Agregátor RSS

Exploit code for Palo Alto Networks zero-day now public

The Register - Anti-Virus - 17 Duben, 2024 - 15:30
Race on to patch as researchers warn of mass exploitation of directory traversal bug

Various infosec researchers have released proof-of-concept (PoC) exploits for the maximum-severity vulnerability in Palo Alto Networks' PAN-OS used in GlobalProtect gateways.…

Kategorie: Viry a Červi

LXQt 2.0.0

AbcLinuxu [zprávičky] - 17 Duben, 2024 - 15:11
Desktopové prostředí LXQt (Lightweight Qt Desktop Environment, Wikipedie) vzniklé sloučením projektů Razor-qt a LXDE bylo vydáno ve verzi 2.0.0. Přehled novinek v poznámkách k vydání.
Kategorie: GNU/Linux & BSD

Avast prodával údaje uživatelů a porušil GDPR. Od ÚOOÚ za to schytal rekordní pokutu

Živě.cz - 17 Duben, 2024 - 14:45
V roce 2020 se na Avast provalilo, že skrz dceřinou společnost Jumpshot prodával data svých uživatelů Googlu, Microsoftu nebo různým marketingovým společnostem. Firma sice tvrdila, že data byla anonymizovaná, ale vyšetřování ukázalo, že ten proces nebyl důkladný a někteří uživatelé se zpětně dali ...
Kategorie: IT News

Nejvyšší soud nařídil otevřít spor o uchovávání údajů o komunikaci

AbcLinuxu [zprávičky] - 17 Duben, 2024 - 14:29
Nejvyšší soud podpořil novináře Českého rozhlasu. Nařídil otevřít spor o uchovávání údajů o komunikaci (data retention). Uvedl, že stát odpovídá za porušení práva EU, pokud neprovede řádnou transpozici příslušné směrnice do vnitrostátního práva.
Kategorie: GNU/Linux & BSD

Podvodníci se snaží oškubat klienty Fio banky. Dejte pozor na phishing

Živě.cz - 17 Duben, 2024 - 13:45
Od března probíhají masivní phishingové útoky na klienty (ale i neklienty) Fio banky. E-mailem přicházejí zprávy varující před zablokováním účtu, žádosti o vyplnění údajů nebo aktualizaci nastavení. V nich se pak také nachází odkaz na přihlašovací stránku, která vypadá jako ta oficiální, ale slouží ...
Kategorie: IT News

Stáhněte si Portál občana pro iPhony a Androidy. Zrychlí komunikaci s úřady, v aplikaci je i datová schránka

Živě.cz - 17 Duben, 2024 - 13:34
Po šesti letech se v Česku objevuje mobilní aplikace Portál občana • Umí to stejné, co webová aplikace, ale i něco navíc • Upozorní na novou datovou zprávu či na konec platnosti dokladů
Kategorie: IT News

Kdy je lepší OLED a kdy se vyplatí MiniLED? Srovnání dvou technologií moderních televizorů

Živě.cz - 17 Duben, 2024 - 13:15
Nástupem MiniLED televizorů s vysokým jasem stále častěji padá otázka, co je lepší: MiniLED, nebo OLED? I když není naprosto dominantní vítěz, najdeme oblasti, ve kterých má jedno či druhé řešení navrch.
Kategorie: IT News

GenAI: A New Headache for SaaS Security Teams

The Hacker News - 17 Duben, 2024 - 13:07
The introduction of Open AI’s ChatGPT was a defining moment for the software industry, touching off a GenAI race with its November 2022 release. SaaS vendors are now rushing to upgrade tools with enhanced productivity capabilities that are driven by generative AI. Among a wide range of uses, GenAI tools make it easier for developers to build software, assist sales teams in mundane email writing,
Kategorie: Hacking & Security

GenAI: A New Headache for SaaS Security Teams

The Hacker News - 17 Duben, 2024 - 13:07
The introduction of Open AI’s ChatGPT was a defining moment for the software industry, touching off a GenAI race with its November 2022 release. SaaS vendors are now rushing to upgrade tools with enhanced productivity capabilities that are driven by generative AI. Among a wide range of uses, GenAI tools make it easier for developers to build software, assist sales teams in mundane email writing,The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

SPDX 3.0 Revolutionizes Software Management & Security

LinuxSecurity.com - 17 Duben, 2024 - 13:00
The SPDX 3.0 release marks a significant milestone in software management, particularly for Linux admins, infosec professionals, internet security enthusiasts, and sysadmins. The SPDX community, in collaboration with the Linux Foundation , has evolved the widely used Software Bill of Materials (SBOM) communication format with a comprehensive set of updates, introducing new features and enhancements tailored to modern system use cases.
Kategorie: Hacking & Security

Critical Atlassian Flaw Exploited to Deploy Linux Variant of Cerber Ransomware

The Hacker News - 17 Duben, 2024 - 12:57
Threat actors are exploiting unpatched Atlassian servers to deploy a Linux variant of Cerber (aka C3RB3R) ransomware. The attacks leverage CVE-2023-22518 (CVSS score: 9.1), a critical security vulnerability impacting the Atlassian Confluence Data Center and Server that allows an unauthenticated attacker to reset Confluence and create an administrator account. Armed with this access, a
Kategorie: Hacking & Security

Critical Atlassian Flaw Exploited to Deploy Linux Variant of Cerber Ransomware

The Hacker News - 17 Duben, 2024 - 12:57
Threat actors are exploiting unpatched Atlassian servers to deploy a Linux variant of Cerber (aka C3RB3R) ransomware. The attacks leverage CVE-2023-22518 (CVSS score: 9.1), a critical security vulnerability impacting the Atlassian Confluence Data Center and Server that allows an unauthenticated attacker to reset Confluence and create an administrator account. Armed with this access, a Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Recenze monitoru Innocn 32Q1U. Za tuhle cenu jiný tak dobrý OLED neseženete

Živě.cz - 17 Duben, 2024 - 12:45
RGB OLED se může pochlubit nezkresleným a přesným podáním barev • V HDR se kvůli nižšímu maximálnímu jasu ukážou slabiny • Ideální pro kreativní profesionály, pro hráče tolik ne
Kategorie: IT News

Hackers Exploit Fortinet Flaw, Deploy ScreenConnect, Metasploit in New Campaign

The Hacker News - 17 Duben, 2024 - 12:23
Cybersecurity researchers have discovered a new campaign that's exploiting a recently disclosed security flaw in Fortinet FortiClient EMS devices to deliver ScreenConnect and Metasploit Powerfun payloads. The activity entails the exploitation of CVE-2023-48788 (CVSS score: 9.3), a critical SQL injection flaw that could permit an unauthenticated attacker to execute unauthorized code or
Kategorie: Hacking & Security

Hackers Exploit Fortinet Flaw, Deploy ScreenConnect, Metasploit in New Campaign

The Hacker News - 17 Duben, 2024 - 12:23
Cybersecurity researchers have discovered a new campaign that's exploiting a recently disclosed security flaw in Fortinet FortiClient EMS devices to deliver ScreenConnect and Metasploit Powerfun payloads. The activity entails the exploitation of CVE-2023-48788 (CVSS score: 9.3), a critical SQL injection flaw that could permit an unauthenticated attacker to execute unauthorized code or Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

OpenAI's GPT-4 can exploit real vulnerabilities by reading security advisories

The Register - Anti-Virus - 17 Duben, 2024 - 12:15
While some other LLMs appear to flat-out suck

AI agents, which combine large language models with automation software, can successfully exploit real world security vulnerabilities by reading security advisories, academics have claimed.…

Kategorie: Viry a Červi

SoumniBot: the new Android banker’s unique techniques

Kaspersky Securelist - 17 Duben, 2024 - 12:00

The creators of widespread malware programs often employ various tools that hinder code detection and analysis, and Android malware is no exception. As an example of this, droppers, such as Badpack and Hqwar, designed for stealthily delivering Trojan bankers or spyware to smartphones, are very popular among malicious actors who attack mobile devices. That said, we recently discovered a new banker, SoumniBot, which targets Korean users and is notable for an unconventional approach to evading analysis and detection, namely obfuscation of the Android manifest.

SoumniBot obfuscation: exploiting bugs in the Android manifest extraction and parsing procedure

Any APK file is a ZIP archive with AndroidManifest.xml in the root folder. This file contains information about the declared components, permissions and other app data, and helps the operating system to retrieve information about various app entry points. Just like the operating system, the analyst starts by inspecting the manifest to find the entry points, which is where code analysis should start. This is likely what motivated the developers of SoumniBot to research the implementation of the manifest parsing and extracion routine, where they found several interesting opportunities to obfuscate APKs.

Technique 1: Invalid Compression method value

This is a relatively well-known technique used by various types of malware including SoumniBot and associated with the way manifests are unpacked. In libziparchive library, the standard unarchiving function permits only two Compression method values in the record header: 0x0000 (STORED, that is uncompressed) и 0x0008 (DEFLATED, that is compressed with deflate from the zlib library), or else it returns an error.

libziparchive unarchiving algorithm

Yet, instead of using this function, the developers of Android chose to implement an alternate scenario, where the value of the Compression method field is validated incorrectly.

Manifest extraction procedure

If the APK parser comes across any Compression method value but 0x0008 (DEFLATED) in the APK for the AndroidManifest.xml entry, it considers the data uncompressed. This allows app developers to put any value except 8 into Compression method and write uncompressed data. Although any unpacker that correctly implements compression method validation would consider a manifest like that invalid, the Android APK parser recognizes it correctly and allows the application to be installed. The image below illustrates the way the technique is executed in the file b456430b4ed0879271e6164a7c0e4f6e.

Invalid Compression method value followed by uncompressed data

Technique 2: Invalid manifest size

Let’s use the file 0318b7b906e9a34427bf6bbcf64b6fc8 as an example to review the essence of this technique. The header of AndroidManifest.xml entry inside the ZIP archive states the size of the manifest file. If the entry is stored uncompressed, it will be copied from the archive unchanged, even if its size is stated incorrectly. The manifest parser ignores any overlay, that is information following the payload that’s unrelated to the manifest. The malware takes advantage of this: the size of the archived manifest stated in it exceeds its actual size, which results in overlay, with some of the archive content being added to the unpacked manifest. Stricter manifest parsers wouldn’t be able to read a file like that, whereas the Android parser handles the invalid manifest without any errors.

The stated size of the manifest is much larger than its actual size

Note that although live devices interpret these files as valid, apkanalyzer, Google’s own official utility for analyzing assembled APKs, cannot handle them. We have notified Google accordingly.

Technique 3: Long namespace names

The SoumniBot malware family, for example the file fa8b1592c9cda268d8affb6bceb7a120, has used this technique as well. The manifest contains very long strings, used as the names of XML namespaces.

Very long strings in the manifest…

…used as namespace names

Manifests that contain strings like these become unreadable for both humans and programs, with the latter may not be able to allocate enough memory to process them. The manifest parser in the OS itself completely ignores namespaces, so the manifest is handled without errors.

What’s under the obfuscation: SoumniBot’s functionality

When started, the application requests a configuration with two parameters, mainsite и mqtt, from the server, whose address being a hardcoded constant.

Parameter request

Both parameters are server addresses, which the malware needs for proper functioning. The mainsite server receives collected data, and mqtt provides MQTT messaging functionality for receiving commands. If the source server did not provide these parameters for some reason, the application will use the default addresses, also stored in the code.

After requesting the parameters, the application starts a malicious service. If it cannot start or stops for some reason, a new attempt is made every 16 minutes. When run for the first time, the Trojan hides the app icon to complicate removal, and then starts to upload data in the background from the victim’s device to mainsite every 15 seconds. The data includes the IP address, country deduced from that, contact and account lists, SMS and MMS messages, and the victim’s ID generated with the help of the trustdevice-android library. The Trojan also subscribes to messages from the MQTT server to receive the commands described below.

# Description Parameters 0 Sends information about the infected device: phone number, carrier, etc., and the Trojan version, followed by all of the victim’s SMS messages, contacts, accounts, photos, videos and online banking digital certificates. – 1 Sends the victim’s contact list. – 2 Deletes a contact on the victim’s device. data: the name of the contact to delete 3 Sends the victim’s SMS and MMS messages. – 4 A debugging command likely to be replaced with sending call logs in a new version. – 5 Sends the victim’s photos and videos. – 8 Sends an SMS message. data: ID that the malware uses to receive a message to forward. The Trojan sends the ID to mainsite and gets message text in return. 24 Sends a list of installed apps. – 30 Adds a new contact on the device. name: contact name; phoneNum: phone number 41 Gets ringtone volume levels. – 42 Turns silent mode on or off. data: a flag set to 1 to turn on silent mode and to 0 to turn it off 99 Sends a pong message in response to an MQTT ping request. – 100 Turns on debug mode. – 101 Turns off debug mode. –

The command with the number 0 is worth special mention. It searches, among other things, external storage media for .key and .der files that contain paths to /NPKI/yessign.

public static List getAllBankingKeys(Context context) { List list = new ArrayList(); Cursor cursor = context.getContentResolver().query(MediaStore.Files.getContentUri("external"), new String[]{"_id", "mime_type", "_size", "date_modified", "_data"}, "(_data LIKE \'%.key\' OR _data LIKE \'%.der\')", null, null); int index = cursor == null ? 0 : cursor.getColumnIndexOrThrow("_data"); if (cursor != null) { while (cursor.moveToNext()) { String s = cursor.getString(index); If (!s.contains("/NPKI/yessign")) { continue; } Logger.log("path is:" + s); list.add(s); break; } cursor.close(); } return list; }

If the application finds files like that, it copies the directory where they are located into a ZIP archive and sends it to the C&C server. These files are digital certificates issued by Korean banks to their clients and used for signing in to online banking services or confirming banking transactions. This technique is quite uncommon for Android banking malware. Kaspersky security solutions detect SoumniBot despite its sophisticated obfuscation techniques, and assign to it the verdict of Trojan-Banker.AndroidOS.SoumniBot.

Conclusion

Malware creators seek to maximize the number of devices they infect without being noticed. This motivates them to look for new ways of complicating detection. The developers of SoumniBot unfortunately succeeded due to insufficiently strict validations in the Android manifest parser code.

We have detailed the techniques used by this Trojan, so that researchers around the world are aware of the tactics, which other types of malware might borrow in the future. Besides the unconventional obfuscation, SoumniBot is notable for stealing Korean online banking keys, which we rarely observe in Android bankers. This feature lets malicious actors empty unwitting victims’ wallets and circumvent authentication methods used by banks. To avoid becoming a victim of malware like that, we recommend using a reliable security solution on your smartphone to detect the Trojan and prevent it from being installed despite all its tricks.

Indicators of compromise

MD5
0318b7b906e9a34427bf6bbcf64b6fc8
00aa9900205771b8c9e7927153b77cf2
b456430b4ed0879271e6164a7c0e4f6e
fa8b1592c9cda268d8affb6bceb7a120

C&C
https[://]google.kt9[.]site
https[://]dbdb.addea.workers[.]dev

How Workona can transform your team collaboration

Computerworld.com [Hacking News] - 17 Duben, 2024 - 12:00

Let’s get real for a minute: Much as the companies that create productivity apps would like to think otherwise, most of us don’t work and live entirely within any single software ecosystem.

Sure, maybe you use Google Workspace for your email, word processing, and file storing. Or maybe you consider Microsoft 365 (formerly known as Office) to be your home base.

If you’re anything like me, though, neither of those environments is where your virtual office ends. Perhaps that’s because you use Slack for your professional communication. Perhaps you rely on tools like Trello, Notion, or ClickUp — or, heck, even some combination of ’em! — for more advanced info organizing and project management.

Whatever the case may be, by the time you sprinkle in a pinch of WordPress, a dash of Todoist, and a healthy dusting of Miro, you’ve got yourself quite the cross-platform collaboration cocktail.

And here’s what’s really wild: For as often as many of us work that way, our virtual environments almost seem designed to make it difficult. That’s true even as an individual, as anyone who’s ever juggled two dozen browser tabs across seven different services can tell you. And once you add a team into the equation, it becomes an even greater exercise in frustration to keep track of all the different pieces connected to a typical project puzzle.

A service called Workona might have found the answer. Workona, founded in 2017, has slowly been chipping away at the gap between how we actually work these days and the types of work our desktops are designed to handle. With its latest improvements in tow, the service has created a deceptively simple solution for a complex-seeming and maddeningly common problem.

The core Workona concept

It’s easy to think of Workona as a mere tab manager for your browser. In fact, it is also that — via a free extension you can install into Chrome, Edge, or Firefox. (The company says a Safari extension is planned.)

But while that tab manager nomenclature may be the fastest way for an average user to wrap their head around Workona’s offering, it’s really just the very outer layer of what the service represents.

At its core, Workona is all about organizing workspaces within your browser, based on either project or purpose. It’s designed for people who spend their time working across a range of different and typically disconnected-from-each-other web apps. And while it could be useful for just about anyone, it has some supremely effective tools for team-centric collaboration in particular.

In fact, that’s how its founders describe their inspiration for creating the service in the first place. After working together as early employees of Lucid Software (the since-acquired company behind the web-based publishing program formerly known as Lucidpress), Quinn Morgan and Alma Madsen realized that the browser was a pretty lousy framework for the purposes it had evolved to handle.

Plain and simple, pulling up a bunch of disparate services and web pages every time you start working on a project just isn’t efficient. Toggling among all those elements as you’re working wastes time. And trying to keep your co-workers on the same wavelength with all those perpetually shifting pieces is a disaster waiting to happen.

So instead of trying to force you into using only a single productivity platform — an answer that just isn’t practical for most businesses at this point — Workona tames the chaos by acting as a connective tissue that ties all your productivity puzzle pieces together.

Notably, that approach won’t make sense if you’re in an organization that leans heavily on traditional local programs instead of their web-based equivalents. Workona works entirely within your web browser, so if, for instance, you prefer or are required to use the locally installed versions of Microsoft’s productivity apps and all of your work is contained within that one platform, it probably wouldn’t be the right fit for you. But as long as you’re willing and able to open projects on the web at least some of the time, it could go a long way in making those projects more cohesive.

And a more cohesive-feeling, efficient work process is ultimately what Workona is all about.

Filling in the missing spaces

Workona’s chaos-taming philosophy revolves around the concept of spaces. At their simplest level, spaces are centralized work canvases for every project you’re working on, and they exist right within your browser by way of the Workona extensions on the desktop front or the companion iOS app for iPhones and iPads and the mobile website (no dedicated app yet — grumble, grumble…) for Android.

Certain services can also be connected via a direct API-level integration so that they’re accessible in your spaces regardless of whether they’re actively open in a browser tab. This manner of integration is available for Google Drive, Docs, Sheets, and Slides as well as for Slack, Asana, ClickUp, Monday, and Trello. But beyond that, so long as something can be opened in your browser — as most of Microsoft 365 services can, to provide one particularly high-profile example — it can be brought into Workona and associated with your spaces.

You might, for instance, create a space called “Website Redesign.” Within that space, you could store Google Docs with in-progress copy for different pages, Word files from a client with thoughts and feedback, Drive folders with assorted design assets, Figma files with under-development visual mockups, and collections of live web pages from a private staging site.

That same space could have natively stored notes about goals and timing, lists of specific tasks around different priorities, and even an embedded Slack channel for website-related discussion right within that same area.

A sample space created in Workona with a shareable mix of documents, files, folders, web pages, notes, tasks, and chat.

A sample space created in Workona with a shareable mix of documents, files, folders, web pages, notes, tasks, and chat.

JR Raphael / IDG

A sample space created in Workona with a shareable mix of documents, files, folders, web pages, notes, tasks, and chat.

JR Raphael / IDG

JR Raphael / IDG

Anyone with access to the space sees the same view, in real time. You can search across all the connected elements right then and there, too, as well as create new elements in any associated app with a couple quick clicks.

Workona even autosaves progress as everyone within a space works, so the canvas is always complete and current and can also be restored to any earlier point as needed. You can open all tabs from a space with a single click, if you’re so inclined, or you can just use a space as a launching pad and selectively fire up individual items as you need ’em.

It’s a lot like the same-named “spaces” feature within the buzzy new browser Arc, only it works on any platform and with any browser you want — no awkward (and often impossible, especially in an enterprise setting) switching required. And it’s much more robust in the possibilities it allows, particularly when it comes to collaboration.

To wit: Workona’s latest innovation is its introduction of automatically created unified spaces for teams. That option, rolled out earlier this year, allows teams to create consistent templates that then instantly populate new spaces with specific sets of folders, documents, task lists, and other relevant resources — with the idea being that companies working on projects with clients tend to use the same basic starting points over and over again. And this way, they can create an organized, ready-to-roll workspace involving all their pertinent browser-based tools with a single click and about seven seconds of effort.

Workona is available in a limited free individual plan. For a fully featured experience without any limitations, you’ll be looking at $7 per month for its pro plan, $10 per user per month for its collaboration-ready team plan, or $20 per user per month for its admin-friendly enterprise arrangement.

Hosted on Google Cloud, Workona is SOC 2 compliant and uses 256-bit TLS and AES encryption to protect data in transit and at rest. Read more about Workona’s security practices.

It’s no stretch to say that the web has become the bedrock for much of our modern work. And Workona really does feel like the unifying layer that’s traditionally been missing from that framework. It’s the operating system you never knew you needed, within your browser — and you might just be surprised by how much easier it makes your web of virtual puzzle pieces to manage.

Collaboration Software, Productivity Software
Kategorie: Hacking & Security

The webcam privacy guide for Windows PCs

Computerworld.com [Hacking News] - 17 Duben, 2024 - 12:00

Is someone watching your PC’s webcam? Modern laptops are packed with webcam LEDs, privacy shutters, and even switches that physically disconnect the webcam to ensure you have control. Windows has a variety of useful settings, too — but those software options aren’t perfect.

This is complicated on Windows 11 and Windows 10 PCs because Windows software was designed to have deep access to the operating system. It’s not like on a modern Android phone or iPhone, where the apps have to request access to your camera. No, applications on your system can generally just start using your webcam whenever they like. That’s fine with well-behaved software you trust, but it’s a problem if your computer is infected with remote access Trojans (RATs) or other types of malware.

Modern laptop webcam privacy solutions

Modern laptops — especially business laptops and premium consumer laptops — have built-in webcam privacy solutions:

  • Webcam LEDs are common on most laptops with webcams. A physical LED light will appear on or near the webcam when it’s activated. If the LED is on and you’re not using the webcam, that’s a clue something is up.
  • Privacy shutters are becoming more common, too. You physically slide a shutter in front of the webcam, and the shutter blocks it from recording.
  • Physical webcam shutoff switches are also popping up. You flip a physical switch somewhere on your laptop — perhaps on the side, near the power button or ports — and the laptop disconnects the webcam. It no longer appears as a connected device to Windows, and software on your PC can’t access it until you flip that switch and reconnect it.

If webcam privacy is important to you, be sure you buy a laptop with a shutter that physically blocks the webcam or a switch that disconnects it. Some laptops have function keys that turn off their webcam on the keyboard, but these don’t generally disconnect the webcam — they just send a signal to the operating system to turn it off. Malware running on your PC could reactivate the webcam if you disable it in this way.

Business laptops often have physical privacy shutters — no taping over your webcam necessary.

Chris Hoffman, IDG

How to see which apps have used your PC’s webcam

Windows 10 and 11 both will tell you which applications recently used your PC’s webcam.

[Boost your Windows IQ with my free Windows Intelligence newsletter — three things to know and try every Friday and a free Windows Field Guide to start!]

Unfortunately, this convenience isn’t foolproof. Microsoft’s own documentation points out that some applications might not appear in this list. While this access log is nice to have, sophisticated malware running on your PC could certainly dodge it.

To find the list of apps that recently accessed your webcam:

  • On Windows 11, open the Settings app and select “Privacy & security” in the left pane. Scroll down and click “Camera” under App permissions. Scroll down again and click “Recent Activity” to see which applications have used your camera in the last seven days.
  • On Windows 10, open the Settings app and select “Privacy.” Choose “Camera” under App permissions in the left pane. Examine the list of apps, especially the desktop apps at the bottom — Windows will show you the date and time each app last accessed your webcam.

Windows has a lot of options for seeing and controlling webcam access. But they’re not foolproof, and malware can get around them.

Chris Hoffman, IDG

You might see your web browser here, too. Websites can access your webcam, but only if you let them — your web browser controls which sites have access to it. You can check which sites in your browser’s settings:

  • In Google Chrome, click menu > Settings. Select “Privacy and security, “ click “Site settings,” and click “Camera.” Look at the “Allowed to use your camera” list here — you can remove sites if you don’t want them to have access to your camera.
  • In Microsoft Edge, click menu > Settings. Select “Cookies and site permissions,” and click “Camera” under All Permissions. Look at the list of sites in the “Allow” list — these are the sites that have access to your webcam.
  • In Mozilla Firefox, click menu > Settings. Select “Privacy & Security.” Scroll down to the Permissions section and click “Settings” to the right of Camera. You’ll see a list of sites that have been given access to your webcam here.

Your web browser gives you complete control over which websites get access to your PC’s camera.

Chris Hoffman, IDG

How to see if your webcam is being used right now

Windows relies on the camera’s status LED to turn on to indicate your camera is being used. For devices without physical camera LEDs, Windows will show on-screen “Camera on” and “Camera off” messages.

You can activate these on-screen messages on any Windows PC with the “NoPhysicalCameraLED” registry hack, if you like.

Other ways to disable your PC’s webcam

While many modern laptops have great solutions for disabling your webcam — all those shutters and switches — some don’t. You still have options:

  • Unplug your webcam: If you use an external webcam, you can just unplug its USB cable from your computer when you aren’t using it.
  • Turn it off in the UEFI or BIOS: If your laptop has a built-in webcam you’re not using, you could boot into its UEFI firmware settings screen — this is the modern replacement for the traditional BIOS settings screen. You can boot to this interface from the Windows Recovery Menu. From here, you can usually find an option to deactivate the webcam. It won’t function again until someone reboots into this screen and activates it once again — that’s inconvenient if you frequently use the webcam, but it’s a nice privacy upgrade if you never do.
  • Tape or cover your webcam: The traditional method of covering your laptop’s webcam with tape or some other kind of cover still works! It became extra famous when Mark Zuckerberg revealed he tapes his webcam back in 2016. Now, most of us aren’t billionaires, and Zuckerberg certainly faces privacy threats most people don’t. But even this low-tech solution works for him. (These days, hopefully Zuckerberg has a modern laptop with a built-in webcam privacy cover or disconnect!)

By the way, you’ll also find options to turn off your webcam at Settings > Privacy & security > Camera on Windows 11 and Settings > Privacy > Camera on Windows 10. You can use these options if you like, but don’t rely on them: As the interface itself says on Windows 11, “Some desktop apps might not appear on this page or be affected by these settings.”

As with the list of apps that have recently accessed your webcam, traditional Windows desktop apps could get around this setting, even if you turned off the microphone — and it’s likely the most dangerous malware applications would be designed to do so. If you’re concerned about privacy, it’s much better to physically cover or disconnect the webcam — or at least disable it at a low level in your system’s UEFI settings.

Wait, what about microphone privacy?

There’s a huge elephant in the room here — and that’s microphones. Laptops have integrated microphones. Those microphones don’t have status LEDs and there are no physical switches to turn them off.

Picture a conference room full of laptops with excellent webcam privacy solutions: Each laptop has the shutter closed. Malware running on any of those laptops could still listen in. Of course, that would require at least one of those laptops to be infected with malware — and malware on a laptop could capture all kinds of other sensitive information, from passwords and payment details to sensitive correspondence.

Still, as PCWorld pointed out in 2019, laptop manufacturers haven’t offered the kind of microphone privacy switches we see in smart speakers. Hopefully that will be a focus going forward.

For now, you could perhaps boot into UEFI firmware settings and disable your laptop’s integrated microphone from there if you’re concerned. Or, you could just tape over your microphone. When Mark Zuckerberg revealed he tapes over his laptop’s webcam, he also revealed he tapes over his laptop’s microphone hole, too. Of course, you can prevent many of these threats with good security practices, too. As long as your computer isn’t infected by malware, you don’t have to worry about someone listening in on you.

Still, it usually pays to be extra careful — especially if you’re a billionaire like Mark Zuckerberg.

Want even more practical Windows knowledge? Check out my free Windows Intelligence newsletter to get the best Windows tips in your inbox — and get a free Windows Field Guide just for subscribing.

Desktop PCs, Privacy, Windows, Windows 10, Windows 11
Kategorie: Hacking & Security

Tip: překladač DeepL dokáže shrnout přeložený text, vytáhne z něj to nejpodstatnější

Živě.cz - 17 Duben, 2024 - 11:45
Když byl v srpnu roku 2017 představen překladač DeepL, uměl překládat mezi sedmi evropskými jazyky. V následujících letech postupně přidával další a v současné době jich zvládá již třicet. Přibyly i další funkce, jako je možnost vytvářet si vlastní slovníky nebo shrnutí textu pomocí umělé ...
Kategorie: IT News
Syndikovat obsah