Tag Archives: Charlie Sanchez

Facebook introduce Scrapbook for baby photos

On March 31st, Facebook began rolling out its new “Scrapbook” feature which loving parents can fill with pictures of their children without fear of flooding their friends’ Facebook feed.

While this is great news for those of us who loathe oversharing, it also makes it easier for parents to manage their privacy. By placing all their images in a Scrapbook, parents can easily control who can and cannot view them.

Scrapbook

Scrapbook addresses the very clear demand for parents to document, store and share precious memories and highlights the trends that we highlighted in Digital Diaries research.

In fact, as many as 30% of parents have shared a pre-natal scan via social media, creating a Digital Footprint for their child long before they are even born.

And it doesn’t stop there; later stages of Digital Diaries highlight the sharenting phenomenon where parents don’t consider the long term consequences of sharing every detail of their child’s life.

Video

Do Parents Share Too Much?

 

Scrapbook may help parents keep a handle on the visibility of their baby photos but as such is exacerbating the sharenting issue.

Today’s children are growing up in digital world that doesn’t forget and a world where their every moment is being captured and stored on line. Before we share anything, it’s important to remember that.

Five things we can learn from Snapchat’s first transparency report

At the start of April, messaging service Snapchat revealed that they release a biannual transparency report.

Transparency reports detail the requests for user data that received from governments around the world and what (if any) action was taken.

Snapchat’s first report contains the first four months’ worth of data, as they didn’t want to delay its publication.

So what do the numbers mean?

 

Snapchat is a big deal

Snapchat’s decision to publish a transparency places them in such esteemed company as Google, Apple and Facebook when it comes to detailing collaboration with governments.

The messaging service has grown in maturity since its early days and rumors of adding a money sending service only go to show that it is intent on upping its game.

 

US are leading the way in requests

Of the 403 requests for information, 93% of those came from the United States government. While the US has a track record of leading the field in transparency reports, its remarkable how far ahead they are in Snapchat’s report.

It’s worth mentioning that Snapchat’s sample size is small and market penetration is much lower in markets outside the US.

The trend continues with 92% of requests in the US resulted in sharing data, the figure is only 23% for elsewhere. In France, not one of the nine requests ended up in the Snapchat handing over data.

US Data Requests

 

Governments CAN look at your snaps

Snapchat highlighted in a 2014 blog post, that your messages are stored and can be retrieved, so it should come as no surprise therefore that your Snapchat messages, along with your username, email address, and phone number are at the mercy of governments.

 

But they really don’t care 

Despite Snapchat’s reputation for being a good place to share explicit images of yourself, the new transparency report shows that Snapchat did not receive a single take down request for content that isn’t banned by Snapchat’s own Ts&Cs or for copyright infringement.

 

Snapchat is taking security seriously

After news broke last year that millions of private messages had been leaked via third party service Snapsaved.com, Snapchat has been on a mission to improve security for its users.

Alongside the transparency report, Snapchat revealed that they have now blocked all third party applications to avoid a repeat of what has been dubbed “The Snappening”.

 

For more information on staying safe while using services like Snapchat

Video

How Snapchat Works

AVG Named Top International Security Company to Watch

Research and market intelligence firm Cybersecurity Ventures recently released the results of the “CyberSecurity 500, Hot Cybersecurity Companies to Watch in 2015”.

The Cybersecurity 500 is an impartial list that ranks security company’s based on merit according to the selection criteria. 

Criteria include customer base, company growth, product reviews, media coverage and event attendance.

 

Top international company

With headquarters in Amsterdam, AVG  was the top ranked security company in a growing international field. With 22% of the Cybersecurity 500 listed companies based outside of the US the cybersecurity industry is continuing to show strong growth.

According to the latest Cybersecurity Market Report, The Cybersecurity industry is growing from $71 Billion in 2014 to $155+ Billion in 2019.

With 200 million active users and counting, it’s clear that AVG is in a very strong position to help secure devices, data and people across the globe.

Cyber Security 500

The importance of mobile

Founder and CEO of Cybersecurity Ventures Steve Morgan explained that  AVG’s mobile user base was a major factor in achieving such a high ranking.

“Half of AVG’s active customers are using their software on mobile devices. That’s 100 million mobile users, which makes AVG a top competitor in an exploding market for iOS and Android security.”

If you have an Android device, protect it with AVG for free now.

For more tips on keeping your Android device safe, check out our AVG Academy video:

 

Video

Securing Your Android Device

 

 

 

Sports fans, avoid these weak passwords!

Earlier this week, a list of 25 worst sporting passwords was released by SplashData, and includes a whole raft of easily guessable passwords,  the most common being “baseball” and “football”.

Worst Sporting Passwords

 

In fact, baseball and football are so common that they appeared on the list of overall worst passwords published earlier in 2015.

It goes without saying that if you see your password among this list it really is time to change it. Having a weak password can make it easy for attackers or scammers to gain access to your accounts and the data stored within.

 

How to create a strong password:

Creating a strong password is much easier than winning the World Series and in a few simple steps you can have a password that can help keep your data secure while also being easy to remember.

For tips on what to avoid when getting a new password, be sure to check out this video from AVG Security Expert Michael McKinnon.

Video

Four password mistakes to avoid

Is the rise of biometric security a good thing?

Whether we like it or not, it seems that biometric security is rapidly becoming the norm.

In March alone, Samsung unveiled new iris scanning technology, Microsoft announced facial recognition for Windows 10, Asus introduced fingerprint scanning and Qualcomm, Fujitsu and Intel all jumped in with biometric tools of their own.

Why are we seeing such rapid adoption?

Although it may still seem futuristic, modern biometric security has been around for a number of years. You could argue though that it was only with the launch of the iPhone 5S and its fingerprint scanner that people really started to take notice.

Now, fuelled by convenience, biometric security is at the forefront of our minds. After all, why remember a password or have to input a code when your device can simply scan you and authorize access?

Is it secure?

While few people can argue that biometric security is not convenient, there are still question marks over its viability as a robust security measure.

SRI, who developed Samsung’s iris scanning technology claim that “tests have shown this purely iris-based solution to be more than 1,000 times more accurate than published fingerprint data.” This begs the question, how secure is fingerprint data?

Not all that secure it turns out. In October 2014, a hacker known as Starbug accurately replicated the fingerprint of the German Minister of Defense from nothing other than hi-res images taken of her at an event.

More recently, AVG’s own researchers from the Innovation Lab in Amsterdam developed a set of ‘Invisibility Glasses’ that used specialist materials and technology to successfully counteract facial recognition technology.

We’ve written many times before about the pros and cons of biometric security, from speculating on the future to busting myths.

However for now, it’s clear that if biometric security is really going to become our de-facto method of authentication, we need to make sure it is rigorously tested.

Vulnerability found in Trivia Crack

Earlier in March, researcher Randy Westergren, decided to investigate the gameplay mechanics of popular trivia quiz app Trivia Crack.

What he found was surprising. Within the app’s code is a hidden “cheat mode” that provides the player with the answers to each question, clearly not intended for general use.

While discovering “cheat mode” doesn’t present an immediate threat to most players, it’s a timely reminder that not all apps are secure.

Westergren altered the Trivia Crack’s code to harmlessly enable “cheat mode” but it is also possible to insert malicious code.

As Westergren explains, this vulnerability “should serve as a good example that client application privacy cannot be guaranteed and developers should be careful about what’s included in their compiled releases.”

Trivia Crack is certainly not the first popular app to face scrutiny from potential attackers with apps such as Angry Birds often the target for malicious attack.

As AVG CTO Yuval Ben-Itzhak explained in his recent blog post, “hackers are clever; they have found ways to get around stringent app store controls by exploiting existing non-malicious apps that are vulnerable.”

The largest challenge for mobile security today is not blocking malicious apps but instead protecting benign apps that are vulnerable to attack thanks to short time to market, small development teams and budgets.

Even apps from well-known developers or apps that you have had installed for a long time can become vulnerable if not properly maintained and security tested.

How can players protect themselves?

The best way to defend yourself against malicious apps is to download mobile antivirus on your device.

AVG AntiVirus for Android FREE has over 100 million downloads from the Google Play Store.

Download it today.

Watch this video for more tips to help you protect your Android device,

Video

How to protect your Android device

 

 

New ransomware targets gamers

CryptoLocker, the notorious ransomware that shot to prominence in 2013 is back and this time it is targeting gamers.

Reports suggest that the new malware targets several popular games including World of Warcraft, League of Legends and Minecraft.

What is ransomware?

The whole premise of ransomware as an effective malware attack is removing the victim’s access to important or personal files.  It encrypts certain files on your system and then extorts a ransom to unlock them.

Why is malware targeting gamers?

Gamers have become targets for malware writers as they can spend hundreds of hours playing and enjoying a game. Once the game files have been encrypted, the victim will lose access to these files, along with all the progress and achievements they may have unlocked.

How can you stay safe?

There are many things that you can do to help keep your online accounts, including gaming accounts secure.

Don’t share accounts

This is simple advice, and one that game companies often reiterate. No matter how long you’ve been playing with someone online that you don’t know in person, never hand over your details or control of your account. This recent example is enough to discourage you!

Two factor authentication

Just like with other important online accounts such as banking, many online gaming services have introduced two-factor authentication as an additional layer of account security; Blizzard being one of them.

If you’re a gamer, investigate whether or not the games and services you enjoy offer this form of protection.

Download security software

Having up-to-date security software is one of the most important measures we can all take to protect ourselves from malware and online fraud. It can check for malicious links and attachments and help protect your machine from malware.

Twitch hacked, resets all passwords

On March 23rd, online video-game streaming service Twitch issued a notice that users accounts may have been hacked.

As a result of the hack, Twitch reset of all account passwords and stream keys.

In an email to users, Twitch explained what has happened and what information was potentially accessed by attackers. This included:

  • Usernames
  • Email addresses
  • Passwords
  • First and last name
  • Phone number
  • Address
  • Date of birth
Twitch

 

This isn’t the first time that hackers have targeted Twitch and its users. Some of the most well-known streamers were attacked as far back as 2013.

Choosing a new strong password

For the millions of Twitch users, the challenge remains to pick a secure and strong new password for their Twitch account. It’s important to create a new password for any account that shares the same username/password combination as their Twitch account.

Making a Strong Password

Vine celebrity hacked

The account, which had more than 285 million “loops” to date, was compromised and hackers deleted every video linked to the account.

The hack comes just days after Phillips was in the news for making a living off sponsored Vines. A report on the BBC claimed that he was making as much as £12,000 per six second clip.

While Phillips is working with Vine to try and restore his lost videos, it’s worth remembering that you don’t have to be a celebrity to be hacked.

Here are a couple of things you can do to help keep your online accounts safe from hackers.

 

Use Two-Factor Authentication

Two-Factor Authentication is a great way to protect your online accounts. By using a randomly generated code, sent to your email or phone, it makes it very difficult for hackers to gain access.

Video

What is Two Factor Authentication

 

Don’t use the same username across all accounts

Make sure that you use a different usernames across all your accounts so that if your credentials fall into the wrong hands, the risk is limited to only one site.

Also try not to use your real name in your username as this can help attackers verify your identity and be sure the account belongs to you.

 

Use a strong password

Passwords play a crucial role in protecting your online accounts from hackers. Here is a simple guide to creating a strong one:

Making a Strong Password

Mobile World Congress In Pictures

Sunday

AVG revealed a pair of concept “Invisibility Glasses” at Pepcom the night before Mobile World Congress.

AVG Invisibility Glasses

 

Monday

HTC announced the release of the HTC M9 on the first day of the conference

HTC M9

 

Smartwatches are present in all shapes and sizes this year

 

AVG is showcasing how AVG Zen can work across wearable devices

AVG Zen

 

AVG experts are on hand to give visitors details on AVG products.

AVG Support Staff

 

 

More to follow!