Tag Archives: WI-FI

Avast Mobile Security users can help develop a new app

We all know how bothersome finding and connecting to Wi-Fi networks in public places can be — often, we encounter frustrating roaming fees or slow connection speeds in crowded spaces. At Avast, we want Wi-Fi connection to be a safe and simple process for our users. As a result, we’re currently working on new product that will help people to detect and connect to public Wi-Fi networks without any security risk.

Introducing Avast’s new product pioneering program

We’ve recently rolled out a new feature within Avast Mobile Security called the product pioneering program. This program helps harvest nearby Wi-Fi hotspots available for users when they need to connect to public Wi-Fi networks. The feature also supports the creation and growth of our own trustworthy and up-to-date hotspot database, which we need in order to deliver information about nearby Wi-Fi hotspots to our users. As we know that Avast users place great importance on their security and privacy, we are asking our users to lend us a helping hand in collecting and identifying hotspots in their local surroundings. This requires us to request the GPS position permission of our users during the installation or upgrading process of Avast Mobile Security.

In-app notification informing users about our product pioneering program.
Opt-in message shown when users click on in-app notification.
Users have the options of opting out of the program in Settings.

Upon installing or upgrading Avast Mobile Security, users will receive an in-app notification that informs them of our product pioneering program. If a user chooses to opt in to the product pioneering program, it is only then that his or her GPS location information will actively be gathered.

How does the program actually work?

Whenever users connect to an open Wi-Fi hotspot, we will check for an available Internet connection and then anonymously obtain the user’s location along with the name of the hotspot. We will be presenting this gathered information to our users once our Wi-Fi Finder app is ready to be launched in a few months. The app will be available for both Android and iOS.

It’s important to note that our product pioneering program gathers data anonymously from users. Specifically, the program only gathers the names and rough locations of nearby hotspots.

Our users’ participation in our product pioneering program is highly appreciated. We’d like to thank each and every one of our product pioneers in advance for their aid in helping us deliver our new product! Download Avast Mobile Security for free on Google Play.


Follow Avast on Facebook, Twitter, YouTube, and Google+ where we keep you updated on cybersecurity news every day.

Going on a trip? Be sure to pack Wi-Fi protection.

Protect your devices when on unsecured Wi-Fi with Avast SecureLine VPN.

Protect your devices when on unsecured Wi-Fi with Avast SecureLine VPN.

Relying on your hotel to protect you when using their free guest Wi-Fi  is not a good idea.

Even the best hotel chains are vulnerable to hackers, so having a Virtual Private Network (VPN) is vital for your protection. I will tell you how easy it is to use below. But first, here’s how cybercrooks can get their victims: One way is through buggy equipment such as the critical vulnerability discovered last March in ANTlabs’s InnGate product used by 277 hotels, convention centers, and data centers in 29 countries. The InnGate provides temporary guest access to a Wi-Fi connection. By breaking into this piece of equipment, an attacker gets full read and write access to a Linux file system and from there can launch attacks against guests on the affected hotel’s Wi-Fi. Another tactic hackers take is to create a fake Wi-Fi network, call it something innocuous like “Hotel Guest Wi-Fi”, and lure unsuspecting victims to their rogue connection. What the hackers do is set up their own access point and hope you’ll connect to theirs instead of the public Wi-Fi network.

What do hackers want?

It depends on who you are and what information you have on your devices. For normal people with normal jobs, typically, the hacker can watch your online activity, read your email, steal your account passwords and if they go deeply enough, potentially steal your credit card information, which is the precursor to identity theft. “There is seemingly no limit to what they could do,” say the researchers who discovered the InnGate vulnerability. Victims’ laptops or mobile devices can be also be infected with malware. Last year, the DarkHotel cyberspies gained access to the computers of high-level executives, government agencies and NGOs, and U.S. executives traveling in Asia, probably to steal nuclear secrets.

How do you protect yourself on free Wi-Fi?

Maybe you’re not packing your country’s nuclear launch codes, but allowing someone to snoop around your private files and steal your Facebook or bank passwords is not acceptable. Thankfully, there is an easy solution to protect yourself when you log on to any free Wi-Fi hotspot anywhere in the world. SecureLine VPN is a one-push-of-the-button little program that connects you to one of 23 servers around the world, giving you your own private encrypted network that no one can spy on. You can use SecureLine on your PC, Mac, and Android devices. All you do is install the program or app, then when you log onto the free Wi-Fi, you start up SecureLine and it automatically connects to the nearest server. You can also choose to connect to any of the other servers, which gives you the benefit of seeing geo-restricted content when you’re traveling. Usually these connections are super-fast, so you don’t even notice a slow-down. SecureLine VPN is a subscription service offered by Avast, but comes with a free trial. Install it now and see how easy it is to be protected.


Follow Avast on FacebookTwitterYouTube, and Google+ where we keep you updated on cybersecurity news every day.

Windows 10 Service Agreement upsetting privacy watchdogs

Targeted advertisements based on your search history, location tracking, Wi-Fi sharing, torrent style updates – features that share too much are getting privacy watchdogs in a tizzy.

 

Windows 10

image via Microsoft

Reviewers and consumers alike are happy about the new Windows 10, but now that there has been time to read through the 45-page long consolidation of Service Agreements into one central agreement (which also covers Bing, Outlook, and Xbox Live) some data protection advocates are taking issue with certain features. The European Digital Rights (EDRi) organization summarized that “Microsoft basically grants itself very broad rights to collect everything you do, say and write with and on your devices in order to sell more targeted advertising or to sell your data to third parties.”

Sharing your business to keep yourself organized

Anyone remember this assistant?

Anyone remember this assistant?

One of the useful but controversial features in Windows 10 is a personal digital assistant called Cortana, similar to Apple’s Siri (and light years away from Clippit, Windows 95 office assistant!) Cortana can set reminders, recognize your natural voice, use information from Bing to answer questions, and of course save all that information in order to provide personalized search results, which basically means you are being profiled so targeted ads can be presented to you (Facebook and Google does that too). Cortana can be disabled and you can opt out of personalized ads.

Sharing your Wi-Fi with trusted friends

Wi-Fi Sense is a feature of Windows 10 that lets you give access to your Wi-Fi network to your friends without sharing your password. It’s designed to make it easier to use a friend’s or business’s wireless network. You and your friend must enable Wi-Fi Sense (Outlook and Skype contacts are authenticated by default, but you must allow your Facebook friends access) and you must choose which network to share.

It is actually safer than it sounds, because your friends can use your internet without getting access to your personal files and folders. Wi-Fi Sense maintains the encryption of your network so hackers or freeloaders cannot use it – or at least that’s the way it should work. If history repeats itself, and we know it does, then hackers will eventually find a way around that. You can disable and block Wi-Fi Sense.

Sharing (or is it stealing?!) your bandwidth

In order to prevent hacking and viruses, Windows 10 automatically downloads and installs security patches and updates using a torrent- style peer-to-peer delivery system called Windows Update Delivery Optimization (WUDO). Instead of having to handle huge update files, each person distributes a small portion of the files across multiple computers, thereby making the update download quicker. The feature is enabled by default in the Home and Pro edition.

All that sharing sounds good, but the way it works may be inconvenient for those who have limited bandwidth or those who think of it as stealing rather than sharing. You can disable Windows Update Delivery Optimization.

Sharing your data with the law

One particular excerpt from the privacy policy states that Microsoft can “access, disclose and preserve personal data, including your content (such as the content of your emails, other private communications or files in private folders), when we have a good faith belief that doing so is necessary to protect our customers or enforce the terms governing the use of the services.”

What this means is that Microsoft can share information if required by law or in response to law enforcement or other government agency requests. This does not seem too different from the way Google or other companies handle civil and law enforcement requests for user data.

Read the Microsoft Service Agreement and Privacy Statement.


 

Follow Avast on Facebook, Twitter, YouTube, and Google+ where we keep you updated on cybersecurity news every day.

Computer-aided sniper rifles the latest things controlled by hackers

via Wired

via Wired

For those of you keeping track, you can add high-tech sniper rifles to the growing list of Things That Can be Hacked. The vulnerability that allowed two security researchers to break into the computer guidance system of a sniper rifle is the same that allows hackers to access baby monitors and home routers. Simply put, the default Wi-Fi password, which was locked by the manufacturer, allowed anyone within range to connect. The typical range is up to 150 feet (46 m) indoors and 300 feet (92 m) outdoors.

In advance of the Black Hat conference this month, security researchers Runa Sandvik and Michael Auger, have demonstrated that they can hack TrackingPoint precision-guided firearms.

The TrackingPoint rifles can make a sharpshooter out of a novice. This is thanks to the computer-aided sensors including gyroscopes and accelerometers which take into account all the factors that a sniper scout would look for; wind, speed of the target, distance, snipers orientation, ammunition caliber, even curvature of the earth.

I asked Steve Ashe, a veteran of Desert Storm and Desert Shield, who collaborated closely with the sniper team what he thought about such technology. “Trained scouts and snipers must master a set of physical and mental skills that is beyond the reach of most people. This type of rifle can never replace that. Besides being crack shooters, they are in excellent physical condition, able to do complicated calculations in their heads and have mastered field craft such as land navigation, stalking and range estimation.”

One of the features of the TrackingPoint rifle is the ability to video stream your shot and share the view from the scope to another device connected via Wi-Fi. It’s this connection to Wi-Fi that turned out to be the weak point. The gun’s network has a default password that cannot be changed.

Steve Ashe

Desert Storm veteran Steve Ashe with sniper rifle that can’t be hacked.

Sandvik and Auger told Wired magazine that they developed a set of techniques that could allow an attacker to compromise the rifle via its Wi-Fi connection and exploit its software. They demonstrated that making a change in one of the variables listed above could cause the rifle to miss its intended target, disable the scope’s computer making it a useless piece of weight, or prevent the gun from firing. The TrackingPoint rifle has a range of up to a mile.

“A trained sniper is constantly making adjustments for these things. Of course, one thing they are always looking for is to shot further with more knockdown power,” said Ashe.

The good news is that hackers cannot make the gun fire by itself – that still requires a real finger pulling the trigger.

I asked Steve if the possibility of analog hacks existed. “Snipers always have their guns, and they hold onto their ammunition. But they have to sleep.” He said that snipers press their own bullets so they would be sure of the weight, but it’s possible, albeit improbable, that someone could tamper with it. Another hack would be to shave the firing pin, but again, highly improbable.

Speculation about the implications of Sandvik’s and Auger’s hack are pretty obvious. With military and law enforcement applications, having a third party control the trajectory of your bullet or brick your gun could cause a mission to go awry. Graduates of the US Army Sniper School are expected to achieve 90% of their first round hits at 600 meters, so with those kind of statistics, the question becomes why do they even need it?

“The computer assisted sniper rifle, has not yet made its way into the military or law enforcement units, even though they are testing it. But you gotta understand, things move slowly in the military. The Marines haven’t updated their sniper rifles in 14 years. Doesn’t look like something like this will become a threat,” said Ashe.

Thankfully, only about 1,000 of the TrackingPoint firearms have been sold and the company is reportedly not shipping any rifles currently.


Follow Avast on FacebookTwitterYouTube, and Google+ where we keep you updated on cybersecurity news every day.

 

Tech Tips to Stay Safe While Travelling Abroad

One in five of the 198 million Americans who have plans to take vacations this summer are planning to go abroad, with Europe being the most popular destination.

The attraction is not surprising given the strong US dollar, though uncertainty about the Greece debt crisis and default, and its impact (still an unknown), is a possible damper for some travel plans.

At this juncture, the UK Foreign Office has advised its travellers: “Visitors to Greece should be aware of the possibility that banking services – including credit card processing and servicing of ATMs – throughout Greece could potentially become limited at short notice.”

The Greek situation aside…If you are preparing to travel abroad, here are some tech-related tips on the basics to make sure you have a great, safe time.

 

Cash or credit cards?

It’s a simple but complex question. Many small proprietors in Europe only take cash. So, you will need to travel with a certain amount of cash.

Starting with currency basics, there are many apps that can show you instant conversion rates, no matter what country you are visiting. And now, ordering currency online can make your life easier. Order Euros online from your bank in advance and get delivery direct to your home or for pick up at your local bank branch in 1-3 business days.

If you need to find an ATM on the fly while abroad, try an app such as as ATM Locator available on the Android platform or iOS.

At the end of the day, most security experts advise against using your debit card for anything beyond cash withdrawals at ATMs. For other transactions, use cash or a credit card.

 

Using Your Mobile Abroad

Probably chief among the tech challenges for most of us when traveling abroad is using your cell and smartphones. Cell phones and other mobile devices from North America don’t automatically work in Europe. Europe uses the GSM network and much of North America primarily uses the CDMA network. Some US cell phone companies use GSM (T-Mobile, AT&T), but many do not.

To be able to use phones whether they are public phones, landlines or a mobile phone, please confirm the situation with your personal device manufacturer and service provider before you leave for your trip.

Among your options, is to rent a European cell phone. Telestial, for example, offers standard rental package which comes with a SIM with a UK number. That means that if you are calling to other countries, there are calling charges. For lowest calling charges rent the phone and then purchase a local SIM either in advance or when you arrive.

If you can use your own phone, get an international calling and data plan. Roaming charges have improved, but can still add up very quickly. Before you leave, contact your carrier for an international data and calling plans. Also check how to access your Cell phone voicemail when traveling abroad; it may be different than when you are at home.

 

Turn off the phone when not in use. Turn off 3G (or 4G), cellular data and data roaming when not in use. Another quick fix is turn your phone on “airplane mode.’ Disable automatic downloads and app updates, or restrict this feature to operate only when connected to Wi-Fi. Reset all your usage statistics (so you can keep track of how much you are using your phone, whether it’s texting, voicemail, etc.).

You might also want to pick up a local calling card, as old school and non-high-tech as that seems. J In many cases, these cards offer better rates to cellular networks in foreign countries than are available in the U.S.

 

“Free” Wi-Fi considerations

Wi-Fi is ubiquitous now and that’s a good thing. But you need to be careful. This is where a lot of data gets stolen. Whether it’s at a café or your hotel, you should ask staff to tell you the name of the network. Many scams simply say “Free Wi-Fi” and people innocently connect with them…

As another simple precaution, avoid disclosing any sensitive information online in a free Wi-Fi hotspot. This would include banking, credit card information, or other personal data.

I highly recommend using AVG’s Wi-Fi Assistant, a free app that allows you to encrypt your data when on the move and helps save battery by shutting off your smartphone’s Wi-Fi when not in use.

Oh, and finally, be sure to leave that selfie stick at home J. (They have been banned at many tourists sites!)

More than one in 10 American mobile users is the target of mobile malware

Threat analysts and malware researchers in the Avast Virus Lab detect and neutralize threats as soon as they appear.

Threat analysts and malware researchers in the Avast Virus Lab detect and neutralize threats as soon as they appear.

The Avast Threat Report provides an overview of global threat activity.

 

Avast malware researchers and Avast customers work 24/7 to protect each other.

Avast protects 230 million people worldwide in more than 186 different countries — we are present in more countries than McDonalds and protect more people than any other antivirus security provider. We stream 250 micro updates a day that protect our users from attacks. This is made possible by the 230 million devices we protect that simultaneously act as de facto sensors. These sensors provide us with information about suspicious files to help detect and neutralize threats as soon as they appear. Once we identify a suspicious file on a single device, it is reported back to the Avast servers and all Avast users around the world are immediately protected. This is called our Community IQ – it not only lets us better protect our users but also gives us valuable insights into the current security landscape.

Top targeted countries

Romania, Turkey and Vietnam were targeted the most in terms of PC threats in Q1 of 2015, with Romanians having a 54% chance of encountering threats. In France, Germany, Brazil, Great Britain and the United States, the chances were much lower; nonetheless, nearly one out of every three PC users encountered threats in these countries.

Percentage of PC threats encountered by country:

  • 41 percent Russia
  • 37 percent Spain
  • 34 percent Brazil and France
  • 29 percent Germany
  • 28 percent United States and Great Britain

Within the mobile sphere, Romania also had a high chance of encountering malware, along with China and Malaysia.China was targeted the most, which is most likely due to the fact that the Google Play Store is blocked in the region and, therefore, mobile users download apps from third-party stores.

The number of users accessing the Internet in China via mobile devices has surpassed the number of users accessing the Internet via PC this year, which also makes them an attractive point of access for cybercriminals on the hunt for a widespread target pool.

Percentage of mobile threats encountered by country:

  • 21 percent Russia
  • 16 percent Spain
  • 12 percent United States
  • 10 percent Brazil
  • 8 percent France and United Kingdom
  • 6 percent Germany

Top detections and exploits

Despite Android being fairly secure, mobile malware did grow dramatically with potentially unwanted programs (PUPs – a cute acronym for a not-so-cute threat), including adware, dominating the top ten Android detections.

On the PC side, the majority of the top ten detections included LNK files. LNK files are used to create shortcuts that typically point to an executable file or script and appear on one’s computer desktop as an icon, tricking users into using malicious shortcuts.

In terms of exploits, two of the biggest vulnerabilities that were exploited targeted Javascript and an HTML parser. The first exploit, targeting Javascript, could lead to a remote code execution in Internet Explorer versions 6 to 10 The second, on the other hand, targeted an HTML parser in Internet Explorer 10, and if successful, the attack could lead to remote code execution. Even if the attack was unsuccessful, it could still cause a denial of service.

Malicious ways

We observed a variety of tricks that cybercriminals use and one interesting, less common technique cybercriminals use is domain rotation. This method regularly creates new domains and subdomains and redirects malicious traffic to them. This is done to avoid blacklisting and capitalizes on the fact that it takes time for antivirus software to find and check these new domains, releasing new detections after they’ve been properly examined. Fortunately, Avast uses advanced algorithms to recognize domain rotations and block infected subdomains.

We also watched ransomware targeting PCs and mobile devices evolve. For example, PC ransomware CryptoWall did not originally use anonymization networks in earlier versions. CryptoWall 2.0 began using TOR to communicate with the command and control (C&C) server and now CryptoWall 3.0 uses I2P (Invisible Internet Project) a lesser-known anonymization network to avoid being blocked. Mobile ransomware Simplocker, on the other hand, reappeared in February 2015 using asymmetrical cryptography, making it impossible to recover encrypted data without accessing the C&C server.

Global Wi-Fi experiment

We not only observe malware threats, but we also ventured out of the office to further explore the security risks of public Wi-Fi. Our mobile security experts traveled to nine cities in the United States (San Francisco, Chicago, New York), Europe (Barcelona, London, Berlin), and Asia (Seoul, Hong Kong, Taipei) to observe public Wi-Fi activity.

Our observations revealed major security flaws in Wi-Fi hotspots and showed how easy it is for hackers to view users’ browsing activity, searches, passwords, videos, emails, and other personal information. While security issues were found in all cities, the experiment showed that users in Asia are more prone to attacks than users in both Europe and the U.S. Users in Berlin and San Francisco were most likely to take the necessary steps to protect their browsing.

Our experiment also shed light on the fact that a significant portion of users browse primarily on unsecured HTTP sites while connected to open Wi-Fi networks. HTTP traffic is not encrypted and is therefore unprotected, meaning that our team was able to view all of the users’ browsing activity, including domain name and page history, searches, personal log information, videos, emails, and comments. Taking this a step further, it was even possible for the Avast researchers to see products that a user browsed on eBay while not being logged in to the site as well as articles that people read on Wikipedia.

We have put together a security report for the first quarter of 2015, which includes a list of top targeted countries, threats, exploits, domain detections and much more. Open the full Avast Threat Report here.

Follow Avast on FacebookTwitter and Google+ where we keep you updated on cybersecurity news every day

Windows 10 Wi-Fi Sense could be a privacy problem

Windows 10 is here and it has unleashed a wave of new features and tools for its users. One of which is Wi-Fi Sense, a multi-purpose feature designed to make connecting to the Internet a breeze from Windows Phones.

As explained on the Windows Phone feature page, it does this by:

  • Automatically connecting you to crowdsourced open Wi-Fi networks it knows about.
  • Accepting a Wi-Fi network’s terms of use on your behalf and providing additional info for you to networks that require it.
  • Letting you exchange password-protected Wi-Fi network access with your contacts to give and get Internet access without seeing each other’s Wi-Fi network passwords.

 

While these are potentially convenient features to use, I have security and privacy concerns regarding their implementation.

It goes without saying, that automatically connecting to open Wi-Fi networks is a bad idea. As we’ve explained several times before, not all free or open Wi-Fi networks are secure and others can be deliberately malicious.  Accessing the Internet on these hotspots can lead to your traffic being intercepted by an attacker, known as a ‘man in the middle’ attack.

Accepting a Wi-Fi network’s terms of use automatically on your behalf seems like an equally bad idea to me. Before we even consider what terms Wi-Fi sense may be agreeing to on your behalf, we don’t even know if the landing page is legitimate or encrypted.

As a human, being prompted for an email address or other personal details gives us a chance to assess the trustworthiness of a provider and make a judgement. Wi-Fi Sense takes this decision making away and will seemingly hand over your information to any network asking for it. This could be a privacy concern.

The last feature, sharing Wi-Fi passwords with your contacts is a little less concerning but it is dependent on complete trust within your contacts.

In combination with the other two features, receiving a network key from a contact could cause you to automatically connect to a malicious network and potentially put you at risk.

 

How to disable Wi-Fi Sense

Disabling Wi-Fi Sense is simple. On your Windows 10 device go to Settings > Wi-Fi > Wi-Fi Sense.

 

Tips for safe Wi-Fi Usage

When it comes to surfing the web from your phone, there are generally two things that should concern you:

Wi-Fi-Hacking: Wi-Fi hacking is the most common threat when it comes to public Wi-Fi. When you connect to an public Wi-Fi network (i.e. coffee shop, airport, or hotel), others maybe able to intercept your Internet traffic, collecting your passwords, private photos, emails, browser cookies and a lot more personal info.

Wi-Fi tracking is the second big issue.  Currently specialized software solutions allow virtually anybody to use your phone’s Wi-Fi signal, to track your location and in some instances identify you. Wi-Fi tracking is even more worrying as most smartphone users have their Wi-Fi on all the time. This is increasingly an issue as retailers can use your Wi-Fi signal to track how you move around stores or around the city and even identify who you are. And that’s not all, if you keep your Wi-Fi open all the time hackers can trick your phone into connecting to a fake Wi-Fi hotspot.

 

At the AVG Innovation Lab in Amsterdam, we developed AVG Wi-Fi Assistant to help combat both of these problems.

VPN Technology

AVG Wi-Fi Assistant can encrypt all the data coming and going from your device helping to ensure that even if someone is snooping on your traffic, that your data is still secured.

Wi-Fi Automation

To help prevent the Wi-Fi tracking issue detailed above, AVG Wi-Fi Assistant prevents your device from automatically joining public Wi-Fi networks by turning off your Wi-Fi when you’re not using it. This helps to keep you safe from trackers.

Here is Tony Anscombe with more tips on securing your Wi-Fi connection from an Android device.

Video

How to keep your mobile while using public Wi-Fi

 

Weekend wrap-up: Cyber security news from Avast

Here’s your wrap up of security and privacy related news from the June 17 – 27 posts on the Avast blog:

 

cruise shipIt’s summertime in the Northern Hemisphere and many people are going on or planning their vacation. Beware of fake vacation packages and beautiful rental properties that are not as they seem. These Vacation scams can ruin your holiday, so read up before you become a victim.

samsung_swiftkeyMore than 600 million Samsung phones were reported to be at risk because of a vulnerability found in the keyboard app SwiftKey. The best way to protect yourself is to use a virtual private network (VPN) when using an unsecured Wi-Fi hotspot. If you have a Samsung S6, S5, or S4, you need to read Samsung phones vulnerable to hacker attack via keyboard update.

Hola logoAs we learned from the Hola VPN service revelations, any old VPN service will not do. Hola was selling their users’ bandwidth and installing and running code on their devices without their knowledge or permission. Find out the details in Hola, Hola VPN users, you may have been part of a botnet!, and please share with an Hola user.

1Mobile developer Martin Banas, attended Apple’s Worldwide Developers Conference in San Francisco. Besides spending lots of time standing in lines, he enjoyed meeting other developers and hearing the latest news about OS X El Capitan and Apple Pay. Weren’t able to attend, bit wish you could have? Martin’s conference report, Looking back at WWDC 2015, describes the event.

Jennifer Lawrence was victim of iCloud hack

Remember the iCloud celebrity photo hack? There have been many theories bandied about since nude photos of female celebrities were posted on the web. We add our own two cents into the conversation. Avast security researcher Philip Chytry explains what he thinks the origin and motivation behind the hack was in iCloud celebrity photo hack: What’s happening?!

Major cybercrooks get arrested

Major cybercrooks taken down

While the cybercrooks behind the iCloud hack have not been discovered, authorities had big wins this past week in other areas. The author and distributor of Blackshades malware was sentenced to nearly five years in a New York prison. A major cybercriminal organization responsible for banking Trojans Zeus and SpyEye was taken down. Read Businessman hackers brought down in USA and Europe.

Avast CEO Vince StecklerMore from the Edward Snowden files. It was revealed this week that U.S. and U.K. spy agencies were attempting to reverse engineer major antivirus companies software, including Avast’s.  CEO Vince Steckler spoke to RT News about government spying in the computer age. You can read the article, Avast CEO speaks out about U.S. and U.K. spy agencies, and watch the interview here.

Mr Robot TV shows about hackersAnd if the real world of cybercrime is not enough, our favorite new show of the summer Mr. Robot debuted on the USA Network this past week. We excitedly watched the first episode then talked to Avast security expert, Pedram Amini,  to find out Are the hacks on Mr. Robot real? or just Hollywood magic.

Follow Avast on FacebookTwitter and Google+ where we will keep you updated on cybersecurity news every day.