Connect with us

E-Business

Google Increases User Privacy Controls

Published

on

Kindly share this post

Google increased privacy controls for users and rolled out a website on Monday that answers frequently asked questions in response to increasing concern over how the search giant collects and uses its massive amounts of data.

Users have been able to control certain privacy settings for months or years, such as whether to save web browser and location history, which is also used in targeted advertising.

But managing the controls is confusing and time consuming because the settings are in various places across the web that are not always easy to find.

Now users will be able to use My Account, which provides a privacy checkup and security checkup, or lists where people can check off which data they want to be public and private.

Google’s new website answers frequently asked questions, such as whether the company sells personal data and what information is given to advertisers.

“We knew that users find privacy and security really mysterious so we wanted to make it very approachable,” said Guemmy Kim, product manager for account controls and settings.

Data control has become increasingly important to users in recent years as more day-to-day activity has moved to the Internet.

In 2013, Edward Snowden leaked classified documents that showed the U.S. National Security Agency was engaging in mass collection of phone records, placing companies that have enormous amounts of data, such as Google, Facebook and Apple, under increasing scrutiny.

Only 9 percent of people in a recent Pew survey felt they had a “lot” of control over their data.

Monday’s rollout comes on the heels of newly increased app permissions for Android, which Google announced at its annual developer’s conference last week.

The new system mirrors the app permissions on Apple’s iPhones, which do not allow apps to automatically access numerous types of data, such as location or phone contacts.


Kindly share this post

Nigeria CommunicationsWeek believes that technology makes life more exciting and helps improve the lives of people around Nigeria and indeed the world. So since 2007, we have devoted our energy to independent reportage of technology and how they affect lives.

E-Business

Tapswap Server Reportedly Breaks Down Due to Overcrowding from Nigeria

Published

on

Kindly share this post

TapSwap, a well-known cryptocurrency platform where users can engage in games to accumulate coins for later conversion into actual currency, has allegedly experienced a malfunction.

Tapswap Server Reportedly Breaks Down Due to Overcrowding from Nigeria

This information came to light through a series of social media posts discussing the platform’s current status.

Online posts have pointed out that TapSwap is presently undergoing maintenance and has become inaccessible due to a breakdown caused by excessive traffic.

Several users affected by the disruption have shared screenshots of notifications from TapSwap explaining the cause of the breakdown and subsequent maintenance.

Reacting to the post:

@Jessicalevi13: “TapSwap server always going down, lol. The only thing I see is Tears Loading.”

@CryptoDefiLord: “With the large numbers of people coming into #TAPSWAP every day, the team should be adding more servers to accommodate all these people. @tapswapai is the leading tap tap token on Telegram and shouldn’t be having such problems.”

@connectwithtola: “#TapSwap is overcrowded! Kudos to every Nigerian out there on TapSwap, we took this project mainstream 👏 I hope other projects are ready for us? We have so many powers 👹 to unleash heavily.”

 


Kindly share this post
Continue Reading

E-Business

CITAD Launches Artie Robot, Coding Training of Girls in Kano

Published

on

Kindly share this post

Centre for Information Technology and Development (CITAD) has initiated an Artie Robot and coding training programme tailored for young girls in Kano State.

CITAD Launches Artie Robot, Coding Training of Girls in Kano

CITAD officials training girls at the event

This programme, designed to empower young female students is set to benefit 30 participants across three public secondary schools in its initial phase, as the official launch took place at Government Girls Secondary School Dorayi Karama.

Speaking at the event, Engineer Yunusa Zakari, executive director, CITAD represented by Buhari Abba, highlighted the programme’s objective to enhance the technological and coding skills of secondary school students.

He emphasised the importance of equipping young girls with the necessary skills to pursue careers in the rapidly evolving field of information technology.

Abdulrahman Babatunde, technical officer of Innovation and Creativity at CITAD, stressed the increasing relevance of coding and robotics skills for students, underscoring that learning to code opens up opportunities for innovation and empowerment.

Dr Kabiru Ado Zakirai, executive secretary of the Kano State Senior Secondary Schools Management Board (KSSSMB), noted the historical underrepresentation of women in STEM fields and expressed optimism that early exposure to robotics and coding could ignite a passion for these subjects among girls, paving the way for exciting career prospects in the future.

Malam Umar Yakasai , representing Dr Zakirai, urged students to leverage the knowledge gained from the programme to foster self-reliance.

Participants, including Maimuna Shu’aibu and Fatima Bashir, shared their learning experiences, highlighting various skills acquired, such as utilising robots for tasks like painting, drawing, and writing.


Kindly share this post
Continue Reading

E-Business

New Research from Trend Micro Shows Cyberattacks Relied on Substance Over Size in 2023

Published

on

Kindly share this post

Trend Micro Incorporated, a global cybersecurity leader, has revealed that it blocked around 18 million email threats, almost two million malicious URLs and over four million malicious mobile apps targeted at Nigerian businesses and consumers between January and December 2023. This as threat actors deviate from big-batch attacks to focus on a narrower range of more lucrative targets.

These new patterns in the cybercrime landscape are highlighted in the Trend Micro 2023 Annual Cybersecurity Report, which presents highlights from the company’s telemetry covering the broadest attack surface view across millions of commercial and consumer clients.

“Our latest data shows that threat actors are fine-tuning their operations, shifting away from large-scale attacks, and instead focusing on a smaller range of targets but with higher victim profiles for maximum gain with minimum effort. As they continue to double down on tried and tested techniques, they are also delegating and streamlining operations — resulting in bolder, more effective strikes,” says Gareth Redelinghuys, Country Managing Director, African Cluster at Trend Micro.

Attacks focused on substance over quantity are more difficult to block

Though thousands of ransomware attacks were blocked by Trend Micro in Nigeria in 2023, year-on-year research shows that ransomware groups are working smarter instead of harder, prioritising high-value targets over volume.

There has been a general downward trend in ransomware detections, with worldwide detections from 2021 to 2023 averaging less than half of the recorded detections in 2020; however, this should not be misconstrued as a cue for security operations centres and decision-makers to lower their guards. Historically, ransomware attacks were launched in “bulk,” such as spam campaigns with malicious links, but attacks that focus on quantity can more easily be blocked.

What’s more, a continued increase in Trojan FRS threat detections globally could suggest that attackers are using more effective ways to evade preliminary detection by focusing on arrival and defense evasion techniques. Examples of this include Living-Off-The-Land Binaries and Scripts. Because these computer files are non-malicious in nature and local to the operating system, they can be used by threat actors to camouflage their attacks.

Last year, several ransomware families across the world were also observed maximising remote and intermittent encryption, as well as abusing unmonitored virtual machines to bypass Endpoint Detection and Response. Because there is less content used during intermittent encryption, for example, there is less chance of triggering detection.

Gangs are also launching bolder attacks: Prolific groups were some of the most active in 2023: Clop exploited major vulnerabilities, and BlackCat launched a new variant, while also making its extortion public by leveraging the U.S. Security and Exchange Commission’s four-day disclosure requirement to incentivise its victim to communicate more quickly with them.

Email threats – attackers are using more sophisticated ways to avoid detection

This trend towards threat actors opting for quality over quantity is equally present in the patterns observed around email threats. Though email threat detections in Nigeria decreased from more than 45 million in 2021 to 18 million in 2023, the increase in malware detection count over the same period suggests a shift in the threat landscape that finds attackers making use of more sophisticated ways to avoid detection.

Trend Micro’s data also shows a slight decrease in malicious URL detection in Nigeria from 2021 to 2023, indicating that instead of focusing on malicious links to randomly victimise users, criminals are using more targeted operations, such as BEC schemes, where emails are less likely to undergo scrutiny because of how legitimate they look.

Instead of launching attacks on a wider range of users and relying on victims clicking on malicious links in websites and emails, more sophisticated attacks are launched using specificity to trick a narrower field of high-profile victims. This also allows them to bypass early detection layers like network and email filters.

AI-powered phishing attempts are more convincing than ever

Over the course of 2023, AI showed great promise in social engineering attempts globally: its automation proved most useful in mining datasets for actionable information, while generative AI have made phishing on mass scale virtually effortless with error-free and convincing messages. The use of generative AI in phishing attempts is already branching beyond emails and texts to include persuasive audio and video ‘deepfakes’ for an even more business-affecting threat.

Imagine a company that requires live voice authorisation for purchases above a million dollars, for example. An attacker could send a real-seeming email request with a rigged phone number embedded and answer the confirmation call with a deepfaked voice to validate the transaction. These new tactics introduce the possibility of everything from stock market manipulations to democratic or wartime disinformation campaigns, or smear attacks on public figures.

The barriers to entry for techniques like these have fallen away radically with the rise of readily available app-style interfaces like HeyGen. Cybercriminals with no coding knowledge or special computing resources can produce customised high-resolution outputs that are humanly undetectable.

“Looking at the overall trend in decreasing ransomware threats, it might be tempting for local organisations to develop a false sense of security and lower their defenses. However, our research shows that these increasingly sophisticated attacks are going to become more and more difficult for businesses to detect and that they will be increasingly costly when they succeed. IT leaders must refine their processes and protocols to enable their defenses to combat persistence with efficiency,” concludes Zaheer Ebrahim, Solutions Architect, Middle East and Africa at Trend Micro.


Kindly share this post
Continue Reading

Trending