security - page 12

Dropbox rolls out USB keys to keep your files safer

By

More security with less hassle.
More security with less hassle.
Photo: Dropbox

Worried about the security of your Dropbox files, even if you use two-step verification? Dropbox has your back now with a new USB key-based system to ensure that you are the only one able to access your files in the Dropbox cloud.

“Today,” Dropbox writes on its website, “we’re adding Universal 2nd Factor (U2F) security keys as an additional method for two-step verification, giving you stronger authentication protection.”

Are Android security scares really as bad as they seem?

By

It's that time of the week again!
It's that time of the week again!
Photo: Ste Smith/Cult of Mac

After the discovery of several dangerous flaws in a few short weeks, Android’s security — or lack thereof — has been big news. Google has acted quickly to eliminate the Stagefright flaw that left 95% of Android devices vulnerable to attack, but others have since wormed their way out of the woodwork.

Friday-Night-Fights-bug-2Now fans are asking how these flaws made their way into public Android releases, compromising the security of more than 1 billion users worldwide. Could Google be doing more to prevent it? And are its hardware partners doing all they can to patch holes in their own software?

Join us in this week’s Friday Night Fight between Cult of Android and Cult of Mac as we fight it out over these questions and more!

Apple spends $700,000 per year keeping Tim Cook safe

By

Tim Cook tops Time's list of influential people.  Photo: Apple
Security's not just about malware, you know.
Photo: Apple

Tim Cook might be a guy who can take care of himself, judging from the impressive amount of time he spends in the gym each day, but Apple’s not taking any chances: The company shells out close to $700,000 each year on security for its CEO.

And who can blame them?

Apple will patch serious security flaws in OS X ‘as soon as possible’

By

Tim Cook addresses the White House Summit on Cybersecurity and Consumer Protection. Photo: White House
Tim Cook talks cybersecurity earlier this year.
Photo: White House

Apple plans to issue an update fixing two severe OS X Yosemite security flaws “as soon as possible,” according to a new report.

One bug is the recently discovered Thunderstrike 2, which allows attackers to overwrite a computer’s firmware in a way that is impossible to reverse unless users have the wherewithal to open up their Mac and manually reflash the chip.

The other is a “privilege escalation” bug known as DYLD that allows a program to run as though it has administrator access without prompting users to enter their passwords.

Thunderstrike 2 worm can infect your Mac without detection

By

12-inch MacBook
Get yours for just $999.
Photo: Jim Merithew/Cult of Mac

Apple has touted the Mac’s resistance to viruses for decades as a selling point over Windows PCs, but a team of researchers have created a new firmware worm for Mac that might just make you want to go back to doing work on good old pencil and paper.

Two white-hat hackers discovered that several vulnerabilities affecting PC makers can also bypass Apple’s renowned security to wreak havoc on Mac firmware. The two created a proof-of-concept of the worm called Thunderstrike 2 that allows firmware attacks to be spread automatically from Mac to Mac. Devices don’t even need to be networked for the worm to spread, and once it’s infected your machine the only way to remove it is to open up your Mac and manually reflash the chip.

Here’s a preview of Thunderstrike 2 in action:

Panic button app could save your life — or go terribly wrong

By

witness-iphone-app - 1
WItness gets you help from your own emergency contacts when you need it most.
Photo: George Tinari/Cult of Mac

If you’re afraid of ever being in a dangerous situation without any witnesses or good samaritans nearby, you might want to consider downloading this new app appropriately named Witness. Calling itself the ‘panic button for the smartphone age,’ one tap broadcasts live video and your current location to a list of preset emergency contacts, who can then decide if it’s appropriate to take action.

Of course, if they do nothing, they could potentially have front-row seats to a very morbid and disturbing show.

Facebook security chief begs Adobe to kill Flash

By

html5-book
The battle continues to put Flash to death in favor of HTML5.
Photo: Jeremy Keith/Flickr CC

Though Adobe Flash has been dying a slow death over the past few years, it’s far from dead yet. However, it seems like some people are getting pretty impatient with it and Facebook’s new chief security officer Alex Stamos is one of those people. He publicly tweeted yesterday calling out Adobe to just set a date already to kill Flash and make an announcement to put an end to its misery.

Edward Snowden leaks with praise for Apple’s privacy stance

By

Edward Snowden.
Edward Snowden
Photo: Laura Poitras / Praxis Films

Apple has been eager to point out lately that unlike Google and Facebook it doesn’t collect or sell your personal information. It’s been a great way for the company to differentiate itself from its competitors and Apple has apparently won over Edward Snowden in the process.

In a recent interview, Snowden was asked whether he thinks Tim Cooks perspective on privacy has been genuine and honest, to which Snowden replied, “it doesn’t matter if he’s being honest or dishonest,” but “that’s a good thing for privacy. That’s a good thing for customers.”

Snowden pointed out that Apple obviously has a financial incentive to differentiate itself from competitors, and we should incentivize other companies to follow their path:

iOS and OS X bug lets attackers steal passwords from iCloud Keychain

By

apple-iphone-cracked-security-mac-ios-malware-flaw
Researchers cracked iCloud Keychain and bypassed App Store approval processes.
Photo: Faris Algosaibi/Flickr CC

A group of six university researchers claim to have successfully bypassed Apple’s tight App Store approval processes to publish Mac and iOS malware apps. According to the report, the team presented the zero-day vulnerability to Apple back in October 2014 and were told to keep quiet about it for at least six months.

Luyi Xing, a security researcher who helped expose the zero day vulnerability, still has yet to hear back from Apple on a possible fix.

iOS mail exploit might let phishers snatch your Apple ID credentials

By

A new day, a new iOS bug...
A new day, a new iOS bug...
Photo: Jim Merithew/Cult of Mac

iOS security researchers Jan Souček has discovered a new bug in iOS’s mail client that could trick users into accidentally giving attackers their AppleID and password.

The Mail app exploit was discovered at the beginning of 2015, and Apple’s engineers were quickly notified of its existence, but a fix for the bug hasn’t been released in any of the updates following iOS 8.1.2. According to Souček, the bug allows remote HTML content to be loaded, making it possible to build a password collector that looks just like an iCloud sign-in prompt.

Here’s a video of the bug in action:

Tim Cook: ‘Morality demands’ security with privacy

By

Tim Cook addresses the White House Summit on Cybersecurity and Consumer Protection. Photo: White House
Tim Cook addressed the White House Summit on Cybersecurity and Consumer Protection in February.

In a speech to nonprofit research firm Electronic Privacy Information Center (EPIC) at its annual “Champions of Freedom” awards dinner last night, Apple head Tim Cook had some strong words about online security, government monitoring, and corporate data mining.

Cook was the first business leader to receive recognition from EPIC, which lauded his “corporate leadership” on matters of maintaining Apple customers’ privacy.

Jumpstart a new career in IT management and security with 4 essential exam trainings [Deals]

By

original_2033_UltimateIT_SecurityBundle_MF-Primary

Thinking about a new career in IT management and security, but not sure where to start? We’ve made it easy. This bundle from iCollege packages together four essential certification courses that train you exactly on what you need to know. Get it for $59 at Cult of Mac Deals today—at 94% off, a deal this good doesn’t come around often.

How to hide your location from Facebook stalkers

By

Facebook is killing your battery.
Facebook may be telling people where you are.
Photo: Jim Merithew/Cult of Mac

Anyone you exchange messages with via Facebook Messenger could know where you’ve been at any point. Chatted with your boss? He could use a newly discovered hack to figure out your sick days weren’t spent at home.

Facebook intern Aran Khanna found he could figure out where his friends were going daily with a bit of code, based solely on whether he had Facebook Messenger conversations with them. It even worked with people he wasn’t Facebook friends with if he had been in the same Facebook Messenger chat group.

He calls this code Marauders Map, and anyone can use it. Luckily, it’s fairly simple to hide your location from potential stalkers.

Yes, Google can wiretap your Hangouts for the government

By

This text isn't the only message that's insecure. Photo: Evan Killham/Cult of Mac
This text isn't the only message that's insecure. Photo: Evan Killham/Cult of Mac

If you’re looking to plan a heist, you’d probably best stay clear of Hangouts: Google has inadvertently confirmed that its chat platform is susceptible to police and government monitoring.

While the tech giant usually keeps quiet about Hangouts’ security features, the revelation (of sorts) came out of an “Ask Me Anything” session Friday on Reddit that included members of Google’s public policy department and legal team. Its proposed topic was “the current status of U.S. government surveillance law reform and how Google thinks about these issues,” but the questions were less about laws or reform and more about Google’s practices.

How to clear credit card info from a stolen Apple Watch

By

Apple Watch back
Let's hope you never have to worry about theft. Photo: Jim Merithew/Cult of Mac
Photo: Jim Merithew/Cult of Mac

So, you just got that shiny new Apple Watch. It’s amazing, right?

So amazing that someone may try to steal it from you. Sure, that sucks, but it could happen.

Here’s how to clear the credit card info from the stolen device if you no longer have physical possession of your Apple Watch.

Serious OS X vulnerability isn’t fixed after all

By

Tim Cook addresses the White House Summit on Cybersecurity and Consumer Protection. Photo: White House
Tim Cook addresses the White House Summit on Cybersecurity and Consumer Protection. Photo: White House

A significant security flaw affecting OS X Yosemite hasn’t been fixed as previously thought, according to a former NSA staffer.

The flaw, known as Rootpipe, is said to have existed since 2011, and could allow an attacker to gain full control of another user’s Mac without requiring authentication.

Slack has been hacked

By

Cult of Mac runs on Slack. Photo: Jim Merithew/Cult of Mac
Cult of Mac runs on Slack. Photo: Jim Merithew/Cult of Mac

Slack, the cool new communications app that many of the world’s top companies have flocked to, just revealed that it’s been hacked.

Attackers were able to access a Slack database, the company said Friday morning. There’s no indication the hackers were able to decrypt passwords stored on the server, but Slack is immediately ramping up security efforts in response.

This brute-force device can crack any iPhone’s PIN code

By

Photo: MDSec
It's not exactly the Enigma Machine, but it'll do the trick! Photo: Mobile App Hacker's Handbook

Touch ID might be a more convenient and secure security implementation than PIN codes, but for now at least PINs are sticking around — which makes your iPhone vulnerable to anyone who gets their hands on it.

Of course, your iPhone only gives you a certain number of failed guesses, which means that unless the hacker somehow quickly guesses the correct code out of the 10,000 possible combinations, your iPhone’s contents remain safe.

A new video which has surfaced online, however, shows off a brute-force machine capable of trying every possible four-digit numerical combination in turn, while also resetting your iPhone to try again when it runs out of attempts. You can check it out below.

Yahoo aims to kill passwords with on-demand codes

By

Yahoo is stepping up its security game. Photo: Yahoo
Yahoo is stepping up its security game. Photo: Yahoo

Passwords are easy to forget. They’re even easier to steal. Now Yahoo has unveiled a new scheme to make permanent passwords as outdated as Morse code.

Yahoo is rolling out its “on-demand” email passwords that utilize phone notifications so you’ll never have to memorize a password again. It works kind of like two-factor authentication, except you don’t ever have to type in your primary password.

CIA spends years trying to break Apple’s security

By

The CIA is gunning for Apple's security. Photo: Spy vs. Spy
The CIA is gunning for Apple's security. Photo: Spy vs. Spy

The CIA has been been involved in a multi-year effort to crack iOS security, according to new information provided to The Intercept by whistleblower Edward Snowden. The attempts have been the focal point of multiple yearly CIA conferences called “The Jamboree.”

Among the possible solutions proposed include a means of “whacking” Xcode, the software used to create apps for iOS and Macs. Researchers claimed they had discovered a means by which Xcode could be manipulated to allow devices to be infected, so as to allow for the extraction of private data — thereby creating a “remote backdoor” that would disable core security features and allow undetected access to Apple devices.

Your iPhone has been hacked by the NSA

By

The NSA has just hacked 2 billion SIM cards around the globe, but Gemalto says it isn't that bad.  Photo: Wikicommons
The NSA has just hacked 2 billion SIM cards around the globe. Photo: Wikicommons

That iPhone in your hands? It’s been compromised by the National Security Agency through its SIM card, and government spies can access your phone through a backdoor installed on it without even needing a court order.

Sound scary? It is, and it’s the latest bombshell to be dropped by American whistleblower Edward Snowden.

iMessage and FaceTime just got a lot harder to hack

By

iMessage
Your iMessages are now safer from the hackers. Photo: Apple
Photo: Apple

Apple is making iMessage and FaceTime harder to hack by turning on two-step verification for both services in an effort to tighten security for iOS and Mac users.

The extra security goes into effect today and gives users an extra layer of protection against hackers or anyone else trying to log in to your iMessage account to either impersonate you or steal data.

Yosemite’s Spotlight glitch could reveal your details to online spammers

By

Spotlight Search could be so much better than it already is. Photo: Jim Merithew/Cult of Mac
Spotlight Search could also shine a light on your personal details. Photo: Jim Merithew/Cult of Mac

Apple is normally pretty hot on security, but a new glitch discovered in OS X Yosemite’s search threatens to expose the private details of Apple Mail users — including IP addresses, and more —  to online spammers and phishers.

The privacy risk occurs when people use Spotlight Search, which also indexes emails received with the Apple Mail email client. When performing searches on a Mac, Spotlight shows previews of emails and automatically loads external images in the HTML email.

So why is this dangerous?