Page 27«..1020..26272829..4050..»

Category Archives: Tor Browser

What is Tor, How It Works And Where to Download the Tor Browser? Everything You Need To Know – MobiPicker

Posted: May 30, 2017 at 2:06 pm

If youre worried about network spying, traffic analysis, or any other technique that quashes your hopes of secure browsing, have a go at the Tor network. Tor, or as we call it, The Onion Router is probably the most popular and safest available option for anonymous connectivity. It lets you browse the web secretly and veils your actual identity from watch dogs!

Based on the principle of onion routing, the alpha version of Tor, named The Onion Routing Project was developed by Roger Dingledine and Nick Mathewson in 2002. Since then, the network has come a long way and is now being maintained and developed under a non-profit organisation named the Tor Project. The organisation runs with the backing of US government, the Swedish government, and a plethora of NGOs and individual sponsors. It has clearly been around for quite a while, but in case you dont how this thing works and how can you use it, heres everything that you need:

As weve mentioned, Tor works on the principle of onion routing. Under this, your data is first encrypted and then transferred through different relays present in the network, creating a multi-layered encryption to keep your data secure and identity anonymous. Each encryption layer is decrypted at each successive Tor relay, and the rest of the data is forwarded to any random relay until it reaches the destination server. And this is where it all gets trickier. The last relay or the exit node appears as the origin of the data, which makes extremely difficult for third parties to track down the identity of the user or the server by any means.

It is also worthy to note that Tor not only provides anonymity to standalone users, but it also secures websites and servers from third parties in the form of hidden services. Additionally, you can even configure P2P applications like BitTorrent to use the network for downloading torrent files without any worries about anti-piracy watchdogs.

In order to use Tor, youll have to download the Tor browser, which is nothing but a modified version of an extended support release of Mozilla Firefox. The browser is portable and can work on any device via external media. It removes your browsing history and cookies after every use and leaves nothing behind to trace your identity.

Tor browser works seamlessly and is available for all major platforms such as Windows, MacOS, Linux, and Android.

Once youre done with the download, you can move ahead with the installation process:

The setup will create a folder named Tor Browser on the destination folder, which will carry a shortcut file to the use the browser. If youre using Linux, youll have to extract the downloaded file either using the command line or a file extractor application.

Android:

If youre on Android, you can secure your browsing identity by using any of these two apps on the Play Store:

Orbot a Proxy with Tor for Android devices.

Orfox a mobile version of Tor Browser for Android devices.

iOS:

An officialTor browser app for iOSis available on the App Store.

Though Tor has been handy in protecting users from a society of stalkers, it has also become a potential threat to national security. Just like every single user who wanted to bypass censorship and share confidential information, the anonymous network has also benefitted criminal minds, triggering illegal activities across the country. Rumour has it the anonymous network connects criminals over the internet and acts as a medium for data breaching, drug dealing, gambling, etc. Even the security agencies struggle in tracking their exact whereabouts.

To recall, the infamous NSA whistleblower Edward Snowden had also used Tor to leak information about PRISM to the media. The leak drew huge criticism against NSA, which called Tor the King of high secure, low latency Internet anonymity. Even the BusinessWeek magazine termed the network as, the most effective means of defeating the online surveillance efforts of intelligence agencies around the world.

As the Tor Project has been funded by the U.S, some may think that the NSA may have compromised Tors anonymity, taking away the identities of individual users. However, Andrew Lewman, the executive director of the organisation, has denied all claims of confederations with NSA or any other security agency.

In our opinion, Tor makes an excellent compadre, especially when you want to browse securely and veil your online identity. The developers of the network never wished to shape it as a safe haven for illegal activities, but just like all good things, evil-minded people have leveraged it for their benefits.

So, if youre one of the good ones and just want to conceal your online identity, Tor is definitely a thing for you. You can easily use it to bypass censorship and online surveillance, but be warned, going above the law isnt advised at all. Nothing is completely secure today, and the authorities can still track you if, by any chance, you plan on going off the rails.

Read this article:
What is Tor, How It Works And Where to Download the Tor Browser? Everything You Need To Know - MobiPicker

Posted in Tor Browser | Comments Off on What is Tor, How It Works And Where to Download the Tor Browser? Everything You Need To Know – MobiPicker

WannaCry 2.0: EternalRocks author calls it quits – TheINQUIRER – The INQUIRER

Posted: May 28, 2017 at 7:19 am

THE AUTHOR OF a new worm that had the potential to spread faster than WannaCry appears to have called it quits.

'EternalRocks' is a combination of four NSA exploits and associated attack tools, including EternalBlue (the vector that carried the WannaCry ransomware). The worm, also known as MicroBotMassiveNet, was discovered by Miroslav Stampar, a security researcher and member of the Croatian government's computer emergency response team (CERT), earlier this week. Once weaponised, he said, it could have a much greater impact than WannaCry.

Stampar said that EternalRocks spreads using the NSA's EternalBlue, EternalChampion, EternalRomance and EternalSynergy SMB exploits, along with related attack tools DoublePulsar, ArchiTouch and SMBTouch.

When discovered, the worm had no payload or malicious component, but was spreading itself through a two-stage process. In the first stage, vulnerable Windows computers (those that had still not been patched to fix the MS17-010 vulnerability used by WannaCry) were infected; .NET components were downloaded and an executable file was used to download and run the Tor web browser, as well as command and control communications.

The second stage used the Tor browser to download another executable for a .onion domain, after 24 hours; this, in turn, downloaded the NSA exploits.

Security commentators have said that EternalRocks appears to have been designed as a launchpad for future attacks. However, Stampar has released an update through a GitHub post, where he says that the command and control page for EternalRocks now enables registration for a forum, containing two messages.

The first message tells people that EternalRocks is not dangerous and was developed so that the other could "play" with them. In the second message, the author absolves themselves of all responsibility by claiming that all they were doing was using the NSA tools for their intended purpose.

Stampar says that the EternalRocks code has been updated: it now downloads a dummy executable file, instead of the NSA tools. He told Bleeping Computer:"[I]t seems that I captured [the] author's worm in testing phase. It had great potential, though. Anyway, I suppose that he got scared because of all this fuzz [sic] and just dropped everything before being blamed for even something he didn't do."

First message: "Its not ransomware, its not dangerous, it just firewalls the smb port and moves on. I wanted to play some games with them, considering I had visitors, but the news has to much about weaponized doomsday worm eternal rocks payload. much thought to be had... ps: nsa exploits were fun, thanks shadowbrokers!"

Second message: "btw, all I did, was use the NSA tools for what they were built, I was figuring out how they work, and next thing I knew I had access, so what to do then, I was ehh, I will just firewall the port, thank you for playing, have a nice a day."

More:
WannaCry 2.0: EternalRocks author calls it quits - TheINQUIRER - The INQUIRER

Posted in Tor Browser | Comments Off on WannaCry 2.0: EternalRocks author calls it quits – TheINQUIRER – The INQUIRER

Data For Sale: What Everyday Consumers Can Do To Keep Their Info Safe – Forbes

Posted: May 26, 2017 at 3:43 am


Forbes
Data For Sale: What Everyday Consumers Can Do To Keep Their Info Safe
Forbes
Use Tor Browser Or A VPN. Start using encrypted connections whenever possible. Tor Browser is a good option if you want to avoid website traffic analysis and browse safely. Another option is to start using a VPN connection to filter your traffic ...

More here:
Data For Sale: What Everyday Consumers Can Do To Keep Their Info Safe - Forbes

Posted in Tor Browser | Comments Off on Data For Sale: What Everyday Consumers Can Do To Keep Their Info Safe – Forbes

Fearing surveillance in the age of Trump, activists study up on digital anonymity – Washington Post

Posted: at 3:43 am


Washington Post
Fearing surveillance in the age of Trump, activists study up on digital anonymity
Washington Post
The more secure alternatives often require new technical skills or extra precautions, such as using the heavily encrypted Tor browser for surfing the Web more safely if somewhat more slowly than is possible with Chrome or Internet Explorer.

See the article here:
Fearing surveillance in the age of Trump, activists study up on digital anonymity - Washington Post

Posted in Tor Browser | Comments Off on Fearing surveillance in the age of Trump, activists study up on digital anonymity – Washington Post

EternalRocks Attack Spreads While Using Same Exploit As WannaCry Ransomware – Yahoo News UK

Posted: May 23, 2017 at 10:28 pm

In the wake of the WannaCry ransomware attack that infected more than 300,000 computers in 150 countries earlier this month, another attack using U.S. National Security Agency exploits has been discovered.

The latest attack, known as EternalRocks, is a hybrid of several NSA exploits leaked by hacking group the Shadow Brokersthe same group that released the EternalBlue exploit used to spread WannaCry.

Read: WannaCry Ransomware: How To Decrypt Your Files If You've Been Hit By WannaCry

Trending: Sex in Space: Sperm Sent to International Space Station Produces Healthy Micepaving Way for Extraterrestrial Babies?

EternalRocks, which is also referred to as MicroBotMassiveNet, was first discovered by Miroslav Stampar, a security researcher and member of the Croatian governments Computer Emergency Readiness Team (CERT). Its believed the attack has been live since early May, before the spread of WannaCry and after the start of a cryptocurrency mining attack that began using the NSA exploits in April.

In a report posted on his GitHub account, Stampar said EternalRocks currently has no payload, which means it is currently not performing any malicious action. It is simply spreading itself using a two-stage process that takes place over a 24-hour period.

The first stage of the attack infects a vulnerable Windows machine that has not yet been patched to fix the MS17-010 vulnerabilitythe same vulnerability exploited by WannaCry that was originally patched by Microsoft in March after being alerted to the security hole by the NSA.

Don't miss: Manchester Attack: Watch James Corden's Tribute to the 'Strong, Proud and Caring' People of U.K. City

During the first stage, EternalRocks downloads its components onto the infected device. It also downloaded the Tor browser, an anonymous web browser that is often used to connect to dark web sites that are not accessible through standard browsers.

The second stage commences after a 24-hour period. During this stage, the exploits are downloaded from a .onion domain, which is reached by the Tor browser. EternalRocks then begins looking for other open ports that it can connect to and spread itself through.

Read: WannaCry Ransomware Attack: NSA Disclosed Vulnerability To Microsoft After Learning It Was Stolen By Shadow Brokers

Most popular: Europa League Final: Five Ways Manchester United Could Lose to Ajax

Stampar said EternalRocks spreads using all of the Microsoft Server Message Block (SMB) exploits leaked by the Shadow Brokers, including EternalBlue, EternalChampion, EternalRomance, EternalSynergy, ArchiTouch, SMBTouch and DoublePulsar.

Andra Zaharia, a security evangelist at Heimdal Security, wrote in a blog post that while EternalRocks makes use of some of the same exploits as WannaCry, it shows a long-term intent to make use of vulnerabilities and seems focused on establishing a launching pad for future attacks.

Varun Badhwar, the CEO and co-founder of cloud security firm RedLock, told International Business Times, attacks such as this can spread even faster in the cloud where organizations have no visibility into their workloads or network traffic.

Badhwar warned that its no longer a matter of if, but when any given organization will face a security incident and said everyone must operate under the assumption that they will get breached someday, and prepare for those scenarios in advance by using proper security protocols to protect against attacks.

More from Newsweek

Here is the original post:
EternalRocks Attack Spreads While Using Same Exploit As WannaCry Ransomware - Yahoo News UK

Posted in Tor Browser | Comments Off on EternalRocks Attack Spreads While Using Same Exploit As WannaCry Ransomware – Yahoo News UK

Tor browser for Android that is better than Orfox is in the works – Android Kenya (blog)

Posted: at 10:28 pm

Tor is a name that is synonymous with online privacy.

The Tor network which works by routing online traffic through multiple nodes/relays so as to conceal its origin is mainly accessed through the Tor browser.

On the desktop, users have access to the Tor browser app just like they have access to Opera, Chrome and Firefox, to enhance their privacy.

On mobile, users can only access the Tor network through proxy apps like the Guardian Projects Orbot app, an application that came highly recommended recently to attendees of the Kenya Information and Communication Technology Action Network (KICTANET) Digital Security training in Nairobi in early March.

When using Orbot, one needs to install Orfox,the Tor browser for Android, in order to ensure their privacy is at least protected and their online trail anonymised.

Going forward, as soon as later this year, there might be a new and easy way to cover our tracks online: through yet anotherTor browser app.

This new Tor browser, according to a post on the Tor forums, will supersede the Orfoxbrowser app and be updated as regularly as the Tor browser app on the desktop.

Details on it are sketchy but heres to hoping that it arrives much earlier and that development on Orbot, which is necessary for routing traffic through the Tor network, doesnt stall, ever.

Continued here:
Tor browser for Android that is better than Orfox is in the works - Android Kenya (blog)

Posted in Tor Browser | Comments Off on Tor browser for Android that is better than Orfox is in the works – Android Kenya (blog)

Organizations Can Combat WannaCry & Jaff Ransomware With Well Instrumented DNS – Techzone360

Posted: at 10:28 pm

The Infoblox Intelligence Unit observed two global malware outbreaks on Friday, May 12.Although there is no indication that the two attacks were related, both were ransomware attacks with the goal of encrypting the victims files and demanding payment (mostly in the form of a Bitcoin payment) in order to decrypt them.

Several reports conflated the two outbreaks based on the evidence at hand and the common use of ransomware. Subsequent investigation revealed that they were separate attacks utilizing different distribution capabilities and malware. It is important to understand the difference between the two attacks because each one requires slightly different remediation measures.

The first attack, WannaCry, is a self-propagating worm, which leverages a known and patched vulnerability in Microsoft Server Message Block (SMB). It leverages an exploit called ETERNALBLUE and goes on to establish a backdoor known as DOUBLEPULSAR to allow for future access to the infected systems. WannaCry spreads by connecting to SMB services on local and Internet-facing systems with the vulnerability of running the backdoor. The malware then spreads laterally by attempting connections to all systems on the local network.

During its initial infection, WannaCry checks whether an external domain (killswitch domain) is available. If the killswitch domain can be

contacted, the encryption function does not run. The killswitch domains are not a command-and-control server for the malware and should be monitored but not blocked. Before May 12, the domains were not registered. Shortly after the attack started, amalware researcherregistered and sinkholed the first domain. This helped prevent a lot of later infections since the malware was able to resolve the domain. If left to run normally, WannaCry will encrypt most files on a machine. Once the files are encrypted, users will be prompted to pay $300 in Bitcoin to get their files back. The cost goes up to $600 if a user takes too long to pay, and eventually the user will be unable to pay to have files returned. Note that Microsoft had issued a patch for the SMB vulnerability that was being exploited in March 2017. That patch was not universally implemented.

While the world was preoccupied with WannaCry, there was another ransomware attack in progress called Jaff. The Jaff ransomware was launched by Necurs, one of the largest botnets in the world, notorious for spreading threats such as the Locky ransomware and the Dridex banking Trojan. It sends misleading emails to its victims encouraging them to open an attached PDF document. This document asks for additional permissions when opened and, if approved, allows the delivery and execution of the ransomware payload. The emails used to deliver Jaff employ standard spam techniques, but the exact details vary between each of the concurrent campaigns.

Once Jaff has been downloaded and executed by the malicious document, it connects to its C2 servers to communicate that encryption of the victims files has begun. Jaff then proceeds to encrypt the victims files, instructs the victim to install Tor Browser, and directs the users to a specific website that displays a ransom note and payment instructions. The exact amount demanded by the ransom varies over time, but currently averages around 2 Bitcoin (roughly $3,500 dollars).

Best Practice Recommendations

In the face of these attacks, organizations in the Middle East are asking what they can do.

Edited by Alicia Young

Read the original here:
Organizations Can Combat WannaCry & Jaff Ransomware With Well Instrumented DNS - Techzone360

Posted in Tor Browser | Comments Off on Organizations Can Combat WannaCry & Jaff Ransomware With Well Instrumented DNS – Techzone360

This Spy App Can See If You’ve Visited Whistleblowing Sites on the Dark Web – Motherboard

Posted: May 20, 2017 at 6:29 am

To stay off the radar when leaking information to the press, whistleblowers often turn to the dark web to mask their identity. But that's no match for a new malicious app that spies on your computer hardware, and can tell when you've visited whistleblower sites through the Tor Browser.

Thankfully, this revelation doesn't come from hackers. Instead, the app was developed by computer scientists at the Worcester Polytechnic Institute (WPI), and they uploaded a paper outlining their work to the arXiv preprint server last week. Their app makes use of a well-known attack in academic circles: if you carefully track and analyze the patterns of use on a computer's processor, you can piece together what the user is actually doing.

Now, the researchers have shown that it can be done with a malicious app running in the background on someone's machine, and a bit of AI.

"You might protect your browsing habits by going into incognito mode or using the Tor Browserthe traffic there is hidden from, say, your IT admin," said Berk Sunar, one of the study's co-authors, over the phone. "What we're showing here is that in that unprotected corporate environment, even using tools like Tor, your browsing history can be leaked in part to a monitoring authority."

Read More: Tor Project and Mozilla Making It Harder for Malware to Unmask Users

The researchers used Linux, which allowed them to access the data they needed (a rooted Windows or Mac system could allow similar access, Sunar said). They first tracked processor usage with the app while browsing different sites in Chrome in incognito mode, and in Tor, the browser that lets you access the dark web. An AI algorithm then parsed all of this data to come up with a baseline to predict which sites a user visited.

After training, the algorithm could look at new hardware use patterns via the app and predict whether a user had visited Netflix or Amazon with surprising accuracy: 86.3 percent for Chrome in Incognito mode.

In Tor, the system was less accurate, but only slightly. Just by looking at hardware use and analyzing it with an algorithm, the researchers could infer which websites were being accessed via Tor with 71 percent accuracy. When it came to whistleblower sites like Wikileaks and GlobalLeaks, the system's accuracy jumped to 84 percent.

The results for Tor were generally worse because the malicious tracking app caught the browser start-up and all the random jitters due to connection delays, creating a noisy dataset. The accuracy was better for whistleblowing sites, Sunar said, simply because it's a much smaller pool of sites to choose from.

So, if you're a whistleblower, how worried should you be about the government, or anyone else, using this tool to find you? "In the short term, I'd say not very worried, because there are so many other vulnerabilities out there that are easier to pull off," Sunar said. (The research was government-funded, via the US National Science Foundation, an agency that funds a wide array of research into science and engineering). And remember, these are researchers working in a tightly controlled experimental environment, trying to prove that they can do something nobody's done beforenot spooks or hackers trying to make a buck.

"You could tie it into a simple gaming application"

There's also the fact that the work took place in Linux, which is an extremely unpopular operating system. Taking this mobile, and on a more popular platform like iOS, would take some work. The iPhone's operating system doesn't allow access to the same fine-grain detail Linux allows, but there are other hardware performance indicators that could be folded into the system to work on iOS. "You could tie it into a simple gaming application," Sunar said. "Like Tetris, for example."

The attack also requires the user to download a malicious app, and although scammy apps have made it onto major app stores before, there's no guarantee that this one would. You'd also have to be in the crosshairs for someone really, really determined, in which case you might have bigger problems.

Still, the research is a good reminder that no privacy tool is perfect, and perhaps most importantly, if you let somebody own your computer, well, you're boned. The lesson remains: don't click any phishy links out there, and be careful what apps you put on your machine.

Subscribe to Science Solved It , Motherboard's new show about the greatest mysteries that were solved by science.

More:
This Spy App Can See If You've Visited Whistleblowing Sites on the Dark Web - Motherboard

Posted in Tor Browser | Comments Off on This Spy App Can See If You’ve Visited Whistleblowing Sites on the Dark Web – Motherboard

Why Nigerian CIOs should care about the dark web – ITWeb Africa

Posted: at 6:29 am

Published on 19 May 2017 By Wale Ogunyemi

The dark web is an increasingly lawless place where cybercriminals trade hacks, passwords, and stolen corporate data. While international regulation was sought to stamp out such practices, the online environment that allowed the Internet to spread so widely and so quickly has also allowed the dark web to stretch even further, and carve out new places to hide and operate from.

As the Nigerian economy expands, and more multinational businesses move into the region, the country's ever-increasing cybercrime statistics are a key concern. The Cyber Security Experts Association of Nigeria (CSEAN) has gone as far as to state that the Nigerian government is ill prepared to face cybercrime in 2017 and beyond.

The so-called dark web, buried in the deep web, utilises a different protocol and is not indexed by mainstream search engines. Users go about their business anonymously, their locations protected by encryption and a host of privacy features baked into the free and readily available Tor browser, which is the most common way of accessing it. This makes it a paradise for cybercriminals.

Dark web threats loom in today's complex, ever-changing environment, for companies all over the world. To shore up their own cyber defences, CIOs need to take a more proactive approach to monitoring threats in its hidden depths.

Exposing these illicit transactions is almost impossible as many take place in invitation-only forums and are authenticated to stop anyone tracking them. However, it seems that even the dark web is not invincible when it comes to vulnerabilities. The hack of Freedom Hosting II, the largest host of dark websites, shows that there are holes in the deepest abyss of the Internet.

According to a Palo Alto Networks report (2016), the Nigeria 419 cybercrime gangs specialise in using advanced malware tools common with sophisticated criminals and espionage groups. To illustrate the threat that cybercrime poses to Nigerian individuals and businesses, the Leadership.ng (2016) reported that Nigeria loses nearly half-a-billion dollars to cybercrime annually.

The publication also predicted that in 2017, five categories of cybercrime would dominate the country: the CEO email scam, ransomware, assisted online kidnapping, cyber bullying, and impersonation.

In addition, Alphabay, reputably the biggest dark web marketplace, recently issued a statement on Pastebin confirming that it had rewarded a hacker after they had found bugs that had enabled them to steal 218,000 unencrypted messages between buyers and sellers. This hack highlights the scale of business being done on the dark web and underlines why CIOs need to understand its dangers and minimise their organisations' exposure.

It could be argued that these vulnerabilities in the dark web makes it easier for ethical hackers to get a better view of what data sits where, while making the dark web a more dangerous place for cybercriminals to operate. In this case stolen data, which included names and addresses, were handed over to law enforcement agencies, but only a minute percentage of stolen data is handled responsibly.

Take Yahoo, for example. Data from a breach involving one billion Yahoo accounts back in 2013, which the company only went public about last year, is still being openly sold on the dark web. The stolen data for sale includes personal data including names and birth dates.

Scanning for threats

CIOs are beginning to understand that a more proactive approach must be taken to protecting their organisations from cyber crime, which includes scanning the dark web for threats.

However, due to the make-up of dealings and the trust required between buyers and sellers on the dark web, human intelligence is essential in monitoring the dark web - automated tools alone are not enough.

Granted, monitoring the dark web is an enormous task. It requires a global team of cyber experts to analyse massive volumes of data and linguists who can impersonate cybercriminals to gain their trust.

Threat monitoring the dark web gives CIOs intelligence that can act as an early warning system. It can uncover, for example, if cybercriminals are planning an attack, so the organisation can pre-empt a breach and take immediate action to protect their digital identities and servers.

One of the biggest threats of the dark web is that dissatisfied employees can use it to sell their services to cybercriminals, according to Avivah Litan, VP distinguished analyst at Gartner. A report by RedOwl and InSights claims that the active recruitment of insiders in the dark web is growing fast, with insider outreach going up nearly 50 percent from 2015 to 2016.

The report maintains that the dark web has created an active market for employees to easily monetise insider access. It says that sophisticated cybercriminals are using the dark web to find and engage insiders to help them get malware over organisation's perimeter security and trigger it.

Gartner's Litan says that its clients blame the ease in which discontented employees can download the Tor browser and log into the dark web. Litan accepts that insider threats are a sensitive issue and that companies do not want pry and encroach on employee privacy, but at the same time must protect their business assets. "Organisations must be the judge of how high their risks are and how far they need to go fighting it," she says.

The RedOwl and Insights report recommends that enterprises "create, train and enforce consistent security policies while protecting employee privacy". This includes making sure employees and contractors understand penalties involved in insider action on the dark web.

The dark web provides a rich source of cyber threat intelligence for any CIO looking to bolster their cyber defences. By monitoring its inner workings, organisations can find out what data or IP may has been stolen, or leaked by insiders to use against them.

Tor, however, has made no secret of the fact it is doing more to safeguard its users this year, making the dark web even more difficult to penetrate. This will include sandboxing Tor at the application level and investigating the use of quantum computing.

There isn't an organisation out there who can claim it will never be compromised. Threat detection is paramount.

If CIOs know what they are up against, they can take the appropriate steps to protect their organisations.

Having an ear to what is being discussed in the chambers of the dark web is invaluable in the war against cybercrime.

By Wale Ogunyemi, Senior Solution Architect for Orange Business Services.

ALSO ON ITWEB AFRICA

GE executive speaks on energy resource management on the continent.

Bruce van Wyk director at PaySpace writes that accountancy practices have a lot to gain from mobile, cloud-based technologies.

ISPA says attempts to eradicate hateful/harmful content from social networks are often hindered by the global nature of these networks.

Wale Ogunyemi, Senior Solution Architect for Orange Business Services, says threat monitoring the murky world of the dark web empowers CIOs to act.

See the article here:
Why Nigerian CIOs should care about the dark web - ITWeb Africa

Posted in Tor Browser | Comments Off on Why Nigerian CIOs should care about the dark web – ITWeb Africa

A hack has put data of 17 million Zomato users at risk: Should India be worried? – DailyO

Posted: at 6:29 am

Its sad, but someone, somewhere on the Dark Web will now be privy to all your eating habits, or at least the one that Zomato knows about.

For the uninitiated, Zomato is an Indian food start-up that started in 2008. The search engine for food, restaurant and online delivery portal, thats now has an app as well, has almost 12 million customers every month. Zomato is not only a popular guide to eateries across India, but in 22 other countries as well. For millennials, Zomato is almost as essential as the Yellow pages were back in the day.

But, coming back to the topic, Zomato has now been hacked and the data of close to 17 million users have been stolen, and put out on sale on the Dark Web. First reported by HackRead late on Wednesday night (May 17), the report suggested that an online handle nclay claimed to have hacked Zomato and was selling the stolen data (of 17 million registered users) on a Dark Web marketplace.

Wait. What is the Dark Web?

The Surface Web is anything that a search engine can find, while the Deep Web is anything that a search engine cant find. The Dark Web is a small portion of the Deep Web that has been intentionally hidden and is inaccessible through standard web browsers.

The most famous content that resides on the Dark Web is found in the TOR (The Onion Router) network. The TOR network is an anonymous network that can only be accessed with a special web browser, called the TOR browser. This is the portion of the Internet most widely known for illicit activities because of the anonymity associated with the TOR network.

Back to Zomato

The database includes emails and "hashed" password of registered Zomato users, and is being sold for 0.5587 Bitcoin (almost Rs 65,000). The vendor nclay also provided a sample of the data to prove his claim.

On May 18, Zomatos CTO Gunjan Patidar published a blog post acknowledging the hack. Trying to avoid panic and setting facts straight, Patidar says, The hashed password cannot be converted back to plain text so the sanctity of your password is intact in case you use the same password for other services.

Photo: DailyO

But he also cautioned users to change their passwords in any case and to change the passwords for other services, just in case they happen to be the same. This is so because, while they are difficult to crack, it is never prudent to assume complete faith in the abilities of hackers.

This is kind of why everyone should have different (and complex) passwords for different accounts and everyone should use a password manager to keep track of stuff. Seriously, its not that difficult a thing to do.

More importantly, and to the relief of millions of customers, Zomato has assured that payment related information on the site which is stored separately in a highly secure PCI Data Security Standard (DSS) compliant vault has not been leaked. So, your bank details and credit card details on Zomato are safe. Whew!

Continuing with the assurances, Patidar said, Over the next couple of days and weeks, well be actively working to plug any more security gaps that we find in our systems. Well be further enhancing security measures for all user information stored within our database, [and] a layer of authorisation will be added for internal teams having access to this data to avoid the possibility of any human breach.

Of course, despite the assurances from the company, it is a little difficult to maintain calm. In a company thats as huge as Zomato, a hack of this size is pretty worrisome. In fact, this is not the first time something like this has happened to the food start-up. In 2015, an ethical hacker, Anand Prakash who has also helped discover security bugs on Facebook and Uber managed to breach Zomato'sdatabase and managed to highlight a critical flaw in its data recall system. The white hat hacker later reported the details of the security flaws to Zomato.

We should be concerned

Hacks and cyber attacks, in an age when we are becoming increasingly more dependent on the internet, is a big problem. While it is, without a doubt, a companys responsibility to safeguard user data, the users themselves cannot simply wash their hands off any responsibility. The fact is, your data is only as safe as you choose for it to be.

In an increasingly more data-vulnerable world, it is always prudent to keep your passwords different, complex and keep changing them periodically. It is also up to you, as a consumer to choose security over convenience. Yes, it is easy to save information related to your banking/debit card or credit card details on vendor websites/apps. It saves you the pain of having to input it every time you use the given service. But isnt security a bigger worry than having to type in a 16-digit number?

The Zomato breach may not have been a harmful one or so it seems as of now but this is neither the first major hack we have witnessed in this country in the last few months, nor is this going to be the last. Both companies and users really need to get their security priorities in place.

Also read -India highly unsafe from global ransomware cyber attack: Here's what you need to do

Continue reading here:
A hack has put data of 17 million Zomato users at risk: Should India be worried? - DailyO

Posted in Tor Browser | Comments Off on A hack has put data of 17 million Zomato users at risk: Should India be worried? – DailyO

Page 27«..1020..26272829..4050..»