Clipping of news on Brazilian Culture, Law and Citizenship
 


Web

How to protect profiles on social networks from intruders and hackers

08/14/2013

This article was translated by an automatic translation system, and was therefore not reviewed by people.

 

 




The first recommendation is to notify their own social networks, but learn to protect yourself

The profiles of the governments and the media are undoubtedly one of the main targets of attackers on the Internet. They are a recipe for cyberactivists whose flag the power of new media and, to boot, gain credibility by attacking the traditional media. "The invasion has to do with the nature of the trophy. And the hacker can get a kind of invasion in a large media outlet has this trophy, "said Daniel Neto, security specialist's information module.

The Beaba

With the growing wave of invasions, prevention is homework for many companies. According Fábio Assolini, senior security analyst at Kaspersky, plus a good updated antivirus - which prevents techniques such as phishing [see box beside] - the number one tip is a strong password, which today means: more than eight characters, with a mixture of numbers and symbols, and change between uppercase and lowercase.

For this, there is already the option of using software to generate passwords longer than 100 characters. "And the interesting thing is that you do not need saving. You leave the password recorded in the system and it automatically fills in for you, whenever you log in, "he explains. Another output is activated by the user named "https" access, second layer of network security, now available on Twitter and Facebook. "When you log in, the famous cadeadinho appears on the screen. This means that the information entered will be encrypted to reach the site. This solves, for example, an invasion of a public wi-fi. "

Recently, Twitter suggested the companies that use only one machine for managing accounts and to reduce the number of employees involved. Anticipated even a big tip of the moment.

Password dual

The most appropriate resource, today is the two-factorauthentication or dual authentication. Works like a password or token card, used by banks. Enabling the feature, both on Twitter and in Facebook, the user receives a password on the phone. Only be able to log in with her social network. If the user is in a region where there is no signal for mobile, on Facebook it can download an application password generator in the phone itself. "That makes it very difficult to share the hacker" comments Assolini.

If, nonetheless, the invasion occurs, the first recommendation is to notify their own social networks, which often provide channels for this. Normally, the company sends an email asking you to change the user password. It should also be immediate communication to the security industry and technology enterprise. "It is important to immediately notify the expert because in that case, there is a dilemma: either you need to regain access to their profile as not to lose the records of that fact so it can be investigated what happened," concludes Neto.

Shortcuts hacker
"Chutômetro"
It is the simplest. The attacker attempts to log in with basic data of the user or public information of celebrities, such as date of birth or hometown. Avoid this kind of passwords.

Brute Force
By automated tools, the user can do about 100 login attempts in one minute, using dictionary words, from the simplest to the most unknown.

Keylloger
Basically, the attacker sends a virus that, when the user clicks, the attacker writes and sends whatever is typed on the computer, including logins and passwords.

Phishing
One example is the fake emails relisting password of social networking that actually send the data to the hacker.

Logged out?
The user receives a fake e-mail telling you that your picture is in a social network. He clicks, see the login page, and think it was logged out. When trying to log in, send the data to the hacker.

Wi-Fi
All information of wifi networks in airports or similar environments can be "spied", either by internal staff or by ordinary users who know how to do it.

Recalling recent cases
The nearly two million Twitter users Portal G1 certainly were surprised, at first, the messages posted on the afternoon of July 22, like this: "A lot of dirty money in this country goes to pay the wages of these 'journalists' we call marginal. " The profile was invaded by the "Anonymous" hacktivist group - mixing action with hacker activism - with arms in various countries, including many states of Brazil, and whose agenda goes from defending freedom in the network to combat corruption, among others.

On 17 July, more than 2.5 million followers received the See, among others, posts like "fascist Journalism, we do not need you. The FIGHT CONTINUES # # # Brazil # Brazil # OGiganteAcordou revolution. " A few months ago, the profiles of the Guardian, the BBC and the Associated Press (AP) have been invaded by "Syrian Electronic Army".
In the AP, for example, a fake post saying that Barack Obama had been wounded in an explosion in the White House.


Source: AIB News

Our news are taken in full from our partner sites. For this reason, we can not change the contents of the same even in cases of typos.

This article was translated by an automatic translation system, and was therefore not reviewed by people.

Important:
The JurisWay site does not interfere in the work provided by doctrine, why only reflect the opinions, ideas and concepts of their authors.


  Subjects list
 
  Copyright (c) 2006-2009. JurisWay - All rights reserved.