FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ ☆ ✇ ZDNet | security RSS

OnePlus' latest earbuds boast powerful ANC and audio output - they're on sale for a limited time

— September 8th 2025 at 20:00
In addition to their flagship-level noise cancellation, the OnePlus Buds 4 provide bass-heavy audio and in-depth customization.
☐ ☆ ✇ The Register - Security

How huge breach started: Drift attackers gained entry via a Salesloft GitHub account

— September 8th 2025 at 19:52

Meanwhile the victim count grows

The Salesloft Drift breach that compromised "hundreds" of companies including Google, Palo Alto Networks, and Cloudflare, all started with miscreants gaining access to the Salesloft GitHub account in March.…

☐ ☆ ✇ ZDNet | security RSS

Report: OpenAI will launch its own AI chip next year

— September 8th 2025 at 19:41
The company behind ChatGPT is working with Broadcom to create its own custom GPUs, which it will reportedly use exclusively for internal purposes.
☐ ☆ ✇ ZDNet | security RSS

You can buy Samsung's Galaxy S25 FE for only $6 a month - how the deal works

— September 8th 2025 at 19:34
AT&T's promotion for new and current customers amounts to a whopping 66% discount on Samsung's latest midrange handset.
☐ ☆ ✇ ZDNet | security RSS

Looking for the fastest iPhone 17 model? These iPhone 16 speed test results can help

— September 8th 2025 at 19:16
Pit the iPhone 16's Qualcomm modem against Apple's C1 modem in the iPhone 16e, and the winner largely depends on your carrier and location.
☐ ☆ ✇ The Register - Security

Dev snared in crypto phishing net, 18 npm packages compromised

— September 8th 2025 at 19:06

Popular npm packages debug, chalk, and others hijacked in massive supply chain attack

Crims have added backdoors to at least 18 npm packages after developer Josh Junon inadvertently authorized a reset of the two-factor authentication protecting his npm account.…

☐ ☆ ✇ ZDNet | security RSS

Is Google Meet down for you? Try these workarounds - and what else we know

— September 8th 2025 at 18:25
The popular video conferencing service is experiencing a major outage, but you can still make a call. Here's how.
☐ ☆ ✇ ZDNet | security RSS

Linus Torvalds is sick and tired of your 'pointless links' - and AI is no excuse

— September 8th 2025 at 18:22
Pointless links in proposed code changes are wasting the Linux creator's time - and he's not happy about it. Can you blame him?
☐ ☆ ✇ The Register - Security

Salt Typhoon used dozens of domains, going back five years. Did you visit one?

— September 8th 2025 at 17:47

Plus ties to the Chinese spies who hacked Barracuda email gateways

Security researchers have uncovered dozens of domains used by Chinese espionage crew Salt Typhoon to gain stealthy, long-term access to victim organizations going back as far as 2020.…

☐ ☆ ✇ ZDNet | security RSS

New AirPods Pro tomorrow? These 3 features would be so worth upgrading for

— September 8th 2025 at 17:06
Live translation and temperature sensing in the AirPods Pro 3 sound exciting, but these improvements for everyday use sound even better to me.
☐ ☆ ✇ ZDNet | security RSS

Yes, you can run Windows apps on Linux - here are my top 5 ways

— September 8th 2025 at 16:50
If you're looking to jump from Windows 10 to Linux, and you have specific apps you need to use that aren't available on the open-source platform, here's how to get around that.
☐ ☆ ✇ The Hacker News

GitHub Account Compromise Led to Salesloft Drift Breach Affecting 22 Companies

By: Ravie Lakshmanan — September 8th 2025 at 15:26
Salesloft has revealed that the data breach linked to its Drift application started with the compromise of its GitHub account. Google-owned Mandiant, which began an investigation into the incident, said the threat actor, tracked as UNC6395, accessed the Salesloft GitHub account from March through June 2025. So far, 22 companies have confirmed they were impacted by a supply chain breach. "With
☐ ☆ ✇ ZDNet | security RSS

Apple iPhone 17 event live updates: The biggest rumors on AirPods, Apple Watch Series 11, more

— September 8th 2025 at 15:18
The clock is ticking, and ZDNET is reporting on all the latest news surrounding Apple's September iPhone event this week.
☐ ☆ ✇ ZDNet | security RSS

These potential Apple Watch Series 11 features would make me upgrade immediately

— September 8th 2025 at 17:50
Having tested every major smartwatch release in 2025, here's what's on my Apple Watch wish list ahead of this week's event.
☐ ☆ ✇ The Hacker News

GPUGate Malware Uses Google Ads and Fake GitHub Commits to Target IT Firms

By: Ravie Lakshmanan — September 8th 2025 at 15:02
Cybersecurity researchers have detailed a new sophisticated malware campaign that leverages paid ads on search engines like Google to deliver malware to unsuspecting users looking for popular tools like GitHub Desktop. While malvertising campaigns have become commonplace in recent years, the latest activity gives it a little twist of its own: Embedding a GitHub commit into a page URL containing
☐ ☆ ✇ ZDNet | security RSS

Copilot's new File Explorer tricks are serious OneDrive time-savers - how to try them

— September 8th 2025 at 14:23
With Copilot and Microsoft 365, you can summarize, ask questions, create an FAQ, and even compare certain files stored in OneDrive.
☐ ☆ ✇ ZDNet | security RSS

This oddball screwdriver is one of the most ergonomic tools I own (and it's only $15)

— September 8th 2025 at 14:01
It may look different than competitors, but this cordless screwdriver is surprisingly powerful and ergonomic.
☐ ☆ ✇ ZDNet | security RSS

Is OneDrive sending your Windows files to the cloud? Here's why - and what you can do

— September 8th 2025 at 13:49
If you're not careful, your local files can be hoovered into Microsoft's OneDrive cloud storage without your knowledge. Here's how it works.
☐ ☆ ✇ /r/netsec - Information Security News & Discussion

Detect Suspicious/Malicious ICMP Echo Traffic - Using Behavioral and Protocol Semantic Analysis

By: /u/MFMokbel — September 8th 2025 at 13:30

The article explores the implementation of our ICMP detection module, detailing the engineering process and how the ICMP Echo Stream (iStream) assembler played a key role in designing its core detection rules.

submitted by /u/MFMokbel
[link] [comments]
☐ ☆ ✇ The Register - Security

PACER buckles under MFA rollout as courts warn of support delays

— September 8th 2025 at 13:15

Busy lawyers on hold for five hours as staff handhold users into deploying the security measure

US courts have warned of delays as PACER, the system for accessing court documents, struggles to support users enrolling in its mandatory MFA program.…

☐ ☆ ✇ Security – Cisco Blog

Zero Trust in the Era of Agentic AI

By: Eric Wang — September 8th 2025 at 12:00
AI agents use the same networking infrastructure as users and apps. So security solutions like zero trust should evolve to protect agentic AI communications.
☐ ☆ ✇ The Register - Security

CISA sounds alarm over TP-Link wireless routers under attack

— September 8th 2025 at 11:46

Plus: Google clears up Gmail concerns, NSA drops SBOM bomb, Texas sues PowerSchool, and more

Infosec in brief The US Cybersecurity and Infrastructure Security Agency (CISA) has said two flaws in routers made by Chinese networking biz TP-Link are under active attack and need to be fixed – but there's another flaw being exploited as well.…

☐ ☆ ✇ The Register - Security

UK tech minister booted out in weekend cabinet reshuffle

— September 8th 2025 at 11:20

Fallout from latest political drama sparks a changing of the guard

UK prime minister Sir Keir Starmer cleared out the officials in charge of tech and digital law in a dramatic cabinet reshuffle at the weekend.…

☐ ☆ ✇ ZDNet | security RSS

Your Roku has hidden settings and menu screens - here's how to unlock them

— September 8th 2025 at 11:00
A little-known button combo on your Roku remote unlocks a hidden menu packed with advanced features most users never stumble upon.
☐ ☆ ✇ The Hacker News

⚡ Weekly Recap: Drift Breach Chaos, Zero-Days Active, Patch Warnings, Smarter Threats & More

By: Ravie Lakshmanan — September 8th 2025 at 10:02
Cybersecurity never slows down. Every week brings new threats, new vulnerabilities, and new lessons for defenders. For security and IT teams, the challenge is not just keeping up with the news—it’s knowing which risks matter most right now. That’s what this digest is here for: a clear, simple briefing to help you focus where it counts. This week, one story stands out above the rest: the
☐ ☆ ✇ The Hacker News

You Didn’t Get Phished — You Onboarded the Attacker

By: Unknown — September 8th 2025 at 09:20
When Attackers Get Hired: Today’s New Identity Crisis What if the star engineer you just hired isn’t actually an employee, but an attacker in disguise? This isn’t phishing; it’s infiltration by onboarding. Meet “Jordan from Colorado,” who has a strong resume, convincing references, a clean background check, even a digital footprint that checks out. On day one, Jordan logs into email and attends
☐ ☆ ✇ /r/netsec - Information Security News & Discussion

Using AI Agents for Code Auditing: Full Walkthrough on Finding Security Bugs in a Rust REST Server with Hound

By: /u/Rude_Ad3947 — September 8th 2025 at 02:58

Hey r/netsec,

As a security researcher, I've been exploring ways to leverage AI for more effective code audits. In my latest Medium article, I dive into a complete end-to-end walkthrough using Hound, an open-source AI agent designed for code security analysis. Originally built for smart contracts, it generalizes well to other languages.

What's in the tutorial:

  • Introduction to Hound and its knowledge graph approach
  • Setup: Selecting and preparing a Rust codebase
  • Building aspect graphs (e.g., system architecture, data flows)
  • Running the audit: Generating hypotheses on vulnerabilities
  • QA: Eliminating false positives
  • Reviewing findings: A real issue uncovered
  • Exporting reports and key takeaways

At the end of the article, we create a quick proof-of-concept for one of the tool's findings.

The full post Is here:

https://medium.com/@muellerberndt/hunting-for-security-bugs-in-code-with-ai-agents-a-full-walkthrough-a0dc24e1adf0

Use it responsibly for ethical auditing only.

submitted by /u/Rude_Ad3947
[link] [comments]
☐ ☆ ✇ /r/netsec - Information Security News & Discussion

killerPID-BOF

By: /u/clod81 — September 8th 2025 at 01:59

Struggling to get an existing handle of a browser's process which already has tthe Cookies file open and can't dump the cookies?

Extreme situations require extreme measures!

submitted by /u/clod81
[link] [comments]
☐ ☆ ✇ ZDNet | security RSS

Samsung just quietly teased its Galaxy Glasses - and almost no one noticed

— September 8th 2025 at 01:46
Samsung is partnering with Google and Qualcomm to launch smart glasses powered by Android XR that will compete with Meta Ray-Bans.
☐ ☆ ✇ /r/netsec - Information Security News & Discussion

New iOS/macOS Critical DNG Image Processing Memory Corruption Exploitation Tutorial

By: /u/pwnguide — September 7th 2025 at 20:43

Learn about the new critical CVE-2025-43300 vulnerability that allows RCE on iOS & macOS by clicking on the post link.

submitted by /u/pwnguide
[link] [comments]
☐ ☆ ✇ ZDNet | security RSS

Meta wears Prada? Why its next-gen AR glasses may be even more fashionable than Ray-Bans

— September 7th 2025 at 19:46
Reports point to Meta launching two new pairs of smart glasses at its Meta Connect event on Sept. 17. And there may be another unexpected wearable device as well.
☐ ☆ ✇ /r/netsec - Information Security News & Discussion

New OpenSecurityTraining2 class: "Bluetooth 2222: Bluetooth reconnaissance with Blue2thprinting" (~8 hours)

By: /u/OpenSecurityTraining — September 7th 2025 at 14:02

This class by Xeno Kovah (founder of OST2) teaches about the 30+ types of Bluetooth data that the Blue2thprinting software can collect and surface for when you're trying to determine what a device is, and whether it has any known vulnerabilities. New in v2.0+ is the BTIDALPOOL crowd-sourcing server for researchers to push & pull data about devices they've discovered.

Like all current #OST2 classes, the core content is made fully public, and you only need to register if you want to post to the discussion board or track your class progress. Based on beta testing this class takes an median of 8 hours to complete (and an average of 9 hours, with a min of 4h30m and max of 15h22m.)

The new Bluetooth learning path showing this class's relationship to others under development is available here: https://ost2.fyi/Bluetooth.html

submitted by /u/OpenSecurityTraining
[link] [comments]
☐ ☆ ✇ Troy Hunt

Weekly Update 468

By: Troy Hunt — September 7th 2025 at 08:08
Weekly Update 468

I only just realised, as I prepared this accompanying blog post, that I didn't talk about one of the points in the overview: food. One of my fondest memories as a child living in Singapore and now as an adult visiting there is the food. It's one of those rare places where the food at every level is just exceptional, and even a basic outing is a treat. As a kid, the most common "fast food" I'd eat was from local "hawker centres", probably what many people would call street food, but never in the "I'm not sure what my night will look like after eating it" kind of way. Noodles, satay, BBQ pork, and all that sort of thing. Or on the pricier side, no visit back is complete without Singapore chilli crab, which served as our final meal on Thursday before we jumped on the plane home. And that's one of the great joys of travel - the ability to experience the differences that make these trips so much more enjoyable. The last time I remember thinking how exceptional the food was was in Reykjavik earlier this year. I think it's time to pay Stefan another visit 🤤

Weekly Update 468
Weekly Update 468
Weekly Update 468
Weekly Update 468

References

  1. Sponsored by: Report URI: Guarding you from rogue JavaScript! Don’t get pwned; get real-time alerts & prevent breaches #SecureYourSite
  2. I finally have my own plaque on a wall! (31 years after graduating, I'm now a "Distinguished Alumni" 😊)

☐ ☆ ✇ The Hacker News

Noisy Bear Campaign Targeting Kazakhstan Energy Sector Outed as a Planned Phishing Test

By: Ravie Lakshmanan — September 6th 2025 at 15:13
A threat actor possibly of Russian origin has been attributed to a new set of attacks targeting the energy sector in Kazakhstan. The activity, codenamed Operation BarrelFire, is tied to a new threat group tracked by Seqrite Labs as Noisy Bear. The threat actor has been active since at least April 2025. "The campaign is targeted towards employees of KazMunaiGas or KMG where the threat entity
☐ ☆ ✇ WIRED

ICE Has Spyware Now

By: Matt Burgess, Andy Greenberg, Lily Hay Newman — September 6th 2025 at 10:30
Plus: An AI chatbot system is linked to a widespread hack, details emerge of a US plan to plant a spy device in North Korea, your job’s security training isn’t working, and more.
☐ ☆ ✇ ZDNet | security RSS

AI's not 'reasoning' at all - how this team debunked the industry hype

— September 6th 2025 at 10:00
Researchers just got very specific about what a language model's 'chain of thought' is actually doing.
☐ ☆ ✇ ZDNet | security RSS

The best Apple Watch deals live now

— September 6th 2025 at 09:00
New Apple Watches may be dropping soon, but you can save on every current model, from the Watch SE to the Watch Ultra 2.
☐ ☆ ✇ ZDNet | security RSS

Finally, a Windows desktop I'd recommend to both professionals and gamers (and it's fairly priced)

— September 8th 2025 at 10:55
Lenovo's Legion T5 is a powerhouse gaming desktop that delivers top-notch performance at a midrange price. But not everyone will love its physical design.
☐ ☆ ✇ The Hacker News

Malicious npm Packages Impersonate Flashbots, Steal Ethereum Wallet Keys

By: Ravie Lakshmanan — September 6th 2025 at 06:42
A new set of four malicious packages have been discovered in the npm package registry with capabilities to steal cryptocurrency wallet credentials from Ethereum developers. "The packages masquerade as legitimate cryptographic utilities and Flashbots MEV infrastructure while secretly exfiltrating private keys and mnemonic seeds to a Telegram bot controlled by the threat actor," Socket researcher
☐ ☆ ✇ WeLiveSecurity

Under lock and key: Safeguarding business data with encryption

— September 5th 2025 at 08:53
As the attack surface expands and the threat landscape grows more complex, it’s time to consider whether your data protection strategy is fit for purpose
☐ ☆ ✇ McAfee Blogs

What to Do if Your Phone is Stolen or Lost: 10 Steps to Protect Your Identity

By: Jasdev Dhaliwal — September 6th 2025 at 01:53

Losing your phone or having it stolen can feel like a nightmare, especially when you consider the treasure trove of personal information stored on your device. From banking apps and email accounts to social media profiles and payment methods, smartphones contain virtually our entire digital lives. When a criminal or pickpocket gains access to your phone, they potentially have the keys to your identity, finances, and online presence. However, acting quickly and methodically can help minimize the risks and protect you from identity theft and financial fraud.

The reality is sobering, criminals with access to your phone can make unauthorized purchases, hack into your accounts, and even steal your identity to open new credit lines in your name. But by following these nine critical steps immediately after discovering your phone is missing, you can significantly reduce the potential damage and protect your most sensitive information.

1. Try to Locate Your Phone Using Built-in Tracking

Before taking any drastic measures, start with the obvious: try calling your phone from another device. You might hear it ring nearby, or someone who found it might answer and be willing to return it. If this doesn’t work, turn to your phone’s built-in tracking capabilities.

For iPhone users, Apple’s Find My service allows you to see your device’s location on a map, play a sound to help locate it, and even view its last known location if the battery has died. Android users can access Google’s Find My Device with similar functionality. Both services can be accessed from any computer or other device by logging into your Apple or Google account. These tracking tools not only help you locate your phone but also provide remote control options that become crucial if recovery seems unlikely.

2. Lock Your Phone Remotely to Prevent Unauthorized Access

If you can’t physically retrieve your phone or suspect it’s in the wrong hands, immediately lock it remotely. This creates an additional barrier between a potential thief and your personal information, preventing access to your apps, messages, emails, and saved payment methods.

Both iPhone and Android devices offer remote locking capabilities through their respective tracking services. You can also set a custom message to display on the lock screen with your contact information, which could help if someone honest finds your phone and wants to return it. For iPhone users, this means accessing iCloud.com or using the Find My app on another Apple device, selecting your lost phone, and choosing “Mark as Lost.” Android users can visit android.com/find, select their device, and choose “Secure Device” to lock it and display a custom message.

3. File a Police Report for Documentation

While law enforcement may not actively search for your stolen phone, filing a police report creates an official record that can prove invaluable if you need to dispute fraudulent charges or deal with insurance claims. When you visit your local police department, bring as much information as possible about when and where your phone was lost or stolen.

Having your phone’s IMEI number (International Mobile Equipment Identity) or serial number available will strengthen your report. You can usually find these numbers in your phone’s settings, on the original packaging, or through your carrier’s account portal. This documentation becomes particularly important if criminals use your phone to commit further crimes or if you need to prove to financial institutions that fraudulent activity resulted from theft.

4. Contact Your Mobile Carrier Immediately

Your next call should be to your mobile carrier to suspend service on your stolen or lost device. This prevents unauthorized calls, texts, or data usage that could result in unexpected charges on your bill. More importantly, it helps protect your account from being hijacked or used to access two-factor authentication codes sent to your number.

Most major carriers can also blacklist your stolen device, making it much harder for thieves to use even if they manage to bypass the screen lock. When you contact your carrier, ask about temporary suspension options if you’re still hoping to recover your phone, or proceed with permanent cancellation if you’re ready to move to a replacement device. Many carriers also offer insurance programs that may help cover the cost of a replacement phone.

5. Secure All Connected Accounts

Even with remote locking enabled, sophisticated criminals may find ways to access your stored information. This makes securing your online accounts one of the most critical steps in protecting yourself from identity theft. Your phone likely has saved passwords, active app sessions, and stored payment information that could be exploited.

Start by changing passwords for your most sensitive accounts, particularly email, banking, and financial services. Focus on creating strong, unique passwords that would be difficult for criminals to guess. McAfee’s Password Manager can secure your accounts by generating and storing complex passwords and auto-filling your info for faster logins across devices. Next, remotely sign out of all apps and services that were logged in on your stolen device. Most major platforms, including Google, Apple, Microsoft, and social media sites, offer account security settings where you can view active sessions and log out of all devices remotely. This step is crucial because it prevents thieves from accessing your accounts even if they bypass your phone’s lock screen.

Consider this an opportunity to enable two-factor authentication on accounts that support it, adding an extra layer of security for the future. While you’re at it, monitor your online and financial accounts closely for any suspicious activity, unauthorized transactions, or login attempts from unfamiliar locations.

6. Remove Stored Payment Methods from Mobile Apps

Your stolen phone likely contains mobile payment apps like Apple Pay, Google Pay, or individual retailer apps with stored credit card information. Criminals can potentially use these payment methods to make unauthorized purchases, so removing them quickly is essential for protecting your finances.

For Apple Pay users, marking your device as lost through Find My iPhone will automatically suspend Apple Pay on that device. Alternatively, you can manually remove payment methods by signing into your Apple ID account at appleid.apple.com, selecting your lost device, and choosing to remove all cards. Google Pay users should visit payments.google.com, navigate to payment methods, and remove any cards linked to the compromised device.

Don’t stop there – contact your bank or credit card issuer directly to alert them about the potential for fraud. They can freeze or cancel the cards linked to your mobile payment apps and monitor for any suspicious transactions. Review your recent statements carefully and report any charges that weren’t made by you. Most financial institutions have straightforward fraud dispute processes and will work quickly to resolve unauthorized transactions.

7. Erase Your Phone’s Data Remotely

When all hope of recovering your phone is lost, remote data erasure becomes your final line of defense against identity theft. This nuclear option wipes all stored data, settings, media, and personal information from your device, ensuring that criminals can’t access your photos, contacts, passwords, financial information, or any other sensitive data.

Both iPhone and Android devices offer comprehensive remote wipe capabilities through their respective tracking services. For iPhone users, this means accessing Find My and selecting “Erase iPhone,” which will restore the device to factory settings and remove all personal information. Android users can accomplish the same thing through Find My Device by selecting “Erase Device.”

Keep in mind that once you erase your phone remotely, you’ll lose the ability to track it further, so make sure you’ve exhausted all other options first. However, the peace of mind that comes from knowing your personal information can’t be accessed often outweighs the slim chance of recovery.

8. Alert Your Contacts About Potential Scams

Criminals with access to your phone may attempt to exploit your personal relationships by impersonating you in messages or calls to your contacts. They might send urgent requests for money, ask for sensitive information, or attempt to trick your friends and family into various scams using your trusted identity.

Reach out to your closest contacts through alternative communication methods to warn them that your phone has been compromised. Let them know to be suspicious of any unusual requests coming from your number and to verify your identity through a different channel if they receive anything questionable. This proactive step can prevent your loved ones from becoming secondary victims of the crime.

9. Plan Your Replacement Device

Once you’ve accepted that your phone is truly gone, it’s time to focus on getting back online securely. Check with your mobile carrier about replacement options, as some plans include insurance coverage that can significantly reduce the cost of a new device. Even if you don’t have insurance, carriers often offer payment plans for replacement phones.

When you get your new device, you’ll be able to restore your data from cloud backups like iCloud or Google Drive. This is why maintaining regular automatic backups is so important – they ensure you don’t lose photos, contacts, app data, and other important information permanently. During the setup process, take the opportunity to review and strengthen your security settings based on what you’ve learned from this experience.

10. How McAfee Can Help Protect Against Identity Theft

The theft of your phone represents just one potential pathway to identity theft, but it’s often one of the most impactful because of how much personal information our devices contain. While following the steps above can help minimize immediate damage, comprehensive protection requires ongoing vigilance and professional monitoring services.

McAfee’s Identity Protection offers multiple layers of defense that can alert you to potential identity theft before it becomes a major problem. Through comprehensive identity monitoring, McAfee identifies your personal information across the dark web and various databases, providing early warnings when your data appears in places it shouldn’t. This includes monitoring of social security numbers, government IDs, credit card numbers, bank account details, email addresses, and phone numbers – often alerting users up to 10 months earlier than similar services.

The credit monitoring component keeps watch over changes to your credit score, reports, and accounts, sending timely notifications when new accounts are opened, credit inquiries are made, or suspicious activity is detected. This early warning system can help you catch identity thieves before they cause significant financial damage. Perhaps most importantly, if you do become a victim of identity theft in the U.S., McAfee provides up to $2 million in identity theft coverage and restoration support for select McAfee+ plans.

Prevention Strategies for the Future

While no one plans to have their phone stolen, taking preventive measures can significantly reduce the potential impact if it happens to you. Enable device tracking features like Find My or Find My Device before you need them, and make sure you know how to access these services from other devices. Use a strong passcode or biometric authentication that would be difficult for thieves to guess or bypass quickly.

Consider adding a PIN to your SIM card to prevent thieves from removing it and using it in another device. Maintain regular automatic backups to cloud services so you won’t lose important data permanently if your phone disappears. Most importantly, review and limit the amount of sensitive information you store directly on your device and consider using additional authentication methods for your most critical accounts.

Record your phone’s IMEI number and serial number in a safe place where you can access them if needed for police reports or insurance claims. These small preparatory steps can save significant time and stress if the worst happens.

The Bigger Picture: Comprehensive Digital Protection

Phone theft is just one of many ways criminals can gain access to your personal information and identity. In our interconnected digital world, comprehensive protection requires a multi-layered approach that goes beyond device security. Data breaches at major companies, phishing attacks, social engineering scams, and various online threats all pose risks to your identity and financial well-being.

This is where integrated protection services like McAfee+ become invaluable. Rather than trying to manage multiple security concerns separately, comprehensive identity and device protection provides peace of mind through continuous monitoring, early warning systems, and professional restoration support when things go wrong. The goal isn’t just to react to problems after they occur, but to prevent them from happening in the first place and to minimize their impact when prevention isn’t enough.

Having your phone stolen is stressful enough without worrying about the long-term consequences for your identity and finances. By following these nine essential steps quickly and methodically, you can significantly reduce the potential damage and protect yourself from becoming a victim of identity theft. Remember, the key is acting fast – every minute counts when it comes to protecting your digital life from criminals who might have gained access to your most personal information.

The post What to Do if Your Phone is Stolen or Lost: 10 Steps to Protect Your Identity appeared first on McAfee Blog.

☐ ☆ ✇ McAfee Blogs

How to Create a Family Technology Pledge

By: Jasdev Dhaliwal — September 5th 2025 at 20:58

As another school year begins, the digital landscape our children navigate has become increasingly complex. With artificial intelligence tools now readily available and social media platforms evolving rapidly, considering creating a family technology pledge has never been more crucial, or more challenging.

Gone are the days when we simply worried about screen time limits. Today’s parents must address everything from AI-assisted homework to the growing threat of deepfake cyberbullying. The technology shaping our kids’ lives isn’t just about phones and social media anymore—it’s about preparing them for a world where artificial intelligence is reshaping how they learn, communicate, and express themselves.

The New Digital Reality for Tweens and Teens

Recent research from the Pew Research Center shows that 26% of students aged 13-17 are using ChatGPT to help with their assignments, double the number from 2023. Meanwhile, surveys reveal that between 40 and 50 percent of students are aware of deepfakes being circulated at school. These statistics underscore a reality many parents aren’t prepared for: our children are already immersed in an AI-powered world, whether we’ve given them permission or not.

The key to successful digital parenting in 2025 isn’t necessarily about banning technology—it’s about having intentional, educational conversations that prepare our children to use these powerful tools responsibly. We need to acknowledge that technology is here to stay, so the best thing we can do is accept it’s here, educate our kids on how to use it safely, and introduce boundaries and rules to help keep them protected.

Creating Your Family Technology Pledge: A Collaborative Approach

For any pledge to be effective, lasting, and conflict-free, we need to shift the focus from simply setting rules to creating an open, constructive dialogue that helps all family members use technology in healthy ways. The most successful technology pledges are created collaboratively, not decided without collaboration. This ensures everyone feels included and that the guidelines reflect your family’s unique needs and values.

The most important consideration in tailoring a pledge to your kids’ ages and maturity levels, and to your family’s schedule. There’s no point making pledges that don’t reflect your children’s actual technology use or your family’s realistic expectations. Remember, this is about starting conversations and creating a framework for ongoing dialogue, not a rigid set of rules that’s destined to fail.

Responsible AI Use for Academic Success

One of the biggest changes in recent years is the need to address AI tools like ChatGPT, Claude, and other learning platforms. Rather than trying to catch assignments written by AI, many schools are now launching programs that include AI Learning Modes, recognizing that these tools can be valuable when used appropriately.

The benefits of AI assistance in education are significant and shouldn’t be ignored. AI can serve as a personalized tutor, explaining complex concepts in multiple ways until a student understands. It can help students with learning differences access the curriculum more effectively, and students working in a second language can use these tools to level the playing field. When used properly, AI can enhance critical thinking by helping students explore different perspectives on topics and organizing their thoughts more clearly.

However, the risks of over-reliance on AI are equally real and concerning. New research has shown that overreliance on AI might erode our ability to think critically, and critical thinking skills are essential for success in the real world. Students may become dependent on AI for basic problem-solving, missing opportunities to develop their own analytical skills and unique voice. Academic integrity concerns arise when AI does the work instead of supporting learning, potentially undermining the entire educational process.

Your family technology pledge should address these nuances.. Children should understand that they will use AI tools to enhance their learning, not replace it. This means always disclosing when they’ve used AI assistance on assignments, using AI to explain concepts they don’t understand while still working through problems themselves, and never submitting AI-generated work as their own original thinking. They should learn to ask AI to help with organizing thoughts, not creating them, and use AI to check their work for errors while ensuring the ideas and solutions remain their own.

Digital Identity and Deepfake Prevention

The rise of AI-generated content has created unprecedented risks for students, particularly regarding deepfake technology. Research shows that girls are most often targeted by deepfake images, and for victims, the emotional and psychological impact can be severe and long-lasting. What’s particularly alarming is that one photo posted online is all that’s needed to create a deepfake, making this a potential risk for every student.

Parents should help their children become mindful of what photos they share on social media, understanding that any image could potentially be misused. Children must understand that they should never participate in group chats or conversations where deepfakes are being shared, even passively. They need to recognize that creating deepfakes of others, even as a “joke,” can cause serious psychological harm and that possession of manipulated sexual imagery involving minors is illegal.

Helpful Tips for Parents

Creating a family technology pledge isn’t about limiting your child’s potential—it’s about empowering them to navigate an increasingly complex digital world safely and ethically. The emergence of AI tools and deepfakes is forcing families to have important conversations about ethics, empathy, and responsibility that previous generations never had to consider.

The goal isn’t to create a perfect document that anticipates every possible scenario. Instead, it’s to establish a foundation for ongoing dialogue about how technology can enhance rather than detract from your family’s values and your child’s growth into a thoughtful, responsible digital citizen. To help parents and guardians start discussions, we’ve created a first draft Technology Pledge that you can use to start a discussion with your family. Click here to download McAfee’s Technology Pledge

The digital landscape will continue to evolve, but the fundamental principles of kindness, honesty, and critical thinking remain constant. By creating a thoughtful technology pledge and maintaining open dialogue about digital challenges, you’re giving your child the tools they need to thrive in whatever technological environment they encounter. Start the conversation today. Your child’s digital future depends on it.

The post How to Create a Family Technology Pledge appeared first on McAfee Blog.

☐ ☆ ✇ Krebs on Security

GOP Cries Censorship Over Spam Filters That Work

By: BrianKrebs — September 6th 2025 at 03:23

The chairman of the Federal Trade Commission (FTC) last week sent a letter to Google’s CEO demanding to know why Gmail was blocking messages from Republican senders while allegedly failing to block similar missives supporting Democrats. The letter followed media reports accusing Gmail of disproportionately flagging messages from the GOP fundraising platform WinRed and sending them to the spam folder. But according to experts who track daily spam volumes worldwide, WinRed’s messages are getting blocked more because its methods of blasting email are increasingly way more spammy than that of ActBlue, the fundraising platform for Democrats.

Image: nypost.com

On Aug. 13, The New York Post ran an “exclusive” story titled, “Google caught flagging GOP fundraiser emails as ‘suspicious’ — sending them directly to spam.” The story cited a memo from Targeted Victory – whose clients include the National Republican Senatorial Committee (NRSC), Rep. Steve Scalise and Sen. Marsha Blackburn – which said it observed that the “serious and troubling” trend was still going on as recently as June and July of this year.

“If Gmail is allowed to quietly suppress WinRed links while giving ActBlue a free pass, it will continue to tilt the playing field in ways that voters never see, but campaigns will feel every single day,” the memo reportedly said.

In an August 28 letter to Google CEO Sundar Pichai, FTC Chairman Andrew Ferguson cited the New York Post story and warned that Gmail’s parent Alphabet may be engaging in unfair or deceptive practices.

“Alphabet’s alleged partisan treatment of comparable messages or messengers in Gmail to achieve political objectives may violate both of these prohibitions under the FTC Act,” Ferguson wrote. “And the partisan treatment may cause harm to consumers.”

However, the situation looks very different when you ask spam experts what’s going on with WinRed’s recent messaging campaigns. Atro Tossavainen and Pekka Jalonen are co-founders at Koli-Lõks OÜ, an email intelligence company in Estonia. Koli-Lõks taps into real-time intelligence about daily spam volumes by monitoring large numbers of “spamtraps” — email addresses that are intentionally set up to catch unsolicited emails.

Spamtraps are generally not used for communication or account creation, but instead are created to identify senders exhibiting spammy behavior, such as scraping the Internet for email addresses or buying unmanaged distribution lists. As an email sender, blasting these spamtraps over and over with unsolicited email is the fastest way to ruin your domain’s reputation online. Such activity also virtually ensures that more of your messages are going to start getting listed on spam blocklists that are broadly shared within the global anti-abuse community.

Tossavainen told KrebsOnSecurity that WinRed’s emails hit its spamtraps in the .com, .net, and .org space far more frequently than do fundraising emails sent by ActBlue. Koli-Lõks published a graph of the stark disparity in spamtrap activity for WinRed versus ActBlue, showing a nearly fourfold increase in spamtrap hits from WinRed emails in the final week of July 2025.

Image: Koliloks.eu

“Many of our spamtraps are in repurposed legacy-TLD domains (.com, .org, .net) and therefore could be understood to have been involved with a U.S. entity in their pre-zombie life,” Tossavainen explained in the LinkedIn post.

Raymond Dijkxhoorn is the CEO and a founding member of SURBL, a widely-used blocklist that flags domains and IP addresses known to be used in unsolicited messages, phishing and malware distribution. Dijkxhoorn said their spamtrap data mirrors that of Koli-Lõks, and shows that WinRed has consistently been far more aggressive in sending email than ActBlue.

Dijkxhoorn said the fact that WinRed’s emails so often end up dinging the organization’s sender reputation is not a content issue but rather a technical one.

“On our end we don’t really care if the content is political or trying to sell viagra or penis enlargements,” Dijkxhoorn said. “It’s the mechanics, they should not end up in spamtraps. And that’s the reason the domain reputation is tempered. Not ‘because domain reputation firms have a political agenda.’ We really don’t care about the political situation anywhere. The same as we don’t mind people buying penis enlargements. But when either of those land in spamtraps it will impact sending experience.”

The FTC letter to Google’s CEO also referenced a debunked 2022 study (PDF) by political consultants who found Google caught more Republican emails in spam filters. Techdirt editor Mike Masnick notes that while the 2022 study also found that other email providers caught more Democratic emails as spam, “Republicans laser-focused on Gmail because it fit their victimization narrative better.”

Masnick said GOP lawmakers then filed both lawsuits and complaints with the Federal Election Commission (both of which failed easily), claiming this was somehow an “in-kind contribution” to Democrats.

“This is political posturing designed to keep the White House happy by appearing to ‘do something’ about conservative claims of ‘censorship,'” Masnick wrote of the FTC letter. “The FTC has never policed ‘political bias’ in private companies’ editorial decisions, and for good reason—the First Amendment prohibits exactly this kind of government interference.”

WinRed did not respond to a request for comment.

The WinRed website says it is an online fundraising platform supported by a united front of the Trump campaign, the Republican National Committee (RNC), the NRSC, and the National Republican Congressional Committee (NRCC).

WinRed has recently come under fire for aggressive fundraising via text message as well. In June, 404 Media reported on a lawsuit filed by a family in Utah against the RNC for allegedly bombarding their mobile phones with text messages seeking donations after they’d tried to unsubscribe from the missives dozens of times.

One of the family members said they received 27 such messages from 25 numbers, even after sending 20 stop requests. The plaintiffs in that case allege the texts from WinRed and the RNC “knowingly disregard stop requests and purposefully use different phone numbers to make it impossible to block new messages.”

Dijkxhoorn said WinRed did inquire recently about why some of its assets had been marked as a risk by SURBL, but he said they appeared to have zero interest in investigating the likely causes he offered in reply.

“They only replied with, ‘You are interfering with U.S. elections,'” Dijkxhoorn said, noting that many of SURBL’s spamtrap domains are only publicly listed in the registration records for random domain names.

“They’re at best harvested by themselves but more likely [they] just went and bought lists,” he said. “It’s not like ‘Oh Google is filtering this and not the other,’ the reason isn’t the provider. The reason is the fundraising spammers and the lists they send to.”

☐ ☆ ✇ WIRED

Defense Department Scrambles to Pretend It’s Called the War Department

By: Dell Cameron — September 5th 2025 at 22:22
President Donald Trump said the so-called Department of War branding is to counter the “woke” Department of Defense name.
☐ ☆ ✇ ZDNet | security RSS

DeepSeek may be about to shake up the AI world again - what we know

— September 5th 2025 at 21:21
The Chinese company sent ripples of anxiety throughout Silicon Valley earlier this year with the release of R1. Could it have the same effect again with an even more powerful system?
☐ ☆ ✇ ZDNet | security RSS

You can now book doctors appointments through the Samsung Health app

— September 5th 2025 at 20:17
The tech company unveiled several health updates that will connect users with practitioners and pharmacies.
☐ ☆ ✇ The Register - Security

The crazy, true story behind the first AI-powered ransomware

— September 5th 2025 at 20:11

tldr; boffins did it

interview It all started as an idea for a research paper. …

☐ ☆ ✇ The Register - Security

Shell to pay: Crims invade your PC with CastleRAT malware, now in C and Python

— September 5th 2025 at 19:45

Pro tip, don't install PowerShell commands without approval

A team of data thieves has doubled down by developing its CastleRAT malware in both Python and C variants. Both versions spread by tricking users into pasting malicious commands through a technique called ClickFix, which uses fake fixes and login prompts.…

☐ ☆ ✇ ZDNet | security RSS

I witnessed Eufy's stair-climbing robot at IFA 2025 - and it's likely the next big thing for vacuums

— September 6th 2025 at 09:00
Here's a roundup of everything Anker unveiled at IFA Berlin this year, including the viral Marswalker.
☐ ☆ ✇ ZDNet | security RSS

How Atlassian's $610 million AI browser acquisition puts knowledge workers first

— September 5th 2025 at 18:23
Atlassian acquires The Browser Company, maker of Arc and Dia. It's part of a broader industry effort to build the next-generation browser.
☐ ☆ ✇ ZDNet | security RSS

Worried AI will take your job? OpenAI's new platform could help get you one

— September 5th 2025 at 18:12
In addition to a LinkedIn-like jobs platform, the company is launching certifications in AI fluency. The goal: Certify 10 million Americans by 2030.
❌