ReportWire

Tag: Hackers

  • Chinese hackers turned AI tools into an automated attack machine

    NEWYou can now listen to Fox News articles!

    Cybersecurity has been reshaped by the rapid rise of advanced artificial intelligence tools, and recent incidents show just how quickly the threat landscape is shifting.

    Over the past year, we’ve seen a surge in attacks powered by AI models that can write code, scan networks and automate complex tasks. This capability has helped defenders, but it has also enabled attackers who are moving faster than before.

    The latest example is a major cyberespionage campaign conducted by a Chinese state-linked group that used Anthropic’s Claude to carry out large parts of an attack with very little human involvement.

    Sign up for my FREE CyberGuy Report 
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter 

    How Chinese hackers turned Claude into an automated attack machine

    In mid-September 2025, Anthropic investigators spotted unusual behavior that eventually revealed a coordinated and well-resourced campaign. The threat actor, assessed with high confidence as a Chinese state-sponsored group, had used Claude Code to target roughly thirty organizations worldwide. The list included major tech firms, financial institutions, chemical manufacturers and government bodies. A small number of those attempts resulted in successful breaches.

    HACKER EXPLOITS AI CHATBOT IN CYBERCRIME SPREE

    Claude handled most of the operation autonomously, triggering thousands of requests and generating detailed documentation of the attack for future use. (Kurt “CyberGuy” Knutsson)

    How the attackers bypassed Claude’s safeguards

    This was not a typical intrusion. The attackers built a framework that let Claude act as an autonomous operator. Instead of asking the model to help, they tasked it with executing most of the attack. Claude inspected systems, mapped out internal infrastructure and flagged databases worth targeting. The speed was unlike anything a human team could replicate.

    To get around Claude’s safety rules, the attackers broke their plan into tiny, innocent-looking steps. They also told the model it was part of a legitimate cybersecurity team performing defensive testing. Anthropic later noted that the attackers didn’t simply hand tasks to Claude; they engineered the operation to make the model believe it was performing authorized pentesting work, splitting the attack into harmless-looking pieces and using multiple jailbreak techniques to push past its safeguards. Once inside, Claude researched vulnerabilities, wrote custom exploits, harvested credentials and expanded access. It worked through these steps with little supervision and reported back only when it needed human approval for major decisions.

    The model also handled the data extraction. It collected sensitive information, sorted it by value and identified high-privilege accounts. It even created backdoors for future use. In the final stage, Claude generated detailed documentation of what it had done. This included stolen credentials, systems analyzed and notes that could guide future operations.

    Across the entire campaign, investigators estimate that Claude performed around eighty to ninety percent of the work. Human operators stepped in only a handful of times. At its peak, the AI triggered thousands of requests, often multiple per second, a pace still far beyond what any human team could achieve. Although it occasionally hallucinated credentials or misread public data as secret, those errors underscored that fully autonomous cyberattacks still face limitations, even when an AI model handles the majority of the work.

    Why this AI-powered Claude attack is a turning point for cybersecurity

    This campaign shows how much the barrier to high-end cyberattacks has dropped. A group with far fewer resources could now attempt something similar by leaning on an autonomous AI agent to do the heavy lifting. Tasks that once required years of expertise can now be automated by a model that understands context, writes code and uses external tools without direct oversight.

    Earlier incidents documented AI misuse, but humans were still steering every step. This case is different. The attackers needed very little involvement once the system was in motion. And while the investigation focused on usage within Claude, researchers believe similar activity is happening across other advanced models, which might include Google Gemini, OpenAI’s ChatGPT or Musk’s Grok.

    This raises a difficult question. If these systems can be misused so easily, why continue building them? According to researchers, the same capabilities that make AI dangerous are also what make it essential for defense. During this incident, Anthropic’s own team used Claude to analyze the flood of logs, signals and data their investigation uncovered. That level of support will matter even more as threats grow.

    We reached out to Anthropic for comment, but did not hear back before our deadline.

    Chinese hackers target US telecoms: What you need to know to protect your data

    Hackers used Claude to map networks, scan systems, and identify high-value databases in a fraction of the time human attackers would need. (Kurt “CyberGuy” Knutsson)

    FORMER GOOGLE CEO WARNS AI SYSTEMS CAN BE HACKED TO BECOME EXTREMELY DANGEROUS WEAPONS

    You may not be the direct target of a state-sponsored campaign, but many of the same techniques trickle down to everyday scams, credential theft and account takeovers. Here are seven detailed steps you can take to stay safer.

    1) Use strong antivirus software and keep it updated

    Strong antivirus software does more than scan for known malware. It looks for suspicious patterns, blocked connections and abnormal system behavior. This is important because AI-driven attacks can generate new code quickly, which means traditional signature-based detection is no longer enough.

    The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.

    Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android & iOS devices at Cyberguy.com

    2) Rely on a password manager

    A good password manager helps you create long, random passwords for every service you use. This matters because AI can generate and test password variations at high speed. Using the same password across accounts can turn a single leak into a full compromise.

    Next, see if your email has been exposed in past breaches. Our #1 password manager (see Cyberguy.com) pick includes a built-in breach scanner that checks whether your email address or passwords have appeared in known leaks. If you discover a match, immediately change any reused passwords and secure those accounts with new, unique credentials. 

    Check out the best expert-reviewed password managers of 2025 at Cyberguy.com

    3) Consider using a personal data removal service

    A large part of modern cyberattacks begins with publicly available information. Attackers often gather email addresses, phone numbers, old passwords and personal details from data broker sites. AI tools make this even easier, since they can scrape and analyze huge datasets in seconds. A personal data removal service helps clear your information from these broker sites so you are harder to profile or target.

    FAKE CHATGPT APPS ARE HIJACKING YOUR PHONE WITHOUT YOU KNOWING

    While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice. They aren’t cheap, and neither is your privacy. These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites. It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet. By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you.

    Check out my top picks for data removal services and get a free scan to find out if your personal information is already out on the web by visiting Cyberguy.com

    Get a free scan to find out if your personal information is already out on the web: Cyberguy.com

    4) Turn on two-factor authentication wherever possible

    Strong passwords alone are not enough when attackers can steal credentials through malware, phishing pages or automated scripts. Two-factor authentication adds a serious roadblock. Use app-based codes or hardware keys instead of SMS. While no method is perfect, this extra layer often stops unauthorized logins even when attackers have your password.

    5) Keep your devices and apps fully updated

    Attackers rely heavily on known vulnerabilities that people forget or ignore. System updates patch these flaws and close off entry points that attackers use to break in. Enable automatic updates on your phone, laptop, router and the apps you use most. If an update looks optional, treat it as important anyway, because many companies downplay security fixes in their release notes.

    6) Install apps only from trusted sources

    Malicious apps are one of the easiest ways attackers get inside your device. Stick to official app stores and avoid APK sites, shady download portals and random links shared on messaging apps. Even on official stores, check reviews, download counts and the developer name before installing anything. Grant the minimum permissions required and avoid apps that ask for full access for no clear reason.

    7) Ignore suspicious texts, emails, and pop-ups

    AI tools have made phishing more convincing. Attackers can generate clean messages, imitate writing styles, and craft perfect fake websites that match the real ones. Slow down when a message feels urgent or unexpected. Never click links from unknown senders, and verify requests from known contacts through a separate channel. If a pop-up claims your device is infected or your bank account is locked, close it and check directly through the official website.

    woman using phone

    By breaking tasks into small, harmless-looking steps, the threat actors tricked Claude into writing exploits, harvesting credentials, and expanding access.  (Kurt “CyberGuy” Knutsson)

    Kurt’s key takeaway

    The attack carried out through Claude signals a major shift in how cyber threats will evolve. Autonomous AI agents can already perform complex tasks at speeds no human team can match, and this gap will only widen as models improve. Security teams now need to treat AI as a core part of their defensive toolkit, not a future add-on. Better threat detection, stronger safeguards and more sharing across the industry are going to be crucial. Because if attackers are already using AI at this scale, the window to prepare is shrinking fast.

    Should governments push for stricter regulations on advanced AI tools? Let us know by writing to us at Cyberguy.com.

    CLICK HERE TO DOWNLOAD THE FOX NEWS APP

    Sign up for my FREE CyberGuy Report 
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    Copyright 2025 CyberGuy.com.  All rights reserved.

    Source link

  • America’s most-used password in 2025 revealed

    NEWYou can now listen to Fox News articles!

    Passwords play a huge role in how you stay safe online. They protect your accounts, devices and money. Still, many people pick logins that criminals can guess in seconds. 

    The latest NordPass report shows this problem again. This year, “admin” took the top spot as the most common password in the United States.

    NordPass and NordStellar, two cybersecurity companies that track leaked credentials and online threats, reviewed millions of exposed passwords to spot trends. They also examined how password habits differ across generations. The pattern is clear: many of us still rely on simple words, easy number strings and familiar keyboard patterns. These choices give attackers a quick path into countless accounts.

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    183 MILLION EMAIL PASSWORDS LEAKED: CHECK YOURS NOW

    Weak passwords like “admin” give attackers a quick way into your accounts before you even realize it.  (Kurt “CyberGuy” Knutsson)

    Most common passwords in the United States

    NordPass shared its top 20 list for 2025. “Admin” sits at number one. Variations of the word “password” take up five spots. Number strings appear nine times. One explicit term even made the list.

    Here are the 20 most common passwords in the USA this year:

    • admin
    • password
    • 123456
    • 12345678
    • 123456789
    • 12345
    • Password
    • 12345678910
    • Gmail.12345
    • Password1
    • Aa123456
    • f*******t
    • 1234567890
    • abc123
    • Welcome1
    • Password1!
    • password1
    • 1234567
    • 111111
    • 123123

    Weak logins remain a major problem because criminals rely on automated tools. These tools try simple words and common patterns first. When millions of people reuse the same easy passwords, attackers succeed fast.

    HOW TO USE PASSKEYS TO KEEP YOUR COMPUTER SAFE

    Reusing the same login across sites makes it easy for criminals to jump from one hacked account to another.

    Reusing the same login across sites makes it easy for criminals to jump from one hacked account to another. (Kurt “CyberGuy” Knutsson)

    Global trends show the same risky password behavior

    The United States is not alone. Globally, “123456” ranks as the most common password. “Admin” and “12345678” follow closely behind. These patterns appear because they are easy to remember. Sadly, they are also easy to crack.

    Researchers noticed one shift worth noting: more passwords now include special characters. The increase is sharp. However, most examples remain weak. Strings like P@ssw0rd and Abcd@1234 still follow predictable rules that tools can break with little effort.

    The word “password” stays popular around the world. People even use it in local languages. This shows how widespread the problem is.

    Why younger generations still make unsafe password choices

    Many people assume younger adults understand digital safety. They grew up with phones and social media. Research shows that this assumption is wrong.

    NordPass found that an 18-year-old often picks the same weak password patterns as an 80-year-old. Younger users favor long number sequences. Older users lean toward names. Neither group creates secure or random strings. Generations Z and Y tend to avoid names. Generations X and older use them often. Each approach carries risk because attackers expect both patterns.

    AI-POWERED SCAMS TARGET KIDS WHILE PARENTS STAY SILENT

    Researchers found that weak and predictable passwords still appear in leaked data again and again.

    Researchers found that weak and predictable passwords still appear in leaked data again and again. (Kurt “CyberGuy” Knutsson)

    Why weak passwords remain a big threat

    Weak passwords fuel data breaches and account takeovers. Criminals run scripts that check billions of combinations every second. When your password is common, they break in fast.

    A single stolen login can expose your email, social accounts, bank information and more. Many attacks start this way. Once criminals get inside one account, they often try the same password on others.

    Steps to stay safe with your passwords 

    You can improve your digital safety with a few simple habits. These steps help block common attacks and protect your accounts.

    1) Create strong random passwords

    Pick long passwords or short passphrases. Aim for at least 20 characters. Mix letters, numbers and special characters. Avoid patterns. 

    2) Avoid password reuse

    Use a unique password for each account. If one login gets hacked, the others stay safe.

    3) Review and update weak passwords

    Check your old logins. Replace anything short, predictable or reused. Fresh passwords lower your risk.

    4) Use a password manager

    A password manager creates secure passwords and stores them safely. It also fills them in for you, so you do not need to remember them.

    Next, see if your email has been exposed in past breaches. Our No. 1 password manager pick includes a built-in breach scanner that checks whether your email address or passwords have appeared in known leaks. If you discover a match, immediately change any reused passwords and secure those accounts with new, unique credentials. 

    Check out the best expert-reviewed password managers of 2025 at Cyberguy.com.

    5) Turn on multi-factor authentication (MFA)

    MFA adds a second check before you log in. It is one of the easiest ways to block attackers.

    6) Keep your software updated

    Update your phone, computer browsers and apps on a regular schedule. These updates patch security gaps that criminals try to exploit. When you fall behind on updates, weak passwords become even riskier because attackers can pair old software flaws with easy logins.

    Pro Tip: Use a data removal service

    Leaked passwords often come from old profiles on data broker sites you forgot about. A data removal service can wipe your personal info from those sites and reduce how much of your data ends up on breach lists. When less of your information is floating around online, your accounts become less tempting targets.

    While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice. They aren’t cheap, and neither is your privacy. These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites. It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet. By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you.

    Check out my top picks for data removal services and get a free scan to find out if your personal information is already out on the web by visiting Cyberguy.com.

    Get a free scan to find out if your personal information is already out on the web: Cyberguy.com.

    CLICK HERE TO DOWNLOAD THE FOX NEWS APP

    Kurt’s key takeaways 

    Weak passwords remain a huge issue in 2025, even with new tools and better education. You have the power to improve your security with a few quick changes. When you build strong habits, you make it harder for criminals to get inside your accounts. Small steps add up fast and give you far more protection online.

    What do you think keeps people stuck on weak passwords even when the risks are clear? Let us know by writing to us at Cyberguy.com.

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter. 

    Copyright 2025 CyberGuy.com.  All rights reserved.

    Source link

  • New Android malware can empty your bank account in seconds

    NEWYou can now listen to Fox News articles!

    Android users have been dealing with a steady rise in financial malware for years. Threats like Hydra, Anatsa and Octo have shown how attackers can take over a phone, read everything on the screen and drain accounts before you even notice anything wrong. Security updates have helped slow some of these strains, but malware authors keep adapting with new tricks. 

    The latest variant spotted in circulation is one of the most capable yet. It can silence your phone, take screenshots of banking apps, read clipboard entries, and even automate crypto wallet transactions. This threat is now known as Android BankBot YNRK, and it is far more advanced than typical mobile malware.

    Sign up for my FREE CyberGuy ReportGet my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter

    How the malware infiltrates devices

    HOW ANDROID MALWARE LETS THIEVES ACCESS YOUR ATM CASH

    Android banking malware is getting harder to spot as attackers use new tricks to take over phones and drain accounts. (Thomas Trutschel/Photothek via Getty Images)

    BankBot YNRK hides inside fake Android apps that appear legitimate when installed. In the samples analyzed by researchers at Cyfirma, the attackers used apps that impersonated official digital ID tools. Once installed, the malware begins profiling the device by collecting details such as brand, model and installed apps. It checks whether the device is an emulator to avoid automated security analysis. It also maps known models to screen resolutions, which helps it tailor its behavior to specific phones.

    To blend in, the malware can disguise itself as Google News. It does this by changing its app name and icon, then loading the real news.google.com site inside a WebView. While the victim believes the app is genuine, the malware quietly runs its background services.

    One of its first actions is to mute audio and notification alerts. This prevents victims from hearing incoming messages, alarms or calls that could signal unusual account activity. It then requests access to Accessibility Services. If granted, this allows the malware to interact with the device interface just like a user. From that point onward, it can press buttons, scroll through screens and read everything displayed on the device.

    BankBot YNRK also adds itself as a Device Administrator app. This makes it harder to remove and helps it restart itself after a reboot. To maintain long-term access, it schedules recurring background jobs that relaunch the malware every few seconds as long as the phone is connected to the internet.

    What does the malware steal

    Once the malware receives commands from its remote server, it gains near-complete control of the phone. It sends device information and installed app lists to the attackers, then receives a list of financial apps it should target. This list includes major banking apps used in Vietnam, Malaysia, Indonesia and India, along with several global cryptocurrency wallets.

    With Accessibility permissions enabled, the malware can read everything shown on the screen. It captures UI metadata such as text, view IDs and button positions. This helps it reconstruct a simplified version of any app’s interface. Using this data, it can enter login details, swipe through menus or confirm transfers. It can also set text inside fields, install or remove apps, take photos, send SMS, turn call forwarding on and open banking apps in the background while the screen appears inactive.

    In cryptocurrency wallets, the malware acts like an automated bot. It can open apps such as Exodus or MetaMask, read balances and seed phrases, dismiss biometric prompts, and carry out transactions. Because all actions happen through Accessibility, the attacker never needs your passwords or PINs. Anything visible on the screen is enough.

    The malware also monitors the clipboard, so if users copy OTPs, account numbers or crypto keys, the data is immediately sent to the attackers. With call forwarding enabled, incoming bank verification calls can be silently redirected. All of these actions happen within seconds of the malware activating.

    Google search

    BankBot YNRK hides inside fake apps that look legitimate, then disguises itself as Google News while it runs in the background. (AP Photo/Don Ryan, File)

    7 steps you can take to stay safe from banking malware

    Banking trojans are getting harder to spot, but a few simple habits can reduce the chances of your phone getting compromised. Here are seven practical steps that help you stay protected. 

    FBI WARNS OVER 1 MILLION ANDROID DEVICES HIJACKED BY MALWARE

    1) Install strong antivirus software

    Strong antivirus software helps catch trouble early by spotting suspicious behavior before it harms your Android device or exposes your data. It checks apps as you install them, alerts you to risky permissions and blocks known malware threats. Many top antivirus options also scan links and messages for danger, which adds an important layer of protection when scams move fast.

    The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.

    Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android & iOS devices at Cyberguy.com

    2) Use a data-removal service to shrink your digital footprint

    Data brokers quietly collect and sell your personal details, which helps scammers target you with more convincing attacks. A reputable data-removal service can find and delete your information from dozens of sites so that criminals have less to work with. This reduces spam, phishing attempts and the chances of ending up on a malware attack list.

    While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice. They aren’t cheap, and neither is your privacy. These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites. It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet. By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you.

    Check out my top picks for data removal services and get a free scan to find out if your personal information is already out on the web by visiting Cyberguy.com

    Get a free scan to find out if your personal information is already out on the web: Cyberguy.com

    3) Install apps only from trusted sources

    Avoid downloading APKs from random websites, forwarded messages or social media posts. Most banking malware spreads through sideloaded apps that look official but contain hidden code. The Play Store is not perfect, but it offers scanning, app verification and regular take-downs that greatly reduce the risk of installing infected apps.

    4) Keep your device and apps updated

    System updates often patch security issues that attackers exploit to bypass protections. Updating your apps is just as important, since outdated versions may contain weaknesses. Turn on automatic updates so that your device stays protected without you having to check manually.

    5) Use a strong password manager

    A password manager helps you create long, unique passwords for every account. It also saves you from typing passwords directly into apps, which reduces the chance of malware capturing them from your clipboard or keystrokes. If one password gets exposed, the rest of your accounts remain safe.

    Next, see if your email has been exposed in past breaches. Our No. 1 password manager (see Cyberguy.com) pick includes a built-in breach scanner that checks whether your email address or passwords have appeared in known leaks. If you discover a match, immediately change any reused passwords and secure those accounts with new, unique credentials. 

    man working on cellphone

    Once active, the malware can read your screen, steal financial data, automate crypto transfers and intercept OTPs within seconds. (Kurt “CyberGuy” Knutsson)

    Check out the best expert-reviewed password managers of 2025 at Cyberguy.com

    6) Enable two-factor authentication wherever possible

    2FA adds a confirmation step through an OTP, authenticator app or hardware key. Even if attackers steal your login details, they still need this second step to get in. It cannot stop malware that takes over your device, but it significantly limits how far an attacker can go with stolen credentials.

    GOOGLE ISSUES WARNING ON FAKE VPN APPS

    7) Review app permissions and installed apps regularly

    Malware often abuses permissions such as Accessibility or Device Admin because they allow deep control over your phone. Check your settings to see which apps have these permissions and remove anything that looks unfamiliar. Also, look through your installed apps and uninstall any tool or service you do not remember adding. Regular reviews help you spot threats early before they can steal data.

    Kurt’s key takeaway

    BankBot YNRK is one of the most capable Android banking threats discovered recently. It combines device profiling, strong persistence, UI automation and data theft to gain full control over a victim’s financial apps. Because much of its activity relies on Accessibility permissions, a single tap from the user can give attackers complete access. Staying safe means avoiding unofficial APKs, reviewing installed apps regularly and being cautious of any sudden request to enable special permissions.

    Do you think Android phone makers like Samsung or Google are doing enough to protect you from malware? Let us know by writing to us at Cyberguy.com

    CLICK HERE TO DOWNLOAD THE FOX NEWS APP

    Sign up for my FREE CyberGuy Report Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide – free when you join my CYBERGUY.COM newsletter

    Copyright 2025 CyberGuy.com.  All rights reserved.

    Source link

  • New scam sends fake Microsoft 365 login pages

    NEWYou can now listen to Fox News articles!

    Attackers have a new tool that targets Microsoft 365 users at a massive scale. 

    Security researchers say a phishing platform called Quantum Route Redirect, or QRR, is behind a growing wave of fake login pages hosted on nearly 1,000 domains. These pages look real enough to fool many users while also slipping past some automated scanners.

    QRR runs realistic email lures that mimic DocuSign requests, payment notices, voicemail alerts or QR-code prompts. Each message routes victims to a fake Microsoft 365 login page built to harvest usernames and passwords. The kit often lives on parked or compromised legitimate domains that add a false sense of safety for anyone who clicks.

    Researchers tracked QRR in 90 countries. About 76% of attacks hit US users. That scale makes QRR one of the largest phishing operations active right now.

    WINDOWS 10 USERS FACE RANSOMWARE NIGHTMARE AS MICROSOFT SUPPORT ENDS IN 2025 WORLDWIDE

    Sign up for my FREE CyberGuy Report 
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    Attackers use fake Microsoft security alerts to trick people into entering their Microsoft 365 passwords. (Chona Kasinger/Bloomberg via Getty Images)

    A fast follow to other major Microsoft credential attacks

    QRR appeared soon after Microsoft disrupted a major phishing network known as RaccoonO365. That service sold ready-made Microsoft login copies used to steal more than 5,000 sets of credentials, including accounts tied to over 20 US healthcare organizations. Subscribers paid as little as $12 a day to send thousands of phishing emails.

    Microsoft’s Digital Crimes Unit later shut down 338 related websites and identified Joshua Ogundipe from Nigeria as the operator. Investigators tied him to the phishing code and a crypto wallet that earned more than $100,000. Microsoft and Health-ISAC have since filed a lawsuit in New York that accuses him of multiple cybercrime violations.

    Other recent examples include kits like VoidProxy, Darcula, Morphing Meerkat and Tycoon2FA. QRR builds on these tools with automation, bot filtering and a dashboard that helps attackers run large campaigns fast.

    What makes QRR so effective

    QRR uses about 1,000 domains. Many are real sites that were parked or compromised, which helps the pages pass as legitimate. The URLs also follow a predictable pattern that can look normal to users at a glance.

    The kit includes automated filtering that detects bots. It sends scanners to harmless pages and sends real people to the credential-harvesting site. Attackers can manage campaigns inside a control panel that logs traffic and activity. These features let them scale up quickly without technical skill.

    Security analysts say organizations can no longer depend on URL scanning alone. Layered defenses and behavioral analysis have become essential for spotting threats that use domain rotation and automated evasion.

    Microsoft was contacted by CyberGuy for comment but did not have anything to add at this time.

    HACKERS FIND A WAY AROUND BUILT-IN WINDOWS PROTECTIONS

    Why this matters for Microsoft 365 users

    When attackers get your Microsoft 365 login, they can see your email, grab files and even send new phishing messages that look like they came from you. That can create a chain reaction that spreads fast. This is why the steps below all work together to block these threats before they turn into something bigger.

    Steps to stay safe from QRR and other Microsoft 365 phishing attacks

    Use these simple actions to shrink the risk from fake Microsoft 365 pages and look-alike emails.

    1) Check the sender before you click

    Take a second to look at who the email is really from. A slight misspelling, an unexpected attachment or wording that feels off is a big clue the message may be fake. 

    2) Hover over links first

    Before you open any link, hover your mouse over it to preview the URL. If it does not lead to the official Microsoft login page or looks odd in any way, skip it.

    3) Turn on multifactor authentication (MFA)

    MFA adds an extra layer adds an extra layer that makes it much harder for attackers to break in even if they have your password. Use options like app-based codes or hardware keys so phishing kits cannot bypass them.

    4) Use a data removal service

    Attackers often gather personal details from data broker sites to craft convincing phishing emails. A trusted data removal service scrubs your information from these sites, which cuts down on targeted scams and makes it harder for criminals to tailor fake Microsoft alerts that look real.

    While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice. They aren’t cheap, and neither is your privacy. These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites. It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet. By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you.

    Woman typing on microsoft computer.

    QRR hides its phishing pages across nearly 1,000 domains, making the fake login screens look convincing at first glance. (Microsoft)

    Check out my top picks for data removal services and get a free scan to find out if your personal information is already out on the web by visiting Cyberguy.com.

    Get a free scan to find out if your personal information is already out on the web: Cyberguy.com.

    5) Update your browser and apps

    Keep everything on your device up to date. Updates seal off security holes that attackers often rely on when building phishing kits like QRR.

    6) Never click unknown links and use strong antivirus software

    If you need to visit a sensitive site, type the address into your browser instead of tapping a link. Strong antivirus tools also help by warning you about fake websites and blocking scripts that phishing kits use to steal login details.

    The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.

    Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices at Cyberguy.com.

    MICROSOFT SOUNDS ALARM AS HACKERS TURN TEAMS PLATFORM INTO ‘REAL-WORLD DANGERS’ FOR USERS

    7) Use advanced spam filtering

    Most email providers offer stronger filtering settings that block risky messages before they reach you. Turn on the highest level your account allows to keep more fake Microsoft alerts out of your inbox.

    8) Watch for login alerts

    Turn on Microsoft account sign-in notifications so you get an alert anytime someone tries to access your account. To do this, sign in to your Microsoft account online, open Security, choose Advanced security options and switch on Sign-in alerts for any suspicious activity.

    Microsoft Surface laptop computers in 2017

    Strong sign-in alerts and phishing-resistant MFA help block these scams before criminals can take over your account.  (Drew Angerer/Getty Images)

    Kurt’s key takeaways

    QRR is a reminder of how quickly scammers change their tactics. Tools like this make it easy for criminals to send huge waves of fake Microsoft emails that look real at first glance. The good news is that a few smart habits can put you a step ahead. When you add stronger sign-in protection, turn on alerts and stay aware of the newest tricks, you make it much harder for attackers to sneak in.

    Do you think most people can tell the difference between a real Microsoft login page and a fake one, or have phishing kits become too convincing? Let us know by writing to us at Cyberguy.com.

    CLICK HERE TO DOWNLOAD THE FOX NEWS APP

    Sign up for my FREE CyberGuy Report 
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    Copyright 2025 CyberGuy.com.  All rights reserved.  

    Source link

  • How Android malware lets thieves access your ATM cash

    NEWYou can now listen to Fox News articles!

    Smartphone banking has made life easier, but it has also opened new opportunities for cybercriminals.

    Over the past few years, we have seen Android malware steal passwords, intercept OTPs and even take remote control of phones to drain accounts. Some scams focus on fake banking apps, while others rely on phishing messages that trick you into entering sensitive details.

    Security researchers have now discovered a new threat that goes a step further. Instead of simply stealing login information, this malware gives thieves the ability to walk up to an ATM and withdraw your money in real time.

    Sign up for my FREE CyberGuy Report 
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    Android malware like NGate tricks users into downloading fake banking apps that steal sensitive data. (Kurt “CyberGuy” Knutsson)

    How the NGate malware works

    The Polish Computer Emergency Response Team (CERT Polska) discovered a new Android malware called NGate that uses NFC activity to access a victim’s bank account. This malware monitors contactless payment actions on the victim’s phone and forwards all transaction data, including the PIN, directly to a server controlled by attackers. It does not just copy card details. Instead, it waits until the victim taps to pay or performs a verification step, then captures the fresh, one-time authentication codes that modern Visa and Mastercard chips generate.

    To pull this off, attackers need to infect the phone first. They typically send phishing messages claiming there is a security problem with the victim’s bank account. These messages often push people to download a fake banking app from a non-official source. Once the victim installs it, the app walks them through fake verification prompts and requests permissions that allow it to read NFC activity. As soon as the victim taps their phone or enters their PIN, the malware captures everything the ATM needs to validate a withdrawal.

    MANAGE ANDROID APPS WITH THE NEW ‘UNINSTALL’ BUTTON

    A Google phone

    Once installed, the malware captures NFC tap-to-pay codes and PINs the moment the victim uses their phone. (Kurt “CyberGuy” Knutsson)

    What attackers do with the stolen data at the ATM

    The attackers rely on speed. The one-time codes generated during an NFC transaction are valid for only a short period. As soon as the infected phone captures the data, the information is uploaded to the attacker’s server. An accomplice waits near an ATM, holding a device capable of emulating a contactless card. This could be another phone, a smartwatch or custom NFC hardware.

    When the data arrives, the accomplice presents the card-emulating device at the ATM. Since the information contains fresh, valid authentication codes and the correct PIN, the machine treats it like a real card. The ATM authorizes the withdrawal because everything appears to match a legitimate transaction. All of this happens without the criminal ever touching the victim’s physical card. Everything depends on timing, planning and getting the victim to unknowingly complete the transaction on their own phone.

    A man holds a Google phone, powered by Android

    Criminals use the stolen, time-limited codes at an ATM to make real withdrawals without the victim’s card. (Kurt “CyberGuy” Knutsson)

    7 steps you can take to stay safe from Android NGate malware

    As attacks like NGate become more sophisticated, staying safe comes down to a mix of good digital habits and a few simple tools that protect your phone and your financial data.

    1) Download apps only from the Play Store

    Most malicious banking apps spread through direct links sent in texts or emails. These links lead to APK files hosted on random servers. When you install apps only from the Play Store, you get Google’s built-in security checks. Play Protect regularly scans apps for malware and removes harmful ones from your device. However, it is important to note that Google Play Protect may not be enough. Historically, it isn’t 100% foolproof at removing all known malware from Android devices. Even if attackers send convincing messages, avoid installing anything from outside the official store. If your bank wants you to update an app, you will always find it on the Play Store.

    2) Use strong antivirus software

    One careless tap on a fake bank alert can hand criminals everything they need. Strong antivirus software can stop most threats before they cause damage. It scans new downloads, blocks unsafe links and alerts you when an app behaves in ways that could expose your financial data. Many threats like NGate rely on fake banking apps, so having real-time scanning turned on gives you an early warning if something suspicious tries to install itself.

    Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices at Cyberguy.com.

    ATM ‘JACKPOTTING’ CRIME WAVE GROWS AFTER THIEVES WALK AWAY WITH HUNDREDS OF THOUSANDS IN CASH

    3) Keep your device and apps updated

    Security patches fix vulnerabilities that attackers use to hijack permission settings or read sensitive data. Updates also improve how Android monitors NFC and payment activity. Turn on automatic updates for both the operating system and apps, especially banking and payment apps. A fully updated device closes many of the holes that malware tries to exploit.

    4) Use a password manager to avoid phishing traps

    Phishing attacks often direct you to fake websites or fake app login pages that look identical to the real thing. A password manager saves your credentials and fills them in only when the website or app is authentic. If it refuses to autofill, it is a clear sign that you are on a fake page. Consider using a password manager to generate and store complex passwords.

    Next, see if your email has been exposed in past breaches. Our No. 1 password manager pick includes a built-in breach scanner that checks whether your email address or passwords have appeared in known leaks. If you discover a match, immediately change any reused passwords and secure those accounts with new, unique credentials. 

    Check out the best expert-reviewed password managers of 2025 at Cyberguy.com.

    5) Turn on two-factor authentication for all financial services

    Two-factor authentication gives you a second layer of protection, even if your password is compromised. App-based authenticators are more secure than SMS codes because they cannot be intercepted as easily. For banking apps, enabling 2FA adds friction for attackers trying to perform unauthorized actions. Combined with strong passwords from a password manager, it significantly reduces the chance of account takeover.

    6) Ignore suspicious texts, emails and calls

    Attackers rely on urgency to trick you. They often claim that your card is blocked, your account is frozen or a payment needs verification. These messages push you to act fast and install a fake app. Always pause and check your bank’s official channels. Contact the bank through verified customer care numbers or the official app. Never click links or open attachments in unsolicited messages, even if they look legitimate.

    7) Review app permissions

    Most people install apps and forget about them. Over time, unused apps pile up with unnecessary permissions that increase risk. Open your phone’s permission settings and check what each app can access. If a simple tool asks for access to NFC, messages or accessibility features, uninstall it. Attackers exploit these excessive permissions to monitor your activity or capture data without your knowledge.

    Kurt’s key takeaway

    Cybercriminals are now combining social engineering with the secure hardware features inside modern payment systems. The malware does not break NFC security. Instead, it tricks you into performing a real transaction and steals the one-time codes at that moment. This makes the attack difficult to spot and even harder to reverse once the withdrawal goes through. The best defense is simple awareness. If a bank ever urges you to download an app from outside the Play Store, treat it as an immediate warning sign. Keeping your phone clean is now as important as keeping your physical card safe.

    Have you ever downloaded an app from outside the Play Store? Let us know by writing to us at Cyberguy.com.

    CLICK HERE TO DOWNLOAD THE FOX NEWS APP

    Sign up for my FREE CyberGuy Report 
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    Copyright 2025 CyberGuy.com.  All rights reserved.  

    Source link

  • DoorDash breach exposes contact info for customers and workers

    NEWYou can now listen to Fox News articles!

    DoorDash confirmed a data breach that exposed personal details for a mix of customers, delivery workers and merchants. The stolen information included names, email addresses, phone numbers and physical addresses. The company said it has no evidence of fraud tied to the breach so far, but the event still raises concerns for anyone who uses the service.

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts, and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    DoorDash says an employee fell for a social engineering scam that let an unauthorized party access basic contact information. (DoorDash)

    How the DoorDash breach happened

    The company traced the incident back to a social engineering attack. An employee fell for a lure that gave hackers access to DoorDash systems. Once the company spotted the breach, it shut down access, launched an investigation and notified law enforcement. DoorDash also directly notified users where required.

    DoorDash driver

    The company confirmed the incident exposed names, email addresses, phone numbers and physical addresses for some people in its system. (DoorDash)

    Who was affected by the DoorDash breach

    DoorDash said the breach impacted a mix of users across its platform. That includes customers, delivery workers and merchants. CyberGuy reached out to DoorDash and a representative provided the following statement to us:

    “DoorDash recently identified and shut down a cybersecurity incident in which an unauthorized third party gained access to and took basic contact information for some users whose data is maintained by DoorDash. No sensitive information, such as Social Security numbers or other government-issued identification numbers, driver’s license information, or bank or payment card information, was accessed. The information accessed varied by individual and was limited to names, phone numbers, email addresses, and physical addresses. We have deployed enhanced security measures, implemented additional employee training, and engaged an external cybersecurity firm to support our ongoing investigation. For more information, please visit our Help Center.”

    LOOKING FOR A CHEAP CHEESEBURGER? 10 AMERICAN CITIES THAT DELIVER THE BEST MEAL DEALS

    If you received an alert from the company, take steps to protect your information. If you use the app but did not get a notice, you should still follow the safety tips below because exposed contact information can lead to scams long after a breach.

    DoorDash delivery person

    DoorDash says no sensitive information was accessed and investigators found no signs of fraud or identity theft tied to the breach. (DoorDash)

    How to protect yourself after the DoorDash breach

    Even though payment data stayed protected, exposed contact details can still open the door to scams. You can lower your risk with a few smart steps that keep your information safer online.

    1) Watch for phishing attempts

    Scammers move fast after a breach. They often send fake alerts that look like real DoorDash messages. These emails or texts may claim you need to verify your account or update your payment details. Delete any message that asks for personal information or urges you to click a link. When in doubt, go straight to the official app instead of trusting a message.

    2) Use a data removal service

    Data brokers collect and resell personal details that scammers often exploit. A data removal service works to pull your information off those sites. This limits your exposure and makes it harder for criminals to target you. It is one of the easiest long-term steps you can take to protect your privacy.

    IS YOUR PHONE HACKED? HOW TO TELL AND WHAT TO DO

    While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice. They aren’t cheap, and neither is your privacy. These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites. It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet. By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you.

    Check out my top picks for data removal services and get a free scan to find out if your personal information is already out on the web by visiting Cyberguy.com.

    Get a free scan to find out if your personal information is already out on the web: Cyberguy.com.

    3) Use strong passwords and a password manager

    Stronger passwords give you better protection. Create unique passwords for every account so one breach cannot unlock your digital life. A password manager makes this easier by generating secure passwords and storing them safely. It also autofills them, so you spend less time typing.

    Next, see if your email has been exposed in past breaches. Our No. 1 password manager (see Cyberguy.com) pick includes a built-in breach scanner that checks whether your email address or passwords have appeared in known leaks. If you discover a match, immediately change any reused passwords and secure those accounts with new, unique credentials. 

    Check out the best expert-reviewed password managers of 2025 at Cyberguy.com.

    4) Turn on multi-factor authentication

    Multi-factor authentication (MFA) adds a simple barrier that blocks most break-in attempts. When you turn it on, you confirm each login with a code or app prompt. This keeps your account safe even if someone learns your password. Most major apps let you enable this setting in the Security section.

    5) Use strong antivirus protection

    Strong antivirus software shields you from malicious links and downloads. It scans files in real time and warns you when something looks dangerous. This gives you an extra layer of defense against phishing attempts that try to install malware.

    The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.

    Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android & iOS devices at Cyberguy.com

    6) Review your account activity

    It helps to check your DoorDash account for anything unusual. Look at your order history, saved addresses and payment methods. If something looks off, update your password and contact DoorDash support right away. Quick action can stop a small issue from turning into a bigger problem. 

    Kurt’s key takeaways

    A breach like this reminds us how quickly cybercriminals can exploit a single mistake. DoorDash moved fast to cut off access and confirm the damage, but exposed contact information can still create risks. Staying alert and using basic security habits can help you avoid trouble.

    CLICK HERE TO GET THE FOX NEWS APP

    What concerns you most about companies holding your personal information, and how would you like them to handle incidents like this? Let us know by writing to us at Cyberguy.com

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts, and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    Copyright 2025 CyberGuy.com.  All rights reserved.

    Source link

  • Google issues warning on fake VPN apps

    NEWYou can now listen to Fox News articles!

    Google is sounding the alarm for Android users after uncovering a wave of fake VPN apps that sneak malware onto phones and tablets. These dangerous apps pose as privacy tools but hide info stealers, banking trojans and remote access malware designed to loot personal data.

    More people are relying on VPNs to protect their privacy, secure home networks and shield personal information while using public Wi-Fi. Attackers know this demand is growing. They use it to lure users into downloading convincing VPN lookalikes that contain hidden malware.

    Sign up for my FREE CyberGuy Report Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter

    Fake VPN apps are spreading across Android devices by posing as trusted privacy tools. (iStock)

    How fake VPN apps lure users

    Cybercriminals create malicious VPN apps that impersonate trusted brands. They use sexually suggestive ads, geopolitical headlines or fake privacy claims to push people into quick downloads. Google says many of these campaigns run across app stores and shady websites.

    DELETE THE FAKE VPN APP STEALING ANDROID USERS’ MONEY

    Once installed, these apps inject malware that steals passwords, messages and financial details. Attackers can hijack accounts, drain bank balances or lock devices with ransomware. Some campaigns even use professional ad creatives and influencer-style promotions to appear legitimate.

    Scammers now use AI tools to design ads, phishing pages and fake brands with alarming speed. This gives them the power to reach large groups of victims with very little effort.

    Why malicious VPN apps are spreading

    Fake VPN apps remain one of the most effective tools for attackers. These apps request sensitive permissions and often run silently in the background. Once active, they can collect browsing data, cryptocurrency wallet details or private messages.

    According to Google, the most dangerous apps pretend to be known enterprise VPNs or premium privacy tools. Many promote themselves through adult ads, push notifications and cloned social media accounts.

    How to recognize a genuine VPN app

    Google recommends installing VPN services only from trusted sources. In Google Play, legitimate VPNs include a verified VPN badge to show that the app passed an authenticity check.

    A real VPN will never ask for access to your contacts, photos or private messages. It will not ask you to sideload updates or follow outside links for installation.

    Be careful with free VPN claims. Many free privacy tools rely on excessive data collection or hide malware inside downloadable files.

    Ways to stay safe from fake VPN apps

    Staying ahead of these fake VPN scams starts with a few smart habits that make your device much harder for attackers to target.

    1) Download only from official app stores

    Stick to the Google Play Store. Avoid links from ads, pop-ups or messages that try to rush you. Many fake VPN campaigns depend on off-platform downloads because they cannot pass the Play Store security checks.

    2) Look for the VPN badge in Google Play

    Google now includes a special VPN badge that verifies an app has passed an authenticity review. This badge confirms that the developer followed strict guidelines and that the app went through additional screening.

    If you want a reliable VPN that has already been vetted for security and performance, see my expert review of the best VPNs for browsing the web privately on your Windows, Mac, Android and iOS devices at Cyberguy.com.

    3) Use a data removal service

    Malicious VPN apps often target information already floating around the web, including your email, phone number and personal details exposed through data brokers. A trusted data removal service can help pull your information from people-search sites and broker databases, which reduces the amount of data scammers can use against you. This limits the damage if a fake VPN app steals your info or if attackers try to match stolen data with public records to build convincing scams.

    CAN YOU BE TRACKED WHEN USING A VPN?

    While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice. They aren’t cheap, and neither is your privacy. These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites. It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet. By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you.

    Sad elderly woman sit on sofa hold smartphone feels disappointed by received sms bad news, awful message, difficulties with modern device usage, unpleasant notification, stressed older person concept

    Once installed, these lookalike VPN apps steal passwords, messages and financial details. (iStock)

    Check out my top picks for data removal services and get a free scan to find out if your personal information is already out on the web by visiting Cyberguy.com

    Get a free scan to find out if your personal information is already out on the web: Cyberguy.com

    4) Turn on Google Play Protect and use a strong antivirus software

    Google Play Protect, which is built-in malware protection for Android devices, automatically removes known malware. However, it is important to note that Google Play Protect may not be enough. Historically, it isn’t 100% foolproof at removing all emerging malware from Android devices. 

    Settings may vary depending on your Android phone’s manufacturer 

    How to turn it on: Open Google Play Store → Tap your profile icon → Select Play Protect → Tap Settings → Turn on Scan apps with Play Protect → Turn on Improve harmful app detection.

    While Google Play Protect offers a helpful first layer of defense, it is not a full antivirus. A strong antivirus software adds another layer of protection. It can block malicious downloads, detect hidden malware and warn you when an app acts in unusual ways. The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.

    Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android & iOS devices at Cyberguy.com

    5) Review app permissions carefully

    A genuine VPN only needs network-related permissions. If a VPN asks for access to photos, contacts or messages, treat it as a major warning sign. Restrict permissions when possible.

    6) Avoid sideloading apps from unknown sources

    Sideloaded apps bypass Google’s security filters. Attackers often hide malware inside APK files or update prompts that promise extra features. If you’re unfamiliar with the term, sideloading means installing apps outside the Google Play Store, usually by downloading a file from a website, email or message. These apps never go through Google’s safety checks, which makes them far riskier to install.

    7) Watch for aggressive ads and scare tactics

    Fake VPN ads often claim your device is already infected or that your connection is not secure. Real privacy apps do not use panic-based marketing.

    8) Research the developer before downloading

    Look up the developer’s website and reviews. A legitimate VPN provider will have a clear privacy policy, customer support and a consistent history of app updates.

    9) Be skeptical of anything labeled free

    Free VPNs often rely on risky data practices or hide malware. If a service promises premium features at no cost, question how it pays its bills.

    DO YOU NEED A VPN AT HOME? HERE ARE 10 REASONS YOU DO

    10) Avoid recovery scams after an attack

    If someone contacts you claiming they can recover stolen money, cut contact. Real agencies never demand upfront fees and never request remote access to your device.

    11) Keep your device updated

    Install security patches as soon as they appear. Updates protect your phone from malware strains that rely on old software vulnerabilities.

    A woman looking at a VPN on a smartphone

    Scammers now use AI-generated ads and fake brands to trick you into quick downloads. (Kurt “CyberGuy” Knutsson)

    Kurt’s key takeaways

    Fake VPN apps are becoming a major threat to Android users as scammers exploit the rising demand for privacy tools and home network security. Attackers hide behind familiar logos, aggressive ads and AI-powered campaigns to push apps that steal data the moment you install them. Staying safe requires careful downloading habits, attention to permissions and a healthy amount of skepticism toward anything that claims instant privacy or premium features for free.

    Do you think Google should do more to block fake VPN apps in the Play Store? Let us know by writing to us at Cyberguy.com

    CLICK HERE TO DOWNLOAD THE FOX NEWS APP

    Sign up for my FREE CyberGuy Report Get my best tech tips, urgent security alerts, and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter

    Copyright 2025 CyberGuy.com.  All rights reserved.  

    Source link

  • ‘Cloud Storage Full’ scam steals your photos and money

    NEWYou can now listen to Fox News articles!

    A new scam is sweeping across smartphones and catching thousands of people off guard. Criminals are sending fake “Cloud Storage Full” or “photo deletion” alerts that claim your images and videos are about to disappear unless you upgrade your storage. 

    The warning looks urgent and real. It even mimics major cloud services. But the moment you click the link, you enter a trap.

    Sign up for my FREE CyberGuy Report Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter

    How this fast-growing ‘Cloud Storage Full’ scam tricks victims

    Trend Micro researchers recently uncovered this fast-growing phishing campaign after seeing a massive jump in activity. The company reports a 531% month-over-month spike from September to October, which shows how quickly the scheme is spreading.

    PROTECT YOUR DATA BEFORE HOLIDAY SHOPPING SCAMS STRIKE

    Scammers use convincing storage alerts and fake dashboards to push victims into paying small fees that expose their credit card details. (Pixelfit/Getty Images)

    Scammers are sending personalized SMS and iMessage alerts that include your name and a believable count of photos or videos. Once you tap the link, you land on a convincing fake website that appears to be a cloud storage dashboard. From there, you are urged to pay a tiny $1.99 upgrade fee to prevent deletion. Instead of protecting anything, you hand over your credit card, PayPal login or other personal information.

    Trend Micro provided several screenshots and internal samples that reveal how polished the scam has become. The fake sites use progress bars, countdown timers and warnings that your files will be lost. They even simulate a cloud storage layout to match the look of popular platforms. 

    Jon Clay, VP of threat intelligence at Trend Micro, shared an important warning to CyberGuy:

    “The recent spike in ‘Cloud Storage Full’ scams shows just how well cybercriminals are perfecting emotional manipulation. These scams prey on fear and urgency, warning users their photos will be deleted unless they pay a small upgrade fee. During a time of year when we may be capturing many precious moments on camera, scammers are targeting older adults who may think this type of scam message is legitimate and who may be worried and anxious about losing something that cannot easily replace. Consumers should always stay cautious of unsolicited messages and always verify alerts directly through official apps or websites.”

    Trend Micro’s analysis outlines exactly how the scam works, from the initial message to the final theft. Their screenshots show fake dashboards, false warnings and pages asking for credit card or PayPal details. Some versions even redirect to legitimate sites later to cover their tracks.

    How the ‘Cloud Storage Full’ scam works

    Scammers follow a predictable pattern with this scheme, and each stage reveals a clear red flag that can help you spot the danger early.

    1) Initial contact

    Victims receive an unsolicited SMS or iMessage that claims their photos or videos will be deleted soon. Messages include the person’s first name and fake counts like “1,675 images” or “2,010 snaps” to boost credibility. Scammers add statements like “Act now” or “Final warning” to trigger panic. Each message ends with a short link that leads to a malicious .info domain.

    FAKE CHATGPT APPS ARE HIJACKING YOUR PHONE WITHOUT YOU KNOWING

    2) Trust building

    After tapping the link, the user arrives at a fake “Cloud Storage Full” website. It mirrors the fonts, icons and button styles of real cloud services. Users see alerts such as “Your photos, contacts and private data will be lost.” Everything looks polished to reduce suspicion.

    3) The hook

    The site claims your storage is completely full and urges a one-time upgrade for $1.99. A progress bar sits at 100% full and a countdown timer warns that data will vanish in minutes. The “Continue” button goes to a fake payment page.

    4) The exit

    Once victims enter credit card or PayPal details, scammers harvest the data instantly. Attackers may use stolen credentials for unauthorized purchases, credential stuffing or resale on dark web markets. Some victims receive fake receipt emails to make the charge look legitimate.

    Trend Micro reports that certain scam sites later redirect to real pages like iolo.com to hide their tracks.

    An elderly man purchasing something with his credit card online

    Scammers use fake dashboards and alerts to push victims to share payment info. (Kurt “CyberGuy” Knutsson)

    Red flags to watch for

    • Urgent warnings that your photos will be deleted
    • Unfamiliar links ending in .info
    • Messages that include your name to appear credible
    • Payment requests for tiny fees like $1.99
    • Countdown timers meant to force quick decisions
    • Sites that look familiar but have unusual URLs

    Tips to stay safe from ‘Cloud Storage Full’ scams

    Scammers rely on fear and urgency to push quick decisions, but a few smart habits can shut down their tricks before they start.

    1) Verify alerts inside the official app or website

    Open your cloud storage app or go to the official website directly. If you see a real problem, it will appear there. This simple step prevents you from reacting to fake warnings.

    GHOST-TAPPING SCAM TARGETS TAP-TO-PAY USERS

    2) Never tap storage alerts sent through SMS or iMessage and use strong antivirus software

    Break the habit of tapping links in messages. Real cloud services rarely text users about photo deletion. A strong antivirus tool will flag dangerous links before they open.

    The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.

    Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices at Cyberguy.com

    3) Use a data removal service

    Consider using a reputable data removal service to scrub your personal details from data broker sites. This step makes it harder for scammers to target you with personalized messages that look real.

    While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice. They aren’t cheap, and neither is your privacy. These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites. It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet. By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you.

    Check out my top picks for data removal services and get a free scan to find out if your personal information is already out on the web by visiting Cyberguy.com

    Get a free scan to find out if your personal information is already out on the web: Cyberguy.com

    4) Watch for strange links

    Look closely at every link. Scammers rely on short domains that look suspicious. Legitimate companies avoid shortened URLs and unknown domains.

    5) Use multi-factor authentication

    Turn on multi-factor authentication (MFA) for all cloud and payment accounts. It adds a powerful layer of protection if criminals steal your login.

    6) Check your credit card for small test charges

    Review your statements often. Attackers start with tiny charges to test a card before making bigger purchases.

    GEEK SQUAD SCAM EMAIL: HOW TO SPOT AND STOP IT

    7) Use a password manager

    A good password manager helps you create strong, unique passwords. It limits the fallout if your login appears in a data breach.

    Next, see if your email has been exposed in past breaches. Our No. 1 password manager pick includes a built-in breach scanner that checks whether your email address or passwords have appeared in known leaks. If you discover a match, immediately change any reused passwords and secure those accounts with new, unique credentials.

    Man reviews inheritance documents

    These fake storage warnings mimic real cloud services and pressure users to upgrade for $1.99. Once you enter payment info, scammers steal it instantly. (uchar/Getty Images)

    Check out the best expert-reviewed password managers of 2025 at Cyberguy.com

    8) Report suspicious messages

    Forward scam texts to 7726 (SPAM). This helps carriers block similar messages for everyone.

    Kurt’s key takeaways

    This scam spreads because it hits people where they are most vulnerable. Our phones store personal memories, family events and moments we never want to lose. Scammers know this and are now creating messages that look real enough to fool even the most cautious users. Emotional triggers like fear and urgency remain powerful tools for cybercriminals. Always question surprise warnings about data loss. When in doubt, check your account directly through the official app or website. A few seconds of verification can save you from credit card theft and identity headaches.

    Have you ever received a message like this, and how did you handle it? Let us know by writing to us at Cyberguy.com

    CLICK HERE TO DOWNLOAD THE FOX NEWS APP

    Sign up for my FREE CyberGuy Report 

    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter

    Copyright 2025 CyberGuy.com. All rights reserved.

    Source link

  • Fake ChatGPT apps are hijacking your phone without you knowing

    NEWYou can now listen to Fox News articles!

    App stores are supposed to be reliable and free of malware or fake apps, but that’s far from the truth. For every legitimate application that solves a real problem, there are dozens of knockoffs waiting to exploit brand recognition and user trust. We’ve seen it happen with games, productivity tools and entertainment apps. Now, artificial intelligence has become the latest battleground for digital impostors.

    The AI boom has created an unprecedented gold rush in mobile app development, and opportunistic actors are cashing in. AI-related mobile apps collectively account for billions of downloads, and that massive user base has attracted a new wave of clones. They pose as popular apps like ChatGPT and DALL·E, but in reality, they conceal sophisticated spyware capable of stealing data and monitoring users.

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    OPENAI ACCUSES NY TIMES OF WANTING TO INVADE MILLIONS OF USERS’ PRIVACY IN PAPER’S LAWSUIT AGAINST TECH GIANT

    Fake AI apps pose as trusted tools like ChatGPT and DALL·E while secretly stealing user data. (Kurt “CyberGuy” Knutsson)

    What you need to know about the fake AI apps

    The fake apps flooding app stores exist on a spectrum of harm, and understanding that range is crucial before you download any AI tools. Take the “DALL·E 3 AI Image Generator” found on Aptoide. It presents itself as an OpenAI product, complete with branding that mimics the real thing. When you open it, you see a loading screen that looks like an AI model generating an image. But nothing is actually being generated.

    Network analysis by Appknox showed the app connects only to advertising and analytics services. There’s no AI functionality, just an illusion designed to collect your data for monetization.

    Then there are apps like WhatsApp Plus, which are far more dangerous. Disguised as an upgraded version of Meta’s messenger, this app hides a complete malware framework capable of surveillance, credential theft and persistent background execution. It’s signed with a fake certificate instead of WhatsApp’s legitimate key and uses a tool often used by malware authors to encrypt malicious code.

    Once installed, it silently requests extensive permissions, including access to your contacts, SMS, call logs, device accounts and messages. These permissions allow it to intercept one-time passwords, scrape your address book and impersonate you in chats. Hidden libraries keep the code running even after you close the app. Network logs show it uses domain fronting to disguise its traffic behind Amazon Web Services and Google Cloud endpoints.

    Not every clone is malicious. Some apps identify themselves as unofficial interfaces and connect directly to real APIs. The problem is that you often can’t tell the difference between a harmless wrapper and a malicious impersonator until it’s too late.

    ChatGPT app

    Clones hide spyware that can access messages, passwords and contacts. (Kurt “CyberGuy” Knutsson)

    Users and businesses are equally at risk

    The impact of fake AI apps goes far beyond frustrated users. For enterprises, these clones pose a direct threat to brand reputation, compliance and data security.

    When a malicious app steals credentials while using your brand’s identity, customers don’t just lose data but also lose trust. Research shows customers stop buying from a brand after a major breach. The average cost of a data breach now stands at 4.45 million dollars, according to IBM’s 2025 report. In regulated sectors like finance and healthcare, such breaches can lead to violations of GDPR, HIPAA and PCI-DSS, with fines reaching up to 4% of global turnover.

    A folder labeled "AI" is seen on a smartphone.

    These impostors harm both users and brands, leading to costly data breaches and lost trust. (Kurt “CyberGuy” Knutsson)

    8 steps to protect yourself from fake AI apps

    While the threat landscape continues to evolve, there are practical measures you can take to protect yourself from malicious clones and impersonators.

    1) Install reputable antivirus software

    A quality mobile security solution can detect and block malicious apps before they cause damage. Modern antivirus programs scan apps for suspicious behavior, unauthorized permissions and known malware signatures. This first line of defense is especially important as fake apps become more sophisticated in hiding their true intentions.

    The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.

    Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices at Cyberguy.com.

    2) Use a password manager

    Apps like WhatsApp Plus specifically target credentials and can intercept passwords typed directly into fake interfaces. A password manager autofills credentials only on legitimate sites and apps, making it significantly harder for impostors to capture your login information through phishing or fake app interfaces.

    Next, see if your email has been exposed in past breaches. Our No. 1 password manager pick includes a built-in breach scanner that checks whether your email address or passwords have appeared in known leaks. If you discover a match, immediately change any reused passwords and secure those accounts with new, unique credentials.

    Check out the best expert-reviewed password managers of 2025 at Cyberguy.com.

    3) Consider identity theft protection services

    Given that malicious clones can steal personal information, intercept SMS verification codes and even impersonate users in chats, identity theft protection provides an additional safety net. These services monitor for unauthorized use of your personal information and can alert you if your identity is being misused across various platforms and services.

    Identity theft companies can monitor personal information like your Social Security number (SSN), phone number and email address and alert you if it is being sold on the dark web or being used to open an account. They can also assist you in freezing your bank and credit card accounts to prevent further unauthorized use by criminals.

    See my tips and best picks on how to protect yourself from identity theft at Cyberguy.com.

    PROTECTING KIDS FROM AI CHATBOTS: WHAT THE GUARD ACT MEANS

    4) Enable two-factor authentication everywhere

    While some sophisticated malware can intercept SMS codes, 2FA still adds a critical layer of security. Use authenticator apps rather than SMS when possible, as they’re harder to compromise. Even if a fake app captures your password, 2FA makes it significantly more difficult for attackers to access your accounts.

    5) Keep your device and apps updated

    Security patches often address vulnerabilities that malicious apps exploit. Regular updates to your operating system and legitimate apps ensure you have the latest protections against known threats. Enable automatic updates when possible to stay protected without having to remember manual checks.

    6) Download only from official app stores

    Stick to the Apple App Store and Google Play Store rather than third-party marketplaces. While fake apps can still appear on official platforms, these stores have security review processes and are more responsive to removing malicious applications once they’re identified. Third-party app stores often have minimal or no security vetting.

    7) Verify the developer before downloading

    Check the developer name carefully. Official ChatGPT apps come from OpenAI, not random developers with similar names. Look at the number of downloads, read recent reviews and be suspicious of apps with few ratings or reviews that seem generic. Legitimate AI tools from major companies will have verified developer badges and millions of downloads.

    8) Use a data removal service

    Even if you avoid downloading fake apps, your personal information may already be circulating on data broker sites that scammers rely on. These brokers collect and sell details like your name, phone number, home address and app usage data, information that cybercriminals can use to craft convincing phishing messages or impersonate you.

    A trusted data removal service scans hundreds of broker databases and automatically submits removal requests on your behalf. Regularly removing your data helps reduce your digital footprint, making it harder for malicious actors and fake app networks to target you.

    While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice. They aren’t cheap, and neither is your privacy. These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites. It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet. By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you.

    Check out my top picks for data removal services and get a free scan to find out if your personal information is already out on the web by visiting Cyberguy.com.

    Get a free scan to find out if your personal information is already out on the web: Cyberguy.com.

    CLICK HERE TO DOWNLOAD THE FOX NEWS APP

    Kurt’s key takeaway

    The AI boom has driven massive innovation, but it has also opened new attack surfaces built on brand trust. As adoption grows across mobile platforms, enterprises must secure not only their own apps but also track how their brand appears across hundreds of app stores worldwide. In a market where billions of AI app downloads have happened, the clones aren’t coming. They’re already here, hiding behind familiar logos and polished interfaces.

    Have you ever downloaded a fake AI app without realizing it? Let us know by writing to us at Cyberguy.com.

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    Copyright 2025 CyberGuy.com.  All rights reserved. 

    Source link

  • Popular TP-Link routers could be banned after risks exposed

    NEWYou can now listen to Fox News articles!

    A major national security debate is unfolding, and it affects more than government networks. It touches your home, your devices and the Wi-Fi your family uses every day. The Commerce Department has proposed blocking new sales of TP-Link products after a months-long review into the company’s ties to China, citing a growing TP-Link security risk.

    Multiple agencies, including the Departments of Homeland Security and War, supported that proposal. They believe the company’s connections could expose American networks to foreign influence.

    Security experts warn that foreign-backed hackers have targeted home and office routers for years. These devices often act as silent steppingstones that help attackers move deeper into sensitive systems. When compromised, they can expose everything connected to them, including computers, smart home gear, military devices used on base and more.

    This potential ban would be one of the biggest consumer tech actions in U.S. history. It comes as lawmakers raise fresh alarms about Chinese-made cameras, routers and connected home products sold on military exchanges and in homes across the country.

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    CHINESE HACKERS BREACH US NUCLEAR SECURITY AGENCY IN CYBERATTACK OPERATION, OFFICIALS SAY

    The proposed TP-Link ban stems from growing concerns that foreign-linked routers and cameras could expose American homes and networks to outside influence. (Kurt “CyberGuy” Knutsson)

    Why military families are even more vulnerable

    Lawmakers from both parties say military households face extra risk. Sen. Joni Ernst, R-Iowa, who leads a bipartisan group of 23 lawmakers, warns that TP-Link cameras and networking devices sold on Army, Navy and Air Force exchange sites could expose sensitive footage from base housing and dorms. Rep. Ashley Hinson, R-Iowa, echoed that concern, saying these devices could act as a backdoor for Chinese intelligence to collect information on service members and their families. Even when products appear out of stock, officials worry they remain popular in military communities.

    These lawmakers say Chinese laws could force companies to share data or push hidden software changes that weaken U.S. networks. They argue that this creates a real risk for households on or near military installations. While TP-Link disputes every allegation and states that it stores U.S. data inside America, lawmakers want a deeper investigation.

    “China will use any way to infiltrate us, and we must ensure they cannot access our homeland or military bases,” said Ernst. “High-tech security cameras sending video and audio directly back to Beijing must be treated like the grave threat that they are. We have seen this playbook from China before, with Huawei Technologies, and need the Trump administration to investigate and determine if TP-Link is a Trojan horse compromising our national security.”

    10M AMERICANS HIT IN GOVERNMENT CONTRACTOR DATA BREACH

    How Congress is responding to TP-Link security risks

    Ernst is pressing the Commerce Department to finish its investigation by Nov. 30. Sen. Tom Cotton, R-Ark., who chairs the Senate Intelligence Committee, says TP-Link could give the Chinese government access to American networks and wants faster action. Their concerns reflect past decisions involving Huawei and Kaspersky, which lost access to the U.S. market due to national security risks.

    Congressional leaders say foreign-made smart home devices sold on military bases should face strict scrutiny. They see routers, cameras and other connected home gear as critical targets in a time when cyberthreats continue to grow.

    We reached out to TP-Link Systems Inc., and a spokesperson provided CyberGuy with the following statement:

    “TP-Link Systems Inc. (TP-Link), an American company based in California, refutes the claims in this letter. This letter repeats false and misleading media reports and attacks that have been thoroughly debunked.”

    “TP-Link emphatically objects to any allegation it is tied to the Communist Party of China, dependent on the Chinese government, or otherwise subject to interference under Chinese national security laws,” the TP-Link spokesperson said. “The company is not controlled by any government, foreign or domestic. TP-Link has split from and has no affiliation with the China-based TP-LINK Technologies Co. Ltd., which is separately owned and operated.

    A child walks next to a soldier.

    Lawmakers warn that TP-Link devices sold on military bases may put service members and their families at greater risk, especially inside base housing. (John Moore/Getty Images)

    “This letter has nothing to do with security and everything to do with a competitor trying to remove TP-Link Systems’ products from the marketplace. The ‘open source information’ the members reference is actually a manufactured echo chamber of false and misleading attacks that the media has parroted over the past year. Instead of directly engaging with TP-Link Systems, these members essentially pressed ‘copy and paste’ on unsubstantiated claims about our American company.

    “TP-Link has not been contacted by policymakers to discuss the alleged concerns, but if we were to meet with them, they would learn that TP-Link has located its core security functions and data infrastructure in the United States. U.S. user data is securely stored on Amazon Web Services infrastructure in Virginia, under the full control of the company’s U.S. operations.

    “TP-Link Systems currently holds a very small share of the U.S. security camera market, representing approximately 3% of the consumer market segment according to Circana checkout data. The company has virtually no business presence in the enterprise segment. Additionally, TP-Link Systems’ router market share in the U.S. has been inaccurately reported as being much higher than it actually is. Recent market research from Dell’Oro Group, Inc., found that TP-Link Systems’ market share of residential Wi-Fi router sales in North America is under 10%.

    “TP-Link does not enable foreign surveillance of U.S. networks or users. The company’s operations are built to prevent potential attempts to subvert its business by outside influence. TP-Link’s substantial security investments cover its entire product portfolio, including security cameras and routers.

    “TP-Link continually monitors its products and services and takes timely and appropriate action to address vulnerabilities it becomes aware of. TP-Link has not identified any reliable information regarding new vulnerabilities in its products in connection with this letter.”

    FBI WARNS OF HACKERS EXPLOITING OUTDATED ROUTERS. CHECK YOURS NOW

    Steps to protect yourself from this growing threat

    Even as the debate continues, you can take simple steps to secure your home. These easy moves help defend against threats tied to any router brand.

    1) Check your router and update it

    Look at the brand on your router. Then update the firmware through the official app or web dashboard. If your device is several years old or no longer supported, replace it. Check out our article on the top routers for the best security at Cyberguy.com.

    2) Change your Wi-Fi and admin passwords

    Default passwords are dangerous. Create strong, unique passwords for both your Wi-Fi and the router’s admin panel. Consider using a password manager, which securely stores and generates complex passwords, reducing the risk of password reuse.

    Next, see if your email has been exposed in past breaches. Our No. 1 password manager (see Cyberguy.com) pick includes a built-in breach scanner that checks whether your email address or passwords have appeared in known leaks. If you discover a match, immediately change any reused passwords and secure those accounts with new, unique credentials.

    Check out the best expert-reviewed password managers of 2025 atCyberguy.com

    Wifi router

    Congress is pressing for a fast investigation amid fears that foreign-made smart home gear could become a gateway for cyberthreats across the country. (Cyberguy.com)

    3) Use strong antivirus protection on every device

    Threats like this continue to grow. Install strong, real-time antivirus protection on every computer, phone and tablet in your home. The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.

    Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android & iOS devices at Cyberguy.com.

    4) Turn off any of these features you do not need

    Disable remote access, WPS and extra features you never use. These settings can open doors for attackers.

    5) Put smart home devices on a guest network

    Keep laptops and phones on your main network. Put cameras, plugs, TVs and IoT devices on a separate guest network so they cannot reach your sensitive devices.

    Take my quiz: How safe is your online security?

    Think your devices and data are truly protected? Take this quick quiz to see where your digital habits stand. From passwords to Wi-Fi settings, you’ll get a personalized breakdown of what you’re doing right and what needs improvement. Take my Quiz here: Cyberguy.com.

    Kurt’s key takeaways

    The debate around TP-Link shows how something as routine as a home router can become part of a broader security conversation. Whether or not the government issues a ban, this moment is a clear reminder that cybersecurity starts at home. Small steps make a meaningful difference in how well your devices stand up against foreign-backed hacking groups.

    Should the government ban router brands linked to foreign influence or should consumers decide for themselves? Let us know by writing to us at Cyberguy.com.

    CLICK HERE TO DOWNLOAD THE FOX NEWS APP

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    Copyright 2025 CyberGuy.com. All rights reserved.

    Source link

  • Hyundai AutoEver America breached: Know the risks to you

    NEWYou can now listen to Fox News articles!

    Hyundai AutoEver America discovered on March 1, 2025, that hackers had compromised its systems. Investigators found the intrusion began on February 22 and continued until March 2. 

    Hyundai AutoEver America (HAEA) provides IT services for Hyundai Motor America, including systems that support employee operations and certain connected-vehicle technologies. While the company works across Hyundai’s broader ecosystem, this incident did not involve customer or driver data.

    According to the statement provided to CyberGuy, the breach was limited to employment-related information tied to Hyundai AutoEver America and Hyundai Motor America. The company confirmed that about 2,000 current and former employees were notified of the incident in late October. HAEA said it immediately alerted law enforcement and hired outside cybersecurity experts to assess the damage.

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    Cybercriminals targeted Hyundai AutoEver America’s systems, exposing sensitive data. (Kurt “CyberGuy” Knutsson)

    Why this Hyundai AutoEver America breach matters

    The exposed data reportedly includes names, Social Security numbers and driver’s license numbers, making this breach far more serious than one involving passwords alone. Experts warn that these details can be used for long-term identity theft and financial fraud. Because Social Security numbers cannot easily be changed, criminals have more time to create fake identities, open fraudulent accounts and launch targeted phishing attacks long after the initial breach.

    A red Hyundai automobile

    Experts warn that stolen Social Security and driver’s license information could be used for identity theft and fraud. (Kurt “CyberGuy” Knutsson)

    Who was affected in the Hyundai AutoEver America data incident

    AEA manages select IT systems tied to Hyundai Motor America’s employee operations, along with broader technology functions for Hyundai and Genesis across North America. Its role includes supporting connected-vehicle infrastructure and dealership systems.

    According to the company, this incident was limited to employment-related data and primarily affected approximately 2,000 current and former employees of Hyundai AutoEver America and Hyundai Motor America. No customer information or Bluelink driver details were exposed. While some filings reference sensitive data types such as Social Security numbers or driver’s license information, the incident did not involve Hyundai customers or the millions of connected vehicles HAEA supports.

    Earlier reports suggested that 2.7 million individuals were affected, but Hyundai says that figure is unrelated to the breach. Instead, 2.7 million is the estimated number of connected vehicles that Hyundai AutoEver America helps support across North America. None of that consumer or vehicle data was accessed.

    GENESIS PREVIEWS G70 SPORTS SEDAN WITH NEW YORK CONCEPT

    Hyundai also clarified that the United States has about 850 Hyundai dealerships and emphasized that the scope of this incident was narrow and contained.

    We reached out to HAEA for a comment, and a representative for the company provided CyberGuy with this statement:

    “Hyundai AutoEver America, an IT vendor that manages certain Hyundai Motor America employee data systems, experienced an incident to that area of business that impacted employment-related data and primarily affected current and former employees of Hyundai AutoEver America and Hyundai Motor America. Approximately 2,000 primarily current and former employees were notified of the incident. The 2.7 million figure that is cited in many media articles has no relation to the actual security incident. The 2.7 million figure represents the alleged total number of connected vehicles that may be supported by Hyundai AutoEver America across North America. No Hyundai consumer data was exposed, and no Hyundai Motor America customer information or Bluelink driver data was compromised.”

    A blue Kia

    Scammers may now pose as company representatives, contacting people to steal more personal details. (Kurt “CyberGuy” Knutsson)

    What you should do right now

    • Monitor your bank, credit card and vehicle-related accounts for suspicious activity.
    • Check for a notification letter from Hyundai AutoEver America or your car brand.
    • Enroll in the two years of complimentary credit monitoring offered by HAEA if you qualify.
    • Enable multi-factor authentication (MFA) on all important accounts, including those tied to your vehicle.
    • Be cautious of emails, texts or calls claiming to be from Hyundai, Kia or Genesis. Always verify through official websites.

    Smart ways to stay safe after the Hyundai AutoEver America breach

    Whether you were directly affected or just want to stay alert, this breach is a reminder of how important it is to protect your personal information. Follow these practical steps to keep your data secure and reduce the risk of identity theft or scams.

    HYUNDAI TO RECALL GENESIS CARS TO FIX BRAKES

    1) Freeze or alert your credit

    Contact major credit bureaus — Experian, TransUnion and Equifax — to set a fraud alert or freeze. This helps block new accounts from being opened in your name.

    2) Protect your vehicle apps

    If you use apps tied to your vehicle, update passwords and enable multi-factor authentication. Avoid saving login details in unsecured places. Also, consider using a password manager, which securely stores and generates complex passwords, reducing the risk of password reuse. 

    Next, see if your email has been exposed in past breaches. Our #1 password manager (see Cyberguy.com) pick includes a built-in breach scanner that checks whether your email address or passwords have appeared in known leaks. If you discover a match, immediately change any reused passwords and secure those accounts with new, unique credentials. 

    Check out the best expert-reviewed password managers of 2025 at Cyberguy.com

    3) Watch for fake support messages

    Scammers may use news of the Hyundai AutoEver America breach as a way to contact Hyundai, Kia or Genesis owners, pretending to be from customer support or the dealership. They might claim to help verify your account, update your information or fix a security issue. Do not share personal details or click any links. Type the brand’s web address directly into your browser instead of clicking links in messages or emails. Always confirm through the official brand website or by calling the verified customer service number.

    4) Use strong antivirus protection

    Using strong antivirus software helps block phishing links, malware downloads and fake websites that might appear after a data breach. It can also scan your devices for hidden threats that may try to steal login data or personal files.

    The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.

    Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices at Cyberguy.com.

    5) Use a data removal service

    Data removal tools automatically find and delete your personal information from people-search and data-broker sites. These services reduce the chances that criminals will use leaked data to target you with phishing or social-engineering scams.

    While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice. They aren’t cheap, and neither is your privacy. These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites. It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet. By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you.

    Check out my top picks for data removal services and get a free scan to find out if your personal information is already out on the web by visiting Cyberguy.com.

    Get a free scan to find out if your personal information is already out on the web: Cyberguy.com.

    6) Monitor your digital footprint

    Consider using identity monitoring services to track your personal information and detect possible misuse early.

    Identity Theft companies can monitor personal information like your Social Security number (SSN), phone number and email address, and alert you if it is being sold on the dark web or being used to open an account. They can also assist you in freezing your bank and credit card accounts to prevent further unauthorized use by criminals.

    See my tips and best picks on how to protect yourself from identity theft at Cyberguy.com.

    7) Keep your devices updated

    Regularly install security updates on your phone, laptop and smart car systems to reduce the risk of further attacks.

    8) Report suspicious activity the right way

    If you notice unusual account activity, fraudulent charges, or suspicious messages that appear tied to this breach, report it immediately. Start by contacting your bank or credit card provider to freeze or dispute any unauthorized transactions. Then, file a report with the Federal Trade Commission (FTC) at IdentityTheft.gov, where you can create an official recovery plan. If you suspect a scam message or call, forward phishing emails to reportphishing@apwg.org and report fake texts to 7726 (SPAM).

    CLICK HERE TO DOWNLOAD THE FOX NEWS APP

    Kurt’s key takeaways

    This incident highlights how much personal data is connected to modern cars and how vulnerable those systems can be. When your vehicle is linked to your identity, protecting your data becomes just as important as maintaining the car itself. Stay alert, use the tools available to safeguard your accounts and report any suspicious activity right away.

    Should companies like Hyundai AutoEver be doing more to keep customer data secure? Let us know by writing to us at Cyberguy.com.

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    Copyright 2025 CyberGuy.com.  All rights reserved.

    Source link

  • DoorDash confirms data breach impacting users’ phone numbers and physical addresses | TechCrunch

    DoorDash disclosed a data breach that exposed the personal information of an unspecified number of users, which included names, email addresses, phone numbers, and physical addresses.

    Despite the fact that hackers stole phone numbers and physical addresses, DoorDash said that “no sensitive information was accessed by the unauthorized third party and we have no indication the data has been misused for fraud or identity theft at this time.”

    DoorDash said in the post that the breach impacted a mix of customers, delivery workers, and merchants. The company did not respond to a request for comment, which included a question on exactly how many users were victims of the breach. 

    The breach originated from an employee falling for a social engineering attack. When the company identified the breach, it shut down the hackers’ access to its systems, started an investigation, and reported the incident to law enforcement, according to a post published last week by the company.

    DoorDash said no “Social Security numbers, other government-issued identification numbers, driver’s license information, or bank or payment card information” were stolen as part of the breach. 

    The company said it has notified impacted users.

    Lorenzo Franceschi-Bicchierai

    Source link

  • TikTok malware scam tricks you with fake activation guides

    NEWYou can now listen to Fox News articles!

    Cybercriminals are again turning TikTok into a trap for unsuspecting users. This time, they’re disguising malicious downloads as free activation guides for popular software like Windows, Microsoft 365, Photoshop and even fake versions of Netflix and Spotify Premium.

    Security expert Xavier Mertens first spotted the campaign, confirming that the same kind of scheme was seen earlier this year. According to BleepingComputer, these fake TikTok videos show short PowerShell commands and instruct viewers to run them as administrators to “activate” or “fix” their programs.

    In reality, those commands connect to a malicious website and pull in malware known as Aura Stealer, which quietly siphons saved passwords, cookies, cryptocurrency wallets and authentication tokens from the victim’s computer.

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts, and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    3,000+ YOUTUBE VIDEOS DELIVER MALWARE DISGUISED AS FREE SOFTWARE

    Cybercriminals are using fake TikTok videos to trick users into downloading malware disguised as free activation guides. (Kurt “CyberGuy” Knutsson)

    How the TikTok scam works

    This campaign uses what experts call a ClickFix attack. It’s a social engineering trick that makes victims feel they’re following legitimate tech instructions. The instructions seem quick and simple: run one short command and get instant access to premium software.

    But instead of activating anything, the PowerShell command connects to a remote domain named slmgr[.]win, which downloads harmful executables from Cloudflare-hosted pages. The main file, updater.exe, is a variant of the Aura Stealer malware. Once inside the system, it hunts for your credentials and sends them back to the attacker.

    Another file, source.exe, uses Microsoft’s C# compiler to launch code directly in memory, making it even harder to detect. The purpose of this extra payload isn’t fully known yet, but the pattern follows previous malware used for crypto theft and ransomware delivery.

    META ACCOUNT SUSPENSION SCAM HIDES FILEFIX MALWARE

    Person holding up their phone and accessing TikTok.

    Those short “activation” commands secretly connect to malicious servers that install info-stealing malware like Aura Stealer. (Kurt “CyberGuy” Knutsson)

    How to stay safe from TikTok malware scams

    Even though these scams look convincing, you can avoid becoming a victim with the right precautions.

    1) Avoid shortcuts

    Never copy or run PowerShell commands from TikTok videos or random websites. If something promises free access to premium software, it’s likely a trap.

    2) Use trusted sources

    Always download or activate software directly from the official website or through legitimate app stores.

    3) Keep security tools updated

    Outdated antivirus or browsers can’t detect the latest threats. Update your software regularly to stay protected.

    4) Use strong antivirus software

    Install strong antivirus software that offers real-time scanning and protection against trojans, info-stealers and phishing attempts.

    The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.

    Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android & iOS devices at Cyberguy.com

    5) Sign up for a data removal service

    If your personal data ends up on the dark web, a data removal or monitoring service can alert you and help remove sensitive information.

    While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice. They aren’t cheap, and neither is your privacy. These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites. It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet. By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you.

    Check out my top picks for data removal services and get a free scan to find out if your personal information is already out on the web by visiting Cyberguy.com

    Get a free scan to find out if your personal information is already out on the web: Cyberguy.com

    6) Reset credentials

    If you’ve ever followed suspicious instructions or entered credentials after watching a “free activation” video, reset all your passwords immediately. 

    7) Reset passwords

    If you’ve ever followed suspicious instructions or entered credentials after watching a “free activation” video, reset all your passwords immediately. Start with your email, financial and social media accounts. Use unique passwords for each site. Consider using a password manager, which securely stores and generates complex passwords, reducing the risk of password reuse.

    Next, see if your email has been exposed in past breaches. Our No. 1 password manager (see Cyberguy.com) pick includes a built-in breach scanner that checks whether your email address or passwords have appeared in known leaks. If you discover a match, immediately change any reused passwords and secure those accounts with new, unique credentials.

    Check out the best expert-reviewed password managers of 2025 at Cyberguy.com

    8) Enable multi-factor authentication

    Add an extra layer of security by turning on multi-factor authentication wherever possible. Even if your passwords are stolen, attackers won’t be able to log in without your verification. 

    person looking at apps on phone

    If you’ve followed suspicious steps, change your passwords, enable two-factor authentication and stay alert for future scams. (Getty Images)

    Kurt’s key takeaways

    TikTok’s global reach makes it a prime target for scams like this. What looks like a helpful hack could end up costing your security, your money and your peace of mind. Stay alert, trust only verified sources and remember that there’s no such thing as a free activation shortcut.

    CLICK HERE TO DOWNLOAD THE FOX NEWS APP

    Is TikTok doing enough to protect its users from scams like this? Let us know by writing to us at Cyberguy.com

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts, and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    Copyright 2025 CyberGuy.com. All rights reserved.

    Source link

  • Geek Squad scam email: How to spot and stop it

    NEWYou can now listen to Fox News articles!

    You open your inbox and see a message titled “Payment order settled” with an official-looking invoice from Geek Squad. At first glance, it looks legitimate. It includes your email address and even a phone number for help. That is exactly what happened when I received one of these messages this week.

    This new Geek Squad scam email is designed to make you panic, call the fake number and share sensitive information before realizing it is a trap. Before you know it, your curiosity could turn into a costly mistake, so let’s look at the red flags to watch for and how you can protect yourself.

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    THE #1 GOOGLE SEARCH SCAM EVERYONE FALLS FOR

    Fake Geek Squad invoice emails are flooding inboxes, seeking to trick recipients into handing over private financial information. (pixelfit/Getty Images)

    Red flags that give the scam away

    When I looked closer, several warning signs stood out:

    • The email said “Dear User” instead of using my name.
    • It also says TO: KAREN HILL, which is obviously not me.
    • The sender’s address was from a Gmail account, not Geek Squad.
    • It listed a phone number urging me to call customer support to cancel the renewal, or my account would be debited.
    • The invoice said $580.57 would be charged for a two-year Geek Squad subscription, even though I never signed up for one.

    These details are meant to create urgency and push you to react before thinking.

    BEWARE OF FAKE CREDIT CARD ACCOUNT RESTRICTION SCAMS

    A fake Geek Squad invoice email

    This fake Geek Squad invoice looks professional, but small red flags, like a generic greeting, expose the scam. (Kurt “CyberGuy” Knutsson)

    How the scam works

    The scam depends on fear and confusion. Once you call the number, the person on the line sounds polite and professional. They might say they need to verify your payment or reverse a charge. In reality, they are trying to get your credit card number or convince you to install software that gives them access to your computer.

    In some cases, they claim to refund too much money by accident and ask you to send part of it back. That is how victims lose hundreds or even thousands of dollars.

    SCAMMERS NOW IMPERSONATE COWORKERS, STEAL EMAIL THREADS IN CONVINCING PHISHING ATTACKS

    A woman typing on a computer

    Scammers want you to panic and call their number. Remember, real companies never ask for sensitive details over the phone or email. (Kurt “CyberGuy” Knutsson)

    Why these scam emails look so real

    Scammers have refined their tactics. In this Geek Squad scam email I received, they copied the official logo, used clean layouts and included my actual email address to make it look legitimate. They often get this information from data leaks or security breaches found online.

    Artificial Intelligence (AI) now makes these scams even harder to spot. It helps scammers write natural messages, design fake invoices and create support scripts that sound real. With these tools, they can make almost anyone believe the email is genuine.

    Always pause before reacting. Read carefully, check the sender, and question anything that feels suspicious. If you want to stay one step ahead, here are some other things that can help keep you safe.

    How to stay safe from scam emails

    Scam emails like the fake Geek Squad invoice are becoming more common and more convincing. They use fear and urgency to make you click or call before you think. Protecting yourself means slowing down, verifying every detail and strengthening your digital defenses. Here is how you can stay safe.

    1) Do not call or click anything in the email, and use strong antivirus software

    The phone number or link in the message connects you directly to scammers, so don’t click or call.  Once you engage, they can pressure you into sharing personal details or even install harmful software on your device. The moment I saw that “Payment order settled” email, I realized something was off because I don’t even have a Geek Squad account. That alone was a major red flag. If you ever get a message about a service you never signed up for, delete it right away. Instead of calling the number in the message, go to the official Best Buy or Geek Squad website to confirm if there is a real issue with your account. Also, sign up for strong antivirus software. Antivirus software acts as your digital guard. It scans downloads, detects malicious links and warns you before dangerous sites load. Choose a trusted program that updates automatically and includes email protection features. This extra layer of defense can prevent malware from taking hold if you accidentally click something suspicious.

    Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices at Cyberguy.com.

    2) Check the sender’s email address carefully

    Scammers often use email addresses that look real but have slight differences, such as extra numbers, misspelled words, or unusual domains. A genuine Geek Squad or Best Buy email will come from @bestbuy.com. Always hover over the sender’s name to see the actual address before responding.

    3) Never share personal or payment details with unexpected callers

    If someone contacts you claiming to be from Geek Squad or Best Buy, stay calm and skeptical. Real companies do not ask for banking details, gift card payments, or remote access to your computer over the phone. Hang up and contact the company directly through its verified website or customer service number.

    4) Use a data removal service

    Many scams start with stolen or leaked personal data. A data removal service can help delete your information from data broker sites that sell contact lists to marketers and scammers. Reducing your digital footprint makes it harder for criminals to target you with fake invoices or phishing emails.

    While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice. They aren’t cheap, and neither is your privacy. These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites. It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet. By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you.

    Check out my top picks for data removal services, and get a free scan to find out if your personal information is already out on the web by visiting Cyberguy.com.

    Get a free scan to find out if your personal information is already out on the web: Cyberguy.com.

    5) Watch your bank and credit card statements

    Even with precautions, it is smart to monitor your accounts. Check your bank and credit card activity weekly for any charges you do not recognize. If you see something suspicious, contact your financial institution right away to report and dispute the charge.

    6) Enable Two-Factor Authentication (2FA)

    Two-factor authentication adds another barrier between you and scammers. Even if someone steals your password, they cannot log in without the secondary code sent to your phone or authentication app. Turn on 2FA for your email, online shopping and banking accounts.

    7) Use strong, unique passwords

    Weak or repeated passwords make you an easy target. Create long, unique passwords for each account. A password manager can securely store them and generate complex combinations that are hard to guess or crack.

    Next, see if your email has been exposed in past breaches. Our No. 1 password manager pick includes a built-in breach scanner that checks whether your email address or passwords have appeared in known leaks. If you discover a match, immediately change any reused passwords and secure those accounts with new, unique credentials. 

    Check out the best expert-reviewed password managers of 2025 at Cyberguy.com.

    8) Update your software regularly

    Old software is one of the easiest ways for hackers to slip in. Keep your operating system, browser and security programs updated. Turn on automatic updates so you do not have to think about it. These patches often close known security holes that scammers exploit.

    9) Check official accounts before panicking

    Before reacting to any invoice or payment alert, go straight to the official account or service mentioned, such as Geek Squad, PayPal, Amazon or your bank. Log in directly through their website or app to verify the details. If nothing shows up there, the email is a scam. This quick step can save you from a costly mistake.

    10) Report the email as phishing

    Reporting suspicious emails helps stop scammers from targeting others. Most email services, including Gmail, Outlook and Yahoo, allow you to mark messages as phishing. You can also forward the email to reportphishing@apwg.org, which goes to the Anti-Phishing Working Group (APWG), or to abuse@bestbuy.com to alert the proper teams.

    CLICK HERE TO DOWNLOAD THE FOX NEWS APP

    Kurt’s key takeaways

    Receiving one of these fake invoices can be stressful, but remember that many people get the same message every day. The goal is to recognize the signs, refuse to respond and report them to protect others.

    Have you ever received a convincing scam email like this? How did you handle it? Let us know by writing to us at Cyberguy.com.

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    Copyright 2025 CyberGuy.com. All rights reserved.

    Source link

  • 10M Americans hit in government contractor data breach

    NEWYou can now listen to Fox News articles!

    Data breaches hit every kind of business, from hospitals to tech firms to major retailers. Now a leading government contractor has joined that list.

    Conduent, which manages critical public services across the United States, says hackers infiltrated its systems for nearly three months. The cyberattack exposed personal information linked to more than 10 million people.

    All about the Conduent breach and its scale

    Conduent discovered the intrusion in January 2025 and said hackers had infiltrated its network as early as Oct. 21, 2024. During this period, attackers reportedly stole large amounts of data linked to state-level programs such as Medicaid, child support, food assistance and toll systems. Conduent claims that its investigation found no ongoing malicious activity and said operations were safely restored after the breach was contained.

    Conduent manages technology and payment systems for dozens of U.S. state governments, processing roughly $85 billion in annual disbursements and handling over 2 billion customer service interactions every year. According to its own estimates, it supports around 100 million residents through various government health and welfare programs.

    MAJOR DATA BROKER HACK IMPACTS 364,000 INDIVIDUALS’ DATA

    Hackers accessed Conduent’s network for nearly three months, exposing sensitive data from major state programs like Medicaid and child support. (Felix Zahn/Photothek via Getty Images)

    The company reported that at least 400,000 people in Texas were affected, with compromised data including Social Security numbers, medical records and health insurance details. Other affected states include Washington, South Carolina, New Hampshire, Maine, Oregon, Massachusetts and California. Notifications are being sent to all impacted individuals, and a dedicated call center has been established to answer questions about the breach.

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    How the Conduent breach unfolded

    In January, Conduent described the event as an “operational disruption caused by a third-party compromise.” The breach led to several days of downtime, disrupting vital services in multiple states. In Wisconsin, for instance, parents and beneficiaries were unable to process payments due to system outages, leaving many struggling to meet obligations related to child support and welfare programs.

    The SafePay ransomware group later claimed responsibility for the attack, alleging it had stolen 8.5 terabytes of data. Conduent confirmed in a Securities and Exchange Commission (SEC) filing that hackers had indeed exfiltrated files belonging to a limited number of clients. The company says it hired cybersecurity experts to analyze the stolen data and recently confirmed that it contained significant amounts of personal information from end-users across multiple programs.

    Despite the massive theft, Conduent said there is currently no evidence that the stolen data has been published online or on dark web marketplaces.

    HACKERS TARGET ONLINE STORES WITH NEW ATTACK

    We reached out to Conduent for a comment, and a rep for the company provided CyberGuy with the following statement:

    “As previously disclosed in its April 2025 Form 8-K filing with the SEC, in January 2025, Conduent discovered that it was the victim of a cybersecurity incident.  With respect to that incident, Conduent has agreed to send notification letters, on behalf of its customers, to individuals whose personal information may have been affected by this incident.  In addition, a dedicated call center has been set up to address consumer inquiries. At this time, Conduent has no evidence of any attempted or actual misuse of any information potentially affected by this incident.

    “Upon discovery of the incident, Conduent acted quickly to secure its networks, restore its systems and operations, notify law enforcement and conduct an investigation with the assistance of third-party forensics experts. In addition, given the nature and complexity of the data involved, Conduent has been working diligently with a dedicated review team, including internal and external experts, to conduct a detailed analysis of the affected files to identify the personal information contained therein, which was a time-intensive process. Conduent takes this matter seriously and regrets any inconvenience this incident may have caused.”

    6 steps you can take to protect yourself from Conduent data breach

    If your information may have been exposed in the Conduent breach or any similar data leak, you’re not without defenses. There are several steps you can take right now to reduce the risks.

    Person wearing a hoodie works on multiple computer screens displaying digital data in a dark room.

    The cyberattack disrupted critical public services across multiple states, with some families temporarily unable to process benefits or payments. (Kurt “CyberGuy” Knutsson)

    1) Consider a personal data removal service

    Data brokers collect and sell personal information such as your name, home address, phone number and relatives’ names. This data can be used for scams or social engineering attacks. Personal data removal services find these records across dozens of sites and submit takedown requests on your behalf.

    While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice. They aren’t cheap, and neither is your privacy. These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites. It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet. By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you.

    Check out my top picks for data removal services and get a free scan to find out if your personal information is already out on the web by visiting Cyberguy.com.

    Get a free scan to find out if your personal information is already out on the web: Cyberguy.com.

    HACKERS STEAL MEDICAL RECORDS AND FINANCIAL DATA FROM 1.2M PATIENTS IN MASSIVE HEALTHCARE BREACH

    2) Monitor your accounts regularly

    After a major data breach, one of the most effective ways to protect yourself is to stay alert. Check your bank and credit card statements every few days for unusual transactions, even small ones. Watch your benefit accounts or tax filings for irregular activity. Early detection gives you time to freeze accounts or stop fraudulent charges before they escalate.

    3) Install a reputable antivirus program

    Antivirus software is your first line of defense against cyber threats that often follow large breaches. Stolen data can be used to launch targeted phishing attacks or spread malware through fake links and emails. A reliable antivirus solution actively scans for malicious activity, blocks suspicious downloads and keeps your devices safe from newer online threats through automatic updates.

    The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.

    Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices at Cyberguy.com.

    OVER 8M PATIENT RECORDS LEAKED IN HEALTHCARE DATA BREACH

    4) Enable two-factor authentication (2FA)

    Even if your login credentials are compromised, two-factor authentication (2FA) can stop attackers from getting in. It requires an additional code sent to your phone, email, or authentication app, making unauthorized access nearly impossible. Enable 2FA on your banking, email and government-related accounts, as these often hold the most sensitive information.

    5) Use a password manager

    Many breaches happen because people reuse the same password across multiple websites. A password manager eliminates that risk by creating and storing strong, unique passwords for every account.

    Next, see if your email has been exposed in past breaches. Our #1 password manager (see Cyberguy.com) pick includes a built-in breach scanner that checks whether your email address or passwords have appeared in known leaks. If you discover a match, immediately change any reused passwords and secure those accounts with new, unique credentials. 

    Check out the best expert-reviewed password managers of 2025 at Cyberguy.com

    Hacker looks at computer code while sitting in a dark room

    Conduent says the stolen files contained significant amounts of personal information, but has found no signs the data has surfaced online or on dark web marketplaces. (Kurt Knutsson)

    6) Consider an identity theft protection service

    Identity theft protection services monitor your personal data across multiple sources, including the dark web and public records. Identity Theft companies can monitor personal information like your Social Security Number (SSN), phone number and email address, and alert you if it is being sold on the dark web or being used to open an account. They can also assist you in freezing your bank and credit card accounts to prevent further unauthorized use by criminals. 

    See my tips and best picks on how to protect yourself from identity theft at Cyberguy.com.

    Kurt’s key takeaway

    Even though Conduent claims the stolen data hasn’t surfaced online, that doesn’t mean it’s safe. Data exfiltration on this scale has long-term implications, from identity theft to potential fraud within public benefit systems. The real test will be how both Conduent and its government partners adapt their cybersecurity oversight to prevent similar breaches. Because at this point, the question isn’t whether these systems will be targeted again, but whether they’ll be any better prepared when it happens.

    CLICK HERE TO DOWNLOAD THE FOX NEWS APP

    Do you think government contractors handling sensitive information should face stricter cybersecurity regulations? Let us know by writing to us at Cyberguy.com.

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    Copyright 2025 CyberGuy.com.  All rights reserved.  

    Source link

  • 3,000+ YouTube videos deliver malware disguised as free software

    NEWYou can now listen to Fox News articles!

    YouTube is arguably the most popular and most visited platform for entertainment, education and tutorials. There’s a video for everything on YouTube, whether you want to learn how to cook, ride a bike or need help with work or school. But recent research by Check Point reveals a darker side: a sprawling malware distribution network quietly operating within the platform. Hackers are using compromised accounts, fake engagement and clever social engineering to spread information-stealing malware disguised in more than 3,000 software cracks and game hack videos.

    Most victims begin by searching for free or cracked software, cheat tools or game hacks, which is the root of the infection chain. This curiosity for “free” software opens the door to the Ghost Network’s traps.

    META ACCOUNT SUSPENSION SCAM HIDES FILEFIX MALWARE

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts, and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CyberGuy.com newsletter.

    Cybercriminals are exploiting YouTube’s massive reach by disguising malware inside fake “how-to” and “free software” videos. (Kurt “CyberGuy” Knutsson)

    All about YouTube’s ghost network

    According to Check Point Research, the YouTube Ghost Network has been active since 2021, with activity surging threefold in 2025. It’s built around a simple but effective formula, which blends social manipulation with technical stealth. The network’s primary targets are people searching for “Game Hacks/Cheats” and “Software Cracks/Piracy.”

    Researchers discovered that these videos often feature positive comments, likes and community posts from compromised or fake accounts. This coordinated engagement gives potential victims a false sense of safety.

    The fake social proof and fabricated likes, comments and subscriber activity play a key psychological role. They trick viewers into believing the content is legitimate and widely trusted, allowing the operation to persist even when YouTube removes individual videos or channels. The network’s modular structure and constant replacement of banned accounts make takedowns only temporarily effective.

    Once a user clicks the provided links, they’re usually taken to file-sharing services or phishing sites hosted on Google Sites, MediaFire, Dropbox or similar platforms. The linked files are often password-protected archives, making them harder for antivirus tools to scan. Victims are then asked to disable Windows Defender before installation, effectively disarming their own protection before running the malware.

    Check Point found that the majority of these attacks deliver information-stealing malware such as Lumma Stealer, Rhadamanthys, StealC and RedLine. These programs harvest passwords, browser data and other sensitive information, sending it back to the attacker’s command and control servers.

    What makes the network particularly resilient is its role-based structure. Each compromised YouTube account serves a function; some upload malicious videos, others post download links and a third group boosts credibility by commenting and liking content. When an account gets banned, it’s quickly replaced, allowing the operation to continue largely uninterrupted.

    YouTube.com displayed on a laptop

    A single click on a malicious link can disable your defenses and install information-stealing malware in seconds. (Kurt “CyberGuy” Knutsson)

    Inside the malicious campaigns

    Two major campaigns stood out in Check Point’s investigation. The first involved the Rhadamanthys infostealer, spread through a compromised YouTube channel named @Sound_Writer, which had nearly 10,000 subscribers.

    The attackers uploaded fake cryptocurrency-related videos and used phishing pages on Google Sites to distribute malicious archives. These pages instructed viewers to “turn off Windows Defender temporarily,” assuring them it was a false alert. The archives contained executable files that quietly installed the Rhadamanthys malware, which connected to multiple control servers to exfiltrate stolen data.

    The second campaign, involving HijackLoader and Rhadamanthys, leveraged a much larger channel, @Afonesio1, with around 129,000 subscribers. Here, attackers uploaded videos offering cracked versions of Adobe Photoshop, Premiere Pro, and FL Studio.

    MICROSOFT SOUNDS ALARM AS HACKERS TURN TEAMS PLATFORM INTO ‘REAL-WORLD DANGERS’ FOR USERS

    One of these videos gained over 291,000 views and dozens of glowing comments claiming the software worked perfectly. The malware was hidden inside a password-protected archive linked through a community post. The installer used HijackLoader to drop the Rhadamanthys payload, which then connected to rotating control servers every few days to avoid detection.

    Even if you never complete the installation, you can still be at risk. Simply visiting the phishing or file-hosting sites may expose you to malicious scripts or credential theft prompts disguised as “verification” steps. Clicking the wrong link can compromise login data before any software is even installed.

    youtube smartphone

    Strong passwords, two-factor authentication, and regular security scans are your best defense against YouTube’s Ghost Network. (Cyberguy.com)

    7 steps you can take to stay safe from YouTube’s ghost network

    The Ghost Network succeeds by exploiting curiosity and trust. It disguises malware as “free software” or “game hacks,” relying on users to click before thinking. Protecting yourself means adopting habits that make it harder for attackers to fool you. Here are seven steps to stay safe:

    1) Avoid cracked software and cheat downloads

    Most infections start with people trying to download pirated or modified programs. These files are often hosted on unregulated file-sharing websites where anyone can upload malicious content. Even if a YouTube video looks polished or filled with positive comments, that doesn’t mean it’s safe. Official software developers and gaming studios never distribute downloads through YouTube links or third-party sites.

    Besides being dangerous, downloading cracked software also poses legal risks. Piracy violates copyright law and can lead to serious consequences, while giving cybercriminals a perfect delivery channel for malware.

    2) Use a strong antivirus

    Make sure you have a trusted antivirus solution installed and always running. Real-time protection can detect suspicious downloads and block harmful files before they do any damage. Schedule regular system scans and keep your antivirus updated so it can recognize the latest threats.

    The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.

    Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android & iOS devices at Cyberguy.com

    WHAT REALLY HAPPENS ON THE DARK WEB, AND HOW TO STAY SAFE

    3) Never disable your antivirus or Windows Defender

    If a tutorial or installer tells you to disable your security software, that’s a red flag. Malware creators use this trick to bypass detection. There’s no legitimate reason to turn off protection, even temporarily. The moment a file asks you to do so, delete it immediately.

    4) Be cautious with YouTube links and download sources

    Always inspect links before clicking. Hover over them to check the destination and avoid shortened or redirected URLs that hide their true target. Downloads hosted on unfamiliar domains or file-sharing sites should be treated as unsafe. If you need software, get it directly from the official website or trusted open-source communities.

    5) Use a password manager and enable two-factor authentication (2FA)

    Turning on 2FA for important accounts adds another layer of protection, ensuring that even if someone gets your password, they can’t access your account. Malware often aims to steal saved passwords and browser data. Storing credentials in a password manager keeps them encrypted and separate from your browser, making them harder to steal. Consider using a password manager, which securely stores and generates complex passwords, reducing the risk of password reuse. 

    Next, see if your email has been exposed in past breaches. Our #1 password manager (see CyberGuy.com) pick includes a built-in breach scanner that checks whether your email address or passwords have appeared in known leaks. If you discover a match, immediately change any reused passwords and secure those accounts with new, unique credentials. 

    Check out the best expert-reviewed password managers of 2025 at CyberGuy.com

    6) Keep your operating system and apps updated

    Software updates don’t just bring new features, but they also fix security flaws that malware can exploit. Enable automatic updates for your system, browser, and commonly used applications. Staying up to date is one of the simplest ways to prevent infections.

    7) Use a trusted data removal service

    Even after securing your system, your personal information might already be circulating online from past breaches. A reliable data removal service can continuously scan and request deletion of your data from people-search and broker sites, making it harder for cybercriminals to exploit your exposed information.

    While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice.  They aren’t cheap, and neither is your privacy.  These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites.  It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet.  By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you.

    Check out my top picks for data removal services and get a free scan to find out if your personal information is already out on the web by visiting CyberGuy.com

    Get a free scan to find out if your personal information is already out on the web: CyberGuy.com

    CLICK HERE TO DOWNLOAD THE FOX NEWS APP

    Kurt’s key takeaway

    Cybercriminals have evolved beyond traditional phishing and email scams. By exploiting a platform built on trust and engagement, they have created a scalable, self-sustaining system for malware distribution. Frequent file updates, password-protected payloads, and shifting control servers make these campaigns difficult for both YouTube and security vendors to detect and shut down.

    Do you think YouTube is doing enough to stop malware distribution on its platform? Let us know by writing to us at CyberGuy.com

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts, and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CyberGuy.com newsletter.

    Copyright 2025 CyberGuy.com.  All rights reserved.  

    Source link

  • Hackers target online stores with new attack

    NEWYou can now listen to Fox News articles!

    A security researcher found a serious weakness in the software that powers thousands of e-commerce sites. The platform, called Magento, and its paid version Adobe Commerce, has a bug that lets attackers break into active shopping sessions. Some attackers can even take control of the entire store.

    The flaw is known as SessionReaper. It allows hackers to pretend they are real customers without needing a password. Once they are inside, they can steal data, make fake orders, or install tools that collect credit card details.

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts, and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide – free when you join my CYBERGUY.COM newsletter 

    Why is this attack so serious?

    The problem starts in the part of the system that handles how a store communicates with other online services. Because the software does not properly check the information it receives, it sometimes trusts data that it should not. Hackers take advantage of this by sending fake session files that the store accepts as real.

    Researchers at SecPod warn that successful attacks can lead to stolen customer data, fake purchases, and even full control of the store’s server.

    Once the attack method was shared publicly, cybercriminals began using it right away. Security experts at Sansec reported that more than 250 online stores were compromised within a single day. This shows how quickly attacks can spread once a vulnerability becomes public.

    Hackers are exploiting a new flaw called SessionReaper to hijack active shopping sessions on thousands of e-commerce sites running Adobe Commerce and Magento. (Kurt Knutsson)

    Why are many stores still unprotected?

    Adobe released a security update on September 9 to fix the issue. Weeks later, about 62 percent of affected stores still have not installed it. Some store owners are afraid an update might break features on their site. Others simply do not know how serious the risk is.

    Every unpatched store remains an open door for attackers who want to steal information or install malicious code.

    MAJOR COMPANIES, INCLUDING GOOGLE AND DIOR, HIT BY MASSIVE SALESFORCE DATA BREACH

    How can you stay safe when shopping online?

    While store owners are responsible for fixing the problem, you can still take smart steps to protect yourself when shopping online. These actions can help you spot danger early and keep your personal information safe.

    1) Look for warning signs

    Always pay attention to how a website behaves. If a page looks odd, loads slowly, or shows error messages, it could mean something is wrong behind the scenes. Check for the small padlock symbol in the address bar that shows the site uses HTTPS encryption. If it is missing or the site redirects you to an unfamiliar page, stop and close the browser tab immediately. Trust your instincts if something feels off.

    2) Be careful with email links and use a data removal service 

    Cybercriminals often use fake promotional emails or ads that look like real store offers. Instead of clicking links in messages or banners, type the store’s web address directly into your browser to avoid phishing pages designed to steal your login details or card information. Since attacks like SessionReaper can expose your personal data to criminal marketplaces, consider using a reputable data removal service that continuously scans and deletes your private information, such as your address, phone number, and email, from data broker sites. This reduces your risk of identity theft if your information has been leaked through a compromised online store.

    While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice. They aren’t cheap, and neither is your privacy. These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites. It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet. By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you.

    Check out my top picks for data removal services and get a free scan to find out if your personal information is already out on the web by visiting Cyberguy.com

    Get a free scan to find out if your personal information is already out on the web: Cyberguy.com

    A person types on a laptop computer in a home office setting, representing remote access points targeted in data breaches.

    Cybersecurity teams at SecPod and Sansec tracked more than 250 stores breached within 24 hours of the exploit going public, showing how fast these attacks spread. (Kurt “CyberGuy” Knutsson)

    3) Use strong antivirus software

    Strong antivirus protection is your silent guard online. Choose reputable software that offers real-time protection, safe browsing alerts, and automatic updates. A strong antivirus program can detect malicious code that tries to run on your device, block unsafe sites, and alert you to potential threats. This adds another crucial layer of defense when visiting online stores that may not be fully secure.

    The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.

    Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android & iOS devices at Cyberguy.com 

    4) Use safe payment options

    Whenever possible, choose payment services that add an extra layer of protection between your bank account and the online store. Platforms like PayPal, Apple Pay, or Google Pay do not share your card number with the retailer. This reduces the chance of your information being stolen if the store is compromised. These payment gateways also offer dispute protection if a purchase turns out to be fraudulent.

    5) Shop with trusted retailers

    Stick to stores with a solid reputation. Well-known brands usually have better security and faster response times when issues arise. Before buying from a new website, check its reviews on trusted consumer sites. Look for signs of credibility such as clear contact information, a professional design, and verified payment options. A few minutes of research can save you from weeks of frustration.

    TRANSUNION BECOMES LATEST VICTIM IN MAJOR WAVE OF SALESFORCE-LINKED CYBERATTACKS, 4.4M AMERICANS AFFECTED

    6) Keep your devices updated

    Updates may seem annoying, but they are one of the most effective ways to protect your data. Make sure your computer, smartphone, and web browser all have the latest security patches installed. Updates often fix the exact kinds of flaws hackers use to spread attacks like SessionReaper. Enable automatic updates if you can, so your devices stay protected without extra effort.

    7) Use unique, strong passwords

    If you create accounts on shopping sites, make sure each one has its own strong password. Avoid using the same password across multiple platforms. Consider using a password manager to generate and store long, random passwords. That way, if one account is compromised, your other logins stay safe.

    Next, see if your email has been exposed in past breaches. Our #1 password manager (see Cyberguy.com) pick includes a built-in breach scanner that checks whether your email address or passwords have appeared in known leaks. If you discover a match, immediately change any reused passwords and secure those accounts with new, unique credentials. 

    Check out the best expert-reviewed password managers of 2025 at Cyberguy.com

    8) Turn on two-factor authentication

    If a site or payment service offers two-factor authentication, enable it. This adds a second security step, such as a code sent to your phone or generated by an app. Even if hackers steal your password, they will not be able to access your account without that second verification.

    Wallet with multiple debit/credit cards

    Even weeks after Adobe issued a critical patch for the SessionReaper vulnerability, nearly two-thirds of affected online stores remain unprotected, leaving customer data and payment information at high risk of theft. (CyberGuy.com)

    9) Avoid public Wi-Fi for purchases

    FARMERS INSURANCE DATA BREACH EXPOSES 1.1M AMERICANS

    Public Wi-Fi networks in places like cafés, airports, and hotels are often unsecured. Avoid entering payment information or logging in to accounts while connected to public networks. If you must make a purchase while away from home, use a mobile data connection or a reliable VPN to encrypt your activity. 

    10) Monitor your bank and credit statements

    Check your financial statements regularly for any unusual activity. Small, unauthorized charges can be early signs of fraud. Report any suspicious transactions to your bank or credit card company right away so they can freeze your account or issue a new card.

    11) Report suspicious activity

    If you notice anything strange during or after an online purchase, act quickly. Contact the store’s customer service to report what you saw. You should also inform your payment provider or credit card company so they can block unauthorized transactions. Reporting early can help stop further damage and alert other shoppers to potential risks.

    Kurt’s key takeaways

    The SessionReaper attack shows how fast online threats can appear and how long they can linger when updates are ignored. Even well-known stores can become unsafe overnight. For retailers, installing patches quickly is critical. For shoppers, staying alert and choosing secure payment methods are the best ways to stay protected.

    CLICK HERE TO DOWNLOAD THE FOX NEWS APP

    Would you still shop online if you knew hackers could be hiding behind a store’s checkout page? Let us know by writing to us at Cyberguy.com

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts, and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide – free when you join my CYBERGUY.COM newsletter 

    Copyright 2025 CyberGuy.com.  All rights reserved.  

    Source link

  • Windows 10 users face ransomware nightmare as Microsoft support ends in 2025 worldwide

    NEWYou can now listen to Fox News articles!

    Microsoft’s blog recently gave a firm warning: unsupported systems aren’t just outdated, they’re unprotected. That message targets anyone still using Windows 10, and it’s serious. In Microsoft’s Digital Defense Report, over 90% of ransomware attacks hit unsupported PCs. That statistic alone should make every Windows 10 user think twice.

    When an operating system stops receiving updates, it becomes an open door for hackers. Security patches dry up, and vulnerabilities grow. So while your computer might seem fine today, it could already be compromised without your knowledge.

    Sign up for my FREE CyberGuy Report

    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter

    10 WAYS TO SECURE YOUR OLDER MAC FROM THREATS AND MALWARE

    Why are unsupported systems dangerous

    Unsupported Windows 10 systems no longer get the updates that keep you safe. Without those patches, ransomware and malware have easy access to your files. Once inside, attackers can encrypt your personal data or steal credentials and banking details.

    It’s not just about losing files. Identity theft and financial fraud often start with outdated systems. The older the software, the easier it is for cybercriminals to exploit weaknesses that will never be fixed.

    The “just one more year” trap

    Many people tell themselves they’ll upgrade later. Microsoft calls this “just one more year” thinking. The problem is that every delay increases your risk. Extended security updates only offer limited coverage, and they don’t stop new types of attacks.

    Without Microsoft’s regular monitoring, new vulnerabilities stay hidden. You could be using your computer for months while attackers quietly collect your data. That’s a frightening thought, especially when most of it can be prevented by upgrading.

    Upgrading to Windows 11 keeps your system protected with ongoing security updates. (Microsoft)

    MICROSOFT SOUNDS ALARM AS HACKERS TURN TEAMS PLATFORM INTO ‘REAL-WORLD DANGERS’ FOR USERS

    The hidden costs of waiting to upgrade to Windows 11

    It’s easy to think upgrading costs too much. But what about the cost of losing your photos, business files or financial information? Data recovery, fraud resolution and downtime can cost far more than a new device.

    Hackers know users delay updates, and they actively look for outdated systems. Even one unsupported device in a home or office network can create a weak spot that exposes everything else.

    How to stay safe from unsupported Windows 10 security risks

    You can protect yourself right now with a few smart steps. These actions reduce your exposure, tighten your online defenses and prepare you for a smooth upgrade to Windows 11. The good news is that most of these changes only take a few minutes but make a major difference in your security.

    1) Upgrade your system to Windows 11

    HACKERS FOUND A WAY TO TURN OFF WINDOWS DEFENDER REMOTELY

    Start by checking whether your PC can handle Windows 11. Most modern AMD and Intel processors already meet the system requirements. Upgrading keeps your computer protected with ongoing updates that patch vulnerabilities and improve overall performance. It’s one of the simplest ways to defend against ransomware and malware before they strike.

    2) Watch out for phishing scams and install strong antivirus software

    Be cautious with every link and attachment you receive. Cybercriminals love sending fake update notifications that look like official Microsoft messages. These phishing scams often contain malicious links that install malware in seconds. Before you click, hover over links to verify their source and only download updates directly from Microsoft’s official site. To add an extra layer of protection, install strong antivirus software that can detect and block malicious files before they infect your system.

    The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.

    Signage outside the Microsoft Campus

    Delaying your Windows 11 upgrade only gives cybercriminals more time to strike. (Photographer: Chona Kasinger/Bloomberg via Getty Images)

    Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices at Cyberguy.com.

    3) Use a data removal service

    HOW A SINGLE MACBOOK COMPROMISE SPREAD ACROSS A USER’S APPLE DEVICES

    Use a personal data removal service to take your information off people-search and data broker websites. These services help remove your name, address, phone number and other personal details that scammers often use for phishing or social-engineering attacks. By limiting what’s publicly available about you, you make it much harder for cybercriminals to target you, especially if your older, unsupported Windows 10 system is ever exposed online.

    While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice. They aren’t cheap, and neither is your privacy. These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites. It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet. By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you.

    Check out my top picks for data removal services and get a free scan to find out if your personal information is already out on the web by visiting Cyberguy.com.

    4) Secure your logins

    Strong logins make a huge difference. Turn on two-factor authentication (2FA) for your most sensitive accounts, such as banking and email. Also, create strong passwords for your accounts and devices, and avoid using the same password for multiple online accounts. Consider using a password manager, which securely stores and generates complex passwords, reducing the risk of password reuse. This extra layer stops hackers, even if they manage to steal a password.

    WINDOWS 10 SUPPORT ENDS: UPGRADE TO WINDOWS 11 SAFELY

    Next, see if your email has been exposed in past breaches. Our #1 password manager (see Cyberguy.com) pick includes a built-in breach scanner that checks whether your email address or passwords have appeared in known leaks. If you discover a match, immediately change any reused passwords, and secure those accounts with new, unique credentials.

    Man typing on his laptop.

    Without Windows updates, hidden vulnerabilities give hackers easy access to your data. (Felix Zahn/Photothek via Getty Images)

    Check out the best expert-reviewed password managers of 2025 at Cyberguy.com

    5) Back up your data regularly

    Think of backups as your safety net. Save copies of important files to an external hard drive or a trusted cloud service. Schedule automatic backups so you don’t have to remember to do it yourself. If your PC ever gets locked by ransomware, a clean backup means you can restore everything without paying a cent.

    6) Stay informed and proactive

    Cyber threats evolve every day, and knowledge is your best defense. Keep an eye on official Microsoft announcements and alerts. Small changes, like applying updates quickly and revisiting your privacy settings, can keep you a step ahead of attackers.

    CLICK HERE TO DOWNLOAD THE FOX NEWS APP

    Kurt’s key takeaways

    Unsupported systems might look harmless, but they create silent risks that grow over time. Every day you stay on Windows 10 after support ends, you depend on luck instead of protection. Upgrading isn’t just about staying current; it’s about keeping your data safe and your privacy intact.

    Is holding on to Windows 10 worth risking everything stored on your computer? Let us know by writing to us at Cyberguy.com.

    Sign up for my FREE CyberGuy Report

    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    Copyright 2025 CyberGuy.com. All rights reserved.

    Source link

  • 183 million email passwords leaked: Check yours now

    NEWYou can now listen to Fox News articles!

    A massive online leak has exposed more than 183 million stolen email passwords gathered from years of malware infections, phishing campaigns and older data breaches. Cybersecurity experts say it is one of the largest compilations of stolen credentials ever discovered.

    Security researcher Troy Hunt, who runs the website Have I Been Pwned, found the 3.5-terabyte dataset online. The credentials came from infostealer malware and credential stuffing lists. This malware secretly collects usernames, passwords and website logins from infected devices.

    Researchers say the data contains both old and newly discovered credentials. Hunt confirmed that 91% of the data had appeared in previous breaches, but about 16.4 million email addresses were completely new to any known dataset.

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.

    DISCORD CONFIRMS VENDOR BREACH EXPOSED USER IDS IN RANSOM PLOT

    Cyber experts uncovered a 3.5-terabyte data dump containing millions of stolen logins. (Kurt “CyberGuy” Knutsson)

    The real risk behind the password leak

    The leak puts millions of users at risk. Hackers often collect stolen logins from multiple sources and combine them into large databases that circulate on dark web forums, Telegram channels and Discord servers.

    If you have reused passwords across multiple sites, attackers can use this data to break into your accounts through credential stuffing. This method tests stolen username and password pairs on many different platforms.

    The risk remains real for anyone using old or repeated credentials. One compromised password can unlock social media, banking and cloud accounts.

    GOOGLE CONFIRMS DATA STOLEN IN BREACH BY KNOWN HACKER GROUP

    Researcher Troy Hunt traced the leak to malware that secretly steals passwords from infected devices.

    Researcher Troy Hunt traced the leak to malware that secretly steals passwords from infected devices. (Jens Büttner/picture alliance via Getty Images)

    Google responds to the reports

    Google confirmed there was no Gmail data breach. In a post on X, the company stated “reports of a Gmail security breach impacting millions of users are false. Gmail’s defenses are strong, and users remain protected.”

    Google clarified that the leak came from infostealer databases that compile years of stolen credentials from across the web. These databases are often mistaken for new breaches when, in fact, they represent ongoing theft activity. Troy Hunt also confirmed the dataset originated from Synthient’s collection of infostealer logs, not from a single platform or recent attack. While no new breach occurred, experts warn that leaked credentials remain dangerous because cybercriminals reuse them for future attacks.

    How to check if you were exposed

    To see if your email was affected, visit Have I Been Pwned. It is the first and official source for this newly added dataset. Enter your email address to find out if your information appears in the Synthient leak.

    Many password managers also include built-in breach scanners that use the same data sources. However, they may not yet include this new collection until their databases update.

    If your address shows up, treat it as compromised. Change your passwords immediately and turn on stronger security features to protect your accounts.

    COLUMBIA UNIVERSITY DATA BREACH HITS 870,000 PEOPLE

    hacker on laptop

    The 183 million exposed credentials came from malware, phishing and old data breaches. (Kurt “CyberGuy” Knutsson)

    9 steps to protect yourself now

    Protecting your online life starts with consistent action. Each step below adds another layer of defense against hackers, malware and credential theft.

    1) Change your passwords immediately

    Start with your most important accounts, such as email and banking. Use strong, unique passwords with letters, numbers and symbols. Avoid predictable choices like names or birthdays. 

    Never reuse passwords. One stolen password can unlock multiple accounts. Each login should be unique to protect your data.

    A password manager makes this simple. It stores complex passwords securely and helps you create new ones. Many managers also scan for breaches to see if your current passwords have been exposed.

    Next, check whether your email has been caught in a recent credential leak. Our No. 1 password manager pick includes a built-in Breach Scanner that searches trusted databases, including the newly added Synthient data from Have I Been Pwned. It helps you find out if your email or passwords have appeared in any known leaks. If you see a match, change any reused passwords right away and secure those accounts with strong, unique credentials.

    Check out the best expert-reviewed password managers of 2025 at Cyberguy.com.

    2) Enable two-factor authentication (2FA)

    Turn on 2FA wherever possible. It adds a powerful second layer of defense that blocks intruders even if they have your password. You will receive a code by text, app or security key. That code ensures only you can log in to your accounts.

    3) Use an identity theft service for continuous monitoring

    Identity Theft companies can monitor personal information like your Social Security number (SSN), phone number and email address, and alert you if it is being sold on the dark web or being used to open an account. They can also assist you in freezing your bank and credit card accounts to prevent further unauthorized use by criminals. It’s a smart way to stay one step ahead of hackers.

    See my tips and best picks on how to protect yourself from identity theft at Cyberguy.com.

    4) Protect your devices with strong antivirus software 

    Infostealer malware hides inside fake downloads and phishing attachments. A strong antivirus software scans your devices to stop threats before they spread. Keep your antivirus updated and run frequent scans. Even one unprotected device can put your whole digital life at risk.

    The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.

    Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices at Cyberguy.com.

    5) Avoid saving logins in your web browser

    Browsers are convenient but risky. Infostealer malware often targets saved passwords in your web browser. 

    6) Keep software updated

    Updates fix security flaws that hackers exploit. Turn on automatic updates for your operating system, antivirus and apps. Staying current keeps threats out. 

    7) Download only from trusted sources

    Avoid unknown websites that offer free downloads. Fake apps and files often contain hidden malware. Use official app stores or verified company websites. 

    8) Review your account activity often

    Check your accounts regularly for unusual logins or device connections. Many platforms show a login history. If something looks off, change your password and enable 2FA immediately.

    9) Consider a personal data removal service

    The massive leak of 183 million credentials shows just how far your personal information can spread and how easily it can resurface years later in aggregated hacker databases. Even if your passwords were part of an old breach, data like your name, email, phone number or address may still be available through data broker sites. Personal data removal services can help reduce your exposure by scrubbing this information from hundreds of these sites.

    While no service can guarantee total removal, they drastically reduce your digital footprint, making it harder for scammers to cross-reference leaked credentials with public data to impersonate or target you. These services monitor and automatically remove your personal info over time, which gives me peace of mind in today’s threat landscape.

    Check out my top picks for data removal services and get a free scan to find out if your personal information is already out on the web by visiting Cyberguy.com.

    Get a free scan to find out if your personal information is already out on the web: Cyberguy.com.

    CLICK HERE TO GET THE FOX NEWS APP

    Kurt’s key takeaways

    This leak highlights the ongoing danger of malware and password reuse. Prevention remains the best defense. Use unique passwords, enable 2FA and stay alert to keep your data safe. Visit Have I Been Pwned today to check your email and take action. The faster you respond, the better you protect your identity.

    Have you ever discovered your data in a breach? What did you do next? Let us know by writing to us at Cyberguy.com.

    Sign up for my FREE CyberGuy Report
    Get my best tech tips, urgent security alerts, and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.   

    Copyright 2025 CyberGuy.com.  All rights reserved.

    Source link

  • AI is the common threat—and the secret sauce—for security startups in the Fortune Cyber 60 | Fortune

    AI is everywhere these days. And cybersecurity is no exception. 

    A closer look at the latest installment of the Fortune Cyber 60 list, which ranks the most promising cybersecurity startups, shows just how pervasive artificial intelligence has become in the field. Of the 14 new startups on the list in the “early-stage” category, just about all are focused squarely on AI. 

    And pretty much every company on the list, regardless of stage or size, is leaning heavily into AI. 

    “I would say at this point [the list] is wall-to-wall focused on AI and on enabling the safe use of AI,” says Guru Chahal, a partner at Lightspeed Venture Partners, which created the Cyber 60 in partnership with Fortune.

    For corporations today, AI is an inescapable fact of life: Business leaders are under pressure to incorporate AI technology into their operations; hackers are arming themselves with AI to devise ever more sophisticated attacks; and employees are using their own AI tools at work, creating privacy and security risks that an employer may not even be aware of.

    According to a survey that Lightspeed conducted of 200 chief security officers at companies with more than $500 million in annual revenue, 75% reported that they have experienced, or suspect they have experienced, an AI-related security incident in the past 12 months. 

    The pervasiveness of the problem and the breadth of potential risks are reflected in the assortment of AI-focused security tools provided by the companies on this year’s Cyber 60.

    Products from companies like Cogent Security, 7AI, Prophet, and Dropzone AI, for instance, automate some of the routine defensive tactics that companies perform, using agents to send out alerts and escalate incident reports. That’s a strong selling point at a time when many organizations are struggling to find qualified candidates to fill security roles. 

    Startups such as Virtue AI, WitnessAI, Zenity, and Astrix Security focus on the security of the AI tools that are being used by employees within the workplace—both the tools that are officially approved and used by the companies, as well as the “ghost” tech that individual employees might use on their own.

    Larger cyber startups are moving aggressively to bolster their product offerings for the evolving threat landscape. In September, Cato Networks, a repeat Cyber 60 company in the “growth-stage” category, acquired Aim Security, a startup focused on secure deployment of AI within the enterprise. Chainguard, another repeat Cyber 60 startup that’s focused on security vulnerabilities in open-source software, raised an additional $280 million in funding last week. 

    Meanwhile, two of the largest Cyber 60 startups from last year’s list have “graduated” this year. In September, Netskope listed shares on the Nasdaq, raising more than $900 million in its IPO. And Wiz was acquired by Google for a whopping $32 billion.

    It’s a testament to the growing importance of cybersecurity within the IT industry, says Lightspeed’s Chahal. The rapid advances of AI and the ceaseless scheming of cybercriminals and hackers make cyber startups one of the most dynamic and innovative sectors of the tech industry, Chahal says.

    “It’s the only market where you have an active adversary on the other side,” he notes. “As soon as you up your game, they up theirs.”

    Alexei Oreskovic

    Source link