Welcome to the first step in your journey to understanding the General Data Protection Regulation, or GDPR as it’s commonly called. Imagine you’ve got a treasure chest of your personal items. Now, wouldn’t you want to keep it secure and decide who gets to see or use those items? Well, GDPR is all about keeping your personal “digital” treasures safe. Let’s get to know it better.
What Exactly is GDPR?
GDPR stands for General Data Protection Regulation. It’s a law that came into effect in the European Union (EU) on May 25, 2018. Think of it as a big rule-book that tells companies how to treat your personal data. You know, all that information you give when signing up for newsletters, online shopping, or creating social media profiles. That’s right! This law makes sure that companies handle this sensitive information carefully and respectfully.
Why Was It Created?
Have you ever received spam emails or had your information suddenly “shared” with other companies without your permission? Quite annoying, isn’t it? GDPR was introduced to prevent such mishaps and to make companies more responsible. It also aims to give you, the individual, more control over your own data. The digital world needed a sheriff, and GDPR is it.
Who is Affected?
Here’s the interesting part: although the law started in the EU, it affects companies worldwide. How so? Let’s say you live in the United States but you use a service based in the EU. This service must follow GDPR rules when dealing with your personal information.
Or consider an online store located in Asia that sells products to customers in Europe. This store has to comply with GDPR because it deals with personal data of EU citizens. In simple terms, if a company is collecting or processing data from individuals within the EU, GDPR kicks in.
Basic Terminology You Should Know
Before we go further, let’s understand some terms:
Data Subject: That’s you! The individual whose data is being collected.
Data Controller: The company or organization collecting your data. Think of your favorite online store or streaming service.
Data Processor: The entity that processes data on behalf of the Data Controller. For example, a payment gateway that the online store uses to handle transactions.
We’ll explore these terms more deeply in the next articles, but for now, it’s good to have an initial understanding.
Your Rights Under GDPR
One of the coolest things about GDPR is the rights it gives you. Here they are in simple language:
Right to Know: You have the right to know what data is being collected about you.
Right to Correct: If the information is wrong, you can ask the company to fix it.
Right to Delete: You can ask the company to delete your data. This is also known as the ‘right to be forgotten.’
Right to Say No: You can say no to your data being processed in certain ways.
Right to Transfer: You can take your data and move it to another service.
Imagine you are at a restaurant, and you see the staff jotting down notes about your meal preferences. According to GDPR, you can ask them what they’ve noted down, request changes, or even tell them to forget you ever like spicy food!
Responsibilities of Companies
Companies have to be super careful when it comes to handling your data. They need to have your explicit permission to collect and process your data or it must be based on some other legal basis. Moreover, they are required to keep it safe. Imagine if someone found the keys to your house—what a nightmare! Similarly, companies need to make sure no one unauthorized gets access to your personal information.
What Happens If Rules Aren’t Followed?
Let’s say a company doesn’t play by the GDPR rule-book. Uh-oh! They can face some hefty fines, and we’re talking millions or even billions. These penalties ensure that companies take the law seriously and make safeguarding your data a priority.
Wrapping Up Your Introductory Lesson
You’ve now taken the first step to understand the powerful and protective world of GDPR. With this background, you’ll find it easier to delve into the more detailed aspects of GDPR, like the rights of data subjects or the responsibilities of data controllers and processors, in our upcoming articles.
So, why is GDPR important? Because it’s designed to keep your personal information safe and give you more control over it. Companies have guidelines to follow, and there are penalties for those who don’t. In a world where our digital footprints are larger than ever, having a regulation like GDPR ensures that our steps tread safely.
Congratulations on completing your first lesson on GDPR! Stay tuned for our next article, which will explore the reasons and history behind the creation of GDPR. Until then, happy learning!
Browser extensions are the unsung heroes of our internet experience. They block ads, manage passwords, and even enable us to shop smarter. But what happens when these very tools become the Achilles’ heel of our digital safety? Researchers have recently unveiled unsettling truths about some browser extensions that pose serious risks to your private information, including plaintext passwords. This article delves into the disconcerting findings and suggests how to fortify your digital fortress.
The Web of Vulnerabilities
Researchers from the University of Wisconsin-Madison have turned the spotlight on a critical issue: not all browser extensions are safe. In their recent paper, the team created a proof-of-concept extension for Chrome capable of stealing plaintext passwords from websites’ HTML source codes. This research highlighted that extensions often possess an overreaching access to the DOM tree, exposing sensitive user input fields.
Principles Violated
The current browser extension architecture violates two crucial security principles: least privilege and complete mediation. Least privilege implies that a component should have only the permissions it needs to function correctly and no more. Complete mediation ensures that all accesses to resources are checked to ensure they are allowed. Browser extensions, as it turns out, have a bit of a free rein, potentially creating a playground for malicious developers.
Risk-Prone Websites
Although the study focused on Chrome, it’s important to note that these risks are not limited to a single browser. Major websites like Gmail, Amazon, Facebook, Citibank, and Capital One store plaintext passwords within their HTML source code. With a considerable number of extensions on various browsers having the necessary permissions to exploit these vulnerabilities, we’re looking at a privacy nightmare on a global scale.
Immediate Countermeasures
The research team has proposed two immediate countermeasures:
JavaScript Package for Sensitive Fields: Website developers should employ a specialized JavaScript package to secure sensitive input fields.
Browser Warnings: Users should receive a warning message from their browser each time an extension tries to access sensitive fields.
Beyond Manifest V3
Most modern browsers now employ the Manifest V3 protocol, which does curtail some API abuses. This protocol prevents extensions from fetching code hosted remotely and also restricts the use of eval statements. However, these steps are more like sticking plasters rather than comprehensive solutions.
Time for Vigilance
Browser extensions have made our online lives easier, but the research serves as a stark reminder that comfort should not come at the cost of security. While industry players and developers mull over these findings and hopefully come up with robust solutions, users must be discerning when installing extensions.
Your Next Moves
Educate Yourself: Stay updated with security advisories and understand the permissions you’re granting.
Trust but Verify: Stick to well-known developers or extensions with high ratings and reviews.
Regular Audits: Periodically review the extensions you have installed and remove those you don’t need or trust.
The Future of Secure Browsing
While the proposed countermeasures are a step in the right direction, they are not the be-all and end-all. Security is a complex, ongoing process, and it’s only through constant vigilance, education, and system improvements that we can hope to safeguard our digital lives effectively.
In cybersecurity, one thing is clear: staying ahead of potential threats is crucial. Google understands this and has recently announced enhancements to its Google Workspace suite. These new features are not just incremental improvements; they are a paradigm shift, leveraging the capabilities of Artificial Intelligence (AI) to offer more granular and context-aware controls for data protection and access. But what do these changes mean for businesses, especially those in high-stakes sectors like IT and finance?
AI-Powered Data Classification and Labeling
One of the standout features is the use of Google’s AI to automatically classify and label data stored in Google Drive. This isn’t just a one-time scan; it’s a continuous process that adapts to the ever-evolving data ecosystem of an organization. The AI models used are uniquely customized to fit the organization’s specific needs. Once classified and labeled, various data protection controls, such as Data Loss Prevention (DLP) and Context-Aware Access (CAA), can be enforced. This feature is currently in preview and presents a promising advancement in automated data governance.
Context-Aware DLP Controls
Workspace administrators can now set criteria like device location or security status for sharing sensitive data. This new context-aware DLP control offers a more nuanced approach to data sharing, providing granular controls to prevent unintended data loss. For instance, a document containing financial data can be restricted to be accessible only from devices connected to the company’s secure VPN. This feature will be available in preview later this year.
Enhanced DLP Controls in Gmail
The DLP controls are also extending their reach to Gmail. Already available in Google Chat, Drive, and Chrome, these enhanced controls will offer administrators more avenues to secure sensitive information both within and outside the organization. This expansion into Gmail is set to go live in preview later this year.
Zero Trust Security Model
With the rise in cyber-attacks, which grew by 38% last year, Google Workspace has been designed with a cloud-native architecture rooted in zero-trust principles. This is combined with AI-powered threat defenses to provide robust security solutions. According to reports, organizations using Google Workspace experience 41% fewer security incidents on average compared to other email solutions.
Digital Sovereignty and Client-Side Encryption
Beyond data residency, Google is focusing on digital sovereignty. Workspace users can now own their encryption keys and thereby prevent third-party access to sensitive data. This comes alongside the option to choose where your data is stored and processed, providing an additional layer of compliance with local regulatory norms.
Preemptive Threat Prevention
Social engineering attacks like phishing are common entry points for data breaches. Google Workspace aims to fortify its defenses against such attacks. For example, mandatory 2-Step Verification (2SV) will be introduced for select administrator accounts, and multi-party approvals will be required for sensitive administrative actions. These measures serve as additional layers of security to prevent account takeovers and unauthorized changes.
Insights and Next Steps
Google Workspace is clearly upping the ante when it comes to security features, with a strong focus on leveraging AI for more efficient and effective data protection strategies. These changes are not just noteworthy; they are game-changers that can provide real-world benefits to organizations that are proactive about their cybersecurity measures.
For those interested in these new capabilities, Google offers a no-cost trial and technical documentation to get you started. It’s not just about adapting to new features; it’s about embracing a security-first culture. And Google Workspace is making that journey simpler, more intuitive, and highly secure.
Feel free to dive deeper by checking out Google’s upcoming sessions at Next ’23 or signing up for early access to try these new features. Your organization’s data security could very well depend on it.
Note: All feature availability and data mentioned are based on Google’s official announcement and are subject to change.
CYFIRMA’s analysts have noted intriguing similarities between Bahamut and the ‘DoNot APT’ (APT-C-35) group, another Indian state-sponsored threat actor. The latter group has a history of infesting Google Play with fake chat apps functioning as spyware. The connections between the two groups suggest a possible collaboration or overlap in their activities.
Safe Chat: A Closer Look
The ‘Safe Chat’ app follows a cunning social engineering approach to lure victims into installing it. The app’s interface convincingly mimics a genuine chat platform, and the victim is taken through a seemingly legitimate user registration process to create a façade of authenticity.
The Acquisition of Permissions: A critical step in the infection process involves the app gaining permissions to use Accessibility Services, which are then exploited to grant the spyware even more extensive access to the device.
Expanded Spyware Permissions: Once granted, the spyware gains access to the victim’s contacts list, SMS, call logs, external device storage, and precise GPS location data.
Android’s Battery Optimization: The app requests users to exempt it from Android’s battery optimization subsystem, allowing it to continue operating in the background even when not actively used.
Monitoring Other Chat Apps
The Android Manifest file reveals that the app is designed to interact with other installed chat applications through specific directories and OPEN_DOCUMENT_TREE permissions. This adds a layer of complexity to the spyware’s capabilities.
Data Exfiltration and Encryption
A dedicated data exfiltration module enables the spyware to transfer stolen information to the attacker’s C2 server via port 2053. The stolen data is encrypted using various techniques, including RSA, ECB, and OAEPPadding. Additionally, a “letsencrypt” certificate is used to evade interception efforts by network security.
Bahamut: Working on Behalf of a State Government
Based on extensive evidence, CYFIRMA asserts that Bahamut is likely operating on behalf of a specific state government in India. The group’s activities, combined with their use of the same certificate authority as the DoNot APT group, further support this conclusion.
Our dependence on portable devices like smartphones, tablets, and laptops has never been greater. As we embrace the convenience these devices offer, it’s crucial that we also understand the significance of information security for these devices.
Why Information Security Matters
First and foremost, why should you be concerned about information security?
The portable devices we carry around contain a wealth of personal and professional data. This can range from personal photos and contacts to banking details, work emails, and more. These small yet powerful devices literally hold our digital lives in their memory.
Unsecured, this data can be an easy target for cybercriminals. This isn’t just about losing your favorite pictures or contacts. A security breach can result in financial loss, identity theft, damage to your professional reputation, and even serious legal consequences.
Understanding the Risks: Five Examples
Let’s explore some of the potential security risks with real-world examples:
Public Wi-Fi threats: Have you ever used a public Wi-Fi to access your bank account or make an online transaction? Unsecured Wi-Fi networks can be exploited by cybercriminals to intercept your data.
Phishing exploits: A seemingly legitimate email or message from your bank asking you to verify account details could be a cybercriminal’s attempt to steal your personal information.
Device theft or loss: If your unsecured device gets lost or stolen, it can provide unauthorized access to all your stored data.
Malware attacks: Accidental downloading of a malicious app or file can lead to malware infection. This can result in your data being stolen, your device being damaged, or even other devices being attacked.
Unintentional data leakage: Without realizing, you might be exposing sensitive data through insecure cloud backups or by not properly disposing of old devices.
Ensuring Efficient Protection for Your Portable Devices
You might now be wondering, “How can I secure my data effectively?” Here’s what you can do:
Stay up-to-date: Regularly update your devices and applications. Updates often include security patches to protect against known vulnerabilities.
Use Wi-Fi and Bluetooth wisely: Avoid conducting sensitive tasks over unsecured public Wi-Fi. Keep your Bluetooth off when not in use to prevent unauthorized devices from connecting.
Install trusted security software: Good security software can help detect and block threats like malware.
Use strong passcodes and encryption: Always lock your devices with strong, unique passcodes and use encryption to protect your data.
Avoid phishing traps: Never click on links or download attachments from unknown sources. And remember, no reputable business will ever ask for sensitive information via email or text.
Regularly back up data: Create frequent backups of your data in a secure location. This ensures your data isn’t lost if your device is stolen or damaged.
Dispose of old devices properly: Before disposing of, recycling, or selling a device, always erase all your data from it.
Information security for portable devices may seem complex, but by taking these steps, you can significantly enhance the protection of your data. As we continue to enjoy the benefits of our digital world, let’s ensure we’re doing so responsibly and safely.
In the modern world, webpages have become a common target for online attackers. It could be your business’s online storefront, your personal blog, or a major eCommerce platform, it is likely to be a potential target. The question you should be asking yourself right now is: Is your webpage secure?
Even if your webpage seems less significant in the grand scheme of things – say, it’s just a company webpage with a blog, and you don’t directly process sensitive personal data through it or store any in the database – it can still be under constant attack. Cyber attackers don’t discriminate. They use automated scripts to attempt to penetrate website defenses, testing various points of vulnerability. To illustrate, just today, we had 128 hack attempts blocked by our Security FireWall.
Understanding the Risk
Not having adequate protection for your webpage is like leaving your home’s front door wide open. An unprotected webpage is a playground for hackers, inviting them to exploit its vulnerabilities. These hack attempts, often done by automatic scripts, test different ways to penetrate website defenses. They may not always aim to steal personal data; sometimes, the goal could be to deface the site, or use it to spread malware.
Securing Your Webpage: Essential Measures
Update Regularly: Keep all software, plugins, and themes used on your webpage up to date. Updates often include security enhancements to fix vulnerabilities that attackers can exploit.
Use HTTPS: Secure your webpage with HTTPS, indicating that the communication between the user’s browser and your website is encrypted.
Employ a Web Application Firewall (WAF): A WAF can filter, monitor, and block HTTP traffic to and from a web application to protect against attempts to exploit vulnerabilities.
Regular Backups: Regularly backup your webpage data. In case of any attack, a backup allows you to restore your website quickly.
Strong Passwords and Two-Factor Authentication (2FA): Implement strong password policies and encourage the use of 2FA to add an extra layer of security.
Limit User Permissions: Not everyone needs access to everything. Limit who can see and change what on your webpage to reduce risk.
It’s Time for a Security Check
The fact that your webpage is not directly processing or storing sensitive personal data doesn’t exclude it from being a potential target. With rising cyber threats, ensuring your webpage security is more important than ever.
Ask yourself: How is your webpage protected? If you struggle to answer, it’s time to think about investing in stronger webpage security measures. A secure webpage not only protects you and your users but also enhances your reputation as a trustworthy online presence.
We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept”, you consent to the use of ALL the cookies. However you may visit Cookie Settings to provide a controlled consent.
This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities of the website. We also use third-party cookies that help us analyze and understand how you use this website. These cookies will be stored in your browser only with your consent. You also have the option to opt-out of these cookies. But opting out of some of these cookies may have an effect on your browsing experience.
Necessary cookies are absolutely essential for the website to function properly. These cookies ensure basic functionalities and security features of the website, anonymously.
Cookie
Duration
Description
__cf_bm
1 hour
This cookie, set by Cloudflare, is used to support Cloudflare Bot Management.
apbct_headless
never
Cleantalk set this cookie to detect spam and improve the website's security.
apbct_page_hits
never
CleanTalk sets this cookie to prevent spam on comments and forms and act as a complete anti-spam solution and firewall for the site.
apbct_pixel_url
never
Clean Talk sets this cookie to make WordPress anti-spam cookies, e.g., spam on forms and comments.
apbct_site_landing_ts
never
CleanTalk sets this cookie to prevent spam on comments and forms and act as a complete anti-spam solution and firewall for the site.
apbct_urls
never
CleanTalk Spam Protect sets this cookie to prevent spam on our comments and forms and acts as a complete anti-spam solution and firewall for this site.
apbct_visible_fields
never
CleanTalk sets this cookie to prevent spam on the site's comments/forms, and to act as a complete anti-spam solution and firewall for the site.
cookielawinfo-checkbox-advertisement
1 year
Set by the GDPR Cookie Consent plugin, this cookie records the user consent for the cookies in the "Advertisement" category.
cookielawinfo-checkbox-analytics
1 year
Set by the GDPR Cookie Consent plugin, this cookie records the user consent for the cookies in the "Analytics" category.
cookielawinfo-checkbox-functional
1 year
The GDPR Cookie Consent plugin sets the cookie to record the user consent for the cookies in the category "Functional".
cookielawinfo-checkbox-necessary
1 year
Set by the GDPR Cookie Consent plugin, this cookie records the user consent for the cookies in the "Necessary" category.
cookielawinfo-checkbox-others
1 year
Set by the GDPR Cookie Consent plugin, this cookie stores user consent for cookies in the category "Others".
cookielawinfo-checkbox-performance
1 year
Set by the GDPR Cookie Consent plugin, this cookie stores the user consent for cookies in the category "Performance".
CookieLawInfoConsent
1 year
CookieYes sets this cookie to record the default button state of the corresponding category and the status of CCPA. It works only in coordination with the primary cookie.
ct_has_scrolled
never
CleanTalk sets this cookie to store dynamic variables from the browser.
ct_pointer_data
never
CleanTalk sets this cookie to prevent spam on the site's comments/forms, and to act as a complete anti-spam solution and firewall for the site.
ct_timezone
never
CleanTalk–Used to prevent spam on our comments and forms and acts as a complete anti-spam solution and firewall for this site.
rc::a
never
This cookie is set by the Google recaptcha service to identify bots to protect the website against malicious spam attacks.
rc::c
session
This cookie is set by the Google recaptcha service to identify bots to protect the website against malicious spam attacks.
viewed_cookie_policy
1 year
The GDPR Cookie Consent plugin sets the cookie to store whether or not the user has consented to use cookies. It does not store any personal data.
Functional cookies help to perform certain functionalities like sharing the content of the website on social media platforms, collect feedbacks, and other third-party features.
Cookie
Duration
Description
ct_checked_emails
never
Clean Talk sets this cookie to prevent spam on the site's comments or forms.
ct_checkjs
never
Clean Talk sets this cookie to prevent spam on the site's comments or forms.
ct_fkp_timestamp
never
Clean Talk sets this cookie to prevent spam on the site's comments or forms.
ct_ps_timestamp
never
Clean Talk sets this cookie to prevent spam on the site's comments or forms.
yt-player-headers-readable
never
The yt-player-headers-readable cookie is used by YouTube to store user preferences related to video playback and interface, enhancing the user's viewing experience.
yt-remote-cast-available
session
The yt-remote-cast-available cookie is used to store the user's preferences regarding whether casting is available on their YouTube video player.
yt-remote-cast-installed
session
The yt-remote-cast-installed cookie is used to store the user's video player preferences using embedded YouTube video.
yt-remote-connected-devices
never
YouTube sets this cookie to store the user's video preferences using embedded YouTube videos.
yt-remote-device-id
never
YouTube sets this cookie to store the user's video preferences using embedded YouTube videos.
yt-remote-fast-check-period
session
The yt-remote-fast-check-period cookie is used by YouTube to store the user's video player preferences for embedded YouTube videos.
yt-remote-session-app
session
The yt-remote-session-app cookie is used by YouTube to store user preferences and information about the interface of the embedded YouTube video player.
yt-remote-session-name
session
The yt-remote-session-name cookie is used by YouTube to store the user's video player preferences using embedded YouTube video.
ytidb::LAST_RESULT_ENTRY_KEY
never
The cookie ytidb::LAST_RESULT_ENTRY_KEY is used by YouTube to store the last search result entry that was clicked by the user. This information is used to improve the user experience by providing more relevant search results in the future.
Performance cookies are used to understand and analyze the key performance indexes of the website which helps in delivering a better user experience for the visitors.
Analytical cookies are used to understand how visitors interact with the website. These cookies help provide information on metrics the number of visitors, bounce rate, traffic source, etc.
Cookie
Duration
Description
_ga
1 year 1 month 4 days
Google Analytics sets this cookie to calculate visitor, session and campaign data and track site usage for the site's analytics report. The cookie stores information anonymously and assigns a randomly generated number to recognise unique visitors.
_ga_*
1 year 1 month 4 days
Google Analytics sets this cookie to store and count page views.
ct_screen_info
never
CleanTalk sets this cookie to complete an anti-spam solution and firewall for the website, preventing spam from appearing in comments and forms.
Advertisement cookies are used to provide visitors with relevant ads and marketing campaigns. These cookies track visitors across websites and collect information to provide customized ads.
Cookie
Duration
Description
VISITOR_INFO1_LIVE
6 months
YouTube sets this cookie to measure bandwidth, determining whether the user gets the new or old player interface.
VISITOR_PRIVACY_METADATA
6 months
YouTube sets this cookie to store the user's cookie consent state for the current domain.
YSC
session
Youtube sets this cookie to track the views of embedded videos on Youtube pages.
yt.innertube::nextId
never
YouTube sets this cookie to register a unique ID to store data on what videos from YouTube the user has seen.
yt.innertube::requests
never
YouTube sets this cookie to register a unique ID to store data on what videos from YouTube the user has seen.