Remove Authentication Remove Encryption Remove Mobile
article thumbnail

Are You One of the 533M People Who Got Facebooked?

Krebs on Security

To my mind, this just reinforces the need to remove mobile phone numbers from all of your online accounts wherever feasible. Many people may not consider their mobile phone number to be private information, but there is a world of misery that bad guys, stalkers and creeps can visit on your life just by knowing your mobile number.

Mobile 360
article thumbnail

Americans urged to use encrypted messaging after large, ongoing cyberattack

Malwarebytes

According to NBC news , two officials — a senior FBI official who asked not to be named and Jeff Greene, executive assistant director for cybersecurity at CISA– both recommended using encrypted messaging apps to Americans who want to minimize the chances of China’s intercepting their communications.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Google’s 2FA app update lacks end-to-end encryption, researchers find

Tech Republic Security

Data synced between devices with the new Google Authenticator app update could be viewed by third parties. The post Google’s 2FA app update lacks end-to-end encryption, researchers find appeared first on TechRepublic. Google says the app works as planned.

article thumbnail

For 2nd Time in 3 Years, Mobile Spyware Maker mSpy Leaks Millions of Sensitive Records

Krebs on Security

Less than a week ago, security researcher Nitish Shah directed KrebsOnSecurity to an open database on the Web that allowed anyone to query up-to-the-minute mSpy records for both customer transactions at mSpy’s site and for mobile phone data collected by mSpy’s software. The database required no authentication. WHO IS MSPY?

Spyware 216
article thumbnail

Google, Apple, Microsoft promise end to passwords, courtesy of your mobile phone

Tech Republic Security

Adopting a new authentication method from the FIDO Alliance, the three major OS vendors will let you use encrypted credentials stored on your phone to automatically sign you into your online accounts. The post Google, Apple, Microsoft promise end to passwords, courtesy of your mobile phone appeared first on TechRepublic.

Mobile 157
article thumbnail

Ubiquiti: Change Your Password, Enable 2FA

Krebs on Security

Ubiquiti , a major vendor of cloud-enabled Internet of Things (IoT) devices such as routers, network video recorders, security cameras and access control systems, is urging customers to change their passwords and enable multi-factor authentication. In an email sent to customers today, Ubiquiti Inc.

Passwords 355
article thumbnail

How to Lose a Fortune with Just One Bad Click

Krebs on Security

A scammer called using a real Google phone number to warn his Gmail account was being hacked, sent email security alerts directly from google.com, and ultimately seized control over the account by convincing him to click “yes” to a Google prompt on his mobile device.