Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Topics - Nusrat Jahan Momo

Pages: 1 2 [3] 4 5 6
31
IEEE International Conference on Innovations in Science, Engineering and Technology 2018 hosted by International Islamic University Chittagong

Call for Paper
International Conference on Innovations in Science, Engineering and Technology 2018 (ICISET 2018) is a multidisciplinary international conference organized by the Faculty of Science and Engineering (FSE) of International Islamic University Chittagong (IIUC) in association with the Center for Research and Publication (CRP) of the university. This is the second time ICISET is going to take place where the first round of this immensely successful conference was held in 2016. The objective of ICISET 2018 is to create a unique opportunity for the scientists, engineers, professionals, researchers and students to present their latest research findings and experiences in the areas of Computer Engineering, Electrical Engineering, Electronics, Telecommunication Engineering, Pharmacy and other relevant areas of Science, Engineering and Technology.

Scope
Algorithms & Information Systems
Artificial Intelligence, Machine Learning & Expert System
Computer Vision, Robotics & Human-Computer Interaction
Computer Graphics & Multimedia Systems
Signal, Image, Audio & Video Processing
Distributed, Mobile & Cloud Computing
Database, Data Mining & Big Data
Engineering Ethics, E-Commerce and E-Governance
Internet of Things
System Security
Power Systems, Electrical Drives and Control Systems
Mobile & wireless communication
RF & Microwave Engineering
Antenna Propagation
Optical & under water communication
Concept of 5G & Advanced Communication Technology
Electronic Devices and Embedded System
VLSI Design, Fabrication & Computer Architecture
Materials Science
Renewable Engineering
Instrumentation and Sensors
Nanotechnology and NEMS
Photonic Devices
Herbal Medicine
Pharmacology
Pharmaceutical Microbiology & Immunology
Bioinformatics, Biotechnology & Molecular Biology
Pharmaceutics
Pharmaceutical Technology & Nanotechnology
Important Dates
Paper submission deadline: June 25, 2018
Notification of acceptance: August 27, 2018
Camera-ready due: September 10, 2018
Last date of registration: September 24, 2018
Conference Dates: October 26-27,2018
Venue: Faculty of Science and Engineering (FSE) of International Islamic University Chittagong
Link: http://iciset2018.iiuc.ac.bd/

All accepted and presented papers are expected to be included in IEEE Xplore and will be indexed by EI.

32
This past week, a New Zealand man was looking through the data Facebook had collected from him in an archive he had pulled down from the social networking site. While scanning the information Facebook had stored about his contacts, Dylan McKay discovered something distressing: Facebook also had about two years worth of phone call metadata from his Android phone, including names, phone numbers, and the length of each call made or received.

This experience has been shared by a number of other Facebook users who spoke with Ars, as well as independently by us—my own Facebook data archive, I found, contained call-log data for a certain Android device I used in 2015 and 2016, along with SMS and MMS message metadata.

In response to an email inquiry about this data gathering by Ars, a Facebook spokesperson replied, "The most important part of apps and services that help you make connections is to make it easy to find the people you want to connect with. So, the first time you sign in on your phone to a messaging or social app, it's a widely used practice to begin by uploading your phone contacts."

The spokesperson pointed out that contact uploading is optional and installation of the application explicitly requests permission to access contacts. And users can delete contact data from their profiles using a tool accessible via Web browser.
Further Reading
Facebook’s Cambridge Analytica scandal, explained [Updated]

Facebook uses phone-contact data as part of its friend recommendation algorithm. And in recent versions of the Messenger application for Android and Facebook Lite devices, a more explicit request is made to users for access to call logs and SMS logs on Android and Facebook Lite devices. But even if users didn't give that permission to Messenger, they may have given it inadvertently for years through Facebook's mobile apps—because of the way Android has handled permissions for accessing call logs in the past.

If you granted permission to read contacts during Facebook's installation on Android a few versions ago—specifically before Android 4.1 (Jelly Bean)—that permission also granted Facebook access to call and message logs by default. The permission structure was changed in the Android API in version 16. But Android applications could bypass this change if they were written to earlier versions of the API, so Facebook API could continue to gain access to call and SMS data by specifying an earlier Android SDK version. Google deprecated version 4.0 of the Android API in October 2017—the point at which the latest call metadata in Facebook user's data was found. Apple iOS has never allowed silent access to call data.

Facebook provides a way for users to purge collected contact data from their accounts, but it's not clear if this deletes just contacts or if it also purges call and SMS metadata. After purging my contact data, my contacts and calls were still in the archive I downloaded the next day—though this may be because the archive was still the same cache I had requested on Friday.

As always, if you're really concerned about privacy, you should not share address book and call-log data with any mobile application. And you may want to examine the rest of what can be found in the downloadable Facebook archive, as it includes all the advertisers that Facebook has shared your contact information with, among other things.

33
 Call for Paper
Faculty of Engineering, American International University- Bangladesh (AIUB) is going to organize an International Conference on Robotics, Electrical and Signal Processing Techniques (ICREST) for the 1st time in Bangladesh. AIUB is one of the leading private universities committed to excellence in Science, Engineering, Business, Arts and Social Science education, research, community works and outreach programs. Hence ICREST 2018 is looking for innovative research and ideas on the emerging developments in Computer, Electrical and Electronics, Quantum Computing, Big Data Cloud Computing, Machine and Deep Learning, Artificial Intelligence, Internet of Things (IoT) and Robotic Technologies. Academic and industrial leaders are expected to interact with young researchers to identify the future penstock. This platform may be a unique opportunity to develop future direction for Science and Engineering professionals.

Scope
Topics included but not limited to:

Bioengineering communication
Circuit devices & systems
Computing & processing (hardware/software)
Engineering profession
Electromagnetics
Photonics & electro-optics
Power energy
Industry applications--robotics & control systems
Signal processing & analysis

Important Dates
Submission of Papers: 30th June, 2018
Acceptance of Papers: 30th August, 2018
Submission of Camera Ready: 15th September, 2018
Early Bird Registration: 15th September, 2018 – 15th October , 2018
Registration Ends: 30th November, 2018
Exhibition Submission: 15th September, 2018
Conference Date:22-24th December 2018

LInk:http://icrest.aiub.edu/

34
ACM Journal on Emerging Technologies in Computing Systems

ACM Transactions on Autonomous and Adaptive Systems

ACM Transactions on Mathematical Software

ACM Transactions on Programming Languages and Systems

ACM Transactions on Software Engineering and Methodology

Acta Informatica

Ad Hoc Networks

Ada User Journal

Advanced Robotics

Advances in Engineering Software

Annual Reviews in Control

Applied Soft Computing Journal

Automated Software Engineering

Automatic Control and Computer Sciences

Chemometrics and Intelligent Laboratory Systems

Cluster Computing

CMES - Computer Modeling in Engineering and Sciences

Cognitive Technologies

Computer Animation and Virtual Worlds

Computer Languages, Systems and Structures

Computer Methods and Programs in Biomedicine

Computer Software

Computer Speech and Language

Computer Standards and Interfaces

Computer Vision and Image Understanding

Computing (Vienna/New York)

Computing and Informatics

Computing and Visualization in Science

Concurrency Computation Practice and Experience

Constraints

CrossTalk

Cutter IT Journal

Cybernetics and Systems

Design Automation for Embedded Systems

Distributed and Parallel Databases

35
What have we learned this week about the dangers of sharing our lives on Facebook - and can we now take back control?

    Stream or download the latest Tech Tent podcast
    Listen live every Friday at 15:00 GMT on the BBC World Service

This week's Tech Tent explores how the biggest crisis in the social media company's history has unfolded - and asks what might happen next. Will Facebook really change its ways, or will regulators have to step in and make it be more transparent about how it uses our data?

After all, according to one of our guests Emma Mulqueeny, it and other platforms "utilised the easiest business model they could and closed their eyes and crossed their fingers that it would be too annoying, too complicated or too late by the time people started wanting to take control of their own data".

Some people have now decided to take to the courts to assert their rights over their own data. Among them is a US citizen, Prof David Carroll. He is taking Cambridge Analytica to court in the UK to get access to data he says it holds on him.

The company, which acquired the Facebook profiles of 50 million people from an academic researcher, boasted in the past that it had 4,000-5,000 data points on just about every American citizen.

Prof Carroll tells Tech Tent that this boast inspired him to demand his file but what he received from the company was "alarming but not complete", a model of the political beliefs he probably held and his likelihood to vote.

Convinced that there must be far more data, he went to court to seek it - not in the United States but in the UK where the law is more friendly to this kind of case. With Europe's major new data protection law GDPR arriving in May we can expect more cases to cross the Atlantic.

Source:bbc news

36
The firm that designed the sensors on the Uber self-driving car that killed a woman this week has said its technology was not to blame.

San Jose-based Velodyne told the BBC it was "baffled" by the incident, adding its equipment was capable of seeing in the dark.

Elaine Herzberg, 49, was struck by the car late on Sunday night in Tempe, Arizona. She died in hospital.

The investigation into what caused her death is ongoing.

Video of the incident was published by investigators earlier on Wednesday. It showed Ms Herzberg walking with her bicycle, away from a pedestrian crossing. Neither the car - nor its human driver - reacted.

A spokeswoman for Uber told the BBC it would not comment on Velodyne's view while the inquiry took place.
Source:bbc news

37
Allegations that research firm Cambridge Analytica misused the data of 50 million Facebook users have reopened the debate about how information on the social network is shared and with whom.

Data is like oil to Facebook - it is what brings advertisers to the platform, who in turn make it money.

And there is no question that Facebook has the ability to build detailed and sophisticated profiles on users' likes, dislikes, lifestyles and political leanings.

The bigger question becomes - what does it share with others and what can users do to regain control of their information?
Source:bbc news

38
Facebook boss Mark Zuckerberg has been called on by a parliamentary committee to give evidence about the use of personal data by Cambridge Analytica.

The consulting firm is accused of harvesting the data of 50 million Facebook users without permission and failing to delete it when told to.

Damian Collins, the chairman of the Commons inquiry into fake news, accused Facebook of "misleading" the committee.

London-based firm Cambridge Analytica denies any wrongdoing.

Both companies are under scrutiny following claims by a whistleblower, Christopher Wylie, who worked with Cambridge Analytica and alleges it amassed large amounts of data through a personality quiz on Facebook called This is Your Digital Life.

He claims that 270,000 people took the quiz, but the data of some 50 million users, mainly in the US, was harvested without their explicit consent via their friend networks.

Mr Wylie says that data was sold to Cambridge Analytica, which then used it to psychologically profile people and deliver pro-Trump material to them, with a view to influencing the outcome of the 2016 presidential election.

    Cambridge Analytica: The story explained
    Facebook data sharing - time to act?
    US consumer watchdog 'probes Facebook'

In a letter to Mr Zuckerberg, Mr Collins accused Facebook of giving answers "misleading to the Committee" at a previous hearing which asked whether information had been taken without users' consent.

He said it was "now time to hear from a senior Facebook executive with the sufficient authority to give an accurate account of this catastrophic failure of process".

Requesting a response to the letter by 26 March, the MP added: "Given your commitment at the start of the New Year to "fixing" Facebook, I hope that this representative will be you."

His intervention comes after the UK's Information Commissioner Elizabeth Denham said she would be applying to court for a warrant to search the offices of Cambridge Analytica.

The firm insists it followed the correct procedures in obtaining and using data, but it was suspended from Facebook last week.

President Donald Trump welcomed any investigation into Cambridge Analytica as "Americans' privacy should be protected", according to a deputy press secretary at the White House.
Source:bbc news

39
Latest Technology / Snapchat redesign is a 'flop' with users
« on: January 14, 2018, 10:49:18 AM »
Snapchat's redesign, which was rolled out at the end of last year, has not gone down well with users.

The refreshed look pushed out in the UK, Australia and Canada has proved unpopular, with up to 83% of reviews on the App Store being negative.

Many have complained that feeds are no longer chronological and are confusing.

Some have contacted Snapchat support on Twitter to air frustrations and asking it to return to the previous version of the app.
Source: bbc news

40
Software Engineering / Wireless recharging while on the move
« on: January 14, 2018, 10:43:33 AM »
Wireless recharging is gaining in popularity, but most of today's solutions require a mat that is itself plugged into the mains.

But one company at the CES trade fair is showing off a solution that can pinpoint a remote device to recharge over-the-air, even when moving in a car.
To know more please visit: http://www.bbc.com/news/av/technology

41
Software Engineering / Passenger drone thwarted by light drizzle
« on: January 09, 2018, 11:16:10 AM »
A light "sprinkling" of rain was enough to force the postponement of a passenger drone's maiden flight.
It was meant to be a bold display of a transportation utopia. Instead, it rained - ever so slightly - and the whole thing was called off.

The SureFly passenger drone, due to make its maiden voyage on Monday, stayed grounded over safety concerns.

The mild drizzle in the cool Nevada air apparently proved too much for the craft touted, by the company at least, as the future of commuting.

The drone was given permission to fly by regulators just last week.

The two-person electric-diesel hybrid is said to have a range of 70 miles (113km) and it is intended that it will one day work autonomously.
Source:bbc news

42
Internet Risk / Apple Confirms Devices Affected by Meltdown, Spectre
« on: January 09, 2018, 11:01:26 AM »
Apple has confirmed that nearly all of its devices have been affected by the two major chip-level security flaws found earlier this week, Meltdown and Spectre.

Separately, US-CERT has changed its guidance for protection from replacing processor boards to simply applying patches.

And, Shadow Brokers is purportedly offering the first exploits for the issues, which, as we previously reported, can be described as “side channel” attacks which allow attackers to steal passwords, customer data, IP and more stored in the memory of programs running on a victim’s machine. They work across PCs, mobile devices and in the cloud — and in the latter scenario, this could theoretically allow an attacker in a guest VM to steal data from other customers’ VMs on the same public cloud server.

As for Apple, it admitted that all iPhones, iPads and Mac computers worldwide are vulnerable to the processor security flaws, but the Cupertino giant stressed that no customers have been yet targeted by exploits.

"All Mac systems and iOS devices are affected, but there are no known exploits impacting customers at this time," Apple said in blog post. "These issues apply to all modern processors and affect nearly all computing devices and operating systems."

That could change soon. Digital Shadows’ teams of security researchers have discovered that Shadow Brokers is offering purported exploits for sale on its Scylla Hacking Store, for $8,900.

“[Exploits] would likely involve users stealing this information to then take over machines and accounts,” said Digital Shadows, in an analysis. “Internet of things (IoT) devices are also susceptible as they run the same type of processors, and people are less likely to update these accordingly the same way they would their personal or work computers. A dedicated attacker could decide to use these vulnerabilities to find flaws and default passwords in IoT devices, which we saw led to the creation of the Mirai botnet.”

As Digital Shadows noted, with a price tag of many thousands of dollars, “Criminals do not need to use Meltdown and Spectre for their attacks if they can profit in other ways.” But the risk of what could happen if a successful exploit does make the rounds is immense.

Thus, Safari patch has been issued for the Meltdown bug, and Apple said that it’s working on a fix for Spectre, which should be available “in the coming days.”

Interestingly, Meltdown does not affect one device: The Apple Watch.

Other OS vendors are also addressing the problem: Google’s Android phones and Chrome are already protected with the latest security updates, and Microsoft has started to release patches—though it said it could adversely affect some devices, including sparking the Blue Screen of Death.

As Alert Logic noted, many vendors were aware and working on the issues before news broke to the public that virtually the entire internet is at risk.

“Apple added protection for Meltdown in the macOS update that was released on December 6,” it said in an overview of the problems. “Google pushed out an update for Chrome OS on December 15. Microsoft rushed out patches for Windows ahead of the standard Patch Tuesday schedule when news of the vulnerabilities became public. There are many variants of Linux out there, and Linux developers are scrambling to develop and test patches as quickly as possible.”

Meanwhile, the issue of whether the cure is worse than the disease has been a running discussion since the flaws were revealed earlier in the week, with some security researchers saying that the mitigations could reduce performance in the cloud by as much as 30%.

“The patch to protect against Meltdown might also affect performance,” Alert Logic said. “Your mileage will vary depending on the age and architecture of the processor you’re using, as well as what types of processing demands you put on it. Just know up front that you might see a noticeable decline in speed and performance once you’ve patched.”

43
A vulnerability has emerged that allows hackers to automatically download malware to a victim’s computer directly from a Google Drive URL.

Proofpoint uncovered the vulnerability and created a proof-of-concept exploit for the issue, which exists in the Google Apps Script. The development platform is based on JavaScript and allows the creation of both standalone web apps and extensions to various elements of the Google Apps SaaS ecosystem. Unfortunately, the normal document-sharing capabilities built into Google Apps can be manipulated to support automatic malware downloads, the firm said.

It works like this: After uploading malicious files or malware executables on Google Drive, bad actors could create a public link and share an arbitrary Google Doc as a lure in sophisticated social engineering schemes designed to convince recipients to execute the malware once it has been downloaded. Proofpoint researchers also confirmed that it was possible to trigger exploits without user interaction.

These attacks come from legitimate sources and the links themselves contain no malware, making them very difficult to detect and mitigate. Thus malicious use of built-in scripting capabilities in SaaS platforms flies under the radar of most users and defensive tools.

After being notified of the issue, Google added specific restrictions on simple triggers to block phishing and malware distribution attempts that are executed opening a doc. However, researchers pointed out that the situation shows that extensible SaaS platforms can be used to deliver malware to unsuspecting victims in even more powerful ways than Microsoft Office macros. As a result, users should always be wary of files automatically downloaded by cloud platforms and be cognizant of the anatomy of a social engineering attack.

“Software-as-a-service (SaaS) applications have become mainstays of modern business and consumer computing,” the firm said in a blog. “However, they are also quickly becoming the latest frontier of innovation for threat actors looking for new opportunities to distribute malware, steal credentials and more.”

It added, “Moreover, the limited number of defensive tools available to organizations and individuals against this type of threat make it likely that threat actors will attempt to abuse and exploit these platforms more often as we become more adept at protecting against macro-based threats.”

44
October is known as the Cyber Security Awareness Month. It is an annual campaign that tries to make everyone more conscious about the importance of cyber security in the online landscape.

Almost every day we read and find out about a new type of malware threatening our online security. Cyber criminals are getting more skilled and try advanced techniques to get access to users’ valuable data. It’s no surprise that 2017 is mostly shaped by a record number of ransomware attacks.

Unlike other forms of cyber attacks, ransomware remains one the most profitable malware attack for cybercriminals. A new report called “The Ransomware Economy”, mentioned that, from 2016 to 2017, “there has been a 2,502% increase in the sale of ransomware on the dark web.” Most likely, ransomware attacks will continue to grow and maintain their status as a serious global threat.

Our team has recently seen in the wild how online criminals try alternative ways to spread ransomware and compromise high-value targets. The bad guys now target admin passwords through brute force attacks and dictionary attacks.

What’s new in this type of angle attack is that online criminals hack into unprotected remote desktop protocols and manually execute the ransomware. Moreover, the main purpose is to use different pieces of software and remain unnoticed.

Brute-force attacks (also known as brute force cracking) are trial and error methods used by online criminals to guess users’ personal information such as passwords or PINs. Basically, they try every possible passwords or combinations of letters and numbers until they figure out the correct one.

Dictionary attacks refer to the techniques used to breach an authentication mechanism by systematically using each word in a dictionary (no matter the language) as a password or trying to determine the decryption key of an encrypted document or message.   
The differences between these two types of attacks

Both attacks are based on guessing, and not looking for a particular flaw or bypass. It can happen to be either an offline attack or an online attack.

In terms of differences, a brute force attack means cyber criminals are trying the complete keyspace on the algorithm, while a dictionary attack means that attackers try only passwords/keys from a dictionary (which does not contain the complete keyspace).

By using both methods, they increase their chances of success and shorten the time to compromise.
How the infection process occurs

We have seen a few situations in which users’ servers got infected with a new type of ransomware, called Payday. The attack unfolded as follows:

1. An administrator account password (usually it’s the local administrator) is cracked via brute-force. Here’s how it happens.

It’s a matter of a few minutes (approximately 8-9 minutes) until the script ran about one attempt per second to connect via Remote Desktop Protocol  (RDP) on the local admin on the server. This resulted in getting loads of audit failures cascading in the Event Viewer -> Security.

You can use this tool to evaluate the strength of your passwords as well, just like we did for the initial password.

Given how fast the attacker managed to crack the password, the natural conclusion is that it was either a very weak password – no special signs, no figures or a word written in a special way. Using full words made the password vulnerable to a dictionary attack, which led to its compromise.

Once again, we have to emphasize the importance of setting strong passwords and manage them securely, to avoid becoming an easy target for cyber criminals. We recommend reading our easy-to-use password security guide and learn why passwords are still important for your online security.

2. As soon as the password was cracked, the attacker simply downloaded an infected archive in the downloads account of the admin account. This type of malware used is called Payday and belongs to the BTCWare ransomware family.

The infected file created a few entries in the registry which would auto-execute each time the PC was rebooted. So, we think that the attacker just needed to restart the PC or to shut it down in order to trigger the encryption process.

Here’s how the created registry entries are displayed:

payday displayed
What we know about the Payday BTCware Ransomware Variant

This ransomware variant is targeting victims by trying to encrypt the files on the server. It adds the [email]-id-id.payday file extension after their original one. The .payday variant uses a new key generation to encrypt files, and cannot be decrypted.

The Payday infection drops ransom notes named payday.hta and !! RETURN FILES !!.txt. The contact email addresses look like these: Checkzip@india.com & payday@cryptmaster.info. See below an example of a ransom note for this type of ransomware:

An example of a ransom note for brute-force attacks
Source: BleepingComputer.com

The malicious files spreading this ransomware variant on servers, may be distributed in different forms such as email attachments and malicious links in spam email messages.

Here’s an example of an email containing a malicious file attached:

Source: Sensors TechForum
Why manual malware delivery still works

The core issue with this infection method is directly tied to the lack of adequate password security. Both organizations and end users continue to set weak passwords for their accounts and often reuse them. This makes them vulnerable and easy to be cracked by cybercriminals.

The recent example of the Australian Defence Force shows how a simple password fail gave attackers access to sensitive information. An Australian defense contractor managed to enter the company’s network and steal 30 GB of secret military information for a simple reason: default passwords were used. The Australian military was using default passwords on its internet-facing services.

The investigation found that “the admin password, to enter the company’s web portal, was ‘admin’ and the guest password was ‘guest”.
How to protect your system against Payday ransomware and manual ransomware infections

The best way to keep your valuable data safe from ransomware and survive in the malware economy is to think and act proactively.

Business wise, ransomware attacks can have negative effects and generate business disruption. This is why, preventing and avoiding infection spread should be a top priority for every business interested in securing their sensitive information.

To minimize both the risk and the impact of online threats, we recommend businesses to use this useful ransomware prevention guide:

    Use a multi-layered proactive security system that will keep up to date all the business endpoints and monitor your daily online activity;
    Always backup all your data and use external sources such as a hard drive or in the cloud (Google Drive, Dropbox, etc.) to store it. Our guide will show you how to do it;
    Use and apply security awareness programs within your business to avoid clicking on unknown links and email attachments that could redirect to malicious websites;
    Don’t use public Wi-Fi connections unless you have a virtual private network or using encryption software;
    Apply a patch management system and make sure the exploited third party software such as Java, Flash, and Adobe are fully patched;
    Another important security tip is to keep separate users and passwords for the admin’s laptop and the servers;
    Running an antivirus program on your server is a security-savvy decision, as well as on your endpoints. Read this short checklist of security measures that will help you protect your business network, including servers and endpoints;
    Given the rise of new types of malware and (such as Payday ransomware), we remind you that security is not just about using a solution or another, it’s also about improving your online habits and being proactive.
    Being proactive about the EU GDPR can help any organization save a lot of time and money. Starting with May 2018, the new EU General Data Protection Regulation (GDPR) comes into effects, and there will be significant changes in the way data is collected and managed in an organization. This is why, every company needs to be prepared and meet the requirements for GDPR compliance.
    It is also important for organizations to start training employees in matters of cyber security, because it can prove to be one of the best investments for a company. Here are a list of free educational resources to use such as the Cyber Security for Beginners course, The Daily Security Tip or even the Heimdal Security blog, which offer useful information to help them better understand the security landscape.

How to prevent and block brute force attacks

Brute-force attacks take advantage of weak passwords system and cybercriminals easily gain unauthorized access to an organization’s network and systems.

Businesses need to use a number of techniques and security measures to provide a strong defense against such attacks, so we recommend following this protection guide:

    Always remember to enforce password security best practices in your organization for maximum protection;
    Use two-factor authentication system to add more security and include a better protection against brute-force attacks;
    Another security measure is to simply block multiple failed login attempts coming from the same IP address or the same account. To do that, we recommend you combine the account lockout threshold policy with the account lockout duration. One will determine the number of failed sign-in attempts that will cause a user account to be locked, and the other will establish “the number of minutes that a locked-out account remains locked out before automatically becoming unlocked”.
    Keep separate users and passwords for the admin’s laptop and the servers, and configure an alert system to warn you when an outsider is trying to access your system;
    Try free online solutions like IPBan or EvlWatcher for keeping the Remote Desktop Protocol (RDP) secure on your Windows servers and blocking RDP attacks.
    Use free tools like CAPTCHA or reCAPTCHA to prevent automated submissions of the login page;
    Set unique login URLs , so unauthorized users can’t access the site from the same URL;
    Running an antivirus program on your server is a security-savvy decision, as well as on your endpoints. Read this short checklist of security measures that will help you protect your business network, including servers and endpoints;
    Restrict the access to your employees to only that data to which they need and use, and also limit the authority to install software programs and encourage them to report back to you when they notice/receive suspicious emails from untrusted sources.
    Change your default RDP (Remote Desktop Protocol) port. This is a very easy procedure that will save you a lot of trouble in the future. Windows uses the default RDP port 3389. If you have this port open to the Internet, you are VERY vulnerable to port scanning, which a multitude of hacking tools can do. Once they determine that your default RDP port is open, attackers WILL run scripts to brute force their way in. The solution here is to change your default RDP port to something unused and not common knowledge. If you’re new at this, you can use this full guide provided by Microsoft to get it done.


45
When it comes to smartphone security and privacy, people are usually divided into two major camps.

Camp A – your phone is you and everything you care deeply about

Camp B – you don’t know yet that “your phone is you” and are exposed to having your valuable data stolen.
If you’re in camp A, this article will show the easiest way to keep your phone data safe, because you know how important your personal details like photos, emails and location data are.

If you’re in camp B, definitely read on! Maybe you aren’t aware of the potential vulnerabilities you expose yourself to, but you have to be. You can’t imagine why anyone would want to breach into your smartphone and steal your data? How about if someone stole your emails and leaked them to your business competitors? Or what if they encrypted all your files and you lost hundreds of beautiful photos that you haven’t backed up? If you use a banking app without a 2-step authentication, hackers can gain access to your bank account,

Here are some scary numbers that might make you rethink the way you use your phone:
For more details visit: https://heimdalsecurity.com/blog/smartphone-security-guide-keep-your-phone-data-safe/

Pages: 1 2 [3] 4 5 6