Tag Archives: Technology

How to cure Location Fatigue

An overwhelming flood of apps that used location data became available, and down to this day, new ones are continuing to be launched all the time.

While there’s still interest in apps that use location data, some of that enthusiasm has started to die down. Quite frankly, many users are suffering from Location Fatigue. Since most users were once all too willing to share their location with anyone and anything, app developers have assumed that this is still the case and continue to use location data to the point that it feels like almost every app you download wants to access your location for some odd reason, even when it’s totally not required.

As you can imagine, this reality brings a host of privacy concerns with it. Not only might social apps share your location with your friends or possibly strangers, but other apps could even use that data for advertising purposes. When an app uses your location in a way that you understand and derive benefits from, then that can be a great experience, but having your location data observed and shared just because it can be done doesn’t always lead to a great user experience, especially when it’s being done in a way that’s not transparent.

If you look at the location settings in your smartphone right now, you’ll probably be shocked by how many apps have location functionality. Take a good look at your list of apps and decide which ones you actually want to be able to see where you are at any given moment. Additionally, whenever you download a new app, think for a moment about the location data that it might be accumulating and what the purpose of it is.

There are still plenty of smartphone users who don’t have a care in the world about the location data that their apps have access to, but if privacy is important to you, then you might want to make your location data available to apps on more of a need-to-know basis.

The post How to cure Location Fatigue appeared first on Avira Blog.

How to upgrade your router with the latest firmware or replace it completely

It’s difficult to accept that we made an unwise purchase or even that a piece of technology has gone obsolete. But when it comes to the security of your home network, it’s time to face up to it.

Last February, Craig Young, a researcher at security firm Tripwire, published research showing that 80% of the 25 best-selling small office/home office (SOHO) wireless router models on Amazon had vulnerabilities. Because some routers, in fact, a lot of them, have so many non-patched vulnerabilities, the easiest way to secure your home network is to replace the router completely with a secure model.

Your WiFi network is not secured

Your WiFi network is not secured

 

How to update your router

But let’s not spend your money yet. Only four of the reported vulnerabilities were completely new, and many have been patched in later models, so you should first look for firmware updates. Some conscious manufactures release updates for their hardware controls and, if applied, could solve all (or at least some) known vulnerabilities.

Routers do not perform automatic updates, so the process requires appropriate patches to be manually downloaded and installed. Avast 2015 includes a Home Network Security scanner that can help you determine what needs to be done, explain why, and can direct you to the router manufacturer’s website.

Open the Avast user interface, click Scan from the menu on the left, then choose Scan for network threats. Avast will take a look at your router and report back any issues. In most cases, if there is an issue to be addressed, then it will direct you to your router manufacturer’s website.

Yes, Virginia, there is a Santa Claus Router Attack

If you’re not convinced that router attacks are something to be concerned about, then think back on the attack from earlier this year. Attackers remotely altered DNS configurations for more than 300,000 small office/home office (SOHO) routers, subsequently opening up victims to a host of compromises

Among several vulnerabilities around, there is one that is quite common. It’s called ROM-0 and allows the attacker to easily gain control of the whole router and, subsequently, your Internet connection. In short, the attacker could request ROM-0 through HTTP (i.e. http://192.168.1.1/ROM-0) and then he can download all the important and secret data stored in your router: Your ADSL login/password combination, WIFI password and basically all your configuration data.

How to avoid attackers from downloading your Rom-0 configuration file and manipulating your router?

It’s simple (if you are comfortable around computers. Ask a techie to help you, if you’re not):

  • Forward port 80 on the router to a non-used IP address on your network.
  • Enter your router configuration and go to “Port forwarding” configuration.
  • Send all http traffic, of all protocols, to star and end port 80 in a non-used local IP address (something like 192.168.0.xxx, where xxx would be a non-used IP).

There are free guides of “port forwarding” for quite a lot of routers. Check your model here.

Avast Software’s security applications for PC, Mac, and Android are trusted by more than 200-million people and businesses. Please follow us on Facebook, Twitter and Google+.

 

 

Cuckoo Sandbox vs. Reality

Problem

We get several hundred thousand potential malware samples every day, a number that increased when we began to detect even more by developing our Avira Protection Cloud technology. In the Avira Protection Lab, one of our primary tasks is to classify the samples and analyse their behavior, either for inclusion in our virus database or for repair. With this incredible amount of samples, it is of course impossible to do it all manually.

Solution

cuckoo

Our solution was to build a scalable system with detailed information about sample behaviors and functionalities. This system needed to be fully automated and reliable. To achieve that, one of the tools we are now using is Cuckoo Sandbox.

About: Cuckoo Sandbox

Although different types of “Sandbox” tools exist, Cuckoo is uniquely an “analysis sandbox” or “automated malware analysis system” — i.e. a system built to analyse the behavior of malware by running it in a fake Windows OS and monitoring it. If you saw the film “The Matrix” you should have a pretty good idea of it: a fake reality where the protagonists interact with an environment — and each other — isolated from reality (or, in the case of the sandbox, the real computer).

This kind of sandbox is normally sold as an appliance for companies with enhanced security requirements. A local specialist then investigates the results and classifies the analysed samples.

I discovered Cuckoo Sandbox while looking for a tool to automate experiments for the ITES research project. Cuckoo Sandbox is Open Source: http://cuckoosandbox.org/

Cuckoo Features

The malware-monitoring results go into large log files (6 MB on average per sample, but not uncommon to reach 100 MB) containing detailed descriptions of the malware behaviors.

The data we collect using Cuckoo comes from the User Space monitor and includes:

  • API logs
  • Network logs
  • Static data for the sample and dropped files
  • Screenshots
  • System manipulation:  Files/Registry/Mutexes/Services
  • Started processes and their relationship to the sample

With this information, it’s possible to classify the samples by their behavior. It’s also enough information to create a malware description and repair most of the malware infections.

Cuckoo vs. AV reality

We started to interact with Cuckoo two years ago. Even back in the ‘old days’, it was a good tool for sporadic malware analysis. But when it comes to research projects and AV use we have some special needs. This is why I’ve enhanced the following:

  • Stability: We have several servers running 24 hours a day, crunching through about 200 samples per hour. If Cuckoo crashes once in 1000 samples, we would have lots of maintenance to do. So bug fixing was one of my main tasks.
  • Performance: Reducing the amount of servers needed is essential. Better performance means less hardware running. The more hardware you need, the more expensive it gets, but even worse: It can fail and require maintenance. Reducing servers is reducing failures. By improving the performance, I also reduced latency, which means we get our results faster.
  • Classification: The main task of our Virus Lab is to classify samples at least into the categories good/bad. To be able to have that done automatically by Cuckoo, I had do add some features to the signatures (detection rules). The most essential feature was “Meta Signatures” — i.e. signatures that run at the end and combine several “weaker” signatures into a classification.
  • Data collection: Cuckoo API logs have a specific view: The commands the sample sends to the Windows API. With some processing, it’s possible to get a new view that is more interesting for us: Which system objects have been manipulated… and how? That is the “enhanced behavior” part of the Cuckoo logs I created. It contains Registry keys, Services, Files, … and the way they got modified. That can be “deleted”, “read”, “stopped” (for services) and more. With that knowledge, repair and automated generation of a description is just one step away.
  • Other Monitor: An essential part of the ITES project was to test several different sensors. While Cuckoo normally monitors malware in the User Space, the open source tool Volatility is able to take a memory snapshot of the OS and scan for anomalies. Its speciallity is identifying DKOM (Direct Kernel Object Manipulation https://en.wikipedia.org/wiki/Direct_kernel_object_manipulation), which are normally performed by rootkits. Combining Cuckoo and Volatility adds a rootkit scanning feature to Cuckoo. 

Weaknesses

Malware can detect “Glitches in the Matrix”. When the malware detects it is running in a simulated environment, it can show non-suspicious behavior or just stop running. Detection of this simulated environment is called “Anti-VM” technology (VM = virtual machine) and it’s been common for a few years now (more on that in another post).

Hooking (and it’s weaknesses)

The core part of the Cuckoo system is to monitor the behavior of suspicious processes. To achieve that, a DLL is injected into the memory of the processes to monitor. The DLL changes the entry commands of selected APIs in DLLs called by the process to first log that they have been called and then continue to jump back to their original functionality.

For more information, see:

https://github.com/jbremer/monitor

Some weaknesses:

  • A program can inspect it’s own process space and overwrite the hooks with the original commands. Removing the logging and going stealth.
  • Or the program can use hooks itself, accidentially overwrite the Cuckoo hooks with own hooks and crash horribly.

Those are core weaknesses of the hooking method. To cover those scenarios, Cuckoo now supports a check if the hooking is still in place and untouched.

Results from the Weaknesses

The impact of these weaknesses can be reduced, but never to zero. So we have to accept:

  • It is not possible to flag a software as benign just because we did not see any malicious behavior
  • Always combine behavior classification with other classification technology

How we use it

Cuckoo Sandbox has officially been added to our toolset in the Virus Lab. Suspicious and unknown samples will be scanned by Cuckoo and the results used for classification. We also take the logs to create experimental repair routines or descriptions. We are just beginning to use it and find more use cases for it. For Avira engineers, there are interesting times ahead.

My first virus lab

On http://malwr.com you can find a live Cuckoo system. Sometimes it does not accept new samples for classification due to heavy load, but at least the historical reports will give you a good impression of the information Cuckoo provides. Cuckoosandbox being open source, you can install it at home. But my advice: Do not play with malware at home if you don’t know exactly what you’re doing.

And remember: Use the Avira Protection Cloud to benefit from Behavior Detection and other cool tools without needing to install them.

 
Sponsored_by_Federal_Ministry_of_Education_and_Research
 

And part of the ITES project:

iTES_farb

For Science !

Thorsten Sick

The post Cuckoo Sandbox vs. Reality appeared first on Avira Blog.

How to disable access to your router from the Internet

When Avast Home Network Security (HNS) displays the following error: “Your network router is accessible from the Internet” that means that hackers can access your router’s administrative interface.

Your WiFi network is not secured

Your WiFi network is not secured

 

Although that doesn’t mean imminent threat, the fact that the router is accessible from the Internet is not good. A cybercrook could modify your network settings and even disable your Internet connection or, the worst, steal your personal data.

For sure, if you use the default password in your router, everyone can access your router. However, you won’t do that, will you? If you’re reading this article, we suppose you’re technically educated and will know that using the default password is a serious risk.

hns3Routers, especially Small Office/Home Office (SOHO) wireless routers, are usually quite vulnerable to all sorts of exploits and exposing the admin interface of the router to the Internet is like leaving your door unlocked when you leave home. According to Tripwire, “80% of Amazon’s top 25 best-selling SOHO wireless router models have security vulnerabilities.”

Why should we worry about routers?

“Unsecured routers create an easy entry point for hackers to attack millions of American home networks,” said Vince Steckler, chief executive officer of Avast. “If a router is not properly secured, cybercriminals can easily gain access to an individual’s personal information, including financial information, user names and passwords, photos, and browsing history.”

Set up a strong password

I already explained how to make sure you have the highest level of encryption set on your router. If you missed it, please go back and read my blog, How to turn on WiFi encryption in your router settings.

The next step is to replace thedefault administrator password.Some of the most common mistakes made, not only by common users but also from a significant number of IT professionals, are to use the default administrator password and use the popular WPS and its insecure technology that allows hackers to discover (much easier) the router encryption passphrase.

When creating a new password, make sure it is long and strong, using a mix of numbers, letters and symbols. If you have many visitors to yourhome, it’s a good idea to set up a guest network with a separate password.

Avast 2015 includes a Home Network Security scanner that can help you determine what needs to be done, explain why, and can direct you to the router manufacturer’s website. Read more about it on our blog,  Your home network is at risk of cybersecurity attacks.

Avast Software’s security applications for PC, Mac, and Android are trusted by more than 200-million people and businesses. Please follow us on Facebook, Twitter and Google+.

How to turn on WiFi encryption in your router settings

Eavesdropping is a major concern when we talk about the security of home WiFi networks. People around you, your neighbors in the next apartment, or even your own government, can discover anything flowing through your Internet traffic. Your personal data, like passwords and log in credentials, your credit card numbers, and  your photos and videos, are at risk.

Your WiFi network is not secured

Your WiFi network is not secured

We have written a lot about how to protect our communications using a VPN. To summarize, a Virtual Private Network, or VPN, is an encrypted tunnel where your data travels from your computer to a secure server on the Internet. Avast SecureLine is a VPN that you can use when outside of your home; at cafes, hotels, or airports.

Get your home network secure

But now, it’s time to bring your attention to your home network security. Your router should be correctly set to achieve the highest level of protection. Until you secure your router, you’re vulnerable to people accessing information on your computer, using your Internet service for free, and potentially using your network to commit cybercrimes.

There are basically three levels of security on a home router. These come in types of encryption. They are WEP, WPA and WPA2. These strange acronyms refer to different wireless encryption protocols which protect – in fact, encrypt – the information you send and receive over a wireless network.

WEP (Wired Equivalent Privacy) was the first protocol used in late 90s. It should not be used nowadays as it has serious security weaknesses which are easily hackable by even the most novice hacker. So, the first wise thing to do is move away from WEP. Your router must be quite old if you can’t do that, and you should consider purchasing an updated one, or ordering a new one from your ISP.

WPA (WiFi Protected Access) replaced WEP, but very soon after that, WPA2 replaced WPA. WPA2 implements the latest security standards, especially for data encryption with AES (Advanced Encryption Standard), a strong encryption algorithm.

Using WPA or, better, the WPA2 protocol, means that when any device tries to establish a connection to your wireless network, it will be prompted to enter the security key or password to connect.

Most wireless routers allow you to select WPA2 during the setup process. Unfortunately, the default in many wireless devices is WEP or, even worse – nothing -  which means anybody in range can connect to your WiFi to use the bandwidth and access your other devices (printer, network disk, etc.).

What to do at home

Avast Home Network Security scans for vulnerabilties.

Avast Home Network Security scans for vulnerabilties.

Verify your wireless network router (or other access point) supports WPA2. If necessary, go to your router manufacturer site and search for the latest firmware to be downloaded and applied according to its instructions. Apply compatible WPA2 settings on each WiFi device, choosing the WPA2 encryption and the correct authentication info.

Although encrypting your traffic won’t protect you from rogues, denial-of-service (DNS) attacks or interference, it will ensure secure wireless communication.

Also, change the default password. Make sure the one you use is long and strong, using a mix of numbers, letters and symbols.

Avast 2015 includes a Home Network Security scanner that can help you determine what needs to be done, explain why, and can direct you to the router manufacturer’s website. Read more about it on our blog,  Your home network is at risk of cybersecurity attacks.

Avast Software’s security applications for PC, Mac, and Android are trusted by more than 200-million people and businesses. Please follow us on Facebook, Twitter and Google+.

 

Avast 2015 new feature: Home Network Security scanning

Nowadays, security is team work: Software and hardware should work together to achieve the most complete protection possible.

Avast 2014 Home Network Security

Avast 2015 Home Network Security scans for vulnerabilities in your router.

Complete protection is why the developers at Avast Software decided to include a security feature called Home Network Security (HNS) in the new Avast 2015. HNS is all about scanning your router for vulnerabilities and identifying potential security problems that open the door to threats. Routers are the weakest security point in many home and small business networks these days, so this is a very valid and needed feature.

Here comes the problem. There are zillions of different routers available around the world, but the majority of users just acquire one “that works and is not so expensive” or they get whatever their ISP gives them.  That means the security is already compromised. HNS has been conceived to solve these major threats:

  1. 1. Your wireless network is not secure due to lack of encryption. Thus, anybody in range, like your neighbor, can connect to your Wi-Fi to use the bandwidth and access your other devices (printer, network disk, etc.).
  2. 2. Your network router is accessible from the internet, so hackers can access the router and modify your network settings, even disabling the internet connection or stealing your personal data.
  3. 3. Your router is vulnerable to hacker attacks, i.e., hackers can easily read your router settings, get access to the router, and modify it. Your personal data might be in risk.
  4. 4. Your internet connection is compromised and your router could be hijacked. Your router is already hacked (i.e., some well-known sites are re-directed to fake IPs).
  5. 5. Devices on your network are accessible from internet. This happens when Internet Protocol version 6 (IPv6 ) is enabled on the router and the devices get IPv6 addresses that are not firewalled. The problem is not primarily in the protocol, but in the router, which is not able to secure the devices with these addresses

Avast can help you protect your home network

With Home Network Security  on all  Avast security products, we can translate this into security protection for you. This 7-part series published on the Avast blog this month will show you what to do to enhance your network security and how Avast can guide you through the task.

HNS scans your router.
HNS reports the results.

 

Before we continue, know that there are a lot of free guides available from the major router manufacturers that provide step-by-step information. Take a look, for instance, here. Look for your model and read a bit. Remember, all you learn will work toward protecting your network. You can also download and install a router detector that could help you in this job.

Avast Software’s security applications for PC, Mac, and Android are trusted by more than 200-million people and businesses. Please follow us on Facebook, Twitter and Google+.

Evolutionary Antivirus

First evolution

The technologies antivirus companies use to detect malware evolve over time to meet the ever-changing threat landscape. The first evolution was signature-based detection, which had a lot of good properties. Signature-based malware detection extracts common byte sequences — also called signatures — from multiple files of the same malware variant. If these sequences also match another file, it is detected as being malicious. One drawback of signatures is that often a small number of differing bytes leads to the signature not matching anymore. As a result, polymorphic malware was created, which always has completely different sequences of bytes, and therefore malicious sequences could not be found any more. In many cases signatures are still very useful and especially the time to release a signature is very short.

Second evolution

The second evolution was generic detection, which was able to easily handle most polymorphic files. By manually researching malicious files in depth, file properties could be identified, which then in combination could be used not only to detect polymorphic files but, in general, are so powerful as to detect whole families of files. Often, generic detection uses a rule-based system. An example of a generic rule with the capability to detect malicious files writing to the Windows folder could be very simplified:

file_size < 5kb & file_writes_to_windows_folder & file_not_signed

Generic detection is in general very powerful and can also incorporate the program’s behavior. While this kind of detection is also old, it is still widely used. The reason why generic detection loses its relevance is not a matter of quality but a matter of quantity. Avira receives hundreds of thousands of potentially malicious files every day. The time to create one rule manually takes from 5 minutes to two hours, and probably thousands of rules have to be created per day. While it was possible in the past to write generic rules for the malware files received each day, it is not possible anymore.

Third (current) evolution

Fully automated learning systems — the third (current) evolution — try to combine the good properties of the first two evolutions, while avoiding their drawbacks. Rather than creating rules, learning systems often learn the difference between good stuff and malware files based on distances. In simple words, this means that if the learning system learned that a specific region only consists of malicious files and an unknown file has a very small distance to the files within that region, it will output that the probability of the unknown file being malicious is very high. This is equal to a human saying: “This file looks very similar to something that I have seen before”.

Five years ago, Avira started more seriously investigating these systems. In March 2010, my colleague Matthias Ollig and I showed in our master’s thesis, with the title “Recognition of malware by applying techniques of machine learning using static and behavior-based features,” that such a system is not just possible but that it can also deliver a high degree of automatism.

In our fight against malware, only one thing really counts. Speed. If a new malicious file is inserted into the learning system and it is well designed, it does not just detect this one file but the whole malware family — within minutes.

Over the last four years, Avira management have made several big investments in the automated learning system with the internal name NightVision. NightVision has ~8TB of RAM, ~750 CPU cores and ~50 CUDA capable GPUs. Due to these investments, NightVision now not only protects our paying customers but also all of our free-version customers around the globe. By having NightVision in place, the antivirus researchers can now put their attention towards the most important thing: Analyzing the most current daily threats.

The post Evolutionary Antivirus appeared first on Avira Blog.

Protect your blog

Castles have very regular (not to say, boring!) layouts.

Why is that? Why don’t they have any fancy layout ?

fancy layouts If they had a funny shape, they would be much more attractive!

Fancy, but less secure

Castles were built with defense in mind: they intend to reduce the attack surface, and keep control of it. Fancy extras create new openings, and make your defense less secure.

Boring, but more protected


When you create your own blog, you could be tempted to add many extra add-ons to make your blog more attractive: contact forms, slideshow, RSS…

It makes sense from a marketing perspective – who doesn’t want to look more attractive ? – but by doing so, you increase the attack surface. Many attacks have been reported recently, and they show that not all plugins follow the same quality standards when it comes to security.

How

Typically, attacks against blogs are either done by brute-forcing simple passwords or exploiting weak plugins.

Why

The usual goal is to modify a part of your blog, to redirect visitors to malware or to link to other websites to increase their ranking in search engines, and thus generate ads revenues. Another possibility is to take your content hostage, or to take over your server and use it as a relay for malicious content.

Consequences

At best, your blog is blacklisted, and your visitors will be prevented to enter, for their own safety:

a browser warningThis is not very attractive.

At worst, your database could be stolen /deleted / ransomed or your server could be taken over, and even worse: you could be liable…

Extra

Since such attacks are done transparently and silently, you may think this is a false positive, as nothing seemed to have changed in appearance: a small URL insertion in one of the PHP script can have big consequences.

What should you do ?

To protect your blog, you should reduce your attack surface, and keep your defense in control:

  • Reduce your weaknesses, by removing unnecessary or insecure plug-ins (Google for a plug-in name, check if it’s widely used, check if there was any security bug reported, and if the authors seemed to care.
  • Generate logs, and check them
  • Backup your blog files: to recover deletion, of course, but also to make post-infection analysis much easier, so that you can easily check what was modified.

The post Protect your blog appeared first on Avira Blog.

Protégez les appareils mobiles de vos ados grâce à Avast.

Les ados passent une grande partie de leur temps sur leurs smartphones ou leurs tablettes. Aidez-les à se protéger grâce à Avast Free Mobile Security et Avast Antivol.

 

Teenagers_FR

 

Une étude réalisée par l’UNAF (Union Nationale des Associations Familiales) auprès de 500 élèves de 12 à 17 ans révèle que 73 % d’entre eux possèdent un téléphone portable et que 47 % l’utilisent en classe. Ils utilisent en général leurs smartphones pour surfer sur Internet et accéder aux réseaux sociaux, mais aussi pour s’orienter ou prévenir un proche en cas d’urgence. Beaucoup de parents considèrent le téléphone portable comme un outil de sécurité leur permettant de garder le contact avec leur ado peu importe où ils se trouvent.

La première chose à faire après avoir acheté un smartphone à votre ado. 

La plupart des jeunes utilisent un appareil Android sans protection intégrée. La première chose à faire est de télécharger une application de sécurité afin de protéger l’appareil de votre ados et leurs données.La nouvelle version gratuite d’Avast Mobile Security & Antivirus est enfin disponible. Son interface utilisateur améliorée et simplifiée vous permettra de protéger instantanément votre enfant contre les logiciels espions et les malwares, l’empêchera de télécharger des applications suspectes, sauvegardera ses contacts, ses photos et ses historiques d’appels et de sms.

Téléchargez Avast Mobile Security and Antivirus à partir du Google Play store.

La seconde chose à faire après avoir acheté un smartphone à votre ado.

Les ados sont très actifs et les chances qu’ils perdent leur portable sont élevées. Avast Antivol est une application à installer indépendamment d’Avast Mobile Security. Vous pouvez utiliser la fonctionnalité de localisation afin de retrouver un appareil perdu ou volé, le contrôler à distance et le verrouiller.

Téléchargez Avast Antivol à partir du Google Play store.

Autres conseils : 

  • Protégez le smartphone de votre enfant avec un mot de passe. C’est très facile et cela empêchera les curieux et les hackeurs d’accéder à leurs données.
  • Ajoutez les numéros importants à la liste de contacts. Ajoutez votre numéro de portable, celui de votre travail, des grands-parents, de l’établissement scolaire, des urgences etc.
  • Informez-vous des règles de l’établissement scolaire. Il est important de savoir si l’utilisation du portable y est interdite durant les heures de cours ou durant les pauses.
  • Informez vos enfants sur l’importance de la confidentialité. Cela inclut des sujets comme la publication de photos, le sexting et le comportement à adopter sur les réseaux sociaux.

 

Merci d’utiliser Avast Antivirus et de nous recommander à vos amis et votre famille. Pour toutes les dernières nouvelles, n’oubliez pas de nous suivre sur Facebook, Twitter et Google+.

 

 

How to safely access the Internet while on vacation

Posting your latest vacation photos to Facebook whenever you want is easy to do now even while abroad, especially as the EU has now capped roaming costs in Europe. Maximum price caps for data roaming have been introduced at 23 euro cents per Megabyte, with an automatic cost-brake kicking in to cut off the mobile Internet connection once the limit of 59.90 euros per month has been reached. That said, roaming charges further afield can be much higher, with costs varying depending on the cellular network provider even in a few European countries like Switzerland. You really need to know the terms of your cell phone contract, even if you only want to connect to the Internet occasionally to, for example, retrieve the weather forecast. Most installed apps communicate constantly with the Internet in the background; they also collect data, send location information, and attempt to download and install their latest versions. What’s more, it’s tedious and sometimes completely impossible to deactivate these resource-hungry apps.

Protect your wallet
The best thing to do is to contact your network provider before going on vacation, as contracts are not always clear and transparent – especially those notorious bundle deals which combine SMS, talk-time, and data allowances. If you use up your allowance for data and you’re still in credit in terms of your SMS and talk-time allowances, the bundle offer remains valid, but data is charged at a much higher standard price. In such cases, it makes more sense to buy a temporary international roaming bundle. Many providers offer these and they often include cheap-rate talk-time and SMS allowances. You can now also do this while abroad. They will send you information on the current tariff conditions when you first register with the foreign network and provide you with updated conditions afterwards.

Monitor your usage
Knowledge is power, and that also applies to the costs you accumulate. Many providers offer an app which lets you see how much you’ll be charged for the talk-time you’ve used. This lets you pull the emergency brake and deactivate the mobile data connection if it gets too expensive. Another option is to use your precious data resources more economically. Opera and Chrome browsers let you compress websites before you download them, resulting in data savings of 80 to 90%. However, this method has one disadvantage: since Opera and Google servers compress the data, they can tell which websites you’ve been visiting.

Pros and cons of WiFi hotspots
Privacy and data security are important vacation topics anyway. WiFi hotspots are often used to connect cheaply to the Internet. One global company offering access is Fon, which says it has over 13 million hotspots worldwide at around 3 US dollars per day to use. This would pave the way for unrestricted surfing, were it not for one or two digital threats lurking around every corner. WiFi hotspots are notorious for their lax security. Anyone can see the wireless signals, with communication often continuing over an unsecured connection once the user has logged in. The user has no influence on this as the hotspot provider defines how the connection is secured. What’s more, anyone who has access to the hotspot provider’s Wi-Fi network and is near the hotspot can see the data.

Best approach for now
The easiest way to avoid such risks is to use a Virtual Private Network (VPN). This encrypted tunnel protects information right from the start to the end of its transfer. To use it, you need to have software installed on your mobile phone, tablet or notebook and a node which creates the tunnel only after you have logged in correctly. Companies like OpenVPN and Hotspot Shield offer free or reasonably priced VPN connections. These types of connection are merely a restricted type of VPN where the connection between the device and the server is secured by the provider; after that, data packets escape into the Internet unencrypted. Despite this, at least third parties in the direct vicinity of the hotspot cannot eavesdrop on the network connection. That said, the question remains as to whether the VPN provider handles the information with due care; after all, it can read all the data as plain, unencrypted text.

Public PCs at hotel or Internet cafes can be extremely dangerous to use while on vacation. The computers are often infected with viruses and Trojans that log key strokes (with spyware known as ‘keyloggers’) to intercept your private data. If you absolutely need to transfer sensitive information using such a device, you should take a secure operating system environment with you on a DVD or write-protected USB stick and use this to boot the computer.

The best thing to do is to send as little personal information as possible over an unsecured connection while on vacation. In addition, you should enable the firewall on your device and install the latest version of a security software solution such as Avira Antivirus Pro, Avira Internet Security Suite or Avira Free Antivirus (also available for iOS & Android).

 

The post How to safely access the Internet while on vacation appeared first on Avira Blog.