs defects.

with fast speed held to come with 4G are also low levels of security and the lame network structures. Users will not appreciate this award, and mobile operators will have to step a little on security tactics to keep hackers out.

Russian Internet censorship: How it helps keep Putin in power [

6:13 PM Add Comment
Russian Internet censorship: How it helps keep Putin in power [ -

When Vladimir Putin first became the Prime Minister of Russia in 1999, about 2 million members of the public had access to the Internet. Fast forward 15 years: Putin is now the country's president, and almost half of the 144 million inhabitants of Russia have access to the web

At first glance, this statistic looks awesome .. 's Internet usage in Russia has indeed increased over the last decade and a half. When you consider that nearly 85 percent of the 319 million people in the United States typically use the Web, however, it becomes clear that Russia is lagging behind the times. The reason why this could have much to do with Putin, a world leader who called the Internet a "CIA project" with secret intentions to harm Russia.

Paranoia Putin could break Up Internet

If Putin managed to convince his constituents that the Internet is out to get Russia, the Web as we know it may soon disintegrate into a series of intranets conducted by independent countries. "I think (it) is very possible, "said Russian journalist Andrei Soldatov Business Insider. Soldatov believes that the concept of" national sovereignty in cyberspace "could very easily catch with the leaders of other countries, largely due NSA alarming information made by Edward Snowden in 2013. significantly, Snowden now lives in Russia.

Formerly Russian writers "Free" Silenced

For several years, the Russian writers have used the Internet in a way that reflects American ideals, especially the concept of freedom of expression against his own government. Outspoken blogger Alexei Navalny as citizens enjoyed freedom to express negative opinions of the Russian government without any repercussions. Last March, however, a handful of independent Russian popular websites - including blog site Nalvany - were closed by the Russian government without warning or chance to appeal

The blog Navalny and several Russian independent news sites that were. also arrested, had expressed negative views of the Crimea recent takeover of Russia shortly before they tore the Internet. Critics of the authoritarian gesture of the government speculated that the closure had anything to do with the negative view of events in Crimea writers. Alexander Podrabinek, a former columnist with several Russian dissident websites of his own, agreed, commenting that "there is absolutely direct connection with the events in Ukraine."

Putin is offering a reward for Cracking Tor network

It is therefore not surprising that a nation in which people are held accountable for their Internet activity would become interested in a software like Tor project virtual private networks (VPN), which protects the anonymity of online. In Russia, Tor and other protection programs of privacy on the Internet (like Hotspot Shield VPN) are quickly gaining popularity with citizens who believe privacy is a human right and want to protect their privacy from the prying eyes of the government .

Putin knows its citizens go behind his back to protect their privacy, and is offered a reward of $ 110,000 to the person who can "crack the code" of Tor, disabling access to the Russian software. the actions of the president can be attributed, at least in part, to his disdain for liberal "Putin Must Go" campaign that echoed throughout Russia for the past four years. More freedom of the Internet for Russians could very well mean more muscle behind the campaign "Putin Must Go!".

"Law Bloggers" Meant to Frighten Dissidents

Those who do not use Tor remain vulnerable to review of the Russian government. due to the nature of their work, bloggers and journalists are particularly vulnerable. in May, Putin urged the "bloggers law," a decision that all bloggers in Russia with more than 3,000 daily followers must register their name and home address with the government. All these blogs are now held to the same standard of telling the truth that the Russian national newspapers. According to law, any Russian blogger convicted of spreading false information will face heavy fines and / or other penalties.

Galina Arapova, an expert in Russian law, said that this decision aims to "reduce the number of critical voices" on digital country's media landscape. Those who might otherwise have shared opinions or facts about the negative Russian government will be less likely to do so because they will be fear to do so.

Social media sites now burdened with Putin requirements

Putin covers its bases when it comes to keeping tabs on dissidents Russian nationals. Not only will it after bloggers and Tor software users, it is also targeting people who use social media sites like Facebook and Twitter.

Last July, Putin signed a law requiring major media sites used by the Russians to keep six months' worth of data on Russian users on their servers at any time. Sites affected by the law of Putin include Google, Facebook and Twitter. If companies do not follow Putin's requirements, they will cease to operate in Russia in September 2016.

This law seems dramatic and shocking, but critics have likened to the tactics of the NSA to spy on international citizens via social media in the US - a fact disclosed by Snowden last year. However, most Westerners WinCE outrageous demands of social media and fear Putin that Russia tries to exert more control over the affairs of the Internet that rightfully should.

Putin had a hand in the Russian government for the past 15 years. It is a persuasive politician with a rating of 84 percent. When a national leader as powerful and popular Putin promotes Internet censorship, it gathers the attention of the world. Americans are proud of the freedom of expression are particularly puzzled and concerned by Putin's activities and those of his country who gather around him. Only time will tell what becomes of Internet censorship efforts of Putin and citizens who are affected by these limitations.

Big Data and Algorithms: How They Change the way we live

5:12 PM Add Comment
Big Data and Algorithms: How They Change the way we live -

If you think that big data does not play a role in your life , think again. Say your little seems under the weather. You Google his symptoms and search for the best remedy against cough for children. Meanwhile, Google aggregates and analyzes search queries, such as "my child is sick," in your area to estimate flu activity in the region in real time. These data points are then used Johns Hopkins researchers analysis Google searches to predict flu outbreaks faster than the Centers for Disease Control (CDC).

Or maybe you just bought a new refrigerator, a GE smart device. Thanks to NewFi system GE refrigerator constantly communicate with GE, feeding data on the frequency of the refrigerator is opened, its temperature is, and impending mechanical failure. When you call for repairs, technology will come equipped with the parties that the data GE's appliance suggest may need replacing. to confirm, the technology can connect a laptop to the refrigerator to analyze diagnostic data.

These are two scenarios that show how data and large not only algorithms pervade our lives, but also to change them for the better. We create more data than ever before with the use of Internet, smartphones, social media, transactions, and equipped with detection devices myriad. In fact, Google's executive chairman Eric Schmidt believes that we produce in two days, the same amount of data accumulated since the beginning of civilization in 03. Read on to learn more about how big data is revolutionizing the way we live.

Big Data Set

the definition of major data varies depending on its application, but a recent report by the White House defined as "technological increasing ability to capture together and deal an ever increasing volume, velocity and variety of data. "in 2013, the world generated four data zettabytes according to the report. to put this in context, if every person in the United States took a digital photo of each second of every day for over a month, these photos combined would equal a zettabyte.

one of the main engines of large data volumes is the "Internet of Things', which refers to the ability of devices from cars to appliances to communicate with each other through sensors connected to networks. These Internet-connected devices - which have six billion by 2015, according to the Harvard Business Review - generate massive amounts of data with all kinds of potential

Implications for health care

Big data can not. be able to determine causality, but excels at identifying the correlation. In medicine, spotting correlations can be whatever providers need to take preventive measures. For example, Canadian researchers analyzed premature infants followed over 1,000 data points every second. They stunned doctors when they found a correlation between unusually stable vital signs and severe fever a day later. Although they do not understand the phenomenon, doctors can now treat to prevent fevers.

Similarly, researchers from MIT and several other institutions have created a computer model using an ECG data thrown mountain of heart attack survivors. The model identifies patients at risk of another heart attack next year. Using data mining and machine-learning, they found abnormalities in three EKGs that match a high risk of a second heart attack. normal screening methods examine only 30 seconds of ECG; this model allows doctors to analyze ECG data from hours to spot the red flags.

a godsend for security

In a 02 news conference Rumsfeld famously remarked that "unknown unknowns" or the things that the United States does not know that not known, internal security are the most pernicious. This situation is improved by large analysis of data that can study the travel behavior, internet activity, bank accounts, phone records, in addition to spot troubling patterns. These analyzes identify the people we do not know are members of criminal or terrorist activity -. Those who otherwise would go unnoticed

Similarly, something as seemingly innocuous as your identification badge employee can generate large data helps managers identify criminal activity. Algorithms fraud-spotting looking for aberrations in the time that the badges used in secure buildings such as come suddenly in the night or the weekend. In fact, badging models are one of the variables that the program financed by the CIA examines the identification of insider trading.

facilitate energy conservation

Big data can help identify energy leeches in buildings and houses to reduce electricity consumption. Consider professor of computer science Shwetak Patel, who invented a device called ElectriSense, a plug-in sensor that generates usage data at the device for any home. The deduced sensor power consumption of all devices in the home to help homeowners identify how they can reduce. For example, Patel found that the DVR consume an average of 11 percent of the power of a household. Data from sensors such as using spot energy leaks Patel quickly and can also predict potential problems.

Entertainment in science

Netflix, with over 36 million subscribers in the US alone, would cease to function without much data. The service is powered by Hadoop, a data processing platform that allows Netflix to allocate computer resources according to the needs. Hadoop analyzes traffic across different locations and devices to make it more reliable video streaming and to develop strategies for the future. Hadoop is also the recommendation of Netflix service to studying the behavior and preferences of visualization.

The role of

Big data in the entertainment does not stop there. Hollywood relies increasingly on computer algorithms improved with decades of movie data to predict what will fly and what will flop. For example, Epagogix analysts, a consulting company for the entertainment industry, read a script and the value of all the plot points, like car chases or love scenes. They then give the script a score based on a directory. These scores are so accurate that some financiers, according to Business Marketplace, will not back a script unless approved algorithms.

The end of privacy: Some Implications of Big Data

As we have already discussed in some of our recent posts, there is a downside to all this data aggregation, especially when it is combined with the Internet above-mentioned things. As technology connected permeates more and more every aspect of our daily lives, it becomes almost inseparable data that these devices provide. Although the intention apparently is to make our lives easier, there is still no escaping the fact that we are disclosing an unprecedented amount of data about ourselves.

This means that sharing unwanted information will only grow, and this is a conversation that our society as a whole must continue to revisit. , On breathtaking After all the implications on privacy will really if we let grow unchecked.

Ultimately, it became very obvious that big data is already a reality of everyday life. Whenever we tweet, text, search or purchase, we generate data, and the data has enormous potential for the future. Improving the delivery of health care to the protection of the nation, large data probably means living better, but it really means that privacy is a thing of the past?

A day in the life of your personal data

4:10 PM Add Comment
A day in the life of your personal data -

During an average day, the typical Internet user reveals an incredible amount of information as she goes to his personal affairs.

either completely innocent information such as love a new Internet radio station, or the most sensitive data, such as credit card number, all data are automatically stored and can be tracked back a single user relatively simply.

Have you ever thought about the amount of information you put out there when you use your phone, computer or other intelligent devices? Read on for six ways you share your personal information without knowing it.

Email

Whether for work, school, or personal use, most people send and receive emails constantly. The user name and password you use to log into your email account can give you the illusion of privacy, but in reality, your user name links directly traceable personal information. Not only your email address linked to your real name, it is also connected to your Internet Protocol (IP) address, a unique identifier that your computer or your phone uses to connect to the Internet.

Neither the juicy details that you might share a personal message, or sensitive information that you might be working in a message are really secure when sending email. The servers store copies of all data indefinitely, and a variety of interested parties may gain access to information with little effort. In 2013, news broke that the State Administration regularly collected safety data from major email services, including Google, Yahoo and Microsoft, and these information leaks have shown no signs of slowing.

Credit and debit cards

If you use debit or credit cards online or in a store, documents systems and track your purchase history. This may seem like a good idea when you see the positive benefits, such as the return that pair of shoes that do not match and receive a refund to your credit card almost immediately after the slip to return.

When things go wrong with the information storing credit card, though, allowing your name and credit card number to be tracked may seem more trouble than it is worth. Today, countless large retail chains have unwittingly been attacked by hackers, causing the theft of vast amounts of personal data. Like any identity theft victim knows, stolen credit card information can quickly lead to a damaged credit report and other serious consequences.

Global Positioning System

There are chances that you are using the global positioning system (GPS) to track your location 24 hours a day without giving it a second thought. If you carry a cell phone, your phone and, by extension, your service provider has a record of each your location. This information your phone tracks by checking with nearby cell phone towers as you move your location changes. If you have a smartphone and enable location services, your device can track your whereabouts more specifically.

Over time, your device creates a historical map of everywhere you've been. This may be fine if your service provider keeps the information to himself and allows you to use this service for say geotag your photos. In many cases, however, a simple assignment can force your provider to disclose all your historical location data and use it against you if necessary.

Online Dating Sites

online dating sites ask for information for amusement purposes in theory, but your profile and personal information can easily be taken and used for other purposes. When the profile of the questions ask for details such as religious beliefs or past drug use, remember that there is no potential dates who get to see your information. In general, online dating sites also support your answers and your IP address to a monitoring company data from third parties, which can directly connect this information to you. Do not get too comfortable on sites like these, and do not forget that when you are online, you are not as anonymous as you may think.

Photo Sharing

If you post pictures of yourself, your friends, family or online, you can be shared with more people than you think. Viewing photos on Facebook or Flickr can simplify the process of sharing with family and friends or the creation of a travel diary, but it is also the image and theft much easier information. If your smartphone uses GPS technology to mark images with times and places, or if you mark the faces of people on social media sites, you are probably giving away much more information than you think.

If your photo sharing privacy settings are too strict or if you share personal images with thousands of people you do not know well, it is not difficult for services and individuals steal your images for malicious purposes. Consider disabling location services on your smartphone to keep personal information out. Instead of sharing photos with all 2,000 of your friends, do share with groups of people you know personally.

transportation cards transit and toll transponders

Did you ride the subway, bus or commuter train to work every morning? If so, you probably drag a permanent rechargeable smart card to access public transportation. Although these cards can be designed to allow quick and easy access to public transportation and easy reloading funds, they also have tracking capabilities. Every time you use your card to get into or out of a station, your map documents chip on your location and time of use.

If you drive to work or for fun and use a transponder such as E-ZPass to pay tolls electronically, this system also saves your location and use. Such as smart travel card systems, the E-ZPass system can also track your whereabouts at specific times. This information can be obtained for a legal use and can be used to pinpoint your location at a certain time or track your usage patterns if desired.

Essentially, each time you use a computer, a phone or smart device, your actions are documented and tracked. Even if you have nothing to hide, give a second thought to what you share online. Make intelligent decisions about the information you put out there and take the necessary steps to protect your personal information.

How to watch Super Bowl online for people living outside the United States

3:09 PM Add Comment
How to watch Super Bowl online for people living outside the United States -

Are you a fan Seahawks or Patriots fan or just someone who is passionate about football the American NFL, but live abroad?

NBC will broadcast the Super Bowl XLIX NFL live via this page, http://stream.nbcsports.com/liveextra/. But because of the regulation of broadcasting, NBC is authorized to display the content NBC Sports on the Internet in the US and US territories.

The good news is that there is a work around for you to watch the Super Bowl live online outside of USA.

Cover watch NBC's Super Bowl from abroad

To watch the live broadcast of the Superbowl on the NBC Sports website, you would need to get a US IP address.

the Hotspot Shield VPN application allows you to connect to a server in the US and gives you a US IP address. Also, if you want to play the game to a public WiFi hotspot, the good news is that Hotspot Shield protect and secure your device, preventing hackers from stealing your sensitive information.

Hotspot Shield has support for multiple devices and platforms so you can watch SuperBowl on your portable Mac, Windows PC, Android tablet, or iOS smartphone.

Step by step instruction on how to spread the super bowl game on NBC Sports Hotspot Shield

1. Go to hotspotshield.com, iTunes or Google Play Store and download Hotspot Shield. Once it is installed, it starts up and automatically connect.

2. To be able to access NBC Sports live streaming site, you will need an IP address from the US. On the Hotspot Shield interface, select United States from the dropdown menu next to Virtual Location.

3. Now you are connected to the Internet almost from the United States. To verify that you are practically in the United States, visit whatismyipaddress.com. You will see that you have a US IP address and location in the US

Watch our video tutorial :.

Need for technical assistance or have questions

If you have difficulty using Hotspot Shield and need help or have questions, please consult the following resources:

  • Hotspot shield help desk: https: // hsselite. zendesk.com/home
  • support team can be contacted at: support@hsselite.com

How to watch "House of Cards" on Netflix Everywhere

2:08 PM Add Comment
How to watch "House of Cards" on Netflix Everywhere -

If you are a fan of the American political drama "House of Cards", you should be happy that the third season of the series will be back on Netflix from 27 February 2015.

Unfortunately, for those who live abroad, you will not be able to access content US Netflix. This is due to complex license fee which allows subscribers living in the United States access to content from Netflix.

But there is a work around that, which allow you to watch any content on Netflix from anywhere abroad.

Use Hotspot Shield to bypass Netflix Geo-blocking

As mentioned, Netflix can block access to content if you are living abroad. How Netflix knows?

Netflix checks your IP address to determine where you connect to the Web from. An IP address is a 11-digit code assigned to your device by your local ISP.

The good news is that you can use Hotspot Shield for a virtual US IP address. By connecting virtually to our servers in the United States and using our IP address, you will appear to Netflix as if you connect to the site of the United States

Step by step instructions for installation and Hotspot Shield access to Netflix content US

If you have an active account with Netflix and stay abroad, following are the step by step instructions for using Hotspot Shield for access to Netflix. The Hotspot Shield application is available on Windows, Mac, iOS and Android.

1) Download and install Hotspot Shield on your device. Download Hotspot Shield now:

• on your iOS device

• on your Android device

• on your PC / Mac

2) Upgrade Hotspot Shield Elite to benefit from greater speed unlimited and unrestricted access to your favorite content. The Elite version comes with 9 virtual locations and allows you to protect up 5 devices simultaneously.

3) Select "US" as your virtual location.

4) Open Netflix, sign-in or "Start Your Free Month" take a little popcorn, enjoy House of Cards Season 3 and many other shows!

Very effective social engineering scams

1:07 PM Add Comment
Very effective social engineering scams -

It is amazing how ingenious cyber criminals, but victims must also take responsibility for falling for these tricks ., particularly when the victim is a company that has failed to train its employees in cyber security measures

Ransomware

science fiction is here: who would have ever thought there would ever such a thing as criminals steal away someone's personal information (word processing files, any type of image, etc.), shuffling through the encryption and then demanding a ransom in exchange for the "key" remote control "unlock" the encryption?

payment in Bitcoin distance that can not be traced. Payment is usually at least $ 500 and more degenerate victim awaits.

The virus that plagues a computer to steal files from someone called ransomware, a type of malicious software (in this case, "cryptolocker" and "CryptoDefense"). But how viruses enter your computer first

This is called social engineering:. tricking users by enabling their PC to be infected, or fool to reveal personal information

Often a phishing e -mail is used: it has a subject line that attracts attention which prompts the user to open the message contains a link they click on the link, and a virus is downloaded Or, link them... leads to a website that then downloads the virus.

These emails sometimes designed to look like they are from the company the user is working, often go to computers in the workplace where employees get fooled. these types of attacks are lucrative for their instigators.

Fraud Funeral

If you want to inform a relative or friend who has another dear person left this earth ... would you send an e-mail or phone this person? It seems that strong news like this would justify a phone call and voice interaction.

So if you ever receive an e-mail from a funeral home stating that a loved one passed to you, and to click on a link to the funeral home to learn details of the ceremony burial ... consider it a scam.

because if you click the link of the burial site or you are redirected to the rogue server because it has already created an infected burial look at the site in advance. This is a virus will be downloaded to your computer.

Phishing Scam Credit card

You get a phone call. An automated voice identifies as your credit card company (they'll say "credit card company" rather than the specific name). He then said something like: "We are studying what appears to be a fraudulent charge on your card"

They will ask if you make a particular purchase lately, then hit 1 for yes and 2. no. If you do not hit, you are told to enter your credit card number, security code to three digits and expiration date. you just tired a thief everything he (or she) need to go on a spending spree online or on the phone.

never order something over the phone and all you had to give up was the credit card number, expiration date and security code? this trick is also for employees. the calls come from an automated machine that generates thousands of these calls.

Scam Healthcare sheet

You receive an e- mail that appears to come from your employer or health care provider that you get through work. This may come to you on your computer at home or the one you use at work. The e-mail is an advertisement of some attractive changes in your health care plan.

The message may refer to something personal about you such as marital status, income or number of dependents. When enough of these emails are pumped with automated software, the personal circumstances of many beneficiaries will compete with those identified in the e-mail, such as income and number of children. The user is then attracted to click on a link in the email, and once this is done click ... malware is released.

Scam Facebook Group Company

scammers analyze Facebook and LinkedIn seeking employees of a particular company and to create a group. This aim of the groups is to collect information to fraudsters can enter the center or a business website. Once all members join groups, scammers will ask various questions innocuous and initiate discussions pleasant taste that make everyone feel at ease.

Over time these scammers will lead discussions to leak data bits that allow criminals to enter a facility under a stolen identity or to communicate with the specific employees who have advanced access to computer systems in an attempt to obtain user names and passwords.