Zoom Begins Using End-to-End Encryption | Avast - Security Boulevard

Zoom Begins Using End-to-End Encryption | Avast - Security Boulevard


Zoom Begins Using End-to-End Encryption | Avast - Security Boulevard

Posted: 30 Oct 2020 05:29 PM PDT

Delivering on its promise to do better after it was criticized this past April for using substandard encryption, Zoom announced on Tuesday that free end-to-end encryption (E2EE) is now available to all users for the next 30 days as a technical preview, after which the service will only be available to paying subscribers. The announcement stated that E2EE is available for Mac, PC, and Android platforms, with the Zoom iOS app pending approval from the Apple App Store. "This has been a highly requested feature from our customers, and we're excited to make this a reality," commented Zoom CISO Jason Lee. 

The new E2EE protocol offers tighter security because it prevents the Zoom servers themselves from being able to decrypt the data they are relaying. When users enable E2EE, each individual participant in the meeting has access to that meeting's encryption keys, but the servers do not. "Users are demanding more privacy," commented Avast Security Evangelist Luis Corrons. "And in these times where privacy is so hard to keep, encryption is the key. Encryption makes sure nobody can spy on us while we meet via Zoom. A stronger encryption means that even if someone intercepts our calls, they won't be able to access the call's content."

Hospital attacks skyrocket during pandemic

The health services sector has proven an easy and all-too vulnerable target during the pandemic, and while cybercriminals of all stripes have already attacked, extorted, destabilized, and disabled various hospital systems around the world, more attacks are expected as we move into an autumn and winter of more coronavirus cases. The Hill reported that the Covid-19 CTI League, an international watchdog group made up of 1,500 tech professionals from over 80 countries, has been tracking the attacks, which one member described as "a cyber gold rush" for "bad guys of all shapes and sizes." Threat groups, nation state groups, and individual cybercriminals are all launching their own attacks fueled by their own motivations. Ransomware is among the most common, as it can completely debilitate a hospital. All health care facilities should follow these anti-ransomware defensive measures to protect against ransomware attacks. 

Questions surround Amazon data leak 

Last weekend, Amazon sent emails to a number of its customers alerting them that their email addresses had been compromised by a corrupted employee who had since been terminated, but customers were left wondering how large or small the data breach actually was. Bleeping Computer reported that confused customers launched queries about the breach on Twitter, but Amazon has not responded to the questions. Interesting to note is that Amazon informed customers that the leak was caused by a single employee, but it said in a statement to Motherboard that multiple individuals were fired for the incident.

Link previews in messenger apps pose security risk

Researchers have disclosed new data security risks associated with the link previews offered in some messaging apps like Apple iMessage, Signal, Viber, and WhatsApp. Link previews are common in most chat apps, displaying a visual preview and brief description of the link being shared. The security risk occurs when a device receives the shared link. Upon receiving it, the messenger app automatically opens the URL to generate a preview, disclosing the phone's IP address to its external server in the process. Learn more about this issue on The Hacker News

Zerologon Windows flaw puts company systems at risk

A vulnerability discovered in August continues to threaten the security of company systems that use the Windows Netlogon protocol. Netlogon allows the domain controller to authenticate computers and update passwords in a company network. The vulnerability, known as Zerologon, when exploited can allow hackers to impersonate any computer within the network and begin making administrative edits, such as changing passwords and locking others out of their systems. Microsoft is in the process of rolling out a series of patches to eliminate the problem, which the company hopes can be achieved in the early months of 2021. For more, read the report on Security Boulevard

This week's 'must-read' on The Avast Blog

We're less than a week away from the 2020 U.S. election, and there has been news of a ransomware attack in northern Georgia. Check out our final election security update of the year.

*** This is a Security Bloggers Network syndicated blog from Blog | Avast EN authored by Avast Blog. Read the original post at: https://blog.avast.com/zoom-begins-using-end-to-end-encryption-avast

Google One’s 2TB+ plans adding Android VPN, coming to iOS & Mac/Windows soon - 9to5Google

Posted: 29 Oct 2020 12:43 PM PDT

Back in July, Google's storage subscription service made phone backups free on Android and announced plans for iOS. The next move for Google One is including a VPN on higher storage tiers.

VPN by Google One is pitched as providing an "extra layer of online protection for your Android phone" and "peace of mind that your data is safe." This follows Google Fi offering a similar service to its MVNO subscribers:

We already build advanced security into all our products, and the VPN extends that security to encrypt all of your phone's online traffic, no matter what app or browser you're using. The VPN is built into the Google One app, so with just one tap, you can rest assured knowing your connection is safe from hackers.

Google One starts at 100 GB ($1.99/month) and 200 GB ($2.99) of expanded Drive and Photos storage, but the VPN requires you to jump to 2TB at $9.99 monthly or $99.99 annually. It joins other benefits like better support, Pro Sessions, Gold Status on Google Play Points, and 10% back on the Google Store. It's also available on the 10, 20, and 30TB plans.

Plus, if you've shared your 2 TB Google One plan with family members (up to five additional people), they can also enable the VPN on their own devices at no extra cost.

The VPN is first rolling out to Android over the "coming weeks" in the United States and can be enabled/disabled from the mobile app. It is coming to "more countries and to iOS, Windows and Mac in the coming months."

More about Google One:

FTC: We use income earning auto affiliate links. More.


Check out 9to5Google on YouTube for more news:

Are antivirus for Android phones or iPhone really necessary? - AlKhaleej Today

Posted: 30 Oct 2020 08:19 AM PDT

Most people who have a home computer install an antivirus to protect themselves from malicious programs and to surf the Internet safely. However, the same does not happen when it comes to a telephone smart, be Android O iPhone.

Like a PC, a smartphone It can connect to the internet and allows us to download (and install) all kinds of applications, especially Android ones. The question is obvious: Is it necessary to have an antivirus in our cell phone or can we do without it?

The Republic spoke with Jorge Zeballos, ESET General Manager Peru and with Percy Rojas, support engineer from the same computer security company, who gave us some tips to defend ourselves against cybercriminals.

According to Zevallos, using a cell phone that does not have a protection program is very risky, especially for people who use their devices to do Bank transactions O online purchases.

"We use them [los teléfonos inteligentes] More than a computer, it is a device that is usually permanently connected to the internet. The risks start from the moment we connect ", said the expert.

Rojas, for his part, affirmed that cell phone antivirus analyzes all the actions that the user does. In this way, it prevents you from entering impersonation pages (phishing) that are usually transmitted through text messages, WhatsApp Or email.

What happens if our cell phone got infected?

The manager of ESET Peru commented that malicious content has been accidentally downloaded to our smartphone It can bring us great problems, since the cybercriminal can have free access to the computer.

According to the cybersecurity expert, the cybercriminal could know our location, install a keyboard or screen copier, you can even use the phone to mine cryptocurrencies.

"Once it takes control of your cell phone, it will find a way to monetize you. You will see that your computer begins to slow down, what happens is that it is working all the time, but not for you, but for someone who uses it to encrypt currencies ", he assured.

Jorge Zeballos, general manager of ESET Peru. Photo: Courtesy

False protection programs

For this reason, the expert highlighted the importance of antivirus for mobile devices; However, he specified that we must be very careful with some that are in Play Store (the Android app store).

Zevallos mentioned that, a few years ago, there were a large number of free antivirus programs that were malicious programs that overheated computers and consumed the entire battery, because they worked permanently in the background.

"There are five reputable (antivirus) brands in the world. We have a free version for mobile phones that is not intrusive, does not track and does not use your personal data ", said the representative of ESET Peru.

Have an updated operating system

Many users of Android they usually avoid updating the operating system of their computers, because they think that once they have the new version, their device will slow down.

For Zeballos it is a serious mistake. He explained that every new update to an operating system usually includes a security patch that fixes potential vulnerabilities that cybercriminals can exploit.

The ESET Peru support engineer, for his part, stressed the importance of not using smartphones with old operating systems, because these teams are not supported, that is, they do not have the latest security measures.

"If we have an Android 4 or 5, it is best not to use these devices to carry out important actions such as banking transactions, since they do not have the latest security measures," he said.

Percy Rojas, support engineer at ESET Peru. Photo: Courtesy

Are iPhones safer than Android?

As detailed by the general manager of ESET Peru, iPhones are more secure than Android, because its application store (App Store) is stricter than Play Store; however, it is also due to a matter of scale.

"Criminals attack where there is volume. Currently, there are more Android what iPhone. That is not to say that phones with iOS are infallible or impenetrable, "said the specialist.

Finally, both spokespersons provided other recommendations for users, including putting passwords on their cell phones and Applications important (banking or e-commerce) and use modern equipment with fingerprint sensors.

*We just want readers to access information more quickly and easily with other multilingual content, instead of information only available in a certain language.

*We always respect the copyright of the content of the author and always include the original link of the source article.If the author disagrees, just leave the report below the article, the article will be edited or deleted at the request of the author. Thanks very much! Best regards!

These were the details of the news Are antivirus for Android phones or iPhone really necessary? for this day. We hope that we have succeeded by giving you the full details and information. To follow all our news, you can subscribe to the alerts system or to one of our different systems to provide you with all that is new.

It is also worth noting that the original news has been published and is available at en24news and the editorial team at AlKhaleej Today has confirmed it and it has been modified, and it may have been completely transferred or quoted from it and you can read and follow this news from its main source.

Comments

Popular Posts

Signal, WhatsApp and Telegram: All the major security differences between messaging apps - CNET

VPN browser extensions: Why you shouldn't use then - Tech Advisor

WhatsApp beta update seeks to remind everyone why encryption is so vital - iMore