The latest Android smartphones offer various different ways to lock the screen. You can set up a pattern lock, PIN or password, or unlock it with your fingerprint or even your face. Such a variety of options can be confusing, so lets find out which method is the most secure, and which is the most practical. PIN code show more ...
Modern operating systems effectively prevent intruders from guessing your PIN code by limiting the number of login attempts and increasing the interval between new attempts. Therefore, in theory, a PIN code — especially a long one, consisting of six or eight digits — could be a fairly secure option for protecting your smartphone. But there are a couple of key points to bear in mind. First, to ensure maximum security, a PIN should ideally be a random string of numbers. But most people tend to set something easy to guess — most often based on their date of birth. This makes it much easier to break into the phone. Secondly, in order for the PIN code to protect your phone effectively, it must be kept in secret. The average person unlocks their smartphone very frequently — hundreds of times a day. So if someone is aiming to sneak a peek at your PIN code, theyve plenty of opportunities. Password A complex password — that is, a combination of characters using both numbers and letters — is much more secure than even a long PIN code. With the restrictions the operating system puts on the number of login attempts, its almost impossible to guess it. Its also more difficult to peek at and remember. But theres an obvious handicap: entering a lengthy password hundreds of times a day gets very tedious. So such a security measure is only suitable as a backup option, which complements a more convenient way of unlocking your phone — say, using your fingerprint. Pattern lock A pattern lock is probably the least secure way of protecting your smartphone. In theory, there are about 390 thousand possible lock patterns on an Android device. Some of them are truly complex. But in practice most people use very short, easy to guess patterns. In about 50% of cases, the patterns start from the upper left corner — that is, the starting point is very predictable. And of course, people tend to use memorable shapes for their pattern locks. That makes guessing the right pattern much easier than it might seem at first. Also, its not too hard to take a peek at someone entering their pattern lock and remember it: distinctive finger movements are easier to track than touching virtual buttons. In addition, entering patterns often leaves marks on the screen, further improving chances of a successful hack. Given all of the above, we strongly advise against using a pattern lock to protect your smartphone. Fingerprint The technology used to unlock a smartphone by fingerprint appeared in its current form 10 years ago, so by now its been well tested. Of course, it has its drawbacks: there are several ways of getting into the phone by creating a fake fingerprint of the phones owner. In addition, researchers have recently discovered a number of vulnerabilities related to this authentication method. There was an attack that exploits these vulnerabilities named BrutePrint. It allowed hackers to brute force the fingerprint recognition mechanism. However, these are all sophisticated techniques that require a fairly high level of expertise, as well as certain exotic equipment and the motivation to spend a lot of time and effort on hacking. Therefore, for the vast majority of Android users, fingerprint authentication remains a secure option. Of course, if your phone contains highly confidential information, you may need to take such sophisticated attacks into account in your personal threat model. In that case, we recommend only using a long password and entering it as infrequently and as secretly as possible so that nobody gets a chance to see it. But for the rest of us, the best option for everyday Android smartphone unlocking is still a fingerprint, which can be complemented by a long PIN code or, even better, a complex password, as a backup method. Face recognition Unfortunately, for Android theres no full-fledged analog of the already well-established Face ID technology thats used in iPhones. Android smartphones use the front camera for face recognition. Its a significantly less secure method thats much easier to trick. Google speaks about this quite eloquently itself. To date, the company cites the Face Unlock function as the least secure. Thats why, starting with Pixel 7, you can only use face recognition to unlock the screen, but you cant confirm payments or log in to applications: You cant use Face Unlock on Pixel 7 or later to sign in to apps or make payments. For those activities, you can make use of Fingerprint Unlock and/or strong passwords, patterns or PINs instead. Even if youre using a different Android smartphone that does allow you to confirm payments with your face, its unlikely that the technology running on it is any more secure. In my view, all Android smartphone owners should heed Googles advice: its better to avoid using face recognition to unlock your phone. How to securely protect your Android smartphone from strangers To sum up: the perfect security combo for Android phones is a fingerprint for everyday unlocking, plus a long PIN code — or even better, a strong password — as a fallback. Youll be entering your PIN code or password very rarely, so you can be generous with the character length. But make sure to save your password or PIN code in a safe place in case you forget it — for example, in an encrypted note in Kaspersky Password Manager. A few final tips: Set your screen to lock automatically after a short period of inactivity. This will help protect your smartphone from strangers if you forget to lock it. Some Android smartphones (such as Samsung ones) allow you to enable device-resetting after a certain number of unsuccessful login attempts. If you keep some particularly important data on your phone, consider this option. Protect all applications that allow you to do this with a separate PIN code or password. By the way, with the AppLock function, available in the paid version of Kaspersky for Android, you can set a PIN code for any application.
Threat actors have grown increasingly sophisticated in applying social engineering tactics against their victims, which is key to this oft-underrated cybercriminal scam's success.
The June 2023 Patch Tuesday security update included fixes for a bypass for two previously addressed issues in Microsoft Exchange and a critical elevation of privilege flaw in SharePoint Server.
Users urged to apply updates to FortiOS SSL-VPN after attackers may have leveraged a recently discovered vulnerability in attacks against government, manufacturing, and critical infrastructure organizations.
St. Margaret's Health is shutting down due to a 2021 ransomware attack and other factors. It's an object lesson for how small and rural healthcare facilities face grave cyber-risk when extortionists come calling.
CISOs need to be better equipped with strategic metrics and proof points to better align their organization for defense against the ever-changing threat landscape.
A UK agency for freelance doctors has potentially exposed personal details relating to 3,200 individuals via unsecured S3 buckets, which one expert said could be used to launch ID theft attacks or blackmail.
Ukraine's Cyber Police have shut down a bot farm allegedly spreading disinformation on social media in an attempt to sway public opinion within the country about the Russia-Ukraine war.
WhosHere Plus, a dating app that uses GPS data to connect users with similar interests, has been found to be vulnerable to trilateration, which could allow users' location data to be discovered with alarming accuracy.
Microsoft revealed in an update to the Azure status page that the preliminary root cause behind an outage that impacted the Azure Portal worldwide on Friday was what it described as a traffic "spike."
Agencies must remove identified networked management interfaces from exposure to the internet or protect them with Zero-Trust capabilities that implement a policy enforcement point separate from the interface itself.
To secure the supply chain, companies need to have a process in place that allows them to quickly fix and deploy issues within their organization, such as having a set of known golden images.
Chinese cyber espionage group UNC3886 has been observed developing and deploying malware on systems such as network appliances, SAN arrays, and VMware ESXi hosts that do not generally support Endpoint Detection and Response (EDR) solutions.
Security leaders are recognizing that cloud and the way cloud security teams work today are becoming increasingly critical to business and IT operations, according to Trend Micro.
Office Open XML (OOXML) Signatures, an Ecma/ISO standard used in Microsoft Office applications and open source OnlyOffice, have several security flaws and can be easily spoofed.
Of the 73 flaws, six are rated Critical, 63 are rated Important, two are rated Moderated, and one is rated Low in severity. This also includes three issues the tech giant addressed in its Chromium-based Edge browser.
Prosecutors said 39-year-old Mihai Ionut Paunescu helped run bulletproof hosting service PowerHost[.]ro, which helped cybercriminals distribute the Gozi Virus, the Zeus Trojan, the SpyEye Trojan, and the BlackEnergy malware.
Trend Micro cautioned about the utilization of BatCloak, a tool designed to obfuscate batch files and evade antivirus detection engines with an 80% success rate. This ongoing research showcases the continuous evolution of the BatCloak engine, aiming to achieve compatibility with a wide range of malware families. This serves as evidence of the prevalence of this technique in the contemporary threat landscape.
Hackers are distributing Windows 10 using torrents that hide cryptocurrency hijackers in the Extensible Firmware Interface (EFI) partition. Since standard antivirus tools do not scan the EFI partition, the malware can potentially bypass detections.
A French conglomerate plans to purchase Australia's largest publicly traded cybersecurity company to expand its cyber service delivery capability in the high-growth Oceania market.
New research shows the potential of electromagnetic fault injection (EMFI) attacks against unmanned aerial vehicles, with experts showing how drones that don’t have any known vulnerabilities could be hacked.
Since Windows 10 21H2 (aka Windows 10 November 2021 Update) will no longer receive security updates, customers are advised to upgrade to the latest release to avoid exposing their systems to attacks exploiting unpatched security vulnerabilities.
"Advanced tracking and fingerprinting protections go even further to help prevent websites from using the latest techniques to track or identify a user's device," Apple said.
The Development Bank of Southern Africa said Monday that it was hit with a ransomware attack, adding that servers, log files, and documents were encrypted by the Akira gang last month.
Per M-23-16, attestation for critical software should be obtained no later than three months after the CISA's M-22-18 attestation common form is approved by OMB under the Paperwork Reduction Act (PRA).
The brands impersonated include Nike, Puma, Asics, Vans, Adidas, Columbia, Superdry Converse, Casio, Timberland, Salomon, Crocs, Sketchers, The North Face, UGG, Guess, Caterpillar, New Balance, Fila, Doc Martens, Reebok, Tommy Hilfiger, and others.
An experiment using high-interaction honeypots with an RDP connection accessible from the public web shows how relentless attackers are and that they operate within a daily schedule very much like working office hours.
Siemens has released a dozen new advisories covering roughly 200 vulnerabilities, with a majority of these flaws impacting third-party components. Schneider Electric has released four advisories covering five vulnerabilities.
Pikabot operates as a backdoor, enabling remote access to compromised systems, and receives commands from a C2 server. It uses anti-analysis techniques and deploys an injector to run tests before injecting its core module into a specified process.
Researchers have dissected a new modular malware trojan, dubbed Pikabot, that can execute a diverse range of malicious commands. The trojan self-terminates if the system’s language is Georgian, Kazakh, Uzbek, or Tajik. To stay safe, organizations must deploy the necessary detection tools to root out malware in the initial stage.
The breach of the cardiology group first occurred on Feb 2 in data maintained by Commonwealth Health Physician Network-Cardiology, aka Great Valley Cardiology (GVC). The breach wasn't discovered until April 13, the system said in a news release.
The campaign impersonated four of France's most popular daily newspapers — 20 Minutes, Le Monde, Le Parisien, and Le Figaro — publishing “at least 58 articles” on the fake sites to push these false narratives, according to VIGINIUM.
Security analysts at Patchstack have discovered that the popular plugin is vulnerable to CVE-2023-34000, an unauthenticated insecure direct object reference (IDOR) flaw that could expose sensitive details to attackers.
AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.
This Metasploit module exploits an unauthenticated command injection vulnerability in /controller/ping.php in Symmetricom SyncServer. The S100 through S350 (End of Life) models should be vulnerable to unauthenticated exploitation due to a session handling vulnerability.
Debian Linux Security Advisory 5426-1 - An arbitrary file reads from malformed XML payload vulnerability was discovered in owslib, the Python client library for Open Geospatial (OGC) web services. This issue has been addressed by always using lxml as the XML parser with entity resolution disabled.
Ubuntu Security Notice 6161-1 - It was discovered that .NET did not properly enforce certain restrictions when deserializing a DataSet or DataTable from XML. An attacker could possibly use this issue to elevate their privileges. Kevin Jones discovered that .NET did not properly handle the AIA fetching process for X.509 client certificates. An attacker could possibly use this issue to cause a denial of service.
As business email compromise attacks continue to grow and become increasingly sophisticated, is your secure email gateway providing sufficient protection?
A security flaw has been uncovered in the WooCommerce Stripe Gateway WordPress plugin that could lead to the unauthorized disclosure of sensitive information. The flaw, tracked as CVE-2023-34000, impacts versions 7.4.0 and below. It was addressed by the plugin maintainers in version 7.4.1, which shipped on May 30, 2023. WooCommerce Stripe Gateway allows e-commerce websites to directly accept
Microsoft has rolled out fixes for its Windows operating system and other software components to remediate major security shortcomings as part of Patch Tuesday updates for June 2023. Of the 73 flaws, six are rated Critical, 63 are rated Important, two are rated Moderated, and one is rated Low in severity. This also includes three issues the tech giant addressed in its Chromium-based Edge browser
A new Golang-based information stealer called Skuld has compromised Windows systems across Europe, Southeast Asia, and the U.S. "This new malware strain tries to steal sensitive information from its victims," Trellix researcher Ernesto Fernández Provecho said in a Tuesday analysis. "To accomplish this task, it searches for data stored in applications such as Discord and web browsers; information
For the better part of the 90s and early aughts, the sysadmin handbook said, "Filter your incoming traffic, not everyone is nice out there" (later coined by Gandalf as "You shall not pass"). So CIOs started to supercharge their network fences with every appliance they could get to protect against inbound (aka INGRESS) traffic. In the wake of the first mass phishing campaigns in the early 2010s,
At least half of dozen GitHub accounts from fake researchers associated with a fraudulent cybersecurity company have been observed pushing malicious repositories on the code hosting service. All seven repositories, which are still available as of writing, claim to be a proof-of-concept (PoC) exploit for purported zero-day flaws in Discord, Google Chrome, and Microsoft Exchange. VulnCheck, which
The Chinese state-sponsored group known as UNC3886 has been found to exploit a zero-day flaw in VMware ESXi hosts to backdoor Windows and Linux systems. The VMware Tools authentication bypass vulnerability, tracked as CVE-2023-20867 (CVSS score: 3.9), "enabled the execution of privileged commands across Windows, Linux, and PhotonOS (vCenter) guest VMs without authentication of guest credentials
Two "dangerous" security vulnerabilities have been disclosed in Microsoft Azure Bastion and Azure Container Registry that could have been exploited to carry out cross-site scripting (XSS) attacks. "The vulnerabilities allowed unauthorized access to the victim's session within the compromised Azure service iframe, which can lead to severe consequences, including unauthorized data access,
Earlier this year I was invited by Vodafone to appear on an episode of "Learning Curve", a series for founders, business leaders and - indeed - those who wish to be a business leader. You won't be surprised to hear that the topic I was being asked about was cybersecurity