src='https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-2513966551258002'/> Rightways: social media Infolinks.com, 2618740 , RESELLER

Pages

Share This

Showing posts with label social media. Show all posts
Showing posts with label social media. Show all posts

Sunday, May 22, 2016

Hackers in your heads, Cybercriminals preying on gullible


Cyberscammers tapping into minds - Conmen get personal data from social media


<< You’ve been had: A user checking an SMS alert about an unauthorised credit card transaction.

PETALING JAYA: Cybercriminals are getting into your head.

Realising that victims are no longer falling for the ‘I’m a Prince who wants to deposit US$50mil (RM199mil) into your account’ e-mail, these syndicates have enlisted psychologists and behavioural experts to launch targetted attacks on companies, groups and individuals.

By going through their victims’ social media accounts, they learn more about their targets and are able to craft attractive e-mail, prompting them to respond.

Clicking on the link in the e-mail will download malware that encrypts your device. Computers, smartphones, smartwatches and any other network-connected device, can be locked by cybercriminals who will only release it for a fee, or “ransom”.

Such ransomware has reached our shores, with a total of 5,069 attacks in Malaysia last year, according to cybersecurity company Symantec Corporation.

“The new modus operandi uses social engineering, with the e-mail being crafted by Malaysians who know the local scenario and how to trigger emotional reactions,” Symantec (Asia Pacific and Japan) cyber security services senior director Peter Sparkes told Sunday Star.

For example, if they find out from Facebook that you went shopping, you could get an official-looking e-mail from a trusted source like a government body or postal department saying: ‘You’ve received a free gift from shopping at our KL outlet. Click this link to trace your parcel’.

“Or if they see you at a cycling event, the e-mail could say: ‘Thank you for participating. Click on the link for photos and videos of the ride’,” he said.

“To decrypt your device, they’ll ask for about US$200 (RM782) in virtual currency like Bitcoin, to bypass the banks,” Sparkes added.

Acknowledging this new threat, Malaysian Communications and Multimedia Commission (MCMC) strategic communication head Sheikh Raffie Abd Rahman urged the public to be more alert.

He said one of the most commonly used social engineering techniques was phishing attacks targetting online banking customers.

Such cases would be investigated by the police under the Computer Crimes Act 1997 or the Penal Code.

A total of 1,311 phishing websites have been blocked by the MCMC between last year and March 8.

This includes fake pages created to acquire personal information such as usernames, passwords, banking information and credit card details by masquerading as a trusted entity in an electronic communication.

CyberSecurity Malaysia (CSM) chief executive officer Dr Amirudin Abdul Wahab said the number of incidents reported to the CSM indicates the growing threat of ransomware here.

Revealing that local businesses are also targeted, he said the CSM will work together with international communities to share current information on ransomware threats and disseminate them to the public.

Malaysian Mental Health Association deputy president Datuk Dr Andrew Mohanraj said cybercriminals have become more sophisticated in their approach by enlisting psychologists.

“But whichever methods they use, there is an underlying modus operandi of appealing to human emotions of fear, greed, curiosity, loneliness, compassion or even spirituality,” he said.

By Christina Chin Yuen Meikeng The Star

Cybercriminals preying on gullible


Users beware! With cybercriminals leveling up, ransomware attacks are expected to spike here. Malaysians shouldn't let their guard down when it comes to personal information and should be on the lookout for online scams.


HE wasn’t the fastest, but Eugene (not his real name) feels like a champion after finishing his first marathon.

Posting a selfie he made public on his Facebook account, the 28-year-old later receives an e-mail congratulating him on the feat. “Click on this link to see more pictures and videos of the event,” says the e-mail, which appears to be sent from the organiser of the run.

Curious and hoping to see images of himself, Eugene clicks open the link on his laptop but instead, gets a message telling him his device is now locked. All his files have been encrypted and he can’t access them, including his work document to be submitted on Monday.

The only way he can retrieve them is to pay a hacker a ransom of US$300 (RM1,181) in Bitcoin currency. Such an incident, known as a ransomware attack, could very well happen to you if you are not careful.

To top it all off, these cases are expected to increase this year, with “very specific ransomware targeted very specifically at Malaysians” being detected, says Symantec (Asia Pacific and Japan) cyber security services senior director Peter Sparkes.

According to cybersecurity company Symantec Corporation, Malaysia ranks 47th globally, and 12th in the Asia Pacific and Japan region, in terms of ransomware attacks.

Last year, there were 5,069 ransomware attacks or 14 per day in Malaysia. But Sparkes foresees that these numbers will surge.

“Ransomware is very attractive because it makes lots of money. It’ll be big here in the coming months, probably averaging 20 attacks per day.

“We’ve seen a lot of smartphone attacks recently. They love WhatsApp because the best way to get someone to click on a link is if it comes from someone you know,” he says.

Sparkes describes such crypto ransomware as the latest, and most dangerous malware threat because it’s near impossible to get rid of.

He adds that the experience is very emotional because many people do not back up their data.

“For individuals, losing personal data like photos and videos is traumatic so most victims will pay. Some will even tell you how to infect your friends to decrease your ransom,” he reveals.

Ransomware hackers are also using help from psychologists and behavioural experts to study their victims on social media before sending them personalised messages to trigger a response.

But it is not just ransomware that needs to be taken seriously as Malaysians need to be vigilant over social media scams, with these two being named as key trends in the country now by Symantec Malaysia systems engineering director David Rajoo.

He says cybercrime is extremely widespread with one in three Malaysians surveyed having experienced it in the past year and 83% know of someone else who was a victim.

“Consumers here lost an average of 27 hours and about RM8.9bil over the past year, dealing with the fallout of online crime.

“The amount of personal data stored online continues to grow, and while this free flow of data creates immense opportunities, it also opens the doors to new risks,” he warns.

Cybercriminals preying on personal data are also a cause for concern here and globally.

Sparkes points out that personal assistants and those in human resources are popular targets because that’s how cybercriminals gain access into an organisation’s database.

“Take a hotel for example. I’d target the CEO’s personal assistant. All I need is 200,000 of their best guests. If I sold the details at US$50 (RM197), it’s pretty good money for a day’s work. HR staff’s another good one because they look at CVs,” he says.

Last year, 500 million personal information was breached globally. That, he says, is a conservative estimate.

Someone checks out your Facebook activities, creates a personalised e-mail to get you to click on a link, and that’s it.

Everytime you download an app on social media, you could be giving access to your life, he cautions.

Of 10.8 million apps analysed in 2015, three million were collecting way more information than necessary, Sparkes says.

“Cyber scammers are also making you call them to hand over your cash,” he adds.

They send fake warning messages to devices like smartphones, driving users to attacker-run call centers to dupe them into buying useless services.

The services industry is the most vulnerable sector in the country, attracting 72.4% of spear phishing attacks.

There was also a significant spam increase with Malaysia jumping up the global ranking from 44 in 2014 to 23 last year, he adds, lamenting how many still don’t realise that cybercrime is an industry.

Cybercriminals are professionals using very sophisticated tools and techniques.

“They work like any other legit organisation – it’s a 9am to 5pm job with weekends off, holidays and proper offices. A lot of users still think it’s 18-year-olds in the garage fooling around. Nothing could be further from truth. The guys sell info to the underground economy,” Sparkes says.

Syndicates only need three things – cheap broadband, a cyber-savvy workforce they can hire, and countries where cyber laws are weak. Asia Pacific and Japan has invested significantly to give their population access to the Internet, he adds, explaining the shocking rise of cybercrime.

“I’m particularly concerned about the senior citizens as many are just discovering the Internet. They’re very trusting and will download without questioning. People stress on being streetsmart, but it’s just as crucial to be cybersmart,” he feels.

By Christina Chin Yuen Meikeng The Star

Related story:

M’sians still giving away sensitive info

Thursday, April 14, 2016

Facebook Brings 'Chat bots' to Messenger


SAN FRANCISCO: Facebook on Tuesday extended its reach beyond online socializing by building artificial-intelligence powered “bots” into its Messenger application to allow businesses to have software engage in lifelike text exchanges.

The move announced at the leading online social network’s annual developers conference in San Francisco came as the number of monthly users of Messenger topped 900 million and the Silicon Valley company works to stay in tune with mobile Internet lifestyles.

“We think you should be able to text message a business like you would a friend, and get a quick response,” Facebook co-founder and chief Mark Zuckerberg said as he announced that developers can build bots that could even be better than real people at natural language text conversations.

Bots are software infused with the ability to “learn” from conversations, getting better at figuring out what people are telling them and how best to respond.

The bots could help Facebook over time monetize its messaging applications and get a start on what some see as a new way of interacting with the digital world, potentially shortcutting mobile applications and sidestepping search.

“Our goal with artificial intelligence is to build systems that are better than people at perception -- seeing, hearing, language and so on,” Zuckerberg said while laying out a long-term vision for Facebook. A look at the number and types of services that titans such as Facebook, Google and Apple have rolled out in the last couple of years, it appears the companies are “trying to dominate the customers’ mobile moments,” Forrester analyst Julie Ask told AFP.

Getting smarter

Artificial intelligence is already used in Messenger to recognize faces in pictures, suggesting recipients for messages and for filtering out spam texts. “Soon, we are going to be able to do even more,” Zuckerberg said.

He promised a future in which Facebook AI would be able to understand what is in pictures, video or news articles and use insights to recommend content members of the social network might like.

Bot-building capabilities will be in a test mode with Facebook approving creations before they are released, according to vice president of messaging products David Marcus.

Some of the latest tools include one for the creation of “high-end, self-learning bots,” along with ways for them to be brought to people’s attention at Messenger, Marcus said.

“If you want to build more complex bots, you can now use our bot engine,“ Marcus told a packed audience of developers.

“You feed it samples of conversation, and it’s better over time. You can build your bot today.”

The list of partners launching Messenger bots included Business Insider, which said it will use the technology to deliver news stories to people in real-time.

“We are excited about this new offering because we know that messaging apps are exploding in popularity,” Business Insider said in a story at its website announcing the move.

Cloud computing star Salesforce planned to use the platform to help businesses have “deeper, more personalized and one-to-one customer journeys within the chat experience,” said Salesforce president and chief product officer Alex Dayon.

Bridges, not walls

Zuckerberg laid out a future for Facebook that, aside from Messenger, included ramping up live video streaming and diving into virtual reality.

“We think we are at the edge of the golden age of video,” Zuckerberg said.

Facebook opened its Live platform to allow developers to stream video content from their applications to audiences at the social network.

Zuckerberg demonstrated with a drone that flew over those seated, streaming live video to Facebook while he spoke.

Messenger and Live will be built out further in coming years, along with virtual reality technology at Facebook-owned Oculus, according to Zuckerberg.

When his daughter takes her first steps, Zuckerberg said he planned to record it in 360-degree video so family and friends can experience it in virtual reality as if they were there for the moment.

At one point, Zuckerberg’s comments took on a political tone, with the Facebook chief maintaining that the mission to connect the world is more important than ever given rhetoric about building walls and fearing those who are different.

“If the world starts to turn inward, then our community will have to work even harder to bring people together,” Zuckerberg said.

“Instead of building walls, we can build bridges,” he added, in an apparent reference to the fiery rhetoric of Donald Trump. - AFP