View All News Posts

The Top 10 Computer Security Threats to Watch for in September 2020

August 16, 2020

August 17, 2020

No matter how secure you think your computer is, there’s always a chance that your computer security can be breached. Hackers, coders, and other cybercriminals make it their mission to breach your computer’s protection software in order to gain access to your most private and personal information. As such, you must apply the same sort of vigor when it comes to making sure your technology remains as safe as possible. To do this, you need to study up on the latest (and most dangerous) computer security threats.

In the midst of the COVID-19 pandemic, the last thing anyone wants is to be dealing with a computer virus in addition to the coronavirus. That’s why it’s all too important to be aware of the most pertinent cybersecurity threats currently out there. From ransomware to malware and everything in between, these are the top 10 computer security threats for September 2020.

Jokeroo

Operating in anonymity thanks to bitcoin, once Jokeroo is unknowingly downloaded onto a victim’s computer, it will not disappear until a payment is made. Then, once paid, the earnings are split between the person who sent it and the creators of the ransomware. As you might have guessed, what makes viruses like Jokeroo so hard to destroy is the fact that anyone can purchase and unleash the computer virus on an unwitting victim. The best way to prevent falling prey to Jokeroo is to simply not click on any links or download any files you aren’t familiar with.

Fleeceware

Unique to Android users, fleeceware is an umbrella term for any app that continues to charge users a fee even after the user deletes the app from their phone, tablet, or other Android device. Of course, fleeceware isn’t so much a threat to the user’s private data or information, but it’s definitely a credible threat to a person’s bank account. To make sure you aren’t being victimized by fleeceware, be sure to check your bank account frequently and always be extra cautious when providing bank account information to an app you aren’t totally familiar with.

Clop Ransomware

Similar to the concept behind Jokeroo, Clop ransomware — a version of the commonly-known CryptoMix computer virus — targets Windows users by blocking hundreds upon hundreds of built-in security measures on the Windows operating system before encrypting your files and demanding a ransom. Clop ransomware has become incredibly advanced, oftentimes spreading itself across an entire network instead of targeting one specific device. As always, you should make it a personal rule to never click a suspicious link or download a software that you haven’t properly vetted beforehand.

Fake Windows Updates

There’s nothing worse than a computer virus that disguises itself as something helpful or urgent. That’s the thinking behind the malware that disguises itself as a fake Windows update, disguising itself as an email from Windows that tells the user they must download an urgent and essential update to their Windows software. Of course, the download is really hidden ransomware. This kind of malware is especially tricky because it travels via email and can easily slip past antivirus protection for this reason. As a tip, you should know that real Windows updates will come from your computer and not your email.

GoBrut

Botnets are another type of malware currently booming right now. Once accidentally downloaded, they operate unrelentingly until they crack your passwords and gain access to your most personal information. What’s worse is that, in many cases, you might not even know that botnets like GoBrut are operating on your computer. An easy tell is slower internet service or decreased performance, but you’ll only be able to pick up on this minimal change if you’re paying close attention. To combat these genius password crackers, make sure to utilize complex, difficult passwords that you’re changing every few months. Also, be sure to not use the same passwords across multiple sites and programs.

Ransomware as a Service (RaaS)

In the same vein as Jokeroo, Ransomware as a Service (or RaaS, as it is sometimes abbreviated as) gives everyday people the opportunity to get their hands on malware and unleash it on others for profit. It’s just like buying an app or a software — the developer sells a user some Ransomware as a Service, then the user sends it to someone, then the user and the developer split the profits. It gives amateurs the chance to hire professionals to do their hacking for them, which is concerning for a whole plethora of reasons.

Zeus Gameover

The Zeus family of malware doesn’t carry a godlike name for nothing — Zeus Gameover and its derivatives are like a Trojan horse, taking on a disguise to infiltrate a user’s computer or device and then gaining access to bank account information, private data, and more. It’s malware like this that can really be the most frustrating of all: Zeus Gameover specifically has the ability to bypass centralized servers and actually creates its own independent servers, thus rendering the transfer of your personal info completely untraceable. As always, the best way to prevent a computer virus like this is to double (and even triple) check the things you click and download.

Cyborg Ransomware

While many of these computer security threats are brand new threats, cyborg ransomware has actually been around for decades. What makes it a continued threat even well into 2020 is its near-constant evolution and its incredible difficulty to crack and prevent. The level of skill it takes to undo the work of cyborg ransomware is so far beyond the average skillset of your everyday computer user, which means that the malware can hit victim after victim with ease and not have to worry about being stopped.

Malware Disguised as News

Following the same line of thinking as fake Windows updates, malware disguised as news makes victims of computer users by sabotaging their goodwill. This kind of cyberattack has seen an insurgence in 2020, with cybercriminals disguising their malware as legitimate and helpful coronavirus information. Typically, this malware presents itself as an informative email or pop-up that prompts users to click a link to learn more. Once clicked, the malware wreaks havoc.

Internet of Things (IOT) Device Attacks

The Internet of Things (or IOT) is a term used for all the different kinds of devices that now have the ability to connect to the internet. The Internet of Things includes such products as smart lightbulbs, smart thermostats, smart security cameras, and other smart appliances that use the home’s internet connection to operate. Given the relative simplicity of these IOT devices, it was only a matter of time before cybercriminals learned that they could grant them easier access to the computers and mobile devices on the home’s internet network. So, to make up for the lack of security on these IOT devices and to combat these IOT attacks, you must bolster the security on your computers and mobile devices.

What Happens If My Computer Security Is Breached?

If you find yourself being subjected to one of these many computer virus or malware attacks, contact the experts at Data Recovery. We pride ourselves on our ability to recover your data and our exceptional customer service, no matter if you’re a large company or a small business or simply an individual. Get in touch today to receive a free quote.