Ricks' Safety Zone

Ricks' Safety Zone

Online security and computer repair and advice

20/08/2024

On Friday there was a national security breach of 2.8 billion users' data. This data includes social security numbers and personal
data. At the three big credit bureaus, Experian, Equifax and TransUnion, placing a security freeze on your credit file is easy, according to cybersecurity expert David Malicoat. And the recent lawsuit claiming hackers accessed the Social Security numbers of "billions of individuals," he said, is a good reminder to do so. This stops anyone from getting a credit report. This will at least keep you safe from unwanted credit hacks. Please do it as soon as you can.
I am doing it now as I wanted to help you first.

U.S. Bans Kaspersky Software Due to National Security Concerns – security4seniors.com 21/06/2024

Kaspersky banned :

U.S. Bans Kaspersky Software Due to National Security Concerns – security4seniors.com On June 21, 2024, the U.S. Department of Commerce’s Bureau of Industry and Security (BIS) announced a groundbreaking ban on Kaspersky Lab’s operations in the United States. This decision prohibits the cybersecurity firm’s U.S. subsidiary and its affiliates from offering security software withi...

U.S. Bans Kaspersky Software Due to National Security Concerns – security4seniors.com 21/06/2024

Kaspersky banned by U.S. :

U.S. Bans Kaspersky Software Due to National Security Concerns – security4seniors.com On June 21, 2024, the U.S. Department of Commerce’s Bureau of Industry and Security (BIS) announced a groundbreaking ban on Kaspersky Lab’s operations in the United States. This decision prohibits the cybersecurity firm’s U.S. subsidiary and its affiliates from offering security software withi...

19/06/2024

I made a post about this on my site but I no one reads it anymore. This is how many time people tried to hack my Microsoft account and look where the attempts were from. Since this morning I had 6 more attempts. Change your passwords.

16/06/2024

I may have found a way to save my website and keep it running for free and still offer my services. I will still keep my URL security4seniors.com as well. I am building with the help of AI. Chatgpt.com which is free as well. AI is becoming a major part in my life. If I want it to help me remember concerts I went to in 1967, it will. If I want lyrics to a song without going through all the pop lyrics sites, it will. If I want to learn how to make restaurant-style chow mien, I can. If I am watching a movie and want to know the actors without search IMDB, I get it. The key is to be specific and provide as much information as you can to get an accurate answer. You can make AI your private secretary if you want because in GPT, you can have it use Microsoft apps like word or excel and produce XML file or make folders. The use is endless and anyone can use it. The biggest users are HACKERS. That ss scary right now but you can also use it to protect yourself from hackers. That guide is coming soon.

Protect Yourself from Online Scams: A Guide for Seniors Using Poshmark – security4seniors.com 16/06/2024

As You may know, I am downsizing by selling everything I own. While doing this I have encountered many dangers. I want to help you by educating you on those dangers so you have the power to control your life. After all, many of my friends my age may be thinking about downsizing at this point in their life. It is a liberating experience. Please read this article on Poashmark.

Protect Yourself from Online Scams: A Guide for Seniors Using Poshmark – security4seniors.com Selling items online can be a great way to declutter your home and make some extra money. However, it’s important to be aware of potential scams, especially on popular platforms like Poshmark. Scammers often target sellers, using various tactics to trick them into revealing personal information or...

12/06/2024

Today I am making a decision to put my website security4seniors.com on hold. On July 20, the site will go into sleep mode. I am doing this not because I want to but because of the financial restraints it costs to keep the site running. I still want to keep the site running but until I can balance the books on it, it will not happen. I was getting 2,000 views a week and the I got a $600 bill from the hosters to renew the site. When I started, I had a job and a place to live. Now I have neither. My time needs to be spent helping myself and not others. Thank you for the support to those who supported me.

Changing Your Facebook Password: 3 Methods – security4seniors.com 05/06/2024

I know many of you have not changed your password yet and I understand the apprehension. However, to feel secure and not lose your account to some juvenile scammer I created an article that will give 3 choices on how to change it. This will also work on the other 3 places that had their information exposed.
FIRST AND FOREMOST, WRITE DOWN YOUR CURRENT PASSWORD. aLSO WRITE DOWN YOUR NEW PASSWORD. Then read my article.

Changing Your Facebook Password: 3 Methods – security4seniors.com Changing your Facebook password is an important step to ensure the security of your account. Here are three detailed methods to change your password:

01/06/2024

wELL HELL IT HAPPENED AGAIN! Just now

This morning, while logging into my usual websites, I encountered pop-up notifications on both Google and Facebook indicating that my password might be compromised. The funny thing is that it said my password breach was 1 hr old? I immediately checked my password manager and discovered that a significant number of my saved passwords had been identified in a data breach.
This situation necessitates a change in passwords for all potentially affected accounts.
Millions of Accounts Compromised by SMS Routing Company Breach
security4seniors.com
A significant security lapse has compromised the accounts of millions of users on platforms such as Facebook, Google, WhatsApp, and TikTok. The breach occurred after an SMS routing company exposed an internal database, leaking supposedly private...

30/05/2024

I haven't been hacked for many months now so I don't need any help because I am more of an expert than all the spammers on this site. since Facebook does not like deleting accounts. I am banning each one that spams me so I can present Facebook with a detailed analysis on the spammers.

30/05/2024

I want to be your influencer so you can build up some cred. What would you like me to influence you on? Which reminds me. Anybody see South Park? The episode is about a south park take on the Prime drink by those 2 influencers. It explains social media in an honest and South Park way. I want Cred.

29/05/2024

More and more Facebook accounts are being hacked. It is because Facebook got hacked and if you haven't changed your password in 1 year and you do not have 2mfa activated, you will be hacked. I cannot express how important it is. You need to change your passwords. every Facebook password from 1 year ago was stolen. Do not have a credit card or Paypal or debit card on Facebook until u change it. Then every 6 months change it again. Do not procrastinate on this.

27/05/2024

This was so hard and so good, I need to retake it but I did get this:
This opens a lot of doors for me and the more I learn the better chance I have to Holland me a job.

25/05/2024

Chrome Browser users update NOW! Then if you have not changed your password in 6 months or more, do that also. More and more people are contacting me about how they got hacked. The first thing I asked the id "did you change your password"? No!. Now you do not have to that is entirely up to you. My education is to help you. You no idea how many people in this world have the motivation to steal your identity or your card information. Even cards that you think are safe, if they been exposed to the internet, they are not safe.

19/05/2024

Detailed Steps to Identify and Remove Bots from Your page
1. Regain Full Control of Your Page
Change Your Personal Account Password: Start by securing your own Facebook account with a new, strong password.
Enable Two-Factor Authentication (2FA): Set up 2FA to protect your account from further unauthorized access.
2. Check Page Roles and Permissions
Remove Unauthorized Roles:
Go to your page.
Click on “Settings” in the top right corner.
Select “Page Roles” from the left-hand menu.
Review the list of people with roles on your page. Remove any unfamiliar or suspicious accounts by clicking “Edit” next to their name and then “Remove”.
3. Audit Your Page’s Activity
Review Activity Log:
Navigate to your page.
Click on “Settings” and then select “Page Activity Log” from the left-hand menu.
Go through recent activities to identify any unauthorized posts, comments, or changes. Remove any posts or comments that were made by bots.
Check for Suspicious Posts and Comments:
Look for posts with unusual links, poor grammar, or irrelevant content.
Manually remove any posts or comments that seem suspicious.
4. Remove Suspicious Followers
Identify Bots Among Followers:
Go to your page’s follower list.
Look for profiles with incomplete information, no profile pictures, or names that appear to be random or nonsensical.
Click on their profiles to gather more information if necessary.
Remove Bots:
On the follower’s profile, click on the three dots (•••) next to the “Message” button.
Select “Block” to remove them from your page.
5. Review and Remove Unwanted Apps and Integrations
Check Business Integrations:
Go to “Settings” > “Business Integrations”.
Review the list of apps connected to your page.
Remove any apps that you do not recognize or that seem suspicious.
6. Report the Incident to Facebook
Use Facebook’s Reporting Tools:
Go to the Facebook Help Center.
Click on “Report a Problem” and follow the instructions to report the hacking incident.
Provide as much detail as possible about the unauthorized access and bot activity.
7. Regular Monitoring and Maintenance
Regularly Check Page Roles and Activity:
Make it a routine to check your page roles and activity logs to spot any unusual activity quickly.
Monitor Follower List:
Periodically review your follower list for new suspicious accounts and remove them promptly.
Preventive Measures for Future Security
A. Educate Page Admins
Security Awareness: Ensure that all admins understand the importance of using strong passwords and enabling 2FA.
Phishing Awareness: Educate admins on recognizing phishing attempts and avoiding suspicious links.
B. Use Facebook’s Security Tools
Alerts About Unrecognized Logins: Enable this feature to receive notifications if someone tries to log into your account from an unrecognized device.
Go to “Settings” > “Security and Login” > “Get alerts about unrecognized logins”.
Conclusion
By taking these steps, you can regain control of your page and enhance its security against future bot invasions. Regular monitoring and proactive security measures are key to maintaining the integrity of your page. If issues persist, seeking assistance directly from Facebook support or consulting with a cybersecurity professional might be necessary.

14/05/2024

General Hacker Terms: which one are you?

Script Kiddie
Black Hat
White Hat
Grey Hat
Cracker
Phisher
Spoofer
Botter
Hacker
Exploit
Social Engineering Terms:

Pretexting
Quid pro quo
Tailgating
Baiting
Watering Hole Attack

14/05/2024

Hackers who hack facebook accounts to they can charge you to unhack them are scum. The lowest of the low. they use the limited skills they have to scam defraud people because they have no skills to get a real job and learn their skills on line with no white hat skills when they could be white hat instead of a black hat. Just once I would like to meet the a-holes in person I have a toy to stick up their a-hole

13/05/2024

I just posted this on my Security4seniors page here on Facebook. I am reposting it here for my friends and family. Please, take my advice on this one and do not ignore it.

If you use Google on any of your devices, it is important that you immediately update your browser. This update closes a vulnerability to a Zero-Day hack. They call it a flaw. I call it lack of responsibility by Google. It was found by an anonymous researcher, not Google. The newest patch fixes the door but no one knows the damage that it has done. Now that it is known to the hacking world. Every Criminal will be trying to get into people's and businesses' goodies. Users who use browsers are at the mercy of the choice they have made. Google is a diamond mine for hackers. They hold financial information, passwords and personal data that puts everyone at risk.
My recommendation is to change your password and remove your debit cards. If you choose to have a card on file mm, make it a credit card. Your bank will refund it and give u a new card if they are a good bank.

23/04/2024

I will be delting this page . I could spend countless hours deleting the many bot placed on the page but, Hell with that.
I am downloading the site in which I get all movement taken on this page.
My new page will start as invite only to protect every one and until I can verify who you are, U are going to have to wait. I will get to you as fast as I can. My personal page has a few suspects and unless I can talk to them and they answer specific quest, they will not get in.
I am trying to protect all of you and not just me.
When I post this, I will see replies from people I do not know. Those are bots.
This new site will be a reflection page of my new site. Not ready yet.

23/04/2024

I will be deleting the page Rick's Safety Zone, not my personal page. Rick's Safety Zone is no longer safe, the way I want it. I could spend countless hours deleting the many bots placed on the page but, Hell with that.
I am downloading the site in which I get all movement taken on this page.
My new page will start as invite only to protect every one and until I can verify who you are, U are going to have to wait. I will get to you as fast as I can. My personal page has a few suspects and unless I can talk to them and they answer specific quest, they will not get in.
I am trying to protect all of you and not just me.
When I post this, I will see replies from people I do not know. Those are bots.
This new site will be a reflection page of my new site. Not ready yet.
Thank you, Hackers, you made me a better cybersecurity expert and you improved my Facebook, Instagram knowledge but I must now say good bye, until I meet you again.

22/04/2024

I am posting this to see who is using bots then I can make plans for them

19/04/2024

No need to post here. This page is closing down do to original hack. I do not trust this site anymore and neither should you

security4seniors.com 18/04/2024

npublishedWell after well over a year, after having my personal account hacked which in turn made this account hacked, The page was closed and u. I am fighting those decisions because I have no idea what I did when I wasn't even here. I own this page, I own http://security4seniors.com and I now have 130 published articles on how to preven these kinds of disasters from happening. I got hacked because I was too busy to change my password after Google got hacked and all my passwords were exposed on the dark net. Maybe the hackers are mad because I was getting to close to finding out their identity. Change you Passwords People all the time. I had 500 passwords I had to change. Thanks Google for being lazier than me.

security4seniors.com Here are some additional tips that you can follow: By following these tips, you can help your kids stay safe on social media.

Hyperlinks oh no what do I do? – SECURITY4SENIORS 24/08/2022

https://security4seniors.com/2022/08/24/hyperlinks-oh-no-what-do-i-do/
This is my web page. today I talk about how to check hyperlinks

Hyperlinks oh no what do I do? – SECURITY4SENIORS Hyperlinks oh no what do I do? Hyperlinks come in every way possible. They come in word, pdf, messages, text, and emails and one click might be disastrous. However, they may be safe but where they direct you to may not be. Shortened links ouch! A standard-length URL, starting www, followed by the we...

Web Extensions some Good Most Bad – SECURITY4SENIORS 10/08/2022

my new post on my web site explains about web extensions and the next one will go into more detail. stay tuned!!

Web Extensions some Good Most Bad – SECURITY4SENIORS Web Extensions some Good Most Bad First off, web extensions scare the B-Jesus out of me. I only use a couple for Chrome that I have thoroughly checked out. I use Ublock for pop-ups, Grammarly because I am a poor typer, I use google docs because of school. I use Ecosia for my search engine because Ec...

18/06/2022

Caution when seeing this hxxps://3tg.eu/ on messenger
This is not new but it is a nasty piece of work. If you receive a message on messenger that says “I THINK THIS IS YOU” Do not click on it. If you have then run an antivirus scan. Do not do anything until you run that scan. Then notify the sender that they have been hacked and to Go directly to settings and change their password. More info to come on this as I will sandbox this and find out

More details
Any link that starts with 3tg.eu because it is redirection and a link shortener. This provision has no protection thus you can add any link and this site changes its name. Please avoid these links unless you know who it is from and what they are sending.
There are many like this. Bitly, tinyurl, cuttly and linkshortener are all free and used by the bad guys.
If unsure read up on how to use sandbox device or email me. I can help

16/06/2022

Cybersecurity Researchers discovered a new strain of Android malware which we have dubbed “MaliBot”. While its main targets are online banking customers in Spain and Italy, its ability to steal credentials, cookies, and bypass multi-factor authentication (MFA) codes, means that Android users all over the world must be vigilant. Some of MaliBot’s key characteristics include:

MaliBot is known to primarily disguise itself as cryptocurrency mining apps such as Mining X or The CryptoApp that are distributed via fraudulent websites designed to attract potential visitors into downloading them.

It also takes another leaf out of the mobile banking trojan playbook in that it employs smishing as a distribution vector to proliferate the malware by accessing an infected smartphone's contacts and sending SMS messages containing links to the malware.

MaliBot's command-and-control (C2) is in Russia and appears to use the same servers that were used to distribute the Sality malware, It is a heavily modified re-working of the SOVA malware, with different functionality, targets, C2 servers, domains, and packing schemes.

SOVA, which was first detected in August 2021, is notable for its ability to conduct overlay attacks, which work by displaying a fraudulent page using WebView with a link provided by the C2 server should a victim open a banking app included in its active target list.

Some of the banks targeted by MaliBot using this approach include UniCredit, Santander, CaixaBank, and CartaBCC.

Accessibility Service is a background service running in Android devices to assist users with disabilities. It has long been leveraged by spyware and trojans to capture the device contents and intercept credentials entered by unsuspecting users on other apps.

Besides being able to siphon passwords and cookies of the victim's Google account, the malware is designed to swipe 2FA codes from the Google Authenticator app as well as exfiltrate sensitive information such as total balances and seed phrases from Binance and Trust Wallet apps.

22/04/2022

Are you a T-Mobile user? Did you get a bunch of suspicious looking text messages a week or so ago? Maybe that have continued? You are not alone. And T-Mobile says there’s nothing they can do to stop it. Oh – don’t click on the link in the messages. Just don’t.

8 Cybersecurity tips to stay safe – SECURITY4SENIORS 29/03/2022

Find some great information on my blog with this newest post https://security4seniors.com/2022/03/29/8-cybersecurity-tips-to-stay-safe/

8 Cybersecurity tips to stay safe – SECURITY4SENIORS 8 Cybersecurity tips to stay safe Use Strong Passwords and a Password ManagerUse Two-Factor Authentication (2FA)Double-Check That Link Before You ClickUse a VPN When On Public Wi-FiKeeps Apps and Devices Up-to-DateDon’t Jailbreak Your iPhoneDon’t Store Sensitive Info on Your Phone (and Always Us...

29/09/2021

WHAT IS A DATA BREACH?
A data breach happens when a company, small or large, accidentally allows some or all of its data to be accessed by someone who’s not supposed to see it. That someone makes a copy of that data, generally for malicious purposes.

The value is in the data — exactly what was accessed and copied?

The risk is also in the data — and how we respond depends on exactly what was accessed and copied.

We’ll look at the two specific pieces of data we care about the most: email addresses and passwords.

Email addresses in data breaches
Perhaps the single most common piece of information discovered in the widest variety of data breaches is your email address. The reason is simple: it’s your email address these companies use to communicate with you, and it’s often used when you sign in to an online service. Quite often, recovery or alternate email addresses are also included in a breach.

What should you do if your email address is in a breach?

Nothing.

More correctly, there are no actions you need to take other than continuing to be on guard for spam — and specifically, for phishing attempts.

Email addresses, while “private”, are almost a form of public information about you. We use them in so many different places that, even if we’re careful, it’s simply not reasonable to assume that our email address will remain forever secret. The mere fact that we all eventually get spam tells us that email addresses are almost guaranteed to fall into the hands of people we’d prefer didn’t have them.

Oh well.

The reality is that it will happen and has probably already happened. Discovering your email address in a data breach is little more than it having happened again — with one important exception I’ll discuss below.
Breaches for services you’ve never used
Your question mentioned that the breach was for a service you’ve never used or signed into, or perhaps even heard of.

This happens more often than you’d think, for a variety of reasons. The two most common:

The breach happened at a parent company, or subsidiary, of a company you use.
The breach happened at a company providing services to a company you use.
There may be other scenarios as well.

The important message here, though, is don’t discount breaches claiming your involvement, even if it’s a company you’ve never heard of. Read the details available, and you may find that you were indirectly involved and need to take action as described above.

More monitoring
One of the best ways to stay on top of new breaches is to subscribe to a service called Have I Been Pwned. Enter your email address, and the service will check to see if it appears in any previous breaches (chances are it will) and generate a report. Then it will email you a notification if your email address appears in any future breach. It’s generally more timely than waiting for some company to admit it’s been breached and notify its customers.

Another tool from the same source is Pwned Passwords. This site will tell you if a password you enter has ever appeared in a breach. If it has, you should stop using that password immediately. Yes, this does mean you’re entering your password into a third-party site or service. In the same way that services don’t store passwords, neither does Pwned Passwords. Ultimately, you need to trust them to use the service. I definitely do.

Passwords in data breaches
There are two distinct scenarios that you need to watch for when you hear of a data breach, and the difference boils down to one word: hash.

If a data breach is described as containing “hashed” passwords, then your password has not necessarily been exposed. Hashes are the technique services use to store information about your password without actually storing the password itself (if they are doing security properly). It is typically not possible for a password to be recovered from a hash.

If a data breach is described as containing passwords without mention of the word hash, then if your information is in that breach, it’s likely your password has been exposed. This means you should:

Change your password at that service immediately.
Never use that password anywhere else again.
If you had been using that password anywhere else, change all of those as well, making sure to choose a different password for each service.
Now, I had to get a little vague about “services doing security properly”, as well as it being “typically” not possible to recover a password from a hash.

It’s possible to implement hashes improperly, and some poorly constructed hashes can be reverse-engineered into their originating passwords, particularly if the passwords are short.1 Unfortunately, we don’t know who does password security well.

The upshot? It’s safest to change your password if you hear of a breach that includes password information, hashed or not.

Everything else in data breaches
Data breaches often contain much more than just email addresses and passwords. They’ve been known to contain names, physical addresses, phone numbers, tax identification numbers, licensing information, and much, much more. Exactly what each contains varies from breach to breach.

There are two things that can happen with all this information:

Identity theft. Depending on the amount of data collected — possibly across multiple breaches — it may be possible for hackers to gather enough information about you to be able to set up accounts in your name, run up huge bills, and leave you holding the bag. Take advantage of any identity-theft protection offered by the breached party, if they make it available, and consider setting it up yourself if they don’t.
Phishing. One of the most common ways that breached information is used — especially your email address, as I alluded to above — is to craft highly targeted and legitimate-looking phishing emails. If, through the data harvested in one or more breaches, the hackers determine that you have account #123 at Some Random Bank using your email [email protected], then you’re very likely to get official-looking emails claiming to be from Some Random Bank that are not. Even if the messages include your account number, it’s very possible they could be fake.
Honestly, the only true solution for you and I is to remain skeptical and ever vigilant. Watch those emails for possible scams and phishing attempts. Keep an eye on your credit report and credit cards for suspicious activity, and report it as such the moment you see it.

Website