More stories

  • in

    How to use confidential mode in Gmail to protect sensitive information

    Gmail is used by millions of people around the globe. As of July, 28.13% of people use Gmail as their primary email client. I count myself in that number (only Gmail is far from being the only account I use) and actually depend on Gmail for work-related communication.Regularly, I have to send sensitive information to others. Although I’d rather take advantage of GPG encryption found in the likes of Thunderbird, I don’t always have that option… especially when using Gmail. However, a few years back Google did add a nice feature to Gmail called Confidential Mode that helps protect sensitive information from authorized access. With Confidential Mode, you can set an expiration date and a password for messages and even revoke access any time you choose. And when a recipient receives a confidential message, they cannot forward, copy, print, or download the message.Also: How to change your Gmail inbox layout and why you might want toThe one caveat to Confidential Mode is that there’s no way of stopping users from taking screenshots of those confidential emails and then sending those images to other people. So, it’s not perfect, but it is a step in the right direction.How do you use Confidential Mode? Let me show you.RequirementsThe only thing you’ll need to use Confidential Mode is a Gmail account on either the web-based Gmail client or the mobile app (it works on Android and iOS). I’m going to demonstrate using the web-based client, which works on almost any web browser, but the email client works similarly.With that said, let’s get confidential.How to send an email in Confidential Mode1. Open GmailOpen your web browser, head to Gmail, and log in.2. Compose an emailClick Compose to open the Gmail compose window. At the bottom of that window, click the padlock-and-clock icon (Figure 1). More

  • in

    Microsoft: Iranian attackers are using Log4Shell to target organizations in Israel

    GettyImages Microsoft has warned that an Iranian state-based threat actor it calls Mercury is using the Log4Shell flaws in applications from IT vendor SysAid against organizations located in Israel. Microsoft’s nation-state tracking team, Microsoft Threat Intelligence Center (MSTIC), has assessed with “high confidence” that the campaign is affiliated with Iran’s Ministry of Intelligence and Security […] More

  • in

    CISA: Action required now to prepare for quantum computing cyber threats

    Image: Getty/sakkmesterke Action must be taken now to help protect networks from cybersecurity threats that will emerge in the advent of power of quantum computing, the US Cybersecurity and Infrastructure Security Agency (CISA) has warned.  While quantum computing could bring benefits to computing and society, it also brings new cybersecurity threats – and the CISA […] More

  • in

    Caught up in another password breach? Follow these 3 rules to protect yourself online

    Another day, another password breach. This time, the compromised website belongs to the Plex media-streaming service, and the advice is predictable: Reset your account password immediately.Yes, of course you should do that. But don’t stop there. Every one of these incidents is an opportunity to assess your current online security and tighten it up as needed. The goal is to make sure you’re at minimal risk when (not if) another, similar data breach occurs. The best way to do that is to follow three ironclad rules:Always use a long, random passwordNever reuse a passwordAlways turn on 2-factor authentication (2FA), if possibleIf you followed those rules, you wouldn’t have been particularly worried about today’s password breach. Why? The hash of that long, random password can’t easily be matched with its plaintext version, and even if the thieves managed to decrypt that password and try to use it before you changed it, they’d be stopped cold by the 2FA prompt.ZDNET recommends Most importantly, if they tried those credentials on other sites, they’d have no success at all. The real danger of reusing passwords is that simply changing them in one place isn’t enough. If you use the same password on multiple websites, you could be in a heap of trouble once the bad guys start trying the stolen Plex password on popular sites like Gmail and Outlook.com.The good news is that a first-rate password manager can help you identify weak passwords and detect duplicates. Here’s one example, a report generated by 1Password More

  • in

    Hackers are attempting to steal millions of dollars from businesses by bypassing multi-factor authentication

    Image: Getty A phishing and business email compromise (BEC) campaign that attempts to steal millions of dollars from victims is targeting Microsoft 365 accounts with attacks that can bypass multi-factor authentication (MFA).  Applying multi-factor authentication (MFA) is one of the best things that can be done to help secure user accounts from being compromised – […] More

  • in

    Microsoft: Russian hackers gain powerful 'MagicWeb' authentication bypass

    Image: Getty Microsoft has warned that the hacking group behind the 2020 SolarWinds supply chain attack have a new technique for bypassing authentication in corporate networks. The trick, a highly specialized capability Microsoft calls “MagicWeb”, allows the actors to keep a firm position in a network even as defenders attempt to eject them. However, unlike […] More

  • in

    Peiter 'Mudge' Zatko: CSO-turned-whistleblower says Twitter security was in a shambles

    Image: Getty The former chief of security at Twitter has filed a whistleblower testimony that its physical and digital security systems for protecting user privacy and moderating content suffered extreme deficiencies.  Peiter ‘Mudge’ Zatko was hired as Twitter’s chief security officer by company co-founder Jack Dorsey in November 2020, but was terminated in January 2022 […] More