Norton https://www.antivirus-la.com Antivirus & Anti-Malware Software Tue, 01 Apr 2025 15:14:59 +0000 en-US hourly 1 https://www.antivirus-la.com/wp-content/uploads/sites/53/2024/10/NortonFull-Vertical-Light-CMYK-Print-thumbnail-150x150.png Norton https://www.antivirus-la.com 32 32 Ransomware statistics: Facts and trends for 2025 https://www.antivirus-la.com/en/ransomware-statistics-facts-and-trends-for-2025/ Tue, 01 Apr 2025 15:04:51 +0000 https://www.antivirus-la.com/?p=1482

Ransomware statistics: Facts and trends for 2025

Ransomware is an ever-growing threat to businesses, organizations, and individuals everywhere. The more you know about this cyber-menace, the better protected you are. Learn about some of the most alarming ransomware statistics, and defend against ransomware attacks and other digital threats with a state-of-the-art Cyber Safety tool.

Ransomware is an insidious variety of malware that cybercriminals use to encrypt their targets’ essential system data and effectively lock users out of their software. The attackers then threaten to further restrict access or leak sensitive information unless their victims pay up. Ransomware attacks frequently target large organizations like schools, hospitals, and corporations.

 

With so many organizations reliant on IT infrastructure, ransomware attacks can have a devastating impact. Keep reading for the latest statistics and trends in ransomware, and learn what you can do to protect yourself and your organization.

 

Key ransomware statistics

  • According to a Gen Threat Reportransomware attacks surged by 50% in the final three months of 2024, building on the 100% increase that had already happened in the three months prior.
  • In 2023, 66% of organizations reported experiencing a ransomware attack according to a 2024 Sophos survey. But ransomware attacks are likely to be grossly underreported.
  • In fact, Black Fog estimated that in June 2024 the ratio of unreported attacks was at 774% — meaning at least seven times more attacks occurred than were reported. This is despite improvements in reporting in recent years, highlighting the sheer scale of the ransomware problem.
  • According to an ExtraHop survey91% of ransomware victims paid at least one ransom within the last year, despite 88% of surveyed organizations reporting that they’re confident in their organizations’ ability to manage cyber threats.
  • Small businesses are among the most vulnerable to lasting damage. A University of Maryland study found that following a ransomware attack, 60% of small businesses folded within six months due to the financial repercussions, as many of them did not have the resources to resist effectively.
  • When vital institutions like hospitals are targeted, ransomware attacks can be deadly. A study conducted by the University of Minnesota found that among patients already admitted when an attack begins, ransomware attacks on hospitals result in 35% to 41% increases in in-hospital mortality rates. This is because ransomware disrupts critical care, jeopardizing the lives of patients in critical conditions.
 

How frequent are ransomware attacks?

 

In the first half of 2024 alone, more than 2,500 attacks were reported, amounting to 14 per day, but those attacks are just the ones that got reported. According to another study, the number of reported ransomware attacks — both failed and successful —  in 2023 amounted to about 10 attempts per second.

 

Semperis, an expert Active Directory security company, even updated their general philosophy to “assume constant breach” in their 2024 Ransomware Risk Report, which found that 74% of survey respondents reported being targeted by ransomware multiple times within the previous 12 months.

 
 

It’s easier than ever to launch a ransomware attack, thanks to the spread of Ransomware-as-a-Service (RaaS) and the accessibility of hacking tools. RaaS is now available for purchase on the dark web, meaning hackers don’t have to create their own ransomware to carry out attacks.

 

LockBit is one of the most popular RaaS providers, responsible for 24% of ransomware attacks worldwide in 2023. In fact, the top five ransomware variants are all RaaS:

  1. Lockbit
  2. ALPHv/BlackCat
  3. Cl0p
  4. Play
  5. Black Basta
 

Among the different kinds of ransomware attacks, supply-chain attacks are gaining prominence. Of the data breaches that occurred in 2023, 15% involved a third party or supplier. Meanwhile, one of the most notable ransomware attacks of 2024 targeted Blue Yonder, a supply chain software company, resulting in widespread fallout with two of its biggest clients: Starbucks and Morrisons, a supermarket chain.

 

Supply-chain ransomware attacks are especially effective as they have ripple effects not only across the targeted organization, but throughout the industry the target serves. As organizations become more interconnected and rely on centralized systems, they’re increasingly vulnerable to ransomware attacks. This vulnerability is often exacerbated by victims’ urgent need to prevent disruptions in their operations, which can lead to hasty decisions regarding payments.

 

Law enforcement steps up, but so do threats

 

At the end of 2023, a major bust-up of the ALPHv/Black Cat gang’s ransomware operation scored a big win for law enforcement. This helped around 500 victims avoid paying $68 million in ransom demands collectively. By the time the FBI acquired ALPHv’s encryption keys, the gang had already exploited over 1,000 victims and accepted $300 million worth of ransom payments.

 

However, with every cybercriminal operation that gets busted, another one sprouts up to take its place, and the newcomers are often even more formidable. For example, the LockBit ransomware group got in touch with ALPHv’s affiliates, convincing them to switch over and continue negotiations with victims.

 

As a result, 2024 was LockBit’s biggest year ever — until the FBI got ahold of 7,000 encryption keys. This is good news for law-abiding netizens, but it won’t be long before another ransomware gang crops up to take its place.

 

Types of ransomware

 

There are many types of ransomware out there, as well as multiple ransomware groups. Ransomware-as-a-Service is by far the most popular type of ransomware, with the top five attackers in the United States being RaaS.

 

Lockbit, APLHv, and Cl0p are among the most notorious ransomware strains of the past year, with relative newcomer Play, which first appeared in 2022, also proving to be a formidable threat. In 2023, Play attacked IT service provider Xplain and published 65,000 files relating to the Swiss government on the dark web.

 

Other types of ransomware specifically target individual users and small businesses, demanding thousands of dollars rather than millions. Here are the top ransomware strains of 2024:

  1. RansomHub
  2. LockBit
  3. Medusa
  4. Play
  5. INC
 

Common ransomware targets

 

Ransomware attackers go where the money is. This means industries and high-income countries, rather than consumers and lower-income countries, are more likely to be attacked. Here’s the breakdown of the most common ransomware targets.

 

Businesses

 

Retailers saw the biggest increase in ransomware attacks, experiencing a 22% rise in attacks per week. Financial service providers are also targeted more frequently. By the end of 2024, 65% of financial organizations worldwide had reported being hit by at least one ransomware attack.

 

Healthcare and public health organizations, including hospitals, are also among the most likely to be targeted. Critical infrastructure sectors and organizations are popular targets because they’re more likely to pay a ransom to restore access quickly to critical services.

 

The top five industries with the most reported ransomware attacks in 2024 were:

  1. Manufacturing
  2. Finance
  3. Service
  4. Retail
  5. Food and Beverage
 

The education sector is also increasingly targeted by ransomware. In 2023, attacks against K-12 schools increased 105%, while attacks on higher education increased 70%.

Individuals

 

While ransomware attacks primarily target large organizations that can presumably afford a hefty ransom, some attacks are pure extortion against customers and end users. In 2023, the Cl0p ransomware gang hacked MOVEit transfer — a secure managed file transfer software — and held the data of nearly 18 million individuals hostage.

 

More broadly, one-third of American consumers reportedly had their data stolen in 2023, totaling 6 terabytes. Personal identity and health information were the most likely information to be stolen.

 

Specific countries

 

The United States experienced more ransomware attacks than any other country in the last few months of 2024, with half of all attacks targeting it. Meanwhile, France experienced the highest rate of attacks throughout 2024, with 74% of organizations reporting they had been hit within the last year.

 

Who carries out ransomware attacks?

 

The World Cybercrime Index, which compiles cybercrime data from all over the world (including data on ransomware attacks), found that most cyberattacks originate from a small number of countries. Here are the top five, with Russia being the originator of the most cyberattacks.

  1. Russia
  2. Ukraine
  3. North Korea
  4. China
  5. United States
 

These countries top the list due to several factors: they have a highly educated populace, relatively few opportunities to profit (in some cases), and geopolitical significance.

While cyberattacks may be part of an international conflict, most ransomware attacks are carried out by individual criminals using RaaS or organized cybercriminal gangs working independently of state influence. A relatively small number of gangs are responsible for most ransomware attacks.

 

In the healthcare industry, more than half of all ransomware attacks are carried out by one of five ransomware gangs. Of course, there are always new ransomware gangs popping up. By the second quarter of 2024 alone, there were 27 new ransomware groups on the scene.

 

The financial impact of ransomware

 

In 2023, ransomware payments surpassed $1 billion for the first time ever, and the average cost of a ransomware attack is now $4.91 million. Notably, ransomware can have a devastating financial impact on businesses even when they don’t pay up. Meanwhile, the financial impacts of downtime, lost productivity, and reputation damage can be difficult to quantify.

 

Cryptocurrency is by far the most popular payment currency for ransomware attackers, due in part to its greater anonymity. By mid-2024, almost $460 million in ransoms had already been paid in cryptocurrency. 2024 was also a record-breaking year for ransomware payments in general, with the largest ever payment, amounting to about $75 million, paid to the Dark Angels ransomware group.

 

In the 2024 State of Ransomware study, published by ActualTech, researchers found that 29% of queried organizations have a strict no-payment policy for ransomware, which ensures they have a clear procedure to follow if they fall victim. However, there’s still a long way to go, as another 29% of organizations have no ransomware policy at all.

 

Insurance can help mitigate financial losses: in 2023, insurance was used to pay for about one-quarter of the amount demanded for ransom. While insurance is a boon to victims, it does little to address the underlying problems that incentivize ransomware attackers.

 

It’s been shown time and time again that paying the ransom doesn’t pay off. Only one-third of organizations that paid ransom in 2023 got data access fully restored, and 13% of those who paid didn’t get access restored at all and had to retrieve their data another way.

 

Even if data access is fully restored, breached data often ends up on the dark web, where cybercriminals can buy and sell information for future attacks or schemes to commit identity theft.

 

The amount of data available on the dark web is massive. While exact figures are hard to come by, known data leaks help reveal the scale of the problem. In a single data breach of AT&T in 2024, more than 70 million customers’ data appeared on the dark web.

 

Downtime resulting from lost access to valuable data also has financial repercussions. Businesses average 56 hours of downtime following a security incident. In heavy industry, the median cost of downtime averages around $125,000 per hour; thus, 56 hours of downtime would amount to over $7 million in losses per security breach.

 

Ransomware attack methods

 

The most “traditional” ransomware attack method remains the most prevalent; the majority of ransomware attacks businesses observed in 2023 were carried out through data encrypted for ransom, at 55%.

 

However, for many organizations, data encryption attacks are accompanied by other attack vectors too, especially when they fail to invest in proper cybersecurity.

 

Double extortion is another increasingly popular ransomware attack method: ransomware attackers not only encrypt sensitive data, they also exfiltrate (steal it) and threaten to sell or leak the data on the dark web. According to Rapid7 Labs, an average of 24 ransomware groups posted on leak sites per month in the first half of 2023, and the number increased to 40 groups in the same period of 2024 — a roughly 66% increase in ransomware groups posting to data leak sites.

 

Another increasingly common ransomware method is posting the data to leak sites. In 2023, there was a 75% spike in posts to data leak sites compared to 2022. Combined, ransomware attacks that occurred through exploited vulnerabilities and compromised credentials accounted for 65% of attacks in 2023.

 

Some ransomware also gets through to a device directly through phishing emails, but this only accounts for around 5% of cases. Most ransomware attacks are made through stolen credentials obtained on the dark web. Stolen data can be obtained through phishing scams on social media or other communication methods, indirectly connecting phishing to ransomware attacks.

 

Ransomware predictions and prevention

 

Ransomware attacks are expected to become more frequent and financially damaging. By 2031, it’s predicted that a ransomware attack will occur every 2 seconds, which translates to a mind-boggling 43,200 attacks per day. Globally, quantifiable losses attributed to ransomware are estimated to reach $265 billion by 2031.

 

Ransomware attacks are also more likely to be linked to state actors, with governments making use of hackers and RaaS to fund military operations or advance political agendas.

 

Despite the predictions and current prevalence of ransomware, many organizations lack proper preventative strategies against ransomware attacks.

 

Many are woefully unprepared. According to Ransomware.org’s 2024 State of Ransomware report, just under half (48%) of survey respondents felt their organization was ready for a ransomware attack. A similar proportion of organizations (46%) had small incident response teams, of 5 people or less.

 

Many ransomware attacks occur in part due to sensitive data obtained from data breaches. A Ponemon study found that 60% of data breaches occurred due to an unpatched known vulnerability that could have been fixed before the data breach. In the same survey, 52% of respondents said they used manual processes to respond to vulnerabilities, putting them at a disadvantage.

 

AI may change the impact of future vulnerabilities, with AI tools being used for patch management. Microsoft found that using AI allowed the company to predict the vulnerabilities most likely to be exploited within 30 days of their disclosure.

 

End-user employees outside IT departments are often the weakest link in organizations’ defenses. However, cybersecurity training can reduce the risk of cyberattacks from 60% to as low as 10%.

 

Using cybersecurity software, such as antivirus, can help avoid ransomware and other preventable online threats.

 

Help defend against ransomware attacks

 

Ransomware attacks aren’t going away. New threats are constantly appearing and evolving, and it’s up to you to stay one step ahead of attackers.

 

Norton 360 Deluxe can help you stay on top of evolving threats and keep your data safer. In addition to protection against ransomware, viruses, and other malware, Norton 360 Deluxe helps block fake websites that attempt to steal your passwords. It also comes with a secure VPN so you can browse the internet more privately. Get award-winning cyberdefenses to help secure your digital life.

Read More

Norton

Top 5 social media scams

Top 5 social media scams Los sitios de redes sociales como Twitter y Facebook tienen un lado oscuro. Las solicitudes de phishing son una táctica

Read More »
]]>
1482
Top 5 social media scams https://www.antivirus-la.com/en/top-5-social-media-scams/ Fri, 21 Mar 2025 15:42:26 +0000 https://www.antivirus-la.com/?p=1449

Top 5 social media scams

Los sitios de redes sociales como Twitter y Facebook tienen un lado oscuro. Las solicitudes de phishing son una táctica común de los ciberdelincuentes. Tenga cuidado de no hacer clic a ciegas en URL acortadas. Compruebe su protección antivirus y anti-spyware.

We’re wired to be social creatures, and sites like Twitter and Facebook have capitalized on this to great success. According to its COO Sheryl Sandberg, Facebook draws 175 million logins every day.

 

But with this tremendous popularity comes a dark side as well. Virus writers and other cybercriminals go where the numbers are — and that includes popular social media sites. To help you avoid a con or viral infection, we’ve put together this list of the top five social media scams.

 

5. Chain Letters

 

You’ve likely seen this one before — the dreaded chain letter has returned. It may appear in the form of, “Retweet this and Bill Gates will donate $5 million to charity!” But hold on, let’s think about this. Bill Gates already does a lot for charity. Why would he wait for something like this to take action? Answer: He wouldn’t. Both the cause and claim are fake.

 

 

So why would someone post this? Good question. It could be some prankster looking for a laugh, or a spammer needing “friends” to hit up later. Many well-meaning people pass these fake claims onto others. Break the chain and inform them of the likely ruse.

 

4. Cash Grabs

 

By their very nature, social media sites make it easy for us to stay in touch with friends, while reaching out to meet new ones. But how well do you really know these new acquaintances? That person with the attractive profile picture who just friended you — and suddenly needs money — is probably some cybercriminal looking for easy cash. Think twice before acting. In fact, the same advice applies even if you know the person.

 

Picture this: You just received an urgent request from one of your real friends who “lost his wallet on vacation and needs some cash to get home.” So, being the helpful person you are, you send some money right away, per his instructions. But there’s a problem: Your friend never sent this request. In fact, he isn’t even aware of it. His malware-infected computer grabbed all of his contacts and forwarded the bogus email to everyone, waiting to see who would bite.

 

Again, think before acting. Call your friend. Inform him of the request and see if it’s true. Next, make sure your computer isn’t infected as well.

 

3. Hidden Charges

 

“What type of STAR WARS character are you? Find out with our quiz! All of your friends have taken it!” Hmm, this sounds interesting, so you enter your info and cell number, as instructed. After a few minutes, a text turns up. It turns out you’re more Yoda than Darth Vader. Well, that’s interesting … but not as much as your next month’s cell bill will be.

 

You’ve also just unwittingly subscribed to some dubious service that charges $9.95 every month.

 

As it turns out, that “free, fun service” is neither. Be wary of these bait-and-switch games. They tend to thrive on social sites.

 

2. Phishing Requests

 

“Somebody just put up these pictures of you drunk at this wild party! Check ’em out here!” Huh? Let me see that! Immediately, you click on the enclosed link, which takes you to your Twitter or Facebook login page. There, you enter your account info — and a cybercriminal now has your password, along with total control of your account.

 

How did this happen? Both the email and landing page were fake. That link you clicked took you to a page that only looked like your intended social site. It’s called phishing, and you’ve just been had. To prevent this, make sure your Internet security includes antiphishing defenses. Many freeware and shareware programs don’t include this essential protection.

 

1. Hidden URLs

 

Beware of blindly clicking on shortened URLs. You’ll see them everywhere on Twitter, but you never know where you’re going to go since the URL (“Uniform Resource Locator,” the Web address) hides the full location. Clicking on such a link could direct you to your intended site, or one that installs all sorts of malware on your computer.

 

URL shorteners can be quite useful. Just be aware of their potential pitfalls and make sure you have real-time protection against spyware and viruses.

 

Bottom line: Sites that attract a significant number of visitors are going to lure in a criminal element, too. If you take security precautions ahead of time, such as using antivirus and anti-spyware protection, you can defend yourself against these dangers and surf with confidence.

Read More

Norton

Top 5 social media scams

Top 5 social media scams Los sitios de redes sociales como Twitter y Facebook tienen un lado oscuro. Las solicitudes de phishing son una táctica

Read More »
]]>
1449
AI for good — Using AI to help protect against scams https://www.antivirus-la.com/en/ai-for-good-using-ai-to-help-protect-against-scams-2/ Wed, 19 Mar 2025 15:06:07 +0000 https://www.antivirus-la.com/?p=1421

AI for good — Using AI to help protect against scams

Scams are getting more difficult to detect, but we’ve prepared for it. Today, Norton is taking a groundbreaking leap with integrating Genie Scam Protection — our latest innovation in AI-powered scam detection and cybersecurity — into the Norton Cyber Safety lineup.

You might get one while you’re out at dinner … or while you’re on the couch as you’re enjoying a book. You could even receive one during your vacation in a faraway place. Ping! That familiar sound announces a text message. 

 

At first glance, the message looks legitimate. You’re about to click away like usual. But suddenly, you’re just not quite sure if you should click on that link after all.

 

Is that a real alert from your bank? Has your account really been compromised? It would be ideal to have a friend who’s an expert on scams to look over your shoulder. They could instantly tell you if your suspicions are correct or if you don’t need to worry. Enter Norton.

 

Building on the success of our original Norton Genie scam-detection app, Norton Genie Scam Protection, our new feature across the Norton 360 plans, utilizes our advanced proprietary artificial intelligence (AI) to instantly expose online scams, so you can relax and get back to your meal, your book, or your vacation. 


An AI solution designed to work with real-world problems

The inspiration behind the original Genie app stems from the understanding that cyberattackers have evolved their tactics. It’s not just about targeting systems— it’s about connecting with and exploiting people. 

 

“Today’s scams are not the scams you’ve outwitted before,” said Leena Elias, Chief Product Officer at Gen. “Gone are the days when you could spot a scam a mile away with the naked eye. Scammers are tapping into AI to speed up their schemes and make them more believable. Couple that with the sheer volume of emails, texts, and calls we’re getting every day; it’s clear we need technology on our side to help us avoid becoming the next scam victim.”

 

Our original Genie app detects scams by scanning text and images to identify modern, hard-to-spot scams. Not only does it analyze text and links but also looks for subtle emotional and contextual cues within messages to identify advanced scams. It empowers users to stay safe in an increasingly connected and complex world. 

 

But we asked ourselves: how could we get more of Genie to more people? We used the learnings gathered by the original Genie app to create Genie Scam Protection, a part of the Norton 360 mobile and desktop app experiences. This expansion will help keep users Cyber Safe from more types of scams without needing to use a second app. 

 

Seamless integration across Norton Cyber Safety products

Genie Scam Protection is embedded into the Norton Cyber Safety lineup at no additional cost. This expansion adds new layers of protection to help keep you safer from online scams. 

 

Features include: 

  • Safe SMS: Alerts users to suspicious texts, ideal for mobile-first scam detection using Genie’s tech. 
  • Safe Web: Identifies risky websites during online browsing and shopping. 
  • Genie AI-powered scam assistant: Get real-time feedback on scams and suspicious offers with a single tap. You can also ask it if a question if you feel something’s … strange. 
  • Genie dashboard: It will show useful stats, like how many scams Genie has detected. 
 

However, for Norton 360 with LifeLock Select, Advantage, and Ultimate Plus plans, we’ve added Genie Scam Protection Pro, which includes the features above, and adds: 

  • Safe Call: Blocks fraudulent calls or labels incoming calls so people can decide whether to answer or block. 
  • Safe Email: Proactively flags suspicious patterns in email communications before you even open them, using Genie’s tech. 
 

For Norton 360 with LifeLock Ultimate Plus users, Genie Scam Protection Pro goes even further, including Scam Support and Reimbursement that provides up to $10,000 in coverage for certain types of scams. 

 

A look behind the tech

Many scam checking tools rely on their ability to analyze a web link. A link known to be dangerous is blocked, and the user is protected. But, when messages don’t contain links, or the links are unknown, they can slip through security tools unhindered. 

 

Genie’s AI engine doesn’t just rely on links and known bad websites. It analyzes the contextual elements of the message, looking at what the words mean in the same way a human would — and a scam expert at that. 

 

Genie combines its text analysis with our in-depth understanding of Cyber Safety. The comprehensive analysis allows Genie to provide timely warnings to users, even for previously unseen scams

 

Even if these scams are designed to fool you and other security tools without known bad links, or without links at all, Genie Scam Protection can detect scam threats from a mile away. This happens proactively, in real-time, without your needing to lift a finger to find out if that text, email, or website is a scam. And if you find something suspicious online, you can always seek advice from the Genie AI-powered assistant feature whenever you feel like something isn’t quite right. 

 

Moving forward to help keep you Cyber Safe

It’s not just about defending against threats — it’s about empowering users to make informed decisions and enhancing their digital independence and safety. The Norton Cyber Safety lineup, now with Genie Scam Protection, represents more than just a technological advancement — it’s a tectonic shift in how people manage their personal cybersecurity and interact with AI. With it, Norton keeps paving the way into a new era of AI-powered cybersecurity. 

Read More

Norton

Top 5 social media scams

Top 5 social media scams Los sitios de redes sociales como Twitter y Facebook tienen un lado oscuro. Las solicitudes de phishing son una táctica

Read More »
]]>
1421
AI for good — Using AI to help protect against scams https://www.antivirus-la.com/en/ai-for-good-using-ai-to-help-protect-against-scams/ Wed, 05 Mar 2025 16:08:19 +0000 https://www.antivirus-la.com/?p=1391

AI for good — Using AI to help protect against scams

Scams are getting more difficult to detect, but we’ve prepared for it. Today, Norton is taking a groundbreaking leap with integrating Genie Scam Protection — our latest innovation in AI-powered scam detection and cybersecurity — into the Norton Cyber Safety lineup.

norton

You might get one while you’re out at dinner … or while you’re on the couch as you’re enjoying a book. You could even receive one during your vacation in a faraway place. Ping! That familiar sound announces a text message. 

At first glance, the message looks legitimate. You’re about to click away like usual. But suddenly, you’re just not quite sure if you should click on that link after all.

Is that a real alert from your bank? Has your account really been compromised? It would be ideal to have a friend who’s an expert on scams to look over your shoulder. They could instantly tell you if your suspicions are correct or if you don’t need to worry. Enter Norton.

Building on the success of our original Norton Genie scam-detection app, Norton Genie Scam Protection, our new feature across the Norton 360 plans, utilizes our advanced proprietary artificial intelligence (AI) to instantly expose online scams, so you can relax and get back to your meal, your book, or your vacation. 

An AI solution designed to work with real-world problems

The inspiration behind the original Genie app stems from the understanding that cyberattackers have evolved their tactics. It’s not just about targeting systems— it’s about connecting with and exploiting people. 

“Today’s scams are not the scams you’ve outwitted before,” said Leena Elias, Chief Product Officer at Gen. “Gone are the days when you could spot a scam a mile away with the naked eye. Scammers are tapping into AI to speed up their schemes and make them more believable. Couple that with the sheer volume of emails, texts, and calls we’re getting every day; it’s clear we need technology on our side to help us avoid becoming the next scam victim.”

Our original Genie app detects scams by scanning text and images to identify modern, hard-to-spot scams. Not only does it analyze text and links but also looks for subtle emotional and contextual cues within messages to identify advanced scams. It empowers users to stay safe in an increasingly connected and complex world. 

But we asked ourselves: how could we get more of Genie to more people? We used the learnings gathered by the original Genie app to create Genie Scam Protection, a part of the Norton 360 mobile and desktop app experiences. This expansion will help keep users Cyber Safe from more types of scams without needing to use a second app. 

Seamless integration across Norton Cyber Safety products

Genie Scam Protection is embedded into the Norton Cyber Safety lineup at no additional cost. This expansion adds new layers of protection to help keep you safer from online scams. 

Features include: 

  • Safe SMS: Alerts users to suspicious texts, ideal for mobile-first scam detection using Genie’s tech. 
  • Safe Web: Identifies risky websites during online browsing and shopping. 
  • Genie AI-powered scam assistant: Get real-time feedback on scams and suspicious offers with a single tap. You can also ask it if a question if you feel something’s … strange. 
  • Genie dashboard: It will show useful stats, like how many scams Genie has detected. 
 

However, for Norton 360 with LifeLock Select, Advantage, and Ultimate Plus plans, we’ve added Genie Scam Protection Pro, which includes the features above, and adds: 

  • Safe Call: Blocks fraudulent calls or labels incoming calls so people can decide whether to answer or block. 
  • Safe Email: Proactively flags suspicious patterns in email communications before you even open them, using Genie’s tech. 
 

For Norton 360 with LifeLock Ultimate Plus users, Genie Scam Protection Pro goes even further, including Scam Support and Reimbursement that provides up to $10,000 in coverage for certain types of scams. 

A look behind the tech

Many scam checking tools rely on their ability to analyze a web link. A link known to be dangerous is blocked, and the user is protected. But, when messages don’t contain links, or the links are unknown, they can slip through security tools unhindered. 

Genie’s AI engine doesn’t just rely on links and known bad websites. It analyzes the contextual elements of the message, looking at what the words mean in the same way a human would — and a scam expert at that. 

Genie combines its text analysis with our in-depth understanding of Cyber Safety. The comprehensive analysis allows Genie to provide timely warnings to users, even for previously unseen scams

Even if these scams are designed to fool you and other security tools without known bad links, or without links at all, Genie Scam Protection can detect scam threats from a mile away. This happens proactively, in real-time, without your needing to lift a finger to find out if that text, email, or website is a scam. And if you find something suspicious online, you can always seek advice from the Genie AI-powered assistant feature whenever you feel like something isn’t quite right. 

Moving forward to help keep you Cyber Safe

It’s not just about defending against threats — it’s about empowering users to make informed decisions and enhancing their digital independence and safety. The Norton Cyber Safety lineup, now with Genie Scam Protection, represents more than just a technological advancement — it’s a tectonic shift in how people manage their personal cybersecurity and interact with AI. With it, Norton keeps paving the way into a new era of AI-powered cybersecurity. 

 

Disclaimer: Some new scam protection features will be gradually rolled out to existing Norton customers.

]]>
1391
Is TikTok safe? 3 TikTok scams to be aware of https://www.antivirus-la.com/en/3-tiktok-scams-to-be-aware-of/ Mon, 20 Jan 2025 21:07:37 +0000 https://www.antivirus-la.com/?p=1311

Is TikTok safe? 3 TikTok scams to be aware of

TikTok is a generally safe social media app—with several key caveats. You might have heard about TikTok scams like fake giveaways, phishing attacks, and romance scams. Learn how safe this popular app is and how a product like Norton 360 Deluxe can help cover some of its weak spots.

TikTok Norton

What is TikTok?

TikTok is a short video hosting platform developed by the Beijing-based media company ByteDance. Despite its popularity, TikTok has been at the center of a few controversies over the years, with parents, businesses, and lawmakers expressing concerns about the app’s security and trustworthiness.

Data collection, harmful content, and national security are some of the app’s most contentious areas. So, is TikTok safe to use? And are any age groups more vulnerable than others? We’ll explore several of the app’s biggest security threats to shed light on these questions.

How safe is TikTok?

Generally speaking, TikTok is as safe as any other social media platform thanks to the app’s many security features, including:

  • Two-factor authentication (2FA)
  • Comment filters and curated content for children below the age of 13
  • Users between the ages of 13 and 15 are given private accounts by default
  • A 60-minute time limit for users below the age of 18
  • Only users who are 18 and older can complete transactions with virtual gifts
 

But TikTok still faces scrutiny. A 2023 survey  found that 59% of American adults consider TikTok to be a major or minor threat to the United States’ national security, due in part to the app’s data collection practices.

Furthermore, international governments have flagged TikTok as a security risk and issued bans on the app. Australia, Estonia, France, Norway, the UK, the US, and several institutions of the European Union prohibited employees from installing TikTok on government-owned devices. These nations cited concerns over TikTok’s data collection practices as primary motivators for this ban.

What types of data does TikTok collect?

Like many other apps, TikTok collects data to improve the app’s functionality and user experience, including:

  • Account information: Your name, username, profile picture, email, phone number, and passwords are all collected by the app.
  • Cookies/behavioral data: The app uses cookies that can track your activities to gain a better sense of your interests. TikTok observes the videos you watch, how long you watch them, and which ones you save.
  • Device data: TikTok takes notice of the devices you use to access the app, and can distinguish them based on their operating systems and network carriers.
  • Location information: TikTok can register things like IP addresses and GPS data to determine a user’s location.
  • User-created content: TikTok logs every post, video, and comment its users engage with. This includes content users create as well as content they view from other accounts.
 

User data is essential to helping apps work properly. It can also be shared with different organizations for various reasons.

 

Who does TikTok share data with?

TikTok shares data with multiple organizations for business and regulatory purposes. Some entities that have access to TikTok’s data include:

  • Advertisers: TikTok shares user data with advertisers to create targeted ads and better understand user activity.
  • Businesses: TikTok shares data with other social media businesses to learn more about user activities on other apps.
  • Governments and police agencies: Law enforcement agencies and federal agencies can request user data from TikTok to assist with investigations or to comply with government mandates. This can also happen when Congressional hearings occur.
  • Third-party apps: TikTok shares user data with third-party apps—aka apps that ByteDance doesn’t own. This correlates with TikTok’s Jump program, which lets users access third-party integrations from companies like Wikipedia and Quizlet to create content.
 

TikTok publishes reports on its data-sharing agreements, which can help users understand how the company handles their information. But scams can occur if user data falls into the wrong hands. 

TikTok scams

TikTok faces many of the same social media threats that impact Facebook, Instagram, and Twitter.

Romance scams

Romance scams prey on individuals seeking a romantic relationship online. In a TikTok romance scam, a bad actor creates a fake account and targets real users by speaking to them in comment sections or directly messaging them. The scammer may build trust over time, and then craft elaborate stories to ask for money. Feeling pressured to send money and struggling to speak to the other person (in person or over the phone) may be signs of a romance scam.

Fake giveaways

Community engagement is a major part of the TikTok experience. Scammers can try to capitalize on this by holding fake giveaways for nonexistent prizes. The severity of these fake giveaways can vary; some accounts might hold fake giveaways to drive engagement, while more nefarious individuals will attempt to steal money or personal information.

Phishing scams

In a phishing scam, a criminal will try to gain access to sensitive information by posing as a legitimate source. On the TikTok app, a scammer might try to phish information by directly messaging a user and asking for details like login credentials or credit card info. TikTok users might even encounter comments or posts that urge them to click on a specific link, which can kick-start a phishing scam.

 

Bad actors, hackers, and criminals can use TikTok to commit various social media scams, but users can use cybersecurity tips to boost their safety on the app.

Cybersecurity tips for TikTok

Cybersecurity best practices and basic digital hygiene can make your time on TikTok much safer. Helpful strategies include:

  • Don’t share private information: Social media apps can pave the way for conversations, but you might not always know who you’re talking to. Exercise caution when sharing details about yourself, and never share sensitive info like Social Security numbers or even your home address.
  • Perform a social media cleanup: Cybercriminals can exploit vulnerabilities in your social media accounts if you aren’t careful. Perform a social media cleanup by deleting old accounts you no longer use, making active accounts private, and updating your passwords.
  • Use cybersecurity tools: Cybersecurity tools can serve as a line of defense against various TikTok scams. A password manager can help you maintain more control over your accounts, while antivirus software can help protect your device from malware.
 

TikTok may not be the only social media platform you regularly use. Thankfully, you can implement these strategies on other social media platforms to protect your online presence more effectively.

 Use TikTok safely with Norton 360 Deluxe
 

You can take steps to help manage some of TikTok’s cybersecurity risks. Services like Norton 360 Deluxe provide a suite of cybersecurity tools to help you stay safer while you’re on and off the app, including a built-in VPN and a dark web monitoring solution.

 

Read More

]]>
1311
How does Spotify Wrapped work and what data do they collect? https://www.antivirus-la.com/en/how-does-spotify-wrapped-work/ Fri, 10 Jan 2025 18:00:40 +0000 https://www.antivirus-la.com/?p=979

How does Spotify Wrapped work and what data do they collect?

Spotify Wrapped is here! Social media feeds have lit up with colorful, shareable snapshots of users’ yearly music habits. Let’s uncover the technology behind the magic and explore the implications for your data privacy.

 
 

Spotify Wrapped has become a cultural phenomenon. Whether it’s showcasing your most-played artists or curating your personal soundtrack for the year, we all want to know our results. Plus, this year there are some other cool features to explore, like Your Music Evolution. 

But how does it all come together, and what does Spotify learn about you in the process? Let’s dive into how Spotify Wrapped works and what it means for your data privacy.

What is Spotify Wrapped?

Spotify Wrapped is an annual feature that uses your listening data to generate a personalized recap of your music habits over the year. Launched in 2015, Wrapped has become more than just a feature—it’s a social media staple. Users can easily share their top artists, favorite songs, and total listening time, sparking discussions and playlists among friends.

Last year, over 227 million users worldwide engaged with Spotify Wrapped. Its viral success is no accident—Spotify uses complex algorithms and data science to craft these summaries.

How Spotify collects and uses your usage data

 

Spotify collects vast amounts of data about how you interact with to create Wrapped. From songs you listen to and playlists you make to the device you use, all of it’s part of this intricate puzzle. Here’s a breakdown of the key data points Spotify gathers:

  • Your listening habits: Spotify tracks what you listen to, how often, and for how long.
  • Device and activity data: It also monitors the device you use, the time of day you listen, and your activity during streaming sessions.
  • Behavioral trends: Your skips, replays, and even the genres you gravitate to during specific seasons are all logged.
 

This effort to collect so much specific data isn’t just for fun. Spotify uses it year-round to recommend playlists, refine its algorithm, and, of course, power Wrapped.

 The science behind Spotify Wrapped
 

Based on tech commentators’ observations, it’s likely that Spotify Wrapped relies on three core technologies to analyze and present your listening data. Check out what it takes to craft their insights:

 User taste profiles

Spotify uses collaborative filtering to group listeners with similar tastes. For example, if you love indie rock, you’re grouped with other indie rock fans. Spotify then cross-references what others in your “group” are listening to, using that data to improve recommendations and paint an accurate picture of your preferences.

 Audio modeling
 

Audio modeling dives deeper into the characteristics of each song. This includes factors like tempo, beat, instrumentation, and even lyrical analysis using natural language processing (NLP). By combining this data with your listening habits, Spotify refines its recommendations to reflect not just what you listen to but the specific elements of music you gravitate toward.

Data activation

Finally, Spotify transforms all this data into a curated experience. Whether it’s Discover Weekly playlists or the Wrapped slideshow, Spotify turns raw data into moments of delight for its users.

 Does Spotify know too much?
 

Spotify’s data collection has undeniable perks, like personalized recommendations and curated playlists. Some critics argue that this level of data aggregation ventures too far by tracking intimate details of users’ lives, while others are completely okay with it.

Understanding what the platform collects—and how to manage your privacy—is essential. Using Spotify’s private session feature can limit data collection for specific listening activities. Similarly, understanding when data collection for each Spotify Wrapped period stops—usually in late October to mid-November—can help you anticipate how your habits count toward your summary. Just keep in mind that Spotify collects data year-round for their other features.
 
Whether you’re partaking in this social media trend or not, it’s important to stay informed. Be safe out there!
]]>
979
What is smishing? https://www.antivirus-la.com/en/what-is-smishing/ Wed, 06 Nov 2024 15:13:48 +0000 https://www.norton-la.com/?p=355

What is smishing?

Smishing is a form of phishing in which someone attempts to obtain private information.

smishing norton

ESmishing is a form of phishing where someone attempts to obtain private information via a text message or SMS. Smishing is an emerging and growing threat in the world of online security. Read on to find out what smishing is and how you can protect yourself against it.

Simply explained, smishing is a form of phishing that involves a text message. Often, this form of phishing involves a text message in an SMS or phone number. Smishing is alarming because people tend to trust text messages more than email messages. Most people are aware of the security risk that comes with clicking on links included in email messages. However, the same cannot be said when it comes to text messages.

Smishing uses elements of social engineering to get you to share personal information. This tactic takes advantage of your trust to gain information. Attackers are after all kinds of information, from online passwords to your social security number to your credit card information. Once they have it, they can start making purchases in your name. That’s when trouble starts.

Another tactic attackers use is to tell you that if you don’t click on a link and enter your personal information, you’ll start being charged for using a service on a daily basis. If you didn’t sign up for the service, ignore the message. If you see unauthorized charges on your debit or credit card statement, complain to your bank. They’ll be happy to assist you.

How to Tell If You’re a Victim of Smishing

In general, you shouldn’t respond to text messages from people you don’t know. That’s the best way to stay protected. This is especially true when the SMS comes from a phone number that doesn’t look like one, such as phone number 5000. This is a sign that the text message is actually an email sent to a phone. You should also take some basic precautions when using your phone, such as:

Don’t click on links that appear on your phone unless you know the person who sent it. Even if you receive a text message from a friend with a link, check before you click it to see if they intended to send it to you. Comprehensive internet security suites aren’t just for laptops and desktops. You can use them on your mobile phone, too. It’s also recommended that you use a VPN, such as Norton Secure VPN, on your mobile devices. 

This will protect and encrypt any communication that occurs between your mobile device and the internet. Never install apps from text messages. Any app you install on your device must come from the official app store. These programs undergo intensive testing procedures before they can be put on the market. It’s better to be overly cautious. If you have any doubts about the security of a text message, don’t even open it.

Almost every text message you receive won’t pose any threat. But it only takes one malicious message to compromise your security. Using a little common sense and being cautious will prevent you from becoming a victim of identity theft.

To learn about plans and pricing for our Norton products, please visit here or contact us and one of our representatives will get back to you.

]]>
355
What are bots? https://www.antivirus-la.com/en/what-are-bots/ Wed, 06 Nov 2024 14:34:57 +0000 https://www.norton-la.com/?p=313

What are bots?

Bots, or internet robots, are also known as spiders, crawlers, and web bots. Malware bots are defined as self-propagating malware that infects its host. Malware is delivered in download format via social media or email messages that advise clicking a link.

 
Norton Bots

Bots, or Internet robots, are also known as spiders, crawlers, and web bots. While they may be utilized to perform repetitive jobs, such as indexing a search engine, they often come in the form of malware. Malware bots are used to gain total control over a computer.

The Good

One of the typical “good” bot uses is to gather information. Bots in such guises are called web crawlers. Another “good” use is automatic interaction with instant messaging, instant relay chat, or assorted other web interfaces. Dynamic interaction with websites is yet another way bots are used for positive purposes.

The Bad 

Malicious bots are defined as self-propagating malware that infects its host and connects back to a central server(s). The server functions as a “command and control center” for a botnet, or a network of compromised computers and similar devices. Malicious bots have the “worm-like ability to self-propagate,” and can also:

  • Gather passwords
  • Log keystrokes
  • Obtain financial information
  • Relay spam
  • Capture and analyze packets
  • Launch DoS attacks
  • Open back doors on the infected computer
  • Exploit back doors opened by viruses and worms
 

Bots are usually used to infect large numbers of computers. These computers form a “botnet,” or a bot network.

Going Unnoticed

One of the many unfortunate things about malicious bots is the fact that they can easily go unnoticed. They hide in “the shadows” of a computer, and many times have file names and processes similar if not identical to regular system files/processes.

Download Tactics

The download method is one of the ways in which bots infect your computer. Malware is delivered in download format via social media or email messages that advise clicking a link. The link is often in picture or video form, with either containing viruses and other malware.

Scare Tactics

Another typical bot attack comes in the form of “scare tactics.” Many times a bot will appear as a warning saying that if you do not click on the associated link, your computer will get a virus. Clicking the link subsequently infects your computer with a virus.

Is Your Computer Infected?

Here are some of the many ways to tell if your computer is infected by bots:

  • Internet access is slow for no apparent reason.
  • The computer crashes for no apparent reason.
  • The fan goes into overdrive when the device is idle.
  • The computer takes a long time to shut down, or fails to shut down correctly.
  • Pop-up windows and advertisements appear even when you aren’t using a web browser.
  • Friends and family receive email messages you did not send.
  • Computer programs are running slowly.
  • Settings have changed, and there’s no way to reverse them.
  • The browser features components you didn’t download.
 

How Do I Protect My Computer From Bots?

It’s very possible to protect your computer from bots, but it takes diligence and knowing what to look for. Use the following tips to keep your computer safe:

  • Install smart firewalls to block malicious attacks and never turn them off.
  • Use a long and complicated password that contains numbers and symbols.
  • Never use the same password for multiple programs.
  • Install quality anti-malware software such as Norton Security to protect your device.
  • Ensure software is up to date, and never ignore system updates.
  • Refrain from using flash drives, or thumb drives, in an infected computer.

How Do I Clean Up My Infected Computer?

If your computer is already infected by bots, protecting your data is the most important thing. Disconnect the computer from the network as soon as possible, which will halt the theft of sensitive information. It also prevents your computer from being used to attack other networks. The next step is moving all important/personal data to another computer or external hard drive—just make certain they’re malware-free first! Once this is complete, you’ll need to clean your computer using assorted security tools, or by having a professional work on the device.

 

Remember, prevention is the best medicine in regard to bots and all other malware. Stay up to date with your software, never click on anything suspicious, and utilize anti-malware techniques to the fullest extent.

 
]]>
313