How to auto block macros in Microsoft Office docs from the internet
With Microsoft temporarily rolling back a feature that automatically blocks macros in Microsoft Office files downloaded from the Internet, it is essential to learn how to configure this security setting manually. This article will explain why users should block macros in Internet downloads and how you can block them in Microsoft Office. A common distribution method used by some of the most notorious malware, including Emotet, Dridex, Qbot, and RedLine stealer, is to send phishing emails containing malicious Word or Excel documents with macros that install the malware on the target’s devices.
CEO Arrested for Selling $1 Billion in Fake Cisco Hardware on Amazon, eBay
A Miami-based CEO has been arrested for allegedly importing $1 billion worth of counterfeit Cisco equipment from China and then selling it on Amazon and eBay. The Justice Department announced today that it had indicted 38-year-old Onur “Ron” Aksoy for selling the counterfeit Cisco gear via numerous online storefronts. Allegedly, Aksoy imported tens of thousands of fraudulent Cisco devices from China and Hong Kong. He then created at least 19 companies in New Jersey and Florida, dubbed the “Pro Network,” to help him resell the hardware as genuine through the e-commerce sites.
Experian, You Have Some Explaining to Do
Twice in the past month KrebsOnSecurity has heard from readers who had their accounts at big-three credit bureau Experian hacked and updated with a new email address that wasn’t theirs. In both cases the readers used password managers to select strong, unique passwords for their Experian accounts. Research suggests identity thieves were able to hijack the accounts simply by signing up for new accounts at Experian using the victim’s personal information and a different email address. John Turner is a software engineer based in Salt Lake City. Turner said he created the account at Experian in 2020 to place a security freeze on his credit file, and that he used a password manager to select and store a strong, unique password for his Experian account.
Disneyland social media accounts hacked, offensive messages posted
Even the Magic Kingdom isn’t immune from hackers. Late last week, millions of followers of Disneyland’s Facebook and Instagram accounts were greeted by a series of offensive messages posted by a hacker. The hacker, who identified themselves as a “super hacker” called “David Do”, used racist and other offensive language in a series of unauthorised posts, claiming that he was seeking revenge on the Disneyland resort after being allegedly insulted by staff. In other posts, “David Do” claimed that he was “working on Covid20”, referenced the Chinese city of Wuhan, and – using racist language – told people that they had better hide before he released his “new deadly virus.”
Russian ‘hacktivists’ are causing trouble far beyond Ukraine
The attacks against Lithuania started on June 20. For the next 10 days, websites belonging to the government and businesses were bombarded by DDoS attacks, overloading them with traffic and forcing them offline. “Usually the DDoS attacks are concentrated on one or two targets and generate huge traffic,” says Jonas Sakrdinskas, acting director of Lithuania’s national cybersecurity center. But this was different. Days before the attacks started, Lithuania blocked coal and metal from being moved through its country to the Russian territory of Kaliningrad, further bolstering its support for Ukraine in its conflict with Russia. Pro-Russian hacker group Killnet posted “Lithuania are you crazy? 🤔” on its Telegram channel to 88,000 followers. The group then called on hacktivists—naming a number of other pro-Russian hacking groups—to attack Lithuanian websites. A list of targets was shared.
Play it safe: 5 reasons not to download pirated games
Revenue in the global video games market is set to grow by nearly 11% this year to reach almost $209bn. But when we see this much growth, revenue and users concentrated in one place, there are usually people around looking to profit. This is where piracy comes in. Just as with movies, TV shows, books and other digital content, there’s a roaring market in gaming titles that have been “cracked” so that anyone can use them for free. Piracy is rife across platforms, from PC and mobile device-based games to consoles. It’s difficult to say definitively whether piracy actually impacts the global trade in legitimate gaming software. Some studies like this 2017 report have found that, unlike other types of content, it may not always have such an adverse impact. However, what is clear is that downloading and running a pirated copy may expose you to multiple risks – from penalty fines to dangerous malware. And these are just some of the threats faced by gamers.