Panda Security Mediacenter https://www.pandasecurity.com/en/mediacenter/ All the info about your cybersecurity Thu, 18 Jul 2024 06:49:04 +0000 en-US hourly 1 https://wordpress.org/?v=6.4.3 https://www.pandasecurity.com/en/mediacenter/src/uploads/2016/11/cropped-favicon-1-32x32.png Panda Security Mediacenter https://www.pandasecurity.com/en/mediacenter/ 32 32 How the EU is about to violate your privacy https://www.pandasecurity.com/en/mediacenter/how-the-eu-is-about-to-violate-your-privacy/ https://www.pandasecurity.com/en/mediacenter/how-the-eu-is-about-to-violate-your-privacy/#respond Thu, 18 Jul 2024 06:43:23 +0000 https://www.pandasecurity.com/en/mediacenter/?p=32089 how-the-eu-is-about-to-violate-your-privacy

European Union (EU) lawmakers continue to press ahead with plans to scan private messages in an effort to crack down on criminal activity. This new…

The post How the EU is about to violate your privacy appeared first on Panda Security Mediacenter.

]]>

European Union (EU) lawmakers continue to press ahead with plans to scan private messages in an effort to crack down on criminal activity. This new control law is intended to prevent criminals from spreading child sex abuse material (CSAM) through private messaging channels. These channels include iMessage, Signal, Telegram, and WhatsApp.

Read also: Cyberbullying, a growing problem in Europe

Good idea, bad idea

No one would argue that stopping CSAM is a bad idea. However, for the chat control law to work, EU government agencies will have to scan all messages sent and received by their citizens. Even those people who are not suspected of committing any crime.

Worse still, the law will require service providers to circumvent message encryption to permit access. Message encryption is an important privacy protection that ensures only the sender and receiver can read a message. It prevents criminal interception of sensitive chat content.

Weakening encryption in any way will increase the risk of innocent people falling victim to scammers and criminals.

Has the EU changed its mind?

When the new law was first proposed, several civil liberty groups registered their opposition. Groups like the Internet Freedom Foundation, Mozilla and the Center for Democracy and technology argued that message scanning not only compromises security. But also treats every citizen as a potential suspect.

These calls were picked up by the EU’s own Civil Liberties committee. The committee voted to exclude mass scanning of encrypted messages from the proposed law. However, as the bill approaches Parliament once more, it appears that the wording may have changed. Nevertheless, the principle remains the same. The EU will still require service providers to compromise encryption algorithms. This will allow messages to be scanned as part of an ‘upload moderation’ routine.

Many MEPs have already signed an open letter against the law. They claim that chat moderation not only weakens cybersecurity but will also act as a “blueprint for authoritarian states”, providing governments with an excuse – and a means – to identify, block and potentially prosecute any content which they disagree with.

Disagreements have seen the bill delayed in Parliament, although it is due to be endorsed on the 13th December 2024. Since the most recent review, just two EU nations remain opposed to the legislation – Poland and Germany. All other member states have since fallen into line, choosing to support this privacy-breaching law. Which means that it is extremely likely this new law will be adopted across the EU, affecting citizens and anyone who communicates with them, wherever they are located in the world.

For more details about how the law could affect law-abiding citizens like you, and how to register your opposition to this assault on privacy, visit www.chatcontrol.eu.

The post How the EU is about to violate your privacy appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/how-the-eu-is-about-to-violate-your-privacy/feed/ 0
Cyber criminals target Apple users with smishing attacks https://www.pandasecurity.com/en/mediacenter/cyber-criminals-target-apple-users-with-smishing-attacks/ https://www.pandasecurity.com/en/mediacenter/cyber-criminals-target-apple-users-with-smishing-attacks/#respond Tue, 16 Jul 2024 09:12:04 +0000 https://www.pandasecurity.com/en/mediacenter/?p=32082 cyber-criminals-target-apple-users-with-smishing-attacks

Since the launch of Apple’s iPhone nearly two decades ago, the device and all its consecutive versions have been among the best-selling smartphone devices in…

The post Cyber criminals target Apple users with smishing attacks appeared first on Panda Security Mediacenter.

]]>

Since the launch of Apple’s iPhone nearly two decades ago, the device and all its consecutive versions have been among the best-selling smartphone devices in the USA.

The rising threat of smishing attacks

Criminals are well aware of the brand’s popularity in North America and have been looking for ways to exploit it. Recently, Apple users have become targets of smishing attacks.

Read also: 14 Types of Malware and How to Prevent Them

What is smishing?

Smishing  consists of phishing attempts received in the form of an SMS. Apple users have received text messages from bad actors pretending to be part of Apple’s team. The fraudsters request Apple users to click on a suspicious link that requires them to share their Apple ID and iCloud information.

How smishing works

The bad actors even make potential victims pass a captcha test to make the request look more authentic. Once the unsuspecting users verify they are not robots, they end up on a site resembling a real one with prompts asking them to share sensitive info, including passwords, usernames, full names, and other personal information. The criminals record all the data the users give and then use it to commit fraud.

Consequences of smishing attacks

Potential risks for victims

Attackers could use the info to crack Amazon or eBay accounts and purchase things with all the credit and debit cards on file. Fraudsters could also try the same email, username, and password to break into an online banking account and attempt to drain it.

Why SMS phishing is effective

SMS phishing has become more effective for hackers than regular email phishing, as email clients often forward such requests directly to a user’s junk folder. However, smartphones have not yet perfected such protection, and malicious links frequently land in people’s message centers. While many wouldn’t fall for such a trap, distracted folks could make a wrong move and get infected, hacked, and defrauded.  

How to recognize and avoid smishing attacks

Identifying red flags

In order to recognize smishing or phishing attacks, users can look for red flags that usually consist of misspelled words in the URL or text body. Verifying the phone number can also be helpful – if the message comes from a sketchy random number, the message is very likely fraudulent.

General precautions

Being cautious when receiving unsolicited messages is a must not only when it comes to SMS but also emails – clicking on suspicious links on any platform almost certainly leads to problems. Sometimes, bad actors would try to call and provide “tech support,” leading to even more malicious activities on a user’s smartphone or computer. Or fraudsters would already know the target’s first name and try to gain trust, pretending to be a person looking for human contact.  

Protective measures against smishing

While wireless service providers and smartphone manufacturers are still perfecting defense systems that could prevent fraudsters from reaching potential victims, most advanced antivirus software companies already offer a shield against such attacks.

Such advanced protection options can give you peace of mind, even if you accidently end up clicking on a suspicious link. You will receive a notification that you are going to a website known to be associated with malicious activities. Antivirus companies monitor the global internet space for such threats and ensure they protect its client base.

The post Cyber criminals target Apple users with smishing attacks appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/cyber-criminals-target-apple-users-with-smishing-attacks/feed/ 0
58 Ransomware Statistics Vital for Security in 2024 https://www.pandasecurity.com/en/mediacenter/ransomware-statistics/ https://www.pandasecurity.com/en/mediacenter/ransomware-statistics/#respond Thu, 11 Jul 2024 22:49:58 +0000 https://www.pandasecurity.com/en/mediacenter/?p=28375 Ransomware-statistics-hero-image

Ransomware is one of the biggest cybersecurity threats to date. Make sure you know these top ransomware statistics for 2023 and beyond.

The post 58 Ransomware Statistics Vital for Security in 2024 appeared first on Panda Security Mediacenter.

]]>

Ransomware is a type of malware that threatens to destroy or withhold a victim’s critical data unless a ransom is paid to the attacker. Unfortunately, cyberattacks are on the rise as we see 71% year-over-year increase in cyberattacks.

Ransomware attacks are more prevalent than ever, and they’re wreaking havoc across a range of industries, including construction, health care, finance, and more. There were 4,611 cases reported in 2023 — a nearly 73% jump from the 2,662 cases in 2022.

Read on to learn about the most important ransomware statistics that will be vital for security in 2024 and beyond, along with prevention tips and how to ensure your organization is prepared for an attack.

Key Ransomware Attack Trends

As the cyber threat landscape continues to evolve, a few key trends can be seen in the ongoing rise of ransomware attacks.

The Rise of Double Extortion: Attack Methods Are Evolving

In years past, ransomware was mainly accomplished by single extortion, where attackers encrypt an organization’s data and demand a ransom in exchange for a decryption key. Now, ransomware groups are exfiltrating victims’ data to an offsite location before encryption, then threatening to leak or publish the data if a ransom isn’t received. The combined threat of encryption and data exfiltration is a form of double extortion, and threat actors are increasingly leveraging this attack method as it proves to be more profitable.

Ransom Demands Are Increasing

As new approaches to ransomware like double extortion continue to pay off, attackers are demanding higher ransom payouts than ever before.

In 2023 alone, numerous global entities — including victims like BBC and British Airways — reported over 317 million instances of ransomware attempts.

Increase in Ransomware-as-a-Service

While home users were once the main target for ransomware attacks, threat actors today are targeting large enterprise networks with more frequency. As a result, the evolution of ransomware-as-a-service, or RaaS, has gained increasing traction.

RaaS is a type of pay-for-use malware that allows cybercriminals to purchase ransomware tools that have already been developed in order to carry out large-scale ransomware attacks. RaaS is an affiliate program in nature — for every successful ransom payment made, the creators of the tools receive a percentage.

Since RaaS allows cybercriminals with even elementary technical skills to deploy a ransomware attack, the RaaS business model will continue to fuel the threat landscape in 2023.

The Industrial Goods and Services Sector Is the Largest Target

In January 2023, Royal Mail — a British postal and courier company — faced a ransomware attack orchestrated by the LockBit group. The attackers listed the company on their extortion site and set a deadline for payment. The attack, which halted international parcel deliveries, threatened to publish unspecified data if demands were not met. 

Despite assurances from Royal Mail that no sensitive customer information has been compromised, the incident has impacted the company’s share value and operations. While Royal Mail works to restore services, British cyber authorities emphasize the importance of resilience and recovery in combating the increasing threat of ransomware attacks across the U.K.

Graphic explaining key ransomware attacks trends

How Common Were Ransomware Attacks in 2022-2023?

In 2024, 59% of organizations experienced ransomware attacks, showing a slight decline from the 66% reported in each of the preceding two years.

1. In 2023, researchers at SonicWall Capture Labs documented a total of 6.06 billion malware incidents, marking an 11% rise from the previous year. (SonicWall)

2. In 2022, roughly 68% of the worldwide reported cyberattacks were ransomware. (Statista)

3. The FBI’s Internet Crime Complaint Center (IC3) recently disclosed a new high of 880,418 internet crime complaints in 2023. Among these, ransomware complaints surged by 18% to reach 2,825 cases. (IC3)

4. There was 27% more ransomware in the second half of 2023 than the first half. (SonicWall)

5. Ransomware attacks in Asia reached an all-time high in 2023, soaring to 17.5 million — a staggering 1,627% jump from 2019. (SonicWall)

6. In 2023, the number of ransomware attempts kept rising, reaching 7.6 trillion, marking a 20% increase compared to the total in 2022. (SonicWall)

7. During the second quarter of 2023, ransomware attacks in global organizations saw 34% of cases leading to a ransom payment, a decrease from 45% in the preceding quarter. (Statista)

8. In 2022, Stop/Djvu ranked as the most frequently encountered ransomware Trojan, representing over 16% of all encounters. (Statista)

9. Twenty-six new ransomware families were discovered in 2022, representing a 66% YoY decrease. (Statista)

10. There were 317.59 million ransomware attacks globally in 2023. (Statista)

11. Between the last two quarters of 2022, there was a surge of over 50% in global ransomware attacks, rising from over 102 million to nearly 155 million cases. (Statista)

12. In 2023, the highest number of attacks occurred in November, totaling 89 incidents, trailed by December and September, each with 70 attacks. (Blackfog)

13. In 2022, businesses employing 100 or more workers faced ransomware attacks at a rate of 56%, down from 70% in the previous year. (Delinea)

Ransomware Cost and Payment Statistics

When it comes to the cost of ransomware, cybercriminals are making and demanding more money than ever before. Take a look at cost and payment trends for ransomware below:

14. A total of 83% of victims responded to ransomware attacks by paying the attackers, either directly, through cyber insurance, or via a negotiator. Among them, over half shelled out a minimum of $100,000. (Splunk)

15. The largest sum paid fell within the range of $25,000 to $99,999, accounting for 44% of payments. (Splunk)

16. In 2023, the average expense of a data breach peaked at a record $4.45 million. (IBM)

17. Half of organizations intend to boost security spending following a breach. (IBM)

18. In 2023, smaller organizations with fewer than 500 employees observed a rise in the average impact of a data breach from $2.92 million to $3.31 million, marking an increase of 13.4%. (IBM)

19. In 2022, there was an 11.22% increase quarter over quarter in the third quarter for ransomware incidents, alongside a significant 95.41% YoY rise in activity on leak sites. (Corvus)

20. In 2023, total ransomware payments exceeded $1 billion. (Ransomware)

21. In the fourth quarter of 2023, the percentage of ransomware victims who paid ransom demands hit an all-time low of 29%. (Ransomware)

22. Thirty-three percent of organizations indicated they would consider paying ransom on a case-by-case basis. (Ransomware)

23. In 2023, only 7% of organizations intended to notably boost their investment in technologies to defend ransomware for the upcoming year. (Ransomware)

24. Thirty-eight percent of organizations plan to maintain their current investment levels for ransomware defense. (Ransomware)

25. In the second quarter of 2023, there was a more than twofold increase in the average ransom paid, rising from around $328,000 in the first quarter of 2023 to over $740,000 in the second quarter of 2023. (Statista)

Graphic with title how much do ransomware attacks cost businesses? with illustrations.

Attacks by Ransomware Group

Both old and new ransomware groups are wreaking havoc on industries across the globe, but a few stood out from the rest:

26. LockBit emerged as the most prevalent ransomware group in 2023, dominating the landscape with 19.2% of reported attacks. (Blackfog)

27. Following closely behind, BlackCat was responsible for 18.4% of ransomware incidents. (Blackfog)

28. Medusa posed a notable threat, accounting for 5.5% of ransomware attacks in 2023. (Blackfog)

29. Play was responsible for 4.6% of reported ransomware occurrences in 2023. (Blackfog)

30. LockBit and BlackCat together represented a significant portion, amounting to 38% of all reported ransomware attack variants in 2023. (Blackfog)

31. LockBit witnessed a notable increase of 3.5%, while BlackCat experienced a substantial surge of 5.4% in reported attack occurrences. (Blackfog)

Attacks by Industry

No industry is safe from ransomware attacks. Let’s look at how different industries have been impacted between 2022 and 2024. 

Health care

32. In 2024, the health care sector saw a 7% rise in the attack rate over the past year. (Sophos)

33. In 2024, malware targeting health care spiked by 20%. (SonicWall)

34. The health care sector was among five industries showing a rise in attack frequency from 2023 to 2024, climbing from 60% to 67%. (Sophos)

35. In 2023, 39% of health care organizations ended up paying more ransom than what was initially demanded. (Sophos)

36. In 2023, health care was one of the top infrastructure sectors affected by ransomware. (IC3)

Education

37. Education, which encountered the highest amount of malware in 2022, witnessed a 3% decrease in 2023. (SonicWall)

38. Moderate and high-severity ransomware incidents surged by 19% in 2023. (SonicWall)

39. Between 2022 and 2024, the education industry paid a median ransom of $6.6 million. (Sophos)

40. Sixty-seven percent of higher education organizations end up paying more ransom than what was initially demanded in 2023. (Sophos)

Government

41. Thirty-four percent of government organizations reported being hit by a ransomware attack in 2023. (Sophos)

42. In 2023, malware targeting government organizations spiked 38% since 2019. (SonicWall)

43. Moderate and high-severity ransomware incidents surged by 46% in 2023. (SonicWall)

44. In 2024, the central/federal government sector reported a 68% attack rate among all industries. (Sophos)

Other Industries

 45. Out of 1,829 cyber incidents reported by financial institutions globally in 2022, 477 resulted in the exposure of sensitive data. (Statista)

46.  In 2023, 55% of IT organizations were hit with a ransomware attack. (Sophos)

47. Malware attacks on the finance sector doubled in 2023 compared to the previous year. (SonicWall)

Global Ransomware Attacks

Ransomware attacks spiked across the globe. Let’s have a look at some worldwide statistics:

48. France reported the highest rate of ransomware attacks in 2024 at 74%. (Sophos)

49. South Africa followed closely behind with 69%, while Italy reported 68%. (Sophos)

 50. Conversely, the lowest attack rates were reported in Brazil (44%), Japan (51%), and Australia (54%). (Sophos)

51. Overall, nine countries saw a decrease in attack rates compared to 2023. (Sophos)

52. Five European countries, including Austria, France, Germany, Italy, and the U.K. (with Germany’s increase being less than 1%), reported higher attack rates. (Sophos)

Ransomware Predictions and Future Trends

Ransomware is evolving at a rapid pace and will continue to impact all industries in 2024 and beyond. Looking ahead, these statistics shed light on the projections and future trends for ransomware.

53. Sixty percent of organizations, along with investors and venture capitalists, will use cybersecurity risk as a key factor in assessing new business opportunities by 2025. (Gartner)

54. By 2025, 30% of nation states will enact legislation to regulate ransomware payments and negotiations. (Gartner)

55. Forty percent of boards of directors will have a cybersecurity committee by 2025 as stricter cybersecurity measures become a top priority. (Gartner)

56. Seventy percent of CEOs will invest in an organizational culture of cyber resilience by 2025. (Gartner)

57. IoT devices are predicted to be increasingly used by attackers to carry out ransomware attacks in 2023 and beyond. (RSA Security via Security Boulevard)

58. Yearly revenue for the corporate web security industry has increased annually since 2016 and is expected to reach nearly $8 billion by 2025. (Statista)

Graphic of ransomware predictions and future trends with three possibilities to expect for the coming years.

How to Prevent a Ransomware Attack

Defending against ransomware attacks is similar to protecting against other types of cyberattacks. The main difference is that ransomware represents a far higher risk to organizations, so taking the proper precautions should be front of mind in securing your organization’s data and assets.

Invest in Employee Education

Cybersecurity is ultimately a human problem, and fostering internal awareness of how to identify a potential ransomware attack is a critical first line of defense for organizations. A threat can’t be avoided if it can’t be recognized, and educating your teams on how to identify potential cyber threats can significantly reduce the chances of an attack. Investing in ongoing cybersecurity training should be a priority for organizations that want to become more cyber resilient.

Implement Endpoint Protections

One of the most effective protections against ransomware and other types of malware is endpoint security, which involves securing endpoints and entry points for all enterprise devices within your organization. Protections like URL filtering and anti-phishing solutions can drastically reduce the chances of infection from common ransomware variants, and they should be deployed on all devices for all users within the organization.

Use a Strong Password Manager

Password security is essential to protecting your organization’s data, but many companies fail to implement proper password use and management across their teams. This simple line of defense can drastically reduce the chances of a ransomware attack or any other cyberattack, and organizations that prioritize a strong password management system will be more successful in preventing an attack.

Keep Reliable Offsite Backups

Organizations should ensure they regularly back up their data and that they have a recovery process in place. Since ransomware attackers often target on-site backups for encryption, ensuring all backups are maintained in a secure offline location is crucial.

Ransomware isn’t anything new, but the last year has revealed its establishment as a highly effective and lucrative attack method for criminals to exploit. Hopefully, the explosive increase and evolution of ransomware in recent years will serve to disrupt the widespread indifference to security issues historically seen across organizations of all industries.

Organizations who prioritize properly securing their data will be more successful in defending against an attack in 2023 and beyond. Something as simple as implementing an endpoint security solution across all enterprise devices will equip you to protect, detect and respond to cyberattacks as the threat landscape continues to evolve.

Graphic explaining how businesses can prevent ransomware attaches with multiple tips and illustrations.

The global landscape of ransomware attacks continues to evolve, with certain regions experiencing heightened vulnerabilities and others demonstrating resilience. It’s imperative for organizations to stay vigilant and prioritize robust cybersecurity measures to safeguard against these threats.

To ensure comprehensive protection for your devices, explore Panda Dome antivirus plans designed to provide peace of mind in an increasingly digital world.

The post 58 Ransomware Statistics Vital for Security in 2024 appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/ransomware-statistics/feed/ 0
How to recover deleted files on a Mac https://www.pandasecurity.com/en/mediacenter/how-to-recover-deleted-files-mac/ https://www.pandasecurity.com/en/mediacenter/how-to-recover-deleted-files-mac/#respond Thu, 11 Jul 2024 06:20:02 +0000 https://www.pandasecurity.com/en/mediacenter/?p=32059 how-to-recover-deleted-files-mac

We all know the feeling. You hit delete and suddenly realize that you’ve made a mistake. Is the file gone forever? Probably not, no. Here’s…

The post How to recover deleted files on a Mac appeared first on Panda Security Mediacenter.

]]>

We all know the feeling. You hit delete and suddenly realize that you’ve made a mistake. Is the file gone forever? Probably not, no. Here’s how to recover a deleted file on your Mac.

1. Use Finder’s Undo Move option

If you realize your mistake immediately, you can recover a deleted file in just two clicks:

  • Open Finder
  • Click Edit -> Undo Move

This menu option will reverse the change, restoring your file to its original location.

2. Restore from Trash

Normally, any file that you delete is moved to the Trash can. This provides a helpful layer of security to reduce the risk of deleting something accidentally. To recover a deleted file:

  • Click the Trash icon in the dock
  • Scroll through to find your file
  • Right click the file and select Put Back from the pop-up menu

MacOS will then restore the deleted file back to its original location.

3. Restore from Recently Deleted

Some of the built-in MacOS apps, like Photos, include a trash can function called Recently Deleted. The Recently Deleted folder stores deleted items for thirty days before they are permanently deleted, giving you a chance to get them back if you make a mistake.

To recover a deleted file from Recently Deleted: 

  • Open Photos, Notes or whichever Apple app you were using
  • Click the Recently Deleted folder in the left-hand menu bar. You may need to type your password or use FaceID to access the folder.
  • Right click the deleted file and select Recover from the pop-up menu

The system will now put the deleted file back to its original location.

Read also: How to Get Rid of a Computer Virus [Mac and PC]

What if these methods don’t work?

Hopefully, you are also using Apple Time Machine to regularly backup your data (if not, now would be a great time to start!). Every hour, Apple Time Machine takes a ‘snapshot’ of your Mac, copying changed files to an external disk. If you accidentally delete a file, you can recover it from the Time Machine snapshot.

Apple Time Machine is particularly useful because it can also recover files that have been deleted from your Trash can. Ready to learn more? Apple has full instructions on how to setup and use Time Machine here.

If you have permanently deleted a file and don’t have a backup system, you will need to consider using file recovery software. These are powerful tools than can scan your Mac’s hard drive to locate and recover deleted files.

Although relatively effective, file recovery tools are the very last resort. You should not rely on them to protect you against data loss. A proper backup solution, like Time Machine, gives you greater control and peace of mind, just in case something goes wrong.

So there you have it, three ways to quickly recover deleted files on your Apple Mac. Good luck!

The post How to recover deleted files on a Mac appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/how-to-recover-deleted-files-mac/feed/ 0
SSID Meaning: What Is an SSID and How Can You Find Yours? https://www.pandasecurity.com/en/mediacenter/ssid/ https://www.pandasecurity.com/en/mediacenter/ssid/#respond Tue, 09 Jul 2024 07:41:25 +0000 https://www.pandasecurity.com/en/mediacenter/?p=29310 Black man holding his glasses while staring at a computer.

Service set identifier (SSID) is the name of a Wi-Fi network. Each SSID is unique to a particular network, allowing devices to differentiate and connect…

The post SSID Meaning: What Is an SSID and How Can You Find Yours? appeared first on Panda Security Mediacenter.

]]>

Service set identifier (SSID) is the name of a Wi-Fi network. Each SSID is unique to a particular network, allowing devices to differentiate and connect to the desired network.

Have you ever wondered about those quirky network names like “Blues Clues,” “Claire’s Router,” or “SETUP-6555” that pop up when you’re searching for Wi-Fi connections? Well, those are the SSIDs, or service set identifiers, of nearby networks. The SSID meaning is simple — they’re like digital name tags for Wi-Fi networks, making it easier for users to identify and connect to their network amidst a sea of options.

In this guide, we’ll demystify the concept of SSID, show you how to locate it on your device and walk you through the process of changing its name. Plus, we’ll discuss premium services that can offer added protection to your network. Let’s dive in.

What Is an SSID?

An SSID stands for service set identifier, which is the name of your wireless router network. An SSID may also be referred to as a network ID, which you select when connecting to your network.

Most network devices are assigned a default SSID that can be edited or changed, and it’s recommended that you also create an SSID Wi-Fi password — sometimes referred to as a WPA2 key — to protect your network and connected devices.

SSIDs are composed of text up to 32 bytes long, and they are case-sensitive. This ID is broadcast to nearby devices, allowing them to connect with and use your wireless network.

What Is SSID Used For?

SSIDs broadcast themselves to surrounding devices, allowing those devices access to wireless networks. SSIDs are used to differentiate networks from one another, making it easier to find and connect to particular networks.

How to Find Your Wi-Fi SSID

If your network still uses its default SSID, it is most likely located on a sticker attached to the router itself. If you’ve changed your SSID, you will need to locate it elsewhere. 

Here is how to find the SSID of your Wi-Fi on different operating systems.

SSID definition next to an illustration of a hand scrolling and choosing a wi-fi network on a phone.

What Is It Used For?

SSIDs broadcast themselves to surrounding devices, allowing those devices access to wireless networks. SSIDs are used to differentiate networks from one another, making it easier to find and connect to particular networks.

How to Find Your SSID

If your network is still using its default SSID, it is most likely located on a sticker attached to the router itself. If you’ve changed your SSID, you will need to locate it elsewhere. 

With your Wi-Fi on, you can find your SSID on different operating systems.

On Windows:

1. Click on the Wi-Fi icon in the bottom right corner of your device.

Step 1 of Locating an SSID on Windows

2. Your connected SSID will appear under the Wi-Fi symbol in the top left corner.

Step 2 of Locating an SSID on Windows

On MacOS:

1. Select the Wi-Fi icon in the top right corner of your device.

Step 1 of Locating an SSID on Mac

2. Your connected SSID will have a checkmark next to it.

Step 2 of Locating an SSID on Mac

On Android:

1. Navigate to Settings.

Step 1 of Locating an SSID on Android

2. Select Connections.

Step 2 of Locating an SSID on Android

3. Your connected SSID will be shown below “Wi-Fi”.

Step 3 of Locating an SSID on Android

On iOS:

1. Navigate to Settings.

Step 1 of Locating an SSID on iPhone

2. Select Wi-Fi.

Step 2 of Locating an SSID on iPhone

3. Your connected SSID will have a checkmark next to it.

Step 3 of Locating an SSID on iPhone

What Happens When There Are Identical SSIDs?

Because SSIDs are frequently assigned to devices, it’s possible that identical SSIDs exist. If two identical SSIDs have the same security settings, your device will do one of these things:

  • Connect to the SSID it recognizes first
  • Connect to the SSID with the strongest signal
  • Connect to the network most recently joined
  • Connect to the device’s preferred ID

To prevent confusion between identical SSIDs and make connecting to the correct network easier, change your SSID to a unique moniker when you first set up your device.

How to Choose an SSID Name

Choosing a good name for your SSID is essential for creating a personalized and easily recognizable Wi-Fi network. Here are a few simple tips to keep in mind when selecting your SSID:

  • Be unique: Avoid using generic names like “Home Network” or “Wireless.” Instead, opt for something distinct that reflects your personality or location, making it easier for you and your guests to identify your network among others.
  • Keep it simple: Choose a name that is easy to spell and remember. Complicated or lengthy names can be cumbersome to enter manually on devices and may lead to connection errors.
  • Avoid sensitive information: Do not include personal information such as your name, address or phone number in your SSID. This helps protect your privacy and reduces the risk of targeted attacks.

Naming your SSID adds a layer of security by making it easier for you to distinguish your network from others, reducing the risk of accidentally connecting to an unsecured or unfamiliar network. 

How to Change Your SSID Name 

While it may be easier to keep your network’s default SSID, consider changing it in order to:

  • Remove identical names: Identical SSIDs can cause confusion. Changing an SSID to a unique name can make networks easier to locate.
  • Increase security: Evil twin attacks occur when hackers masquerade malicious network access points as identifiable default SSIDs. To avoid falling victim to a cyberattack, change your SSID.
  • Limit discoverability: Your network SSID can be unique to you, so changing it can limit who discovers and uses your wireless network, including guests.

To change your SSID, follow these seven steps:

  1. Use a device to connect to your router.
  2. Find the IP address for your router.
  3. Enter the IP address into a browser.
  4. Use your account credentials to log in. You can find them under or on the side of your router.
  5. Navigate to the wireless local area network (WLAN) settings.
  6. Change the name of your SSID in its corresponding field.
  7. Save and exit.

After you have changed the name of your SSID, it should repopulate automatically on your device’s list of network names.

Secure your SSID Network

Hiding your SSID from the public is a great way to secure it against unwanted access or detection by unauthorized users. 

Here is how to hide your SSID network:

When changing your SSID, look for a checkbox labeled “hide SSID” or “broadcast SSID” and simply select whether you want it hidden or broadcasted.

But does it matter or make sense to hide your SSID? A hidden SSID is usually less susceptible to attacks — including brute force attacks — but an SSID is never completely safe from cybercriminals. 

Hackers have tools that can help them discover hidden SSIDs. Hiding your SSID is not enough to keep your network safe, but it can act as an additional layer of protection.

7 SSID Security Tips

Even if you choose to hide your SSID, follow these seven SSID security tips to keep your wireless network protected:

  • Use a VPN: A VPN can hide your IP address and encrypt information sent across your network. 
  • Set complex passwords: Complex passwords can protect your network better than default passwords or open access points.
  • Enable security encryption: Encryption can hide and protect your activity from hackers and other cybercriminals. 
  • Create unique router credentials: Similar to default SSID passwords, routers come equipped with default credentials. These can be easily guessed or obtained, so changing them can improve security for your wireless network.
  • Download updates: Software and firmware updates provide additional protection against new security threats.
  • Utilize your firewall: If available, enabling a firewall on your router, device or both can protect against and stop suspicious activity.
  • Set up guest Wi-Fi: A secondary network for guests can help keep your primary wireless network secure and protected.

Illustration of a mobile phone with 7 security tips for SSIDs.

At Panda Security, we know your network is important, and more than 30 million customers trust us to keep their activity safe and protected. Check out our security products and plans designed to help keep your digital life secure.

 SSID FAQ

Let’s dive into some common Wi-Fi questions to make things clearer.

 How Do I Find My SSID?

Here is how you can find your SSID on various devices:

  • On a Windows computer: Go to the Network and Sharing Center, then click on your Wi-Fi connection to view the SSID.
  • On a Mac: Click the Wi-Fi icon in the menu bar (upper right corner) and view the connected network; the network you’re connected to is your SSID.
  • On a mobile device: Navigate to the Wi-Fi settings, and your SSID should be listed under the network you’re currently connected to.

Is SSID the Same as a Wi-Fi Address?

No, SSID is not the same as a Wi-Fi address. SSID is the name of your Wi-Fi network, while the Wi-Fi address, also known as the MAC address, is a unique identifier assigned to your device’s network interface.

What Is an Example of an SSID?

Examples of SSIDs could be “HomeNetwork,” “CoffeeShopWiFi,” or “FamilyWiFi.” These names help users identify and connect to specific Wi-Fi networks.

The post SSID Meaning: What Is an SSID and How Can You Find Yours? appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/ssid/feed/ 0
How to Wipe a Hard Drive: Windows + Mac https://www.pandasecurity.com/en/mediacenter/how-to-wipe-hard-drive/ https://www.pandasecurity.com/en/mediacenter/how-to-wipe-hard-drive/#respond Tue, 09 Jul 2024 02:05:16 +0000 https://www.pandasecurity.com/en/mediacenter/?p=28774 Man in blue sweater with brunette beard plugging external hard drive into laptop.

To wipe your PC hard drive: 1. Go to Settings. 2. Select System from the left side menu. 3. Click on Recovery. 4. Choose Reset…

The post How to Wipe a Hard Drive: Windows + Mac appeared first on Panda Security Mediacenter.

]]>

To wipe your PC hard drive:

1. Go to Settings.
2. Select System from the left side menu.
3. Click on Recovery.
4. Choose Reset PC.
5. Select either Keep my files (removes apps and settings but retains your personal files) or Remove everything (removes apps, settings, and personal files).

You may think that when you delete your files and move them into the trash, they’re gone forever. Well, this isn’t the case. In reality, these files are simply redistributed throughout the hard drive. So if you’re trying to learn how to wipe a hard drive, you’ll need to erase all data of those once-existing files.


Your hard drive may store financial documents, personal information and anything else that once called your computer home. Typically those interested in erasing all traces of former files are getting ready to sell a computer, discarding damaged drives, upgrading or wanting a clean slate.

When selling, trading or recycling your device, it’s important to clean the PC so that whoever gets hold of your former device can’t leak or steal any personal information. If you’re interested in protecting yourself from malware, identity theft and other risks, read on to learn how to wipe a hard drive.

How to Wipe a Hard Drive on Windows 10

If you own a Windows 10 computer, there is a simple way to erase your hard drive. No need for a rare-earth magnet or screwdriver — this process involves multiple steps that can all be carried out from the settings application. Follow these step-by-step instructions for your Windows 10. 

1. Go to Settings > Update & Security > Recovery.

Windows PC settings screenshot2. Click the Get started button under the “Reset this PC” section.

3. When prompted, choose Remove everything.

4. Next, choose the Local reinstall option to reinstall Windows on your computer.

5. At the Additional settings window, click Change Settings.

6. Turn on the switch next to Clean data.

7. Click Confirm and then click Next.

8. Click Reset to start the process.

How to Wipe a Hard Drive on Windows 11

Wiping a Windows 11 hard drive is similar to Windows 10 but with some tweaks. Here’s how to do it:

  1. Open the Settings app.
  2. Go to System > Recovery.
  3. Click Reset PC.
  4. Select Remove everything.
  5. Choose Local reinstall to reinstall Windows on your device.
  6. If local reinstall doesn’t work, select Cloud download.
  7. In the Additional settings window, click Change settings.
  8. Enable the switch for Clean data and click Confirm.
  9. Click Next.
  10. Click Reset to start the process.

Your drive will be wiped and Windows will be reinstalled.

How to Wipe Your Hard Drive Using Third-Party Apps 

You can permanently erase data on your hard drive with the help of professional programs. Although the chances of retrieving erased data is slim with these applications, the good news is that no one else can recover your deleted files.

The majority of these data-destruction tools replace deleted files with zeros and other confusing information. Software for data recovery is unable to recover the files as a result.

  • CCleaner includes a “Drive Wiper” tool that securely erases data on entire drives or free space, using multiple passes to ensure the data is irrecoverable.
  • Eraser allows you to schedule data destruction tasks to securely erase files, folders or entire drives, employing advanced algorithms to overwrite data multiple times.
  • BleachBit cleans unneeded files and securely wipes free disk space to prevent data recovery. It’s straightforward and supports a wide range of data shredding options.
  • Disk Wipe securely erases the entire content of a drive using advanced algorithms, ensuring the data cannot be recovered.

Panda Cleanup frees up space on the hard drive with an easy-to-understand program designed specifically for this purpose. It can free up space on a hard drive, monitor cookies and more.

tips on how to manually wipe an hard drive

If you’re worried that a program may have left files on the hard drive or you just want a safer guarantee, you can manually wipe your hard drive yourself. 

Rare-Earth Magnet Method

One option that will destroy your hard drive is to use a rare-earth magnet. A rare-earth magnet is very strong, so a standard refrigerator magnet won’t do in this scenario. Here’s how to use it:

  • Remove the hard drive from your computer.
  • Place the magnet on one side of the hard drive and let it sit for two to three minutes.
  • Rub the magnet in circular motions for about one minute.
  • Repeat on the other side of the hard drive.

This should cause irreversible damage to your hard drive, but use this method with caution, as inappropriate use could result in bodily harm. 

Screwdriver Disassembly Method

You can also use a screwdriver to physically disassemble your drive from your computer. You can harm it using this technique in such a way that any data can only be recovered by a skilled hacker.

  • Flip the hard drive over so you can see the main circuit board.
  • Remove the four Torx screws on the circuit board using a Torx screwdriver.
  • Take the board out, split it in half and throw it away.

By using this technique, you can recycle the hard drive with confidence that no one will be able to read its contents by simply connecting the drive to another PC.

How to Wipe a Hard Drive on a Mac (For All MacOS Versions)

Not all devices function the same way. Therefore, if you own a Mac computer, follow the instructions below for wiping your hard drive clean. 

  1. Restart your Mac and immediately hold down Command (⌘) + R keys after the startup chime to boot into Recovery mode.
  2. In the macOS Utilities window, select Disk Utility and click Continue.
  3. Choose your hard drive from the sidebar (typically named Macintosh HD).
  4. Click Erase, then select a format 
  5. Optionally, click Security Options for a more secure erase (multiple overwrites).
  6. Click Erase again to confirm and start the wiping process. 

How to Wipe Devices With a Solid-State Drive (SSD)

To ensure thorough wiping of your SSD, encryption is the initial step.

Here’s how to ensure secure encryption and permanent wiping of a Mac SSD hard drive:

  1. Navigate to the Apple logo at the top left corner of your screen and choose System Settings. Proceed to Privacy & Security and opt for FileVault from the bottom section of the window.
  2. Activate FileVault to initiate encryption of your hard drive. A password will be provided; note it down for future reference. The encryption process typically requires several hours to complete.
  3. Once encryption concludes, restart your Mac by holding the Command (⌘) + R keys.
  4. Opt for Disk Utility from the Utilities window.
  5. Locate the SSD hard drive from the sidebar. Due to the encryption applied, select Unlock from the File menu and enter the password provided in step 2.
  6. Click Erase (located in the toolbar at the top of the window). In the subsequent pop-up window, verify that the drive’s name is Macintosh HD (or its renamed equivalent) and opt for APFS from the Format dropdown menu. Proceed by clicking Erase once more.
  7. If prompted, enter your Apple ID in a pop-up window to authenticate the action.

After completing these steps, all remaining data on your hard drive should be permanently encrypted, allowing you to safely donate or sell your device.

Whether you’re getting ready to sell or trade in your computer, wiping your hard drive is key to protecting your personal information. To make the process simple and easy, seek help from cybersecurity experts at Panda Security who can help you wipe your hard drive from the comfort of your home.

Hard Drive FAQ

How Do I Back Up My Hard Drive?

Often, backing up your data is as simple as connecting your storage device to your computer and transferring files to it. You can use thumb drives or USB flash drives to back up your data. But keep in mind that these are smaller storage devices, so you might not be able to save all the information you need. 

A better choice might be external hard drives, which can provide more storage. Or you can move your data to a different computer. Cloud backups are another practical choice and are often safe.

When Should You Wipe a Hard Drive?

Consider wiping your hard drive in several situations:

  • Before selling or donating your computer: Ensure your personal data, including files, passwords and accounts, are completely erased to protect your privacy.
  • When upgrading your computer: Clear out old system configurations and files that might conflict with new hardware or software installations, ensuring a clean slate for optimal performance.
  • After recovering from malware or virus attacks: Remove any remnants of malware or viruses that traditional antivirus software might miss, preventing future infections and restoring system integrity.
  • When decommissioning old hardware: Erase sensitive business data to comply with data protection regulations and prevent unauthorized access after the hardware is retired or repurposed.

 

The post How to Wipe a Hard Drive: Windows + Mac appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/how-to-wipe-hard-drive/feed/ 0
How to Get Rid of a Computer Virus [Mac and PC] https://www.pandasecurity.com/en/mediacenter/how-to-get-rid-of-a-virus/ https://www.pandasecurity.com/en/mediacenter/how-to-get-rid-of-a-virus/#comments Mon, 08 Jul 2024 10:13:46 +0000 https://www.pandasecurity.com/en/mediacenter/?p=21242

Since viruses are tricky to get rid of, we put together a step-by-step guide on how to get rid of a virus from start to finish.

The post How to Get Rid of a Computer Virus [Mac and PC] appeared first on Panda Security Mediacenter.

]]>

To get rid of a computer virus:

Disconnect from the internet
Run an antivirus scan
Delete infected files
Update software and OS
Reboot in Safe Mode
Terminate suspicious processes
Use malware removal tools
Reset or reinstall OS if needed
Change passwords
Stay vigilant for future threats

Finding out that your computer or laptop is infected with a virus is a scary feeling. You may have important files on the hard drive, irreplaceable photos or an in-progress project that you forgot to save. Viruses, many caused by malware, can significantly impact your device’s performance and even threaten the safety of your personal information and data.

While antivirus software adds additional protection to your devices, you still need to be aware of viruses and their removal processes. Viruses are not a one-size-fits-all type of issue, and each can affect the performance of a phone or computer in a variety of ways.

If you think your device is infected, our guide can help you figure out how to get rid of a virus and restore your device’s productivity. 

What Is a Computer Virus?

A virus is usually a piece of tampered code that changes how a device functions and operates. Viruses can be passed from device to device through infected attachments or links, and they usually attach to and hide behind previously installed programs. Some viruses are referred to as worms, and these infections can spread to other devices without human interaction. 

Many malware viruses use social engineering to attract and trap users, while others disguise themselves as helpful programs before penetrating an entire system — take, for instance, the heuristic virus.

Other types of viruses are common, including:

  • File-infecting viruses
  • Macro viruses
  • Overwrite viruses
  • Polymorphic viruses
  • Resident viruses

…and more.

How to Get Rid of a Virus on Your Windows Computer

If you believe your computer may be compromised by a virus, your next step is computer virus removal. You will need to use Windows Security to remove the intruder.

  1. Open Windows Security. This can be accessed from the settings menu.
  2. In the left panel, select Virus & threat protection.
  3. Select Scan options.
  4. Choose Microsoft Defender Antivirus and then select Scan now. Your computer will restart and reboot in a safer, offline mode. After your PC restarts, navigate back to Virus & threat protection.
  5. Reveal the findings from the virus scan by selecting Scan now under Virus & threat protection in the middle panel. You can also access this history from Protection history on the right-hand sidebar. Then, restart your computer in Safe Mode.
  6. Navigate to System in the settings menu and select Storage.
  7. Click the Temporary files bar.
  8. Choose to Delete all temporary files.
  9. Hit Remove files. In regular mode, restart your computer.

Steps showing how to get rid of a virus on your windows computer

After you have run a virus scan and deleted all temporary files, you can download and extract Autoruns. This Microsoft tool identifies malicious programs that should be deleted from your computer.

While most Windows systems have antivirus and antimalware software already installed, you may want to investigate your device’s protections and consider installing an antivirus system to help protect your device in the future.

How to Get Rid of a Virus on a Mac

While many people believe they cannot get viruses on Macs, these devices can also be infected. There are a variety of viruses posing as Mac antiviruses — including MacDefender and MacSecurity — that are malicious and dangerous. If your Mac has been infected, here is how to clean malware on your Mac.

  1. Navigate to the Applications Folder in Finder.
  2. Move any offending applications to Trash. After moving applications to trash, navigate back to Finder.
  3. Select Go in the top menu and then Go to Folder in the dropdown.
  4. Enter “/Library” in the search field and click Go. Drag any related or suspicious folders to the Trash.
  5. 5. Empty the Trash.
  6. Next, you’ll open the Launchpad by clicking on the icon with multiple colorful tiny square icons in the bottom toolbar.
  7. In the search field, type Activity Monitor and launch the program.
  8. Go to the CPU tab to view all running processes. Keep an eye out for any unfamiliar or suspicious process names by clicking the X in the top left corner. 

How to remove virus from mac

  1. If you identify a process that seems like malware, select it, then click the gray X in the top left corner of the Activity Monitor. Click Force Quit to terminate the process.

These are just a few simple ways to delete viruses from a computer without antivirus. If your computer has a virus that originated from a browser extension, you will need to delete these as well.

Removing Extensions on Safari:

  1. Open Safari and select Preferences from the top dropdown menu.
  2. Click Extensions. Here is where you will uninstall suspicious extensions. These could have been added by you or a piece of malware.

how to remove safari extension

Removing Extensions on Chrome:

  1. Open Chrome and navigate to the three dots in the upper right-hand corner.
  2. Select More Tools and then Extensions.
  3. In the new screen, you can click Remove on any suspicious extensions.

how to get rid of extensions on Chrome

In order to prevent a virus, be sure to download a secure Mac antivirus system on your computer. Additionally, it’s important to update your software as often as you can and back up your data regularly to ensure you will not lose previous files if ever infected with a virus. 

How Does Your Computer Get Infected With a Virus?

Viruses are a common threat to computer systems, capable of causing significant damage to data, software and even hardware. Understanding how these harmful programs gain access to your computer is crucial for maintaining a secure system. 

Here are some of the most common ways a computer can get infected with a virus:

  • Email attachments: Opening email attachments from unknown or suspicious sources can lead to infection. Malicious attachments can contain viruses or other types of malware designed to compromise your system as a part of phishing scams.
  • Infected downloads: Downloading files or software from untrustworthy websites can be risky. Hackers often hide viruses within seemingly harmless downloads like freeware, shareware or cracked software.
  • Compromised websites: Visiting malicious or compromised websites can lead to automatic downloads of harmful software. These sites often use scripts or pop-ups to infiltrate your computer without your knowledge.
  • Vulnerabilities in software: Operating outdated systems can have security flaws that allow viruses to enter. Hackers exploit these vulnerabilities to inject malicious code into your system.
  • Removable media: Inserting infected USB drives or other removable media into your computer can introduce viruses. These devices may carry malware from other systems they’ve been connected to.

Signs of a Computer Virus

Before you begin the virus removal process, double-check that your device’s symptoms are characteristic of viruses. A few telltale signs that your computer or phone may be infected are:

  • Pop-up messages are appearing. If pop-up messages appear every time you use your device or they are hard to close out of, you may have a virus. Never click on a suspicious pop-up if you think your device may have a virus, even if it’s a virus warning.
  • Your device is running slowly. Make sure all of your applications and systems are up to date. If you are unable to increase its speed, it may be experiencing the side effects of a virus that is hijacking your device.
  • Your hard drive is making noise. If your hard disk is making continuous noises or spins with minimal to no computer activity, your device could have a virus.
  • Programs are continually crashing. If programs are starting and closing automatically, or your system randomly shuts down or freezes, your device could be infected by a virus.
  • You have missing files. If you are missing files that you know were not deleted, this may be due to malware. Some malware deletes, moves or encrypts files so you cannot open them.
  • High network activity. If your Wi-Fi or internet activity is active even when you are not using it, a virus could be infiltrating your internet to send and steal information.
  • Your device overheats. If your device has a virus, it is most likely working overtime to keep things running smoothly. This can cause overheating in phones and computers. Keep an eye on your CPU temps and how hard your device’s fans are working.
  • Warnings are being released by your antivirus software. If you have antivirus software installed, don’t ignore its warnings. This could be a sign that your device is compromised.

Illustration depicting eight ways to detect a virus.

6 Tips to Prepare for Virus Removal

Even after you’ve detected a virus, there’s preparation to be done before jumping into virus removal. To ensure that all internal and external files have been cleaned, it’s important to keep every possible removal method accounted for and prepare your devices to get rid of a virus.

  1. Scan personal data: Before beginning the virus removal process, scan all your personal data for viruses. This will ensure that viruses aren’t accidentally reinstalled after the removal process. Scanning tools like the Panda Cloud Cleaner can help disinfect your PC quickly.
  2. Reboot Safe Mode: A virus can only access your device when it’s running. When placed in Safe Mode, your device will only load the essential files, which can stop all viruses from starting.
  3. Use a rescue USB drive or rescue disk: A rescue USB drive allows you to scan a device without starting it. This helps keep viruses contained and provides you with an additional safe space to scan for viruses. 
  4. Don’t forget manual removal: You may need to view and delete program files manually to get rid of a virus. If you feel comfortable, download Autorun, which allows you to see exactly what it is that is operating on your computer and how to get rid of it. This type of virus removal can be overwhelming, so be sure you’re prepared to determine the legitimacy of your programs before beginning.
  5. Employ clean install: If all else fails, it’s possible to resort to a clean install. A clean install deletes everything on your hard drive, but it also almost always guarantees the removal of viruses and malware. You will have to reinstall all programs, but it can save your computer from further infiltration and destruction due to viruses
  6. Install antivirus software: Make sure to install an antivirus system that also protects against ransomware, as programs with both can detect things an antivirus program alone does not recognize.

While viruses can be scary, they can also be removed. Cleaning up your device may take some time, but Panda Security offers users a variety of tools to help simplify the process and get your personal devices running again.

Illustration depicting the 6 steps to prepare for removing a virus.

 

 

The post How to Get Rid of a Computer Virus [Mac and PC] appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/how-to-get-rid-of-a-virus/feed/ 4
PSA: This Microsoft Update is essential https://www.pandasecurity.com/en/mediacenter/psa-this-microsoft-update-is-essential/ https://www.pandasecurity.com/en/mediacenter/psa-this-microsoft-update-is-essential/#respond Mon, 08 Jul 2024 07:16:46 +0000 https://www.pandasecurity.com/en/mediacenter/?p=32037 psa-this-microsoft-update-is-essential

There are always risks when connecting to unknown public WiFi networks. Scammers will sometimes create ‘fake’ hotspots that capture and steal sensitive data from their…

The post PSA: This Microsoft Update is essential appeared first on Panda Security Mediacenter.

]]>

There are always risks when connecting to unknown public WiFi networks. Scammers will sometimes create ‘fake’ hotspots that capture and steal sensitive data from their unsuspecting victims. However, these scams only work when the hackers have complete control of the WiFi network. 

Microsoft discovers a new variation

Microsoft recently identified a new vulnerability that could be exploited to compromise machines on any public WiFi network. The vulnerability (CVE-2024-30078) allows hackers to send a malicious packet to devices on the same Wi-Fi networks in locations such as airports, coffee shops, hotels, or workplaces. 

Once the magic packet has been received by an unprotected computer, the hacker can remotely execute commands and access the system. Worse still, the whole process is invisible – there are no prompts or alerts that show something is wrong. 

Fortunately, Microsoft has developed a fix. The patch for CVE-2024-30078 was included in the monthly update for June. Although Microsoft classifies this vulnerability as “Important” (the second highest rating), it still presents a significant risk to anyone who uses public WiFi networks.

Patch today

Like any security patch, we strongly recommending installing the upgrade as soon as possible – even if you have no plans to use a public WiFi network. Why? Because if they can get connected, hackers can use the magic packet technique on your own home network too.

Microsoft release new software updates every month to address vulnerabilities. By installing patches as soon as they are released, you greatly reduce the risk of becoming a victim of cybercrime. 

Additional protection

The only problem with security updates is that there tends to be a lag between vulnerability discovery and the patch being released. And it is during that gap when cybercriminals are most likely to strike.

The good news is that you can close that gap with a robust antimalware tool like Panda Dome. Panda Dome monitors your devices for suspicious activity, blocking anything that may indicate a hacking attempt. In this way, you can protect yourself against magic packet attacks – even those which have not yet been identified.

Get yourself protected today. Make sure you apply the June Microsoft update then download a free trial of Panda Dome to ensure you’re protected against the next unidentified vulnerability!

The post PSA: This Microsoft Update is essential appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/psa-this-microsoft-update-is-essential/feed/ 0
15 Alarming Cyberbullying Statistics and Facts for 2024 https://www.pandasecurity.com/en/mediacenter/cyberbullying-statistics/ https://www.pandasecurity.com/en/mediacenter/cyberbullying-statistics/#comments Fri, 05 Jul 2024 10:00:51 +0000 https://www.pandasecurity.com/en/mediacenter/?p=26952 teen-boy-being-cyberbullied-on-tablet

Bullying has moved online to cyberbullying in chat rooms and on social media platforms. Check out these 52 cyberbullying statistics you should know in 2023.

The post 15 Alarming Cyberbullying Statistics and Facts for 2024 appeared first on Panda Security Mediacenter.

]]>

Standing up to bullies was once a brave act that defied social norms. Today, the landscape is not so clear-cut. Enter: cyberbullying. Adolescents are forced to endure online harassment from peers at any given hour of the day — often without even knowing the identity of the bully. The prevalence of digital devices has created a pressing health problem for the world’s youth that’s not limited to school grounds.

In this post, we shed light on 15 of the most alarming cyberbullying statistics that show how dangerous online harassment can be. They cover the root causes and effects of online bullying, where cyberbullying is most prevalent and, most importantly, how to detect online bullying and what to do about it.

Table of Contents:

What Is Cyberbullying?

Cyberbullying is the use of electronic communication to bully a person, typically by sending intimidating or threatening messages. It can happen through social media, text messages, online chats and websites. 

Here are some of the common examples of cyberbullying:

  • Sharing embarrassing photos or videos of someone online without their permission
  • Sending mean or threatening messages
  • Spreading rumors about someone online
  • Excluding someone from online groups

General Cyberbullying Statistics

Cyberbullying is a significant issue affecting children, adolescents and adults. It’s prevalent across various online platforms and can target individuals based on their physical appearance, personality, gender, race or ethnicity.

1. Forty-six percent of U.S. teens report experiencing some form of cyberbullying (Pew Research Center)

2. More than half (54%) of adolescent girls have experienced cyberbullying in their lifetimes. (Pew Research Center)

3. Fifty-eight percent of netizens say that hate speech is most widespread on Facebook. (Ipsos)

4. Forty-nine percent of 15-to-17-year-olds have experienced online harassment. (Pew Research Center)

5. About 1 in 5 cyberbullied teens say they were targeted because of their gender (22%) or racial/ethnic background (20%). (Pew Research Center)

6. Sixty-seven percent of internet users have encountered hate speech online, including 74% of those under 35. (Ipsos)

teens cyberbullying statistic

Cyberbullying in School Statistics

Cyberbullying within schools is a widespread concern, impacting students’ well-being and academic performance. Monitoring social media activity and implementing comprehensive prevention strategies are essential in addressing this issue.

7. Thirty percent of teenagers believe that school districts monitoring students’ social media activity for bullying or harassment would be highly beneficial. (Pew Research Center)

8. About 27% of students said they had been cyberbullied in the most recent 30 days. (Cyberbullying Research Center)

9. Fifty-five percent of students reported experiencing cyberbullying at some point in their lives. (Cyberbullying Research Center)

10. When asked about cyberbullying in the past 30 days, students most commonly reported mean or hurtful comments online (30.4%), exclusion from group chats (28.9%), rumors spread online (28.4%) and online embarrassment or humiliation (26.9%). (Cyberbullying Research Center)

11. In a 2023 survey, 24.2% of boys and 28.6% of girls reported being cyberbullied within the last 30 days. (Cyberbullying Research Center)

12. More than 60% of students who encountered cyberbullying reported that it significantly impacted their learning and sense of safety at school. (Cyberbullying Research Center)

13. Ten percent of students admitted to skipping school at least once in the past year due to cyberbullying. (Cyberbullying Research Center)

Adult Cyberbullying Statistics

Cyberbullying isn’t limited to young people; adults also experience its harmful effects. It can lead to mental health issues such as depression and even suicide. Implementing effective prevention measures and promoting digital citizenship are crucial in combating cyberbullying across all age groups.

14. About 16.62% of males and 32.95% of females experienced depressive symptoms due to cyberbullying. (BMC Psychiatry)

15. About 7.54% of females and 2.3% of males seriously considered attempting suicide due to cyberbullying. (BMC Psychiatry)

statistics about the effects of cyberbullying on adults

How to Recognize and Prevent Online Bullying

It’s important to be aware of the types of cyberbullying to combat becoming one of the cybersecurity statistics. If you suspect your child is engaged in one or more of the following behaviors, it’s time to take action and protect your child from cyberbullying.

  • Flaming: Online arguments that take place within DMs and messaging apps, oftentimes with vulgar behavior to provoke another person
  • Harassment: Sending offensive messages repeatedly, including verbal abuse and unsolicited sexual content
  • Denigration: Distributing derogatory or false information about someone to damage their reputation
  • Cyberstalking: Repeatedly sending threatening messages in an attempt to intimidate someone; in some cases, this behavior is illegal
  • Masquerade: Creating a fake account pretending to be someone else, sometimes even stealing credentials and posting embarrassing or vicious content
  • Trolling: Baiting other users to fight online

Notable warning signs of cyberbullying can include withdrawing from social activities, avoiding school, dropping grades or appearing anxious or sad after going online. In some cases, cyberbullying is illegal. In less severe cases, blocking the perpetrator and contacting a school administrator is the best course of action. Be proactive as a parent — keep parental controls on and set a media agreement with your children.

Additional Resources

These cyberbullying prevention resources have additional information for suicide prevention, healthy technology habits and articles with practical parental advice.

Online bullying is a problem that will persist as technological advances continue. Be aware of your children’s internet use and download proper parental controls to handle and prevent cyberbullying effectively. 

Cyberbullying FAQ

How Many Kids Get Cyberbullied Each Year?

In 2023, the Cyberbullying Research Center found that 55% of students between the ages of 13 and 17 have experienced cyberbullying in their lifetime.

Which Country Has the Highest Rate of Cyberbullying?

survey found that about 28% of children worldwide have faced racially motivated cyberbullying, as reported by their parents, with the highest rates in India and the U.S.

What Age Group Has the Highest Rate of Cyberbullying?

The age group with the highest rate of cyberbullying tends to be adolescents and young adults, typically between 12 to 17 years old.

Which Social Media Platform Has the Highest Rate of Cyberbullying?

The most common special media platforms for cyberbullying are Facebook, Twitter, Instagram and Snapchat.

The post 15 Alarming Cyberbullying Statistics and Facts for 2024 appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/cyberbullying-statistics/feed/ 1
What Is a Man-in-the-Middle (MITM) Attack? Prevention + 7 Types https://www.pandasecurity.com/en/mediacenter/man-in-the-middle-attack/ https://www.pandasecurity.com/en/mediacenter/man-in-the-middle-attack/#respond Fri, 05 Jul 2024 09:06:50 +0000 https://www.pandasecurity.com/en/mediacenter/?p=28355

What Is a Man-in-the-Middle (MITM) Attack? A man-in-the-middle (MITM) attack intercepts communication or data transfer, either by eavesdropping or impersonating a participant, allowing attackers to…

The post What Is a Man-in-the-Middle (MITM) Attack? Prevention + 7 Types appeared first on Panda Security Mediacenter.

]]>

What Is a Man-in-the-Middle (MITM) Attack?

A man-in-the-middle (MITM) attack intercepts communication or data transfer, either by eavesdropping or impersonating a participant, allowing attackers to quietly hijack information without the victim’s knowledge.

In this seemingly harmless setting, hackers can intercept your data as it travels between your device and the internet, potentially accessing your sensitive information like login credentials without your knowledge. 

Understanding MITM attacks is crucial for safeguarding yourself online, as it empowers you to recognize and mitigate these threats, ensuring your privacy and security in an increasingly connected world.

What Is a Man-in-the-Middle (MITM) Attack?

A MITM attack is a type of cyberattack where attackers intercept an existing conversation or data transfer, either by eavesdropping or by pretending to be a legitimate participant. To the victim, it will appear as though a standard exchange of information is underway — but by inserting themselves into the “middle” of the conversation or data transfer, the attacker can quietly hijack information.

Man-in-middle-attack-definition

The goal of a MITM spoofing attack is to retrieve confidential data such as bank account details, credit card numbers or login credentials, which may be used to carry out further crimes like identity theft or illegal fund transfers. Because MITM attacks are carried out in real time, they often go undetected until it’s too late. 

How Does a MITM Attack Work?

Here’s a simplified breakdown of how a MITM attack works in three steps:

  1. Interception: The attacker sets up a fake Wi-Fi hotspot in a public space, often without requiring a password. When a victim connects to this hotspot, the attacker can intercept any online data exchanges, such as emails and website logins.
  2. Positioning between victim and destination: The attacker uses techniques like IP spoofing, where they alter IP packets to impersonate the victim’s computer system and redirect the victim to the attacker’s website.
  3. Decryption: Through techniques like HTTPS spoofing, SSL hijacking and SSL stripping, the hacker decrypts the intercepted data, making the victim’s activity visible to the attacker.

phases of man-in-the-middle attack

Real-World Example

The Lapsus$ targeting Office 365 incident in 2022 highlights how attackers can combine MITM techniques with social engineering. By spoofing the Office 365 login page, Lapsus$ group stole user credentials and bypassed multi-factor authentication (MFA) to access email accounts.

Types of MITM Attacks

Hackers use various techniques to carry out man-in-the-middle attacks, aiming to intercept and manipulate communication between two parties. Here are some common types of MITM attacks:

ARP Spoofing

ARP spoofing is a technique used by attackers to intercept and manipulate data packets in a network. By sending falsified Address Resolution Protocol (ARP) messages, the attacker links their own MAC address to the IP address of the victim’s device, tricking the network into sending data packets to the attacker instead of the intended recipient. This allows the attacker to eavesdrop on communication, modify data or launch further attacks on the network.

DNS Spoofing 

DNS spoofing, or DNS cache poisoning, is a type of man-in-the-middle attack where an attacker alters the information in a Domain Name System (DNS) server to redirect users to malicious websites. By tampering with the DNS records, the attacker can deceive users into visiting fake websites that closely resemble legitimate ones. 

SSL Stripping

SSL stripping is a technique attackers use in MITM attacks to downgrade a victim’s secure HTTPS connection to an unsecure HTTP connection. 

By intercepting the communication between the victim and the website, the attacker removes the encryption layer (SSL/TLS) from the connection. This makes the victim’s activity visible to the attacker in plain, unencrypted text, allowing them to capture sensitive information such as login credentials, financial details and personal data exchanged between the victim and the website.

IP Spoofing

IP spoofing is a technique in which attackers manipulate IP packets to impersonate the victim’s computer system, redirecting them to malicious websites. 

By altering the source IP address in the packets, attackers make it appear as if the data is coming from a trusted source, fooling systems into accepting and processing it. This allows attackers to intercept and manipulate communication between the victim and the intended destination, leading to potential data theft or unauthorized access.

Email Hijacking

Email hijacking occurs when an attacker gains unauthorized access to someone’s email account, often through phishing or malware, and takes control of it without the owner’s knowledge. Once hijacked, the attacker can read, send, and delete emails, as well as access any linked accounts or sensitive information contained within emails. Email hijacking can lead to privacy breaches, financial fraud and even identity theft.

Stealing Browser Cookies

Stealing browser cookies involves attackers intercepting and obtaining the cookies stored on a victim’s web browser without their knowledge. 

These cookies contain information such as login credentials, session tokens and browsing history, which the attacker can exploit to gain unauthorized access to the victim’s accounts, track their online activities or impersonate them on websites. 

Session Hijacking

Session hijacking is a type of cyberattack where an attacker intercepts and takes over an ongoing session between a user and a website or service. 

This typically occurs by stealing the session ID or token used to authenticate the user’s session, allowing the attacker to impersonate the user and gain unauthorized access to their account or data. Once hijacked, the attacker can perform actions on behalf of the user, such as making transactions, sending messages or accessing sensitive information.

different ways hackers can perform the MITM attack

How to Detect a MITM Attack: 5 Signs

Detecting a MITM attack can be challenging, but there are several signs to watch for:

  1. Unexpected HTTPS warnings: If your browser shows warnings about invalid or suspicious HTTPS certificates, it could be a sign that someone is trying to intercept your connection.
  2. Unusual network activity: An unexpected spike in network activity, slow internet speed or frequent disconnections can indicate a possible MITM attack.
  3. Strange URLs or website behavior: If you notice odd URLs in the address bar, unusual redirects or websites that look slightly different than usual, it could be a sign that traffic is being manipulated.
  4. Repeated login prompts: Being repeatedly asked to log in to websites, especially those that normally keep you logged in, can indicate that someone is trying to capture your login credentials.
  5. Unrecognized devices on your network: Finding unknown devices connected to your network can be a sign that an unauthorized user has accessed your network, potentially facilitating a MITM attack.

If you’re not actively searching for signs that your online communications have been intercepted or compromised, detecting a man-in-the-middle attack can be difficult. While it’s easy for them to go unnoticed, there are certain things you should pay attention to when you’re browsing the web — mainly the URL in your address bar. 

Here is how you can check if the website is secure:

  • The sign of a secure website is denoted by “HTTPS” in a site’s URL. 
  • If a URL is missing the “S” and reads as “HTTP,” it’s an immediate red flag that your connection is not secure. 
  • You should also look for an SSL lock icon to the left of the URL, which denotes a secure website. 

Detecting-man-in-middle-attack

Man-in-the-Middle Attack Prevention

While being aware of how to detect a potential MITM attack is important, the best way to protect against them is by preventing them in the first place. Be sure to follow these best practices: 

  • Avoid Wi-Fi networks that aren’t password-protected, and never use a public Wi-Fi network for sensitive transactions that require your personal information.  
  • Use a virtual private network (VPN) — especially when connecting to the internet in a public place. VPNs encrypt your online activity and prevent an attacker from being able to read your private data, like passwords or bank account information. 
  • Log out of sensitive websites (like an online banking website) as soon as you’re finished to avoid session hijacking. 
  • Maintain proper password habits, such as never reusing passwords for different accounts, and use a password manager to ensure your passwords are as strong as possible.  
  • Use multi-factor authentication for all of your passwords. 
  • Use a firewall to ensure safe internet connections. 
  • Use antivirus software to protect your devices from malware. 

As our digitally connected world continues to evolve, so does the complexity of cybercrime and the exploitation of security vulnerabilities. Taking care to educate yourself on cybersecurity best practices is critical to the defense of man-in-the-middle attacks and other types of cybercrime. At the very least, being equipped with a strong antivirus software goes a long way in keeping your data safe and secure. 

The post What Is a Man-in-the-Middle (MITM) Attack? Prevention + 7 Types appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/man-in-the-middle-attack/feed/ 0