Not every company employee feels the need to lock the screen when leaving their work computer unattended. However, doing so is in fact a rather important aspect of corporate information security: if physically inside the office, an attacker can use an unguarded, unlocked computer to get valuable information or install show more ...
malware. Therefore, one of the basic rules that employees need to be taught is to always lock their computer when they leave their desk. Probably the best-known way to lock the screen is through the menu. To do this on Windows the user needs to open the Start Menu by clicking the Windows Logo icon, then click the User icon, followed by Lock. Alternatively, they can press Ctrl + Alt + Del and click Lock on the screen that opens – or simply press Enter after the Ctrl + Alt + Del. Similarly, on macOS the user needs to click the Apple icon in the upper left corner of the screen and select Lock Screen from the menu. Not the most complicated of actions, but they do involve a certain amount of mouse moving and clicking. And judging by the number of people who dont bother to lock their machines, many seem to find it too much of a chore. The good news is that there are plenty of alternative ways to lock your computer. So, if you lost all hope on convincing your colleagues to use the basic option, suggest them to try more simpler and faster ones. Method 1: use a keyboard shortcut Its possible to lock your computer literally in a second using a couple of keys — and you dont even have to configure anything. The Windows and macOS shortcuts are both set by default. On Windows (10 or 11), just press Windows + L. On macOS, the combo you need is Control + Command + Q. Method 2: use the power button Theres an even easier method on modern Macs: resting your finger on the Touch ID sensor locks the screen instantly (Apple keyboards without Touch ID have a special Lock key instead). So no more searching the keyboard for the right shortcut — this one button is all you need. Sadly for Windows users, theres no equivalent. But the computer can be configured so that pressing the power button puts it to sleep and locks it at the same time. To do this, in the Power and sleep settings, go to Choose what the power buttons do in the Additional power settings, find When I press the power button and select Sleep. Also, in the Sign-in options, find Require sign-in and select Always. Method 3: just move the pointer macOS has a feature called Hot Corners. Its purpose is very simple: moving the pointer to one of the four corners of the screen triggers a predefined action. Such action can be screen locking. Set-up takes just a couple of minutes, after which youre able to lock the screen with one move of the pointer to the chosen corner. Windows has no Hot Corners feature out-of-the-box. However, there is a tool called WinXCorners that lets you add it to the system and use a corner, for example, to lock the screen. If youd rather not install anything, Windows offers a close alternative: you can place on your desktop a shortcut which, when double-clicked, locks the computer. Simply create a new shortcut, and in the Type the location of the item box, enter the following: %windir%System32
undll32.exe user32.dll,LockWorkStation Method 4: use Dynamic Lock Finally, the best option for the ultra-forgetful: Dynamic Lock in Windows 10 and 11 (Bluetooth required). This feature automatically locks your computer when you and your paired device move out of Bluetooth range. Heres how to set it up. Although macOS has no such native feature, you can download the Near Lock app, which does exactly the same job. It even lets you use not only your iPhone, but also your Apple Watch to automatically lock your Mac. The latter is perhaps the safer option: you may not always take your phone with you everywhere you go in the office, while (perhaps) theres more chance of your keeping your watch on your wrist. And of course, you should always configure all your devices to auto-lock after a certain period of inactivity. More knowledge, more security To arm your companys employees with more valuable, basic knowledge and useful skills related to cybersecurity, training is the way to go. For example, this can be organized with our Kaspersky Automated Security Awareness Platform.
The Clop ransomware group is actively exploiting a SysAid zero-day flaw after running rampant through enterprise systems using MOVEit file transfer bug.
ChatGPT and the associated APIs have been affected by regular outages, citing DDoS attacks as the reason — the Anonymous Sudan group claimed responsibility.
A 30-year-old, rarely updated protocol for medical devices has exposed reams of highly personal data, thanks to a lack of proper security throughout owner environments.
Despite claims to the contrary, Iranian cyberattackers have been less strategic and more opportunistic over the last month as the Israel-Hamas war continues.
A cyberattack is coming, disasters are certain, and the US government wants critical infrastructure firms ready to handle any disruption. Welcome to Shields Ready.
A class action suit claims Intel knowingly sold billions of faulty chips for years. The outcome could help define where poor vulnerability remediation becomes outright negligence.
The attack generated one million requests per second (RPS), four times larger than any previous attack on the bank. Sberbank believes that new, highly skilled hackers are targeting major Russian resources.
The hacking tool is distributed through Telegram channels linked to hacking communities and focuses on facilitating web application attacks on commonly used technologies.
The privacy feature builds upon previous measures such as "Silence Unknown Callers" to protect users from unwanted contact and minimize the risk of zero-click attacks and spyware.
The group initially threatened victims with European data breach fines but later offered to sell the entire operation, including domain names, breached company access, and databases.
GitHub is leveraging AI to enhance its secret scanning program, allowing code maintainers to create custom patterns for detecting organization-specific secrets and improving scanning accuracy.
While AI tools make fraud campaigns more convincing, users can still protect themselves by being cautious of phishing emails, recognizing warning signs, and following online shopping guidance provided by the NCSC.
The London-based company offers a collaborative platform that helps organizations identify and mitigate supply chain security risks in real time. The funding will be used to advance product development and deepen partnerships in key industries.
The breach was a result of the group failing to apply a firmware patch to fix a zero-day vulnerability in their SonicWall firewall, highlighting the importance of promptly updating and securing computer hardware and systems.
Organizations should implement security measures such as regular backups, vendor security reviews, strong user account security, and network monitoring to mitigate the risk of ransomware attacks.
An Iranian hacking group known as Charming Kitten targeted organizations in Israel's transportation, logistics, and technology sectors last month. This increase in Iranian cyber activity coincided with the start of Israel's war with Hamas.
Signal is testing a new feature that allows users to conceal their phone numbers by using public usernames. The feature is currently being tested in a separate staging environment and users can access it by installing pre-beta builds.
Concerns have been raised about the provision in the act that requires software developers to report vulnerabilities within 24 hours, as it may overwhelm cyber agencies and pose security risks.
The LockBit ransomware gang claimed responsibility for the breach and leaked stolen data, including passport scans and financial documents, potentially exposing proprietary designs and patented information.
Cybersecurity company SentinelOne is acquiring advisory firm Krebs Stamos Group to create a new entity called PinnacleOne Strategic Advisory Group, with Christopher Krebs and Alex Stamos taking on key positions.
The use of a reverse proxy in this phishing campaign allows the attackers to bypass multi-factor authentication (MFA) and gain access to victims' Microsoft 365 accounts, leading to further distribution of phishing emails.
Germany's National Security Strategy envisions the establishment of a dedicated entity for offensive cyber operations, although it rejects the use of hack-backs as a means of cyber defense.
MGM Resorts is investing $40 million in IT upgrades next year and is facing multiple class-action lawsuits and potential financial losses from legal proceedings related to the attack.
Hunters International focuses on data exfiltration rather than encryption and primarily targets victims in the United States, the UK, Germany, and Namibia, including hospitals.
The government of Maine has confirmed that over a million state residents had their personal information stolen in a data breach by a Russia-linked ransomware gang that exploited a vulnerability in the MOVEit file transfer system.
The leaked data includes critical details such as email addresses, names, usernames, and geographic locations, posing a considerable threat as it is now accessible on the dark web.
When users click on the ad, they are redirected to a fake Windows news site, where they are prompted to download a digitally signed CPU-Z installer. This installer contains a malicious PowerShell script known as the 'FakeBat' malware loader.
ICBC informed clients that a cybersecurity issue would require them to reroute trades and temporarily stop accepting orders. The attack highlights the vulnerability of critical infrastructure providers, such as the financial sector.
The attackers gained access to sensitive company and customer data, including high-level account logins, credit card information, customer addresses, and more, posing a significant risk to Dolly.com and its users.
Urdu-speaking readers of a regional news website that caters to the Gilgit-Baltistan region have likely emerged as a target of a watering hole attack designed to deliver a previously undocumented Android spyware dubbed Kamran. The campaign, ESET has discovered, leverages Hunza News (urdu.hunzanews[.]net), which, when opened on a mobile device, prompts visitors of the Urdu version to install its
There is a seemingly never-ending quest to find the right security tools that offer the right capabilities for your organization. SOC teams tend to spend about a third of their day on events that don’t pose any threat to their organization, and this has accelerated the adoption of automated solutions to take the place of (or augment) inefficient and cumbersome SIEMs. With an estimated 80% of
Cybersecurity researchers have discovered a stealthy backdoor named Effluence that's deployed following the successful exploitation of a recently disclosed security flaw in Atlassian Confluence Data Center and Server. "The malware acts as a persistent backdoor and is not remediated by applying patches to Confluence," Aon's Stroz Friedberg Incident Response Services said in an analysis published
A group with links to Iran targeted transportation, logistics, and technology sectors in the Middle East, including Israel, in October 2023 amid a surge in Iranian cyber activity since the onset of the Israel-Hamas war. The attacks have been attributed by CrowdStrike to a threat actor it tracks under the name Imperial Kitten, and which is also known as Crimson Sandstorm (previously Curium),
The notorious Russian hackers known as Sandworm targeted an electrical substation in Ukraine last year, causing a brief power outage in October 2022. The findings come from Google's Mandiant, which described the hack as a "multi-event cyber attack" leveraging a novel technique for impacting industrial control systems (ICS). "The actor first used OT-level living-off-the-land (LotL) techniques to
The US trading arm of the Industrial and Commercial Bank of China (ICBC) has been hit by a ransomware attack that reportedly forced it to handle trades via messengers carrying USB thumb drives across Manhattan. Read more in my article on the Hot for Security blog.
By collecting, analyzing and contextualizing information about possible cyberthreats, including the most advanced ones, threat intelligence offers a critical method to identify, assess and mitigate cyber risk