Friday , October 18 2024

NSA Warns iPhone & Android Users to Restart Devices Weekly

The NSA advises iPhone and Android users to restart their devices weekly for better security against cyber threats. The NSA suggests in a document that regularly restarting devices is a simple and effective way to reduce the risk of cyberattacks. This advice is especially relevant due to the rising complexity of cyber threats on mobile devices.

NSA said restarting phones can disrupt malware and other malicious software. Malware can stay in a device’s memory, but restarting the device can clear the memory and stop the threat.

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Google has released Chrome 130, fixing 17 security vulnerabilities. The update (version 130.0.6723.58/.59 for Windows and Mac, and 130.0.6723.58 for...
Read More
Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Researchers Break RSA Encryption with Quantum Computing

Chinese researchers, led by Wang Chao from Shanghai University, have cracked RSA encryption using quantum computers. This achievement raises serious...
Read More
Researchers Break RSA Encryption with Quantum Computing

Shadowserver's data
87000+ Fortinet devices still open to attack?

On Sunday, the Shadowserver Foundation revealed that over 87,000 internet-facing Fortinet devices may still be at risk due to (CVE-2024-23113)...
Read More
Shadowserver's data  87000+ Fortinet devices still open to attack?

Gmail Scam Alert
Billions of Gmail users at risk from sophisticated new AI hack

A new sophisticated scam is targeting Gmail users, using artificial intelligence to manipulate them into giving away account access. This...
Read More
Gmail Scam Alert  Billions of Gmail users at risk from sophisticated new AI hack

RansomHub Targets Bangladeshi Confidence Group

RansomHub targets Bangladeshi Confidence group of companies limited. The rapidly growing RansomHub ransomware group set time to release the data....
Read More
RansomHub Targets Bangladeshi Confidence Group

Hackers using ChatGPT create malware, OpenAI confirm

OpenAI has neutralized over 20 malicious cyber operations using its AI chatbot, ChatGPT, for creating malware, spreading misinformation, avoiding detection,...
Read More
Hackers using ChatGPT create malware, OpenAI confirm
    Mobile devices best practices

The NSA stated in the advisory, “Regularly restarting your mobile device can help ensure that any malicious code running in the background is terminated. This simple action can significantly reduce the risk of persistent malware infections.”

The advisory also emphasizes the importance of rebooting as a useful component of a comprehensive security strategy. The NSA suggests regular reboots, keeping the device updated, using strong passwords, and enabling multi-factor authentication.

In addition to the weekly reboot recommendation, the NSA’s document outlines several other best practices for mobile device security:

Update Software Regularly:
Make sure the device’s system and installed apps are regularly updated with the latest security fixes and updates.

Use Strong Authentication:
Use two-step verification for added security.

Be Cautious with Public Wi-Fi:
Do not use public Wi-Fi networks for important transactions. If needed, use a VPN to make the connection secure.

Install Apps from Trusted Sources:
Only use official app stores.

Regularly Review App Permissions:
Regularly check and remove unnecessary or intrusive app permissions.

NSA warns that cyber threats to mobile devices are growing and becoming more advanced. Users need to prioritize strong security measures to protect against cybercriminals targeting mobile operating systems and apps.

 

Check Also

photo

Meta fined $101 million for storing passwords in plaintext

Meta was fined over $100 million by the EU privacy regulator on Friday due to …

Leave a Reply

Your email address will not be published. Required fields are marked *