More stories

  • in

    IoT: Security researchers warn of vulnerabilities in hospital pneumatic tube systems

    Security researchers have detailed vulnerabilities in the system controlling the pneumatic tube networks used in thousands of hospitals around the world, which could allow hackers to disrupt the services or potentially launch ransomware attacks.The series of vulnerabilities have been discovered in Nexus Control Panel, which powers current models of Translogic’s pneumatic tube system (PTS) stations by Swisslog Healthcare. The tubes allow staff to send patient test samples and medication around the hospital and are a key part of providing care to patients. 

    ZDNet Recommends

    The best cyber insurance

    The cyber insurance industry is likely to go mainstream and is a simple cost of doing business. Here are a few options to consider.

    Read More

    Dubbed PwnedPiper, the nine security vulnerabilities have been detailed by cybersecurity researchers at Armis ahead of a presentation on the findings at Black Hat USA.  SEE: Cybersecurity: Let’s get tactical (ZDNet/TechRepublic special feature) | Download the free PDF version (TechRepublic) They include hard-coded passwords, a privilege escalation vulnerability, memory corruption bugs that can lead to remote-code-execution and denial of service and a design flaw in which firmware upgrades on the Nexus Control Panel are unencrypted and don’t require any cryptographic signature, which could allow an attacker to gain unauthenticated remote-code execution privileges by initiating a firmware update procedure while also maintaining persistence on the device.”It was surprisingly easy to find these vulnerabilities; too easy, I would say. Although this device has a crucial function in hospitals for the critical infrastructure, the type of vulnerabilities that we found are similar to stuff that you would find on an average IoT device,” Ben Seri, VP of research at Armis, told ZDNet.  To get to a Nexus Control Panel, an attacker would need some access to the network via a phishing attack or breached remote desktop credentials. 

    According to Armis, the infrastructure is used in more than 3,000 hospitals worldwide, including 2,300 in the United States. Researchers warn that by exploiting vulnerabilities in these systems, attackers could gain control over the tube network.It could also provide attackers with the ability to exploit the escalation of privileges enabled by the vulnerabilities to gain access to other sections of the network to the extent they could launch a ransomware attack against the hospital network.”It wasn’t difficult to find vulnerabilities here. It’s just the system that is hidden in plain sight. You don’t think about it and, normally, you don’t connect it being related to any critical functions – it’s a lack of knowledge of this area which leads to vulnerabilities,” said Seri. The vulnerabilities have been disclosed to Swisslog and security updates are available to close them and protect networks – healthcare organisations using Translogic’s PTS are urged to apply them.  “I think the lesson to be learned here is that this is the story of IoT in a way. Many applications have moved over the years from analogue systems to digital systems and eventually to be connected to the network and then later to the internet,” said Seri. “From the hospital’s point of view, this is just another reason to go ahead and apply network segmentation in the most effective way possible,” he added.  SEE: Ransomware: Now gangs are using virtual machines to disguise their attacksIt’s also recommended that hospitals apply access controls across the network, such as multi-factor authentication, so that users can’t gain access to networks and systems they don’t have permission to use in order to prevent intruders from exploiting this ability. “Understanding that patient care depends not only on medical devices, but also on the operational infrastructure of a hospital is an important milestone to securing healthcare environments,” said Seri. Swisslog confirmed that Armis had contacted them about the vulnerabilities and that software updates and mitigations are now available to fix the vulnerabilities and prevent them potentially being exploited on hospital networks.  “Swisslog Healthcare has already begun rolling out these solutions and will continue to work with its customers and affected facilities. Our commitment to security as an organizational priority has prepared us to address these types of issues with efficiency and transparency,” a spokesperson said.  MORE ON CYBERSECURITY More

  • in

    SolarWinds attackers breached email of US prosecutors, says Department of Justice

    The US Justice Department (DoJ) has revealed the extent to which hackers had access to officials’ emails due to the SolarWinds breach it disclosed in January.The FBI, CISA, ODNI, and the NSA that month said it was most likely Kremlin-backed hackers that tainted a software update from enterprise IT vendor, SolarWinds. Since then, the US and UK have officially blamed Russian intelligence services for the attack and US president Joe Biden announced sanctions against Russia over it.  

    ZDNet Recommends

    The best cyber insurance

    The cyber insurance industry is likely to go mainstream and is a simple cost of doing business. Here are a few options to consider.

    Read More

    The DoJ said in an updated statement that it was treating the source of attack as an Advanced Persistent Threat (APT) that gained much broader access to the department’s Microsoft Office 365 (O365) email systems than the 3% of non-classified email it initially thought was accessed. SEE: Network security policy (TechRepublic Premium)”While other districts were impacted to a lesser degree, the APT group gained access to the O365 email accounts of at least 80% of employees working in the U.S. Attorneys’ offices located in the Eastern, Northern, Southern, and Western Districts of New York,” the DoJ said in a new statement.  The department has published a list of the 27 districts that had one or more employees’ O365 email accounts compromised in the SolarWinds attack. These compromised accounts affected the US government and private sector, it added.  The DoJ has also disclosed that the hackers had access to compromised email accounts for at least six months, from around May 7 to December 27, 2020. 

    “The Department is responding to this incident as if the Advanced Persistent Threat (APT) group responsible for the SolarWinds breach had access to all email communications and attachments found within the compromised O365 accounts,” the DoJ said.SEE: Ransomware: Paying up won’t stop you from getting hit again, says cybersecurity chiefCompromised data included all sent, received, and stored emails and attachments found within those accounts during that time, it said.  The SolarWinds breach resulted in the compromise of major US tech and cybersecurity companies and key federal agencies, including US Treasury Department, the Cybersecurity and Infrastructure Agency (CISA), The Department of Homeland Security (DHS), and the US Department of State, and the US Department of Energy (DOE).   More

  • in

    Ransomware operators love them: Key trends in the Initial Access Broker space

    The Initial Access Broker market continues to expand, with fees a drop in the ocean in comparison to the potential rewards of a successful ransomware attack. 

    Initial Access Brokers (IABs) are individuals or groups who have managed to quietly obtain access to a corporate network or system through means including, but not limited to, stolen credentials, brute-force attacks, or by exploiting vulnerabilities.  In recent years, ransomware-as-a-service (RaaS) groups have taken an interest in these brokers, as by employing them directly or paying them a fee in return for access to a target system, they are able to avoid the first step of intrusion: the time-consuming process required to find a vulnerable endpoint.  On Monday, cybersecurity firm KELA published a report exploring the Initial Access Broker market and found that the average cost of network access was $5,400, while the median price was $1,000.  When you consider today’s ransomware demands are reaching millions of dollars, from a criminal’s perspective, this is a small price to pay.  The team examined over a thousand listings in dark web underground forums from July 1, 2020, to June 30, 2021, and found that initial access ads included a range of network and compromised account-based offerings — such as remote access to a computer in an organization — as well as domain-level privilege account access and both RDP and VPN-based remote access. In total, 25% of the listings were posted by brokers. 

    Unsurprisingly, the most valuable offers — and, therefore, earning the top prices — were initial access services offering domain-level privileges in companies boasting hundreds of millions of dollars in revenue.  The most expensive initial access services were for an Australian company generating an annual revenue of $500 million for 12 Bitcoin (BTC), or roughly $478,000 — and access to an IT company in the United States, through ConnectWise, for 5 BTC ($200,000).  Access to small companies may cost as little as $200. “While some actors are ready to work for a percentage (a share from the amount gained in a successful ransomware attack), the majority of IAB prefer to stick to fixed prices,” KELA says. It should also be noted that as a string of high-profile ransomware attacks — including Kaseya and Colonial Pipeline — has put law enforcement and governments on notice, some brokers are moving from public adverts to private conversations with RaaS groups.  As the bottom line is at the heart of this business model, even if their services are not purchased, some Initial Access Brokers were linked to data theft — potentially in order to sell stolen records in bulk as an alternative revenue stream.  Top impacted countries included the United States, UK, Australia, France, and Canada.  The report does note that there seems to be some form of honor among thieves — with few ads found that relate to healthcare systems, such as those operated by hospitals. “IABs have become professional participants of the RaaS economy,” KELA says. “They constantly find new initial access vectors, expanding the attack surface, and follow their customers’ demands.” Previous and related coverage Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More

  • in

    NetZero 4G mobile broadband review: Variety of plans

     Internet provider NetZero has been around since the 1990s, providing various types of connection services as technology has shifted. Today, in addition to other products, NetZero offers a 4G mobile broadband plan that is flexible and portable enough to go with you anywhere. With a variety of plans to choose from – even one that’s free – and no long-term contracts, there’s plenty to like about NetZero.PlanPriceMonthly DataConnection TypeBest forFree$0200 MBMobile BroadbandOccasional browsingBasic$17.951 GBMobile BroadbandLight browsing and emailPlus$27.952 GBMobile BroadbandLight browsing and emailPro$45.954 GBMobile BroadbandFrequent browsing and emailPlatinum$63.956 GBMobile BroadbandFrequent browsing, gaming, and streamingPlatinum Plus$79.958 GBMobile BroadbandFrequent browsing, gaming, and streaming* Data effective 3/22/20

    View Now at NetZero

    What are NetZero’s estimated speeds?

    Since NetZero’s mobile broadband service relies on the 4G network, speeds depend on the strength of the signal and proximity to a cellular tower. However, NetZero advertises download speeds of up to 10 Mbps. This is pretty average for mobile broadband providers; FreedomPop offers speeds of 5 Mbps, while Verizon and AT&T advertise 12 Mbps.

    Does NetZero offer a hotspot?

    When you sign up for a NetZero plan, you have two options: bring your own device or purchase their hotspot for $59.95. The NetZero Hotspot is a device that connects to the mobile broadband service and acts as a WiFi access point for other devices like smartphones, tablets, and laptops. Up to 10 devices can be connected at once.

    What is NetZero’s pricing structure?

    NetZero is unique in that it offers a free plan that includes 200 MB per month of data for $0. The caveat is that this plan requires the purchase of their $59.95 Hotspot and only lasts for 12 months. Afterwards, you’ll be forced to upgrade to a paid plan. Still, this isn’t a bad deal if you want to try out mobile broadband or simply need a backup connection to have on hand.

    Who is each NetZero plan best for?

    200 MBBest for one person, limited use1 GBBest for one person, light use2 GBBest for one person, light use4 GBBest for one person, moderate use6 GBBest for one or two people, moderate use8 GBBest for one or two people, moderate use

    Where is NetZero available?

    NetZero is available across most areas of the United States, but whether or not you can get NetZero in your specific region depends on the availability of 4G service. The most reliable way to find out if NetZero is available where you live is to visit their website and enter your home address. Speeds and plans may also vary depending on your geographic location.

    Other Factors to ConsiderNetZero has no long-term plans or commitments; unlike most internet providers, you won’t be locked into service for months or years if you decide you’re unhappy. To give you additional flexibility, NetZero lets you choose whether you want to bring your own device or purchase one of theirs, although you’ll have to opt for the latter if you want to take advantage of the free plan.However, there are a couple things to keep in mind. NetZero does carry some hidden fees; for example, all plans are charged an additional $3.95 per month access fee. NetZero also doesn’t offer an unlimited data plan, which many competitors do. In fact, even the highest tier plan offered by NetZero is limited to just 8 GB. If you do a lot of heavy streaming, you may need to look at a different provider.NetZero vs. Other Providers Starting PriceAvailabilityDownload SpeedsConnectionContractNetZero$050 states10 MbpsMobile BroadbandNoneAT&T$5050 states12 MbpsMobile BroadbandNone required FreedomPop$050 states5 MbpsMobile BroadbandNoneVerizon Wireless$3550 states12 MbpsMobile BroadbandNone required

    ZDNet Recommends More

  • in

    Toll unsure if it lawyered up to avoid ASD assistance following ransomware attack

    Australian logistics giant Toll is not sure whether it was the company that avoided assistance from the government when it was struck by ransomware.Last year, Toll found itself victim to ransomware on two occasions.See also: Ransomware: These are the two most common ways hackers get inside your networkAppearing before the Parliamentary Joint Committee on Intelligence and Security (PJCIS) as part of its review of the Security Legislation Amendment (Critical Infrastructure) Bill 2020 last month, Toll global head of information security Berin Lautenbach said his organisation had help from the Australian Signals Directorate (ASD), which included having software installed on its systems.During the hearing, Lautenbach, as well as the other organisations testifying before the PJCIS, was asked if it was his company ASD Director-General Rachel Noble was referring to when she revealed a company had declined to talk to the agency about an incident it had experienced.At the time, Lautenbach said “certainly not”. In a submission [PDF] made available on Monday, Toll has revised the testimony.

    “We are very grateful for the Australian Signals Directorate’s (ASD) support during the two cyber attacks Toll experienced in 2020. Toll is not in a position to know which company Ms Noble is referring, and while indeed it may be Toll, we note that the ASD has never raised any formal concerns with our response to date,” the company wrote.”Following further internal discussions, we continue to be of the opinion that Toll acted transparently and cooperatively with the ASD. “However, we recognise that we may not have responded at the pace the ASD may have expected due to the crisis we were experiencing.”Noble had told the PJCIS in June that the ASD found out about the attack at a well-known company after reading about it in the media.”Then we tried to reach out to the company to clarify if the media reports were true, and they didn’t want to talk to us. We kept pushing … at times, we have spent nearly a week negotiating with lawyers about us even being able to obtain just the basic information,” she said. “Asking, ‘Can we please just have some data from your network; we might be able to help by telling you quickly who it is, what they’re doing and what they might do next?'”Noble said five days later, the ASD was still getting “very sluggish engagement”.”On day 14, we were only able to provide them with generic protection advice, and their network was still down. Three months later they got reinfected and we started again,” she said.Toll’s first attack happened in January, with the company reporting the second incident in late May.Noble in March last year told the Foreign Affairs, Defence and Trade Legislation Committee as part of Senate Estimates that the ASD and its Australian Cyber Security Centre (ACSC) had been working with Toll.”Throughout February this year, the ACSC has worked closely with Toll Group, at their behest, in relation to their recent ransomware incident,” she said in a statement entered straight into Hansard. “Our assistance has included providing technical experts to identify the nature and extent of the compromise, and provide Toll with tailored mitigation advice.”Need to disclose a breach? Read this: Notifiable Data Breaches scheme: Getting ready to disclose a data breach in AustraliaLATEST AUSTRALIAN SECURITY NEWS More

  • in

    Aussie Broadband just shy of 5% NBN market share

    Image: Aussie Broadband
    Aussie Broadband reported its fourth quarter results on Monday, with revenue hitting AU$100 million. On the connections front, the company said it now sat at 4.9% of NBN market share. The telco said it reached almost 401,000 customers overall, an increase of 7.4% over 3 months, which consisted of 363,000 residential lines, 35,400 business connections, and 2,100 white label and wholesale lines. The company said it has also begun to break out white label and wholesale customers as it expected it to be a source of growth. Year on year, Aussie Broadband has seen a 50% in residential customers, 92% lift in business customers, and 61% in white label. In April, the company announced its move into the white label space, and said the current numbers did not include its first customer that will launch in the next fiscal year. Over the past year, the telco said it saw its number of mobile customers double to just shy of 22,500. In February, it noticed a switch to Optus that would allow for 4G failover to be available for NBN customers, as well as access to Optus 5G and fixed wireless products. The migration to the new network will happen over the next few months, it said, with 3,000 customers already on the Optus network. See also: Best internet provider in Australia 2021: Top ISP picks During the three months to June 30, Aussie Broadband said it spent AU$1.35 million on NBN CVC overage charges.

    “CVC overage for the quarter remained lower than expected due to the effective capacity management using CVC-Bot, the company’s in-house developed automation software,” it said. “CVC-Bot monitors over 280 CVCs within the network and upgrades or downgrades capacity as customer demand changes.” It added that coverage increased as New South Wales, Victoria, and South Australia had lockdowns due to COVID outbreaks. Last week, NBN announced it would stump up AU$5.2 million in CVC credit for telcos. It said the credit would cover July and be allocated on each retailers’ share of total national overage. NBN added it would waive charges for ISPs breaching CVC utilisation conditions for the final week of July. “It is expected that New South Wales will remain in lockdown throughout August and as a result the company will continue to see increased CVC overage in this market. Customer utilisation in some areas peaked 24.5% higher in July than the month prior when they were not in lockdown,” Aussie Broadband said on Monday. “As a result of the [NBN CVC] rebate, we expect July’s CVC overage expense to be over budget, but not materially.” Related Coverage More

  • in

    How to be a savvy senior online: A guide to all things internet

    Over the past few decades, the internet has become more and more ingrained in daily life — everything from shopping to banking to communicating with family can be handled online. For those who were born into this period, the internet and the many ways you can use it are second nature. For others, these things might feel confusing or difficult to keep up with.That’s where we come in. We’re here to make life on the internet easier to understand, and to help you stay safe. We’ve created a guide explaining how to set up an internet connection, personalize your internet experience, and more importantly, feel safe while doing so.Finding Your Internet ProviderFirst and foremost, you’ll need to set up an internet connection. It’s no secret that internet plans can get expensive. And the process of figuring out which providers are both available and affordable can be a frustrating experience, especially if you’ve had your heart set on a certain provider. Unlike cell phone carriers where you’re free to choose the company, most homes are only served by one or two set internet providers. As a result, you may not have access to the provider you want. Check out our review of the best internet providers to see what providers are available in your zip code.Fortunately, most major cable and DSL providers offer senior discounts and programs that accommodate low-income households.

    Price: $5-10/mo.Speed: 0.768-10 MbpsRequirementsMust be SNAPMust go through the mail to apply

    View Now at AT&T

    Price: $9.25/mo.Speed: VariesRequirementsParticipate in a federally-recognized aid program: Federal Public Housing Assistance, SNAP, Income below 135% of the Federal Poverty Guidelines, Medicaid, SSI, etc.

    View Now at Frontier

    CenturyLink Lifeline

    Price: $9.25/mo.Speed: A minimum of 15 MbpsRequirementsParticipate in a federally-recognized aid program: Federal Public Housing Assistance, SNAP, Income below 135% of the Federal Poverty Guidelines, Medicaid, SSI, etc.

    Price: $9.25/mo.Speed: 18 MbpsRequirementsParticipate in a federally-recognized aid program: Federal Public Housing Assistance, SNAP, Income below 135% of the Federal Poverty Guidelines, Medicaid, SSI, etc.

    View Now at Verizon

    Price: $9.95/mo.Speed: Up to 15 MbpsRequirementsMust be 62Must receive federal or state assistance

    View Now at Comcast

    Personalize Your Browsing ExperienceOnce your internet is set up, you can start customizing the features that create an experience that’s right for you and your family. Among some of the most useful features are parental controls and font size. Parental controls act as a preventative tool, protecting you and your family from the darker ends of the internet.Parental controlsMost providers now have parental controls built-in to their routers making the installation process, while the technician is present, which is the best time to activate this feature. If you happen to miss this window, most providers give you the ability to activate this feature online in your internet account settings. If all else fails, we recommend reaching out to your provider for assistance.Adjusting font sizeFont size serves as an aiding tool, giving you the ability to increase painstakingly small text. This is especially useful if you’re planning on doing a lot of online reading and researching.

    Shortcut functions: To increase font size, hold down Ctrl (for Windows) or Command (for Mac) and tap the Plus (+) key. If you’re looking to decrease, hold down Ctrl or Command and tap the Minus (-) key. Otherwise, here’s how to adjust font size in different browsers:Chrome: In the upper corner of your screen, click on Chrome and you should see an option called Preferences. This will take you to Settings where you’ll find Appearance. Under Appearance, you should see Font Size and Page Zoom.Safari: In the upper corner of your screen, click on Safari and you should see an option called Preferences. After you open Preferences, look for a tab called Advanced. Once you click on this, you should see an Accessibility option that allows you to adjust the default font size.Internet Explorer: In the upper corner of your screen, click Tools and select Internet Options. In this window, located at the bottom of the General tab, you should see Fonts. In this menu, you’ll be able to adjust the default font size.Other features we like include the ability to convert text to speech, increase color contrast, and reduce transparency.Speech toolsText-to-speech tools are primarily intended for disabled users, but they’re also a great feature if you have difficulty reading text, or if your eyes tire quickly from computer screens.Mac users:Go to System Preferences and click on Accessibility. In this menu, you should see Speech. There should be an unchecked box next to “Speak selected text when the key is pressed.” After you check this box, highlight any text and hold down Option + Esc.Windows users: Go to Settings and click on Ease of Access. In this menu, click Use Narrator.High contrast colors and transparencyAnother way to improve your reading experience is through contrast and transparency settings. Some websites use low-contrast colors and various shades in text in an effort to make their page more appealing. The by-product is a minimalist design that ultimately makes for a more difficult read, sometimes even leading to eye strain. Adjusting these settings gives you the ability to experience a website in a way that’s most readable for you.Shortcut functions: For Mac users, hold down Control + Option + Command + Period (.) to increase contrast. For Windows users, hold down left Alt + left Shift + Print Screen to turn high contrast on or off.Mac users: Go to System Preferences and click on Accessibility. In this menu, you should see Display. There should be unchecked boxes next to “Increase contrast” and “Reduce transparency,” as well as a slider to manually adjust “Display contrast.”Windows users: Go to Settings and click on Ease of Access. In this menu, click High contrast. To reduce transparency, go to Settings and click on Personalization. Select Colors from the sidebar. Scroll down and you should see “Transparency effects” under More options.Ways to Keep Yourself Safe OnlineWhether you’re banking online, shopping, or scrolling through social media feeds, everything you do online comes with some level of risk. While it may be impossible to fully eliminate online threats, there are plenty of ways to reduce them. The first thing we recommend is downloading antivirus software. This software will act as your first line of defense by detecting and removing viruses, and other unsolicited malware. This type of protection can be costly as most premium programs range between $20-$100, but it’s absolutely worth it for the safety of your computer. Beyond antivirus software, all you can do is practice safe internet habits:Create unique passwordsUse social media privacy settingsMany seniors use social media as a means to connect with family members and friends. While social media is great for these reasons, there are plenty of privacy concerns. Fortunately, most sites, like Facebook, have extensive settings that allow you to restrict who can see your posts, photos, and personal information.Only shop on secure websitesIf you’re unsure, look at your address bar at the top. Most secure sites have a lock symbol by the website name.Avoid giving out sensitive informationNever give out your SSN online unless you’re absolutely certain it’s a secure website requiring it for legitimate reasons, such as online banking or signing up for a new TV service that requires your social for a credit check.Lastly, we want to place an emphasis on identifying malicious emails and social media scams as seniors are notoriously targeted. One of the trickiest scams to spot are emails that imitate legitimate companies. If you receive a suspicious email that appears to be from a real company, make sure you look at the sender’s email address. More often than not, you’ll find the address is either unrelated to the company it’s posing as, or features an unusual array of numbers, characters, or symbols around the company name. These features indicate the email is fake. Of course, this isn’t the only way unsolicited emails attempt to fool you.Cybersecurity expert Shannon Wilkinson provides further context:”Seniors have faced targeted scams on social media as well with fraudsters posing as grandchildren asking for financial assistance due to accidents or tragedies. The scammers will say that they were traveling, cannot be contacted on the phone, and a slew of other things to give the request an appearance of extreme urgency.”If you receive an email or message that raises even the slightest alarm, it’s always best practice to delete or simply ignore it. If you’re unsure, a good rule of thumb is if something seems too good — or bad — to be true, it almost always is.

    Whar are some common email scams?

    Emails that imitate legitimate companiesEmails that request urgent actionEmails stating you owe moneyEmails stating you won something or have a personalized offer waitingEmails asking you to fill out a survey

    What are some common malware pop-ups?

    Pop-ups that say your computer is infected and/or vulnerablePop-ups that ask or “require” you to install softwarePop-ups that start with “warning” and request some form of action

    How do you fix the most common internet problems?

    Before we break down the various ways to troubleshoot your internet connection, we’ll first explain the device that gives you access to it — the router. Every connected device, such as your phone and tablet, requires an IP address in order to access the internet. A router is the device responsible for connecting your devices and assigning these IP addresses. Put simply, your router serves as a bridge to the internet for all your connected devices. As such, connectivity problems can often be solved by restarting your router. Of course, this isn’t a universal solution to all connectivity problems. Here are some of the most common problems and what you can do to fix them:Your device won’t connect to the internetYour internet connection may not be the problem at all — it could be your device. This may seem obvious, but make sure your issue is happening across all your devices. If you find that it’s only happening on your phone, your problem lies with that one device. If that’s the case, you should try restarting that device.If you’ve confirmed it’s not your device, rebooting your router should always be your next move. Simply unplug your router, wait about thirty seconds, then plug it back in.Your router and device indicate that you’re connected, but your internet isn’t workingMake sure your device is connected to your personal network. Sometimes devices will automatically connect to a public network, especially if you’ve connected to one before.Restart or try a different internet browser (e.g. Internet Explorer, Chrome, Safari). Oftentimes, there’s a cache or network problem that you can fix just by closing out of all internet windows.If none of these solutions work, try restarting your device(s).A local outageIf you think your area may be affected, ask a neighbor. If they’re also experiencing the issue, it’s time to reach out to your service provider. Don’t be afraid to ask for a credit on your next bill if this is the case.

    Summary

    Whether you’re looking to reconnect with friends, take advantage of online shopping deals, or finally see those adorable pictures of your family, the internet has something for everyone. And knowing that most internet providers can accommodate lower-income households, or at the very least, offer senior discounts, the fear of the cost of the service can be put aside. The real challenge is sitting down and devoting time, since the only way you can really learn how to use the internet is to experience it yourself. When you decide it’s time to make that move, you should be well ahead of the curve. More

  • in

    Zoom to pay $85m to set aside privacy violation and zoombombing allegations

    Image: Getty Images
    Zoom has agreed to an $85 million settlement for a class action lawsuit that accused the company of improperly sharing user data through third-party software integrations with various digital platforms. The preliminary settlement [PDF] was filed over the weekend and is currently awaiting court approval. From March to May last year, 14 lawsuits were filed against Zoom, which then became a consolidated class action. In the lawsuit, the class members claimed Zoom misled users about its encryption capabilities, shared user data with digital platforms without consent, and had inadequate security and privacy controls, which resulted in zoombombings. Zoombombings are unwanted and unauthorised interruptions of Zoom meetings by outsider participants. The US Department of Justice last year made zoombombing a crime, with people that conduct zoombombing liable to fines or arrests on a variety of state or federal charges.  The $85 million amount, if approved, would be allocated so that users who paid for an account will be eligible to receive the greater amount of either 15% of the money they paid to Zoom for their core Zoom Meetings subscription or $25 from April to October 2020. Meanwhile, other users who did not have a paying account may be eligible to receive up to $15. While Zoom earned $1.3 billion in subscriptions from class members, the plaintiff’s lawyers said the $85 million settlement was reasonable in light of the significant risks of litigation. “Although plaintiffs firmly believe their liability case is strong and that class certification is warranted, it is uncertain whether the court ultimately would grant certification, deny a motion for summary judgment filed by Zoom, or ever find that plaintiffs are entitled to damages,” the plaintiff’s lawyers added.

    Along with paying the $85 million payment, Zoom has also agreed to implement various changes focused on improving security, bolstering privacy, and safeguarding consumer data. The company has agreed to provide in-meeting notifications to make it easier for users to understand who can see, save, and share Zoom users’ information and content by alerting users when a meeting host or another participant uses a third-party application during a meeting. Zoom will also not reintegrate the Facebook software development kit (SDK) for iOS into Zoom meetings for a year and request that Facebook delete any US user data obtained from the SDK. In the settlement motion, the plaintiffs have also applied to have Zoom pay for its legal fees, which would amount to an additional $21.25 million. If the settlement is approved, Zoom will have denied any wrongdoings that were alleged in the lawsuit. Related Coverage More