News

Instances of data breaches on the rise: Current World Cup malware

Typically, news of a data breach is attached to a security incident within a company where a significant number of records are compromised. However, data breaches can occur on a much smaller scale as well, including to the individual user. This type of event happens more often than many people may think and while these individuals may say to themselves, "That won't happen to me," the truth of the matter is, it very well could.

According to new industry research, nearly half of all Americans have been impacted by a data breach in the last year, Tom's Guide stated. A Ponemon Institute study discovered that there have been 432 million accounts belonging to Americans that were compromised or affected by a corporate data breach. As the entire population of the U.S. stands around 314 million, this equates to 47 percent of adults feeling the effects of a data breach.

These findings underscore the importance of individual security measures that users can leverage to better safeguard their personal information. While businesses need to do all they can to protect their customers' sensitive data, users themselves must also be aware of the latest threats and avoidance strategies.

Emerging threat: World Cup malware
Oftentimes, breaches come as a result of malware infection, be in through the corporate network or via an individual's device. It is important to remain informed about emerging infections, including the most recent malware strains. One such attack is a malware scam involving the hype surrounding the World Cup, according to eWEEK.

Security researchers recently discovered a number of security issues connected with the event, including a file they found containing the Brazil World Cup Streaming 2014 executable file. Many users may download this content, hoping to see a live stream of the game, however, they are actually being infected with malware.

The file, which may appear legitimate, is a backdoor called BKDR_BLADABIN.AB that has the capability to carry out commands sent from a remote malicious use. The malware can capture screenshots, which could contain sensitive personal information depending on the what activities the owner takes part in on their compromised device.

Security experts are encouraging users to avoid scams of this kind, and only trust the authorized organization - in this case FIFA - to view popular content. Users should be wary of files, attachments or links that seem suspicious and especially not open materials that come from unknown sources.

Additionally, users can bolster their data protection with strategies like encryption and the use of authorization credentials.

Protect data in transit with an SSL certificate today.

corporate office

Thawte
The Gateway
Century Lane
Century City, 7441
Cape Town
South Africa

Postal Address:
P O Box 15986
Panorama 7500
Cape Town
South Africa

Call: +353 1 793 9141
Fax: +27 21 819 2950

Buy now! Try now!