Categories
SQL injection attack

SQL injection attacks; data hunt continues vigorously!

SQL injection is a web security vulnerability that allows the attackers to interfere with the queries that an application makes to its databases. It allows the attacker to grab the data that cannot be retrieved further.

In many cases the attacker can delete the data permanently or make effective changes in them. Many high profile data breaches that occurred recently were due to SQL injection.

This attack can exist for a long time. When the attacker successfully injects malware into an organization’s system, it may take time to track it down oreven may go unnoticed for an extended period.

SQL injection is one of the simple and ethical hacking techniques that need an application that uses a database. Generally a web application receives data from the users and stores in the database

or vice versa. In both these case, a query is generated. The cyber hacks manipulates this query to carry out malicious activities.

Once the hacker successfully manipulates the query, it is sent to the database, executed there and relevant results are returned.

Patterns of SQL injection attack

  • Retrieving hidden data

Here you can modify an SQL query to return additional results.

  • Subverting application logic

In this you can change a query to interfere with the application’s logic.

  • UNION attacks

Where you can retrieve data from different database tables.

  • Examining the database

Here you can extract information about the version and structure of the database.

  • Blind SQL injection

The results of a query you control are not returned in the application’s responses. SQL injection was considered one of the top 10 web application vulnerabilities of 2007 and 2010 by Open Web Application

Security Project. In 2013 SQLI was rated the number one attack on the OWASP top ten

Sub Classes of SQL injection

  • Classic SQLI
  • Blind or interference SQL injection
  • Database management system-specific SQLI
  • Compound SQLI

Types of SQL injections

SQL generally falls under three categories: In-band SQLI (classic), Inferential SQLI (Blind) and Out-of-band SQLI. This classification is based on the methods they used to access backend data and their damage potential. In In-band SQLI the attacker uses the same channel of communication to launch their attacks and to gather their results. This is the most common type of SQLI attack. This is

further divided into two, Error based SQLI and Union based SQLI.

In the case of Inferential SQLI the hacker sends payload malware to the server to observe the behaviour and structure of the response. Here the data is not transferred from the website database to the attacker, hence the attacker cannot see the information about the attack in-band.

Out-of-band SQLI can be carried out only when some features of the database server are enabled. Here the attacker can’t use the same channel to launch the attack and gather information or a server is too slow or unstable for these actions to be performed.

Consequences

  • Confidentiality: As these attacks holds sensitive data, loss of confidentiality is one of the major problem with SQLI.
  • Authentication: If poor SQL commands are used to check user names and passwords, it may be possible to connect to a system as another user with no previous knowledge of password.
  • Authorization: If authorization information is held on a SQL database, it may be possible to change this information through the successful exploitation of a SQL Injection vulnerability.
  • Integrity: Just as it may be possible to read sensitive information, it is also possible to make changes or even delete this information with a SQL injection attack.

  Stay Away from SQL injection attacks

  1. Stop using dynamic queries
  2. Integrate security checks (input validation)
  3. Provide parameterized database queries
  4. Use stored procedures
  5. Use the input validations of a whitelist
  6. Use captcha queries

Happenings

  • In February 2002, Jermiah Jacks discovered that Guess.com was vulnerable to an SQL injection attack, permitting anyone to construct a properly crafted URL to pull-down 200,00+ names, credit card numbers and expiration dates in the site’s customer database.
  • On March 29, 2006 a SQL injection attack was discovered in one of the tourism sites of Indian Government

Categories
phishing

Phishing; hackers to hook off your data!

Phishing is an act of fraud or cybercrime of attaining sensitive information such as usernames, passwords or credit card details by making the target believe in some fake information and giving the access to the data.
This is mainly carried out by email spoofing, instant messages or text messages. Phishing often directs the users to a false website which actually looks like the original one and make them to share personal information.
In other cases, phishing is one of the tools used for espionage or by state-backed hacking groups to spy on opponents and organisations of interest.

And anyone can be a victim, ranging from the Democratic National Committee in the run up to 2016 US Presidential Election, to critical infrastructure, to commercial businesses and even individuals

It’s estimated that 3.7 billion people send around 269 billion emails every single day. Researchers at Symantec suggest that almost one in every 2000 of these emails is a phishing email, meaning around 135 million phishing attacks are attempted every day.
Most people simply don’t have time to analyse each and every messages that land on their mail box. This advantage is exploited by the cyber hacks.

Why the name Phishing?

Phishing is a modified word from the term “fishing” except in this instance the one doing this fishing is the crook. The hackers use their sneaky email lure to catch their targets. Some of the early hackers were known as ‘phreaks’ or ‘preachers’ because they reverse engineered phones to make free calls.

Motive & possibilities

  • To be good and true

Eye catching offers and attention grabbing statements grabs people’s attention easily.

  • Creating a sense of urgency

Once a hacker fixes their target, they try to create an atmosphere of urgency so that the user doesn’t have time to rethink and will act spontaneously. When you come across mails like “few seconds to

respond”, just try to ignore them. Trusted sites give ample time for the users to process the information.

  • Hyperlinks

A link may not be all it appears to be. When you click to a link which may be a phishing link, it will redirect you another link which contains payloads like ransomware or others malicious viruses. The only file type that is always safe to click is a .txt file.

“Prevention is better than cure”

  • To protect against spam mails use spam filters. These filters help to detect the origin of the message, software used to create them and then it analyses whether it’s a spam message or not.
  • Update browser settings for preventing fraudulent websites. Browsers always keep a list of false websites and once you try to enter in them unintentionally, a warning symbol pops up preventing from moving ahead.
  • Change password on regular basis. Never use same passwords for more than one account. Use CAPTCHA system for added security.
  • Established organizations like banks and financial companies monitor every happening and prevent phishing. Security awareness program are carried out to employees to reduce risk.
  • If there is any suspicious link in your mail, before opening it, hover over the URL first. Secure URL starts with “http”
  • Two factor authentication (2FA) is the most effective method for countering phishing attacks.

Phishing is often used to gain foothold in corporate or Governmental networks as a part of large attacks, such as Advanced Persistent Threat (APT) event.

Warning! Someone is out there Phishing you. Know how & when

  1. You have received a mysterious text or call

Most of the social engineering focuses on email but it would be a

mistake to discount SMS message phishing and voice phishing. Check out for unusual messages or mails. It may contain harmful malwares that may contaminate your system.

  1. You have “won” something

Lottery scams pop up every now and then when we open unusual sites. This is a popular way to phish people’s bank account. Unfortunately this works and cases have been reported.

  • Social media accounts are being weaponized

Social media gave rise to a particular form of “Spear phishing” that gets into people’s profile and steal their personal information.

Spin wheel activity in social media is another kind of tactic to attract the target.

  • URL does not look right

Always check the URL before entering a site. Logical step is to run a Google or Bing search for the company and view the top results. The URL you have given should match what appears at the top of the search result page.

Don’t die a fish at the hooks of the cyber criminals! Take care

Categories
Ransom ware outburst

Ransom ware outburst; Govt. to take serious action against the worst cybercrime!

Ransom ware is a type of malware from crypto virology that publishes personal data and blocks the access of our PC by putting a virtual lock. The lock is released only when the demanded ransom is paid to the hacker.

Sometimes the attacks are simple that a knowledgeable person can easily break the lock and unblock the files. Some enhanced malwares like Crypto viral extortion makes it a serious threat to the user and have no other option than paying the ransom to decrypt them.

Major payment methods used:

  • Wire transfer

Wire transfer is a method of electronic fund transfer from one person or entity to another. A wire transfer can be made from one

bank account to another or through a transfer of cash at a cash office.

  • Premium-rate text messages

Premium-rate text is a mobile phone billing enabler that allows people to pay for their goods or services by sending or receiving messages from premium rated phone numbers known as short code.

  • Pay safe cards

Pay safe card is a prepaid online payment method based on vouchers with 16 digit pin code independent of bank account, credit card or any other personal information.

  • Bit coin

Bit coin is a crypto currency invented in 2008 by an unknown person or a group of people using the name Satoshi Naka motto. It is a decentralized digital currency without a central bank or a single administrator that can be sent from user to user on the Bit coin network.

                       1 Bit coin=29,04,849 INR

Trojan virus is the major type of malware used in these kinds of cybercrime. Trojan is attached to a mail and sent to the target. Once he opens the mail, a payload is generated which claims to lock the system. This virus sometimes generates a fake warning symbol making the user believe that the system is used for illegal activities like pornography or pirated Medias.

Once a highly danger malware known as the Winery worm was found to travel between two PC’s without any external interaction. This gives a clear cut picture of the advancement of the cyber hackers.

Ransom ware started to spread internationally by the end of 2012. There were 181.5 million ransom ware attacks in the first 6 months of 2018.

To safeguard from these attacks Govt. announced two software’s named Crypto guard and crypto wall which accrued between 3 to 18 million US dollar by June 2015.

Locker ransom and Crypto ransom are the two forms of ransom ware that are currently the most widely used types of malwares. Locker ransom just locks our basic computer function and releases them once the transaction is done. Whereas Crypto ransom encrypts sensitive documents and threatens to destroy them if not paid what is asked for.

The 3 main ways ransom ware can infect your computer are:

  1. Spear phishing

Spear phishing is a method of passing the virus from the attacker to the target by sending emails. Once he opens the mail, data’s get encrypted and the system gets under the control of the attacker.

  • Watering hole

Watering hole is a computer attack strategy in which a hacker guesses or observes which websites an organization or individual uses and infects them with malware.

  • Scare ware

Scare ware is a malware tactic that manipulates users into believing they need to download or buy some software’s that would help them in some ways. Scare ware usually comes as a pop up ad that takes the advantage of the users to install fake software’s.

True stories

  • In 2020 a ransom ware name Ryun spread through emails containing dangerous links and attachment. This was the most expensive ransom ware case reported. They demanded more than million USD for the release of the document. More than 1000 companies faced this attack.
  • 2018 brought about a new strain of ransom ware named Sam Sam that infected the city of Atlanta. They spent around 2 million USD to repair the damage.
  • Teslacrypt was evolved during the mid-2015. These targeted game files initially. It then gradually began to block maps and user profiles. In this scenario people were forced to pay at least 250 USD to get back the files and data.

How to stop these attacks?

One of the major step to prevent ransom ware attacks is to have a

Strong endpoint security solution. These security software’s are installed in your end point devices and helps to detect any abnormalities in the functioning of the device.

Always secure your email communications with with URL defences and attachment sandboxing to identify threats and blocks.

Do not visit dangerous websites and download malicious files. This helps to prevent Trojan from entering your device.

Do regular data backup and recovery of files. Make sure that the data’s are backed up in multiple places including your main storage, on local disks and in cloud storage. This helps in mitigating the loss of encrypted files and regain functionality of the system.

As per the law, Section 77 A of ITI Act, the subject to certain exceptions, all offenses under IT Act for which the punishment is imprisonment for a term of 3 years.

Giving and taking ransom is a punishable offense. Safeguard yourself from these money making threats. Stay alert!

Categories
network attacks

Network attacks; new source of cyber crime to take into form!

Network attack is an attempt to gain unauthorized access to an organization’s network with the objective of stealing data or perform other malicious activity.

Every developing organization will have a large and complex network with multiple end points. This benefits and ensures the smooth working of the company. But as far as security is concerned, this could be a major threat.

A bit more about Network attacks

The malware associated with network attacks are free to move from one system to another without the interference of an external hacker. This causes severe damage without our knowledge.

Some of the prevalent types of network attacks today include malware, virus, worm, botnet etc.

Malware is dangerous software which is designed to disrupt or damage a computer system. Most of the malwares today are self-replicating. Once it affects one host, from that host it seeks entry into other hosts over the internet, and from the newly infected host it gains entry into multiple hosts making it spread exponentially fast.

Virus is a kind of malware which requires user interaction to infect a device. Most of the virus attacks are through email attachments. When the target opens the mail the malware gets activated and runs the system.

Worm on the other hand can reach the target without explicit user interaction.

Botnet is a network of private computers infected with malicious software and controlled as a group of owner’s knowledge.

General categorization of network attacks

  • Passive attacks

In this kind of attacks, the malware gains the access to personal information and steals sensitive content without disturbing the data or damaging them. The data remains intact. This type of attack is an easy walk-in for the hackers.

  • Active attacks

In this category there are chances that the malware destroys or deletes the data after gaining the access. They may encrypt the entire data.

Types of network attacks

  1.  Unauthorized access

This attack happens when we set a weak password or lack protection against weak engineering. As the name suggests, the attackers enters your system without any permission or authorization.

  • Distributed Denial of Service (DDoS) attacks

In this kind of attacks the hackers create large compromised devices and use them to false traffic the targets network and servers.

  •  Man in the middle attacks

Here the attackers act as a mediator between user network and external sites or within the networks. Here the cyber hacks can obtain user credentials and hijack their sessions.

  • Code and SQL injection attacks

There are websites that accepts the input of the users and fails to destroy them after use. Attackers use this as an opportunity to fill out a form or make an APL call passing malicious code instead of expected data values.

  • Privilege escalation

Once the hacker is into your device, he can use privilege escalation technique to expand his reach. The expansion can be both vertical and horizontal. Horizontal escalation means gaining additional access

and vertical escalation means gaining higher level privilege of the same system.

  1. Insider threats

Insider malware is not an external infection but rather an internal one. These threats are difficult to access but some new technologies like User and Even Behavioural Analytics (UEBA) can help to identify suspicious or anomalous behaviour.

Cases reported

  • Adobe

Date: October 2013

Impact: 153 million user records

As reported in early October of 2013, the hackers have stolen nearly 3 million encrypted customer credit card records, plus login data for an undetermined number of user accounts.

  • Adult Friend Finder

Date: October 2016

Impact: 412.2 million accounts

This breach was particularly sensitive for account holders because of the services the site offered. The stolen data spanned 20 years on six databases and included names, emails, addresses and passwords.

  • Canva

Date: May 2019

Impact: 137 million user accounts

In May 2019 Australian graphic design tool website Canva suffered an attack that exposed email addresses, usernames, names, cities of residence and salted and hashed with bcrypt passwords of 137 million users.

How to stay away from networks attacks

First and the most important thing is that you segregate your network. Divide networks into zones based on security requirements. This can be done using Virtual Local Area Networks (VLANs).

In case of an organization, never allow the users to access the internet unchecked. Setup transparent proxy and monitor every activity using them. Always look out for bot activities and make sure every outbound connection is human performed.

Place Firewall at every junction of network zones and not just network edges.

Make sure you have the complete visibility of the network operations. Combine data from different security tools to get a clear cut picture of what is happening on the network. Cynet 360 is an integrated security solution offering advanced network analytics.

Cynet 360 blocks suspicious behaviours, malwares, UBA, deception and uncovers hidden threats.

Network attacks are real. Stay conscious and protected!

Categories
whatsapp hoax

WhatsApp hoax; fake forwarded messages that can hack your phone in seconds!

Whatsapp is one of the established social applications that are used by almost every people around the world who have smartphones. Instant delivery of messages, photos, videos and documents made them to reach their hike they are now today.

As per the current studies the number of people using whatsapp has boomed significantly. As of February 2020, Whtsapp had over 2 billion users globally. But could you believe that this application can be hacked so easily?

Yes it can and it did happen!

Sneak peek

What Sapp is basically an American freeware, cross platform for messaging and Voice over IP(VoIP) service owned by Facebook. Apart from texting, what Sapp gives opportunity for users to make voice and video calls all around the globe. This is basically a mobile application but can also be connected to PC. In January 2018, What Sapp released a stand-alone business app targeting small business owners.

Possible ways your account could get hacked

  •  When you sync your what Sapp mobile version to PC version

The main vulnerability of what Sapp messenger is the web version. Once a second person gets access to your mobile, it just takes 10 seconds to connect that to the web version. All you need is scan the QR of the PC version from the mobile version. By doing so your account would be mirrored directly to the PC. The target person would have no idea that they are being monitored by a stranger.

  • Export chat option in What Sapp

This could be a dangerous option for the users that wish to maintain the privacy of the chats. This option allows the user to export unclear chats to their mails. If you have selected chat with media files, all photos, videos and audios will be attached to the email and the texts from the chat will be uploaded in the txt format.

  • POCWAPP

PullOutCorrWhatsapp (also known as POCWAPP) was developed by a Chinese hacker “Liuhong01”. This application is used to hack several accounts at the same time. At present this is only compatible for android version and the app is paid and can only purchased from Dark web. POCWAPP can process up to 15 users within 1 connection to the servers. To hack Whatsapp with this program, its obligatory to have a good Internet connection.

According to Whatsapp, the messages you send on whatspp are end-to-end encrypted which means the messages you send can only be decrypted by the receiver. This feature prevents your messages from being intercepted during transmission, even by Facebook themselves.

But the hackers use this opportunity to decode the messages during transmission using various spywares. The spyware allows the attackers to take over iPhones and Android phones by simply placing a voice call to them. This is also called a “zero-click” or “no click” attack. It does not matter if the call was answered or not. The phone call activates the spyware installed in your phone and thereby giving access to your whatsapp account instantly.

Protection: Basic need of users

Even if whatsapp ensures us end-to-end encryption, make sure you verify them. To verify that, open a chat, tap on the name of the contact to open the contact info screen and then tap encryption to view the QR code and 60 digit number. Whatsapp ensures that you and your contact only can read that.

Never click on any suspicious links.  In fact it’s a good idea to first know what the sent link is all about from your contact and then click on it.

Ensure the privacy settings are updated. For more security reasons choose people who you like to view your personal info, photo and statuses. It’s a good idea to change the settings to “Contacts only”. Thereby only your contacts will be able to see your private information.

Try to deactivate Whatsapp when the phone is stolen or lost. To deactivate whatsapp go to settings, deactivate my account option, enter phone number and then click delete my account.

While using Whatsapp web, try to log out before leaving the PC. This may hardly take seconds and may save your account from piracy.

Whatsapp has introduced two step verification feature 2 years ago. This enables more security to your account.

New privacy policy; users to abandon whatsApp

As per the new privacy policy released by whatsapp on January 6, the home company, Facebook targets to leak the personal information of the users and hand them to business groups that are in linked with Facebook. This happens only if the privacy policy is accepted by the users.

People all over the world sparks outburst against the new policy making the developers to rethink about the policy.

Stay aware of the possibilities of cyber hack and protect yourself from them.

Categories
social media hack

Do you think your social Medias are safe? No, Never. Red alert on the alarming increase of hackers!

As we are into 2021, we could not even think about a day without internet and social media. Grading from top class business to local stores, marketing and sales found a new platform through social media. The word ‘Far’ became irrelevant, because everything and everyone became so close to each other and the only distance they had was between the fingers and the screen/keyboard.

Rejoice human race! We have achieved this together through our efforts. Before that, let’s take a pause to analyze the worst side of our achievement.

A brief illustration of hacking

Social media hacking is method of invading others private account/media and getting access to them without the consent of the owner. The main motive behind this is to steal the restricted information and use them in a way that is beneficial for the hackers. The hackers do not to allow their identity to be disclosed in any manner. However, even if the awareness of social threats are carried out extensively, the sophisticated tools the hackers use make them unworthy.

The latest studies about the agenda of the hackers points out to 5 main reasons. They include:

  • Steal money
  • Promote political happenings
  • Cyber-espionage
  • Fame
  • Fun

How do they do this?

Hackers are none but computer experts who are well aware of the loop holes of every social networking site. They use this technical know-how to break into others privacy. VPN and Dark web are most commonly used hacking tools because these tools assure to mask their identities online. As per internet sources three popular methods of attack include Dumpster diving, Role playing and spear-phishing.

Dumpster diving is the method of fishing around through the garbage of other people. This helps the hacker to understand about the habit or activities of the owner or organizations. Information retrieved from discarded property allow them to create a clear cut picture of the target. Discarded phone books or hard drives that has not been scrubbed clean properly and still contains accurate information may serve a good opportunity for the hackers.

Role playing is a technique in which the hacker creates a false image of a person, may be a duplicate identity of a renowned personality and making others to believe they are real ones. They extract personal information through chat conversations or phone calls. Spear-phishing is one of the method in which the social hacks spam their victims by releasing sensitive information about an individual or an organization. In this scenario, individuals in an organization receive spams calls or mails addressed in the name of their higher officials. Fooled by these tags, people share information and personal passwords believing that they are still in a secure environment.

Cases reported

  • Game of thrones

The popular  TV series Game of Thrones on HBO has nearly 7 millions followers on Twitter making it ripe for the picking where hackers are concerned. In August of 2017, a group called Ourmine appeared to take control of the main HBO accounts, including the Game of Thrones feed. OurMine has a reputation for hacking high profile Twitter accounts. In fact it recently hacked Facebook co-founder Mark zuckerberg, Netflix, Google chief executive SundarPichai and Wikipedia co-founder Jimmy Wales.

  • Amnesty International

Recently, several high-profile Twitter accounts were hacked by an anonymous group. Accounts such as The European Parliament, Forbes and Amnesty International fell victim.

What can be done to avoid social hacking?

  1. Stay alert

Be very attentive and careful while using social media. Keep up your senses to note any suspicious activity or

abnormalities that take place in your account. Stay away from unauthorized Ads and do not believe in everything that they show on screen. Clearly read every privacy policy that pops up before accepting it blindly.

  1. Pay attention to risks

As a social media user be aware of the risks that are lurking around social media. Always log out of your social media accounts after use. Try to clear your cache regularly. Passwords are the break that helps hackers to get into your account. Change the password at certain intervals. This may help you in the long run.

  • Run regular security checks

Security checks are major method to stay safe and protect your account. This is not a long process, but you may find flaws in your security that you didn’t know existed. Check the apps that are connected to your social media. Ask yourself if those apps are useful ones, if not try to avoid them. Run a thorough inspection and make sure that your account does not have a duplicate one.

Every single discovery of mankind served a purpose as well as a threat. It is when we understand both these criteria’s, we learn to live. Stay safe!

Categories
Facebook Hack

Hacking Facebook: Attention Facebook users; you are vulnerable to attacks!

Facebook is one of the predominant platforms to exchange ideas, messages and to meet new people. But, as per the statistics, out of 10 people you meet on Facebook, 2 people are fake and there are possibilities that they may be cyber-hackers. These might be experts in hacking Facebook accounts.

If not monitored properly, your account will be at stake!

Let’s take a quick look on the history of Facebook

Facebook is an American technology conglomerate based in Menlo Park, California. It was founded by Mark Zuckerberg along with his fellow roommates and students at Harvard College who were Eduardo Saverin, Andrew McCollum, Dustin Moskovitz and Chris Hughes.

After the launch, Facebook received a grand welcome from people all over the globe. This media was presented to people when Orkut (another social media) began to lag its consistency. Due to the same reason, people celebrated this podium with more new exclusive features than Orkut.

But less did they know that danger was lurking behind.

What are the main Facebook crimes & major consequences?

People all over the world agree to the fact that Facebook brought about a revolution in the way people interacted to each other. But there is a dark side to the world’s favourite social media. Bugs and glitches in Facebook gave opportunities for the hackers to easily get into others privacy.

Hacking Facebook

The most common Facebook crimes include:

  •  Scams

Scams have always been a threat to the cyber world. Hackers draw the attention of people by presenting a link that would interest almost anyone, such as an innocent-looking notification as if you have won a scratch card or gift voucher. Once this link is clicked the cyber hacker attains the full control of your account. Cyber attackers use tools like eGspy for hacking Faceook account.

  • Cyber bullying

Cyber bullying is a tendency that is commonly found among teenagers. It can result in serious criminal charges if it goes far enough. There are happenings where cyber bullying lead to the death of several teens- either a suicide or were killed by a peer. Federal law abides severe punishment for this act. In the case of adults this is known as cyber harassment orcyber talking.

  •  Stalking

Stalking is actually is very common funny word used a lot around Facebook as a joke for regularly looking into someone’s profile. However stalking is considered as a serious act of cyber talking. Cyber talking includes harassing a person with threats and any kind of messages that questions the safety of the user.

  • Robbery

It does not take much time for a thief to find where you live, work or even where you are. All these answers are readily available in your Facebook account. Facebook check-in and Google maps helps the stalkers locate you easily. This may lead to theft.

  • Defamation

Defamation is nothing but putting a false light on somebody or accusing a third person about something he is unaware of. Facebook makes communicating defamatory statements frighteningly easy and the exposure Facebook provides make it more likely to affect an individual or business.

You won’t believe this!

In 2018, Bhopal Govt. filed a criminal case against acyber-hack who hacked a girl’s Facebook account. He used this account to text one of her friend saying, he has her nudes and has posted it in public. Also, there was a link attached to the text. Shockingly she opened the link, after which she got to know that her account was also hacked.

As per the Bhopal Govt. records there are 735 cyber complaints registered in 2018, 223 cases related to Facebook hacking and 512 cases of financial and fake job fraud.

Here! Prevent yourself from these cyber-attacks & attempts made for hacking Facebook account.

Always use 2-step verification for logging in to your account. Be sure that you provide a strong and unidentifiable password. Don’t put passwords that are connected to your life and can be guessed easily. When a stranger sends you a friend request, do a thorough check-up, verify it is a genuine one and then accept them. It is highly recommended not to accept the request of total strangers.

Never provide your confidential information in Facebook.

Never click on random links that attracts your attention in Facebook, email or any other social platform.

Government of India is undertaking strict disciplinary measures to prevent cyber-attacks. According to section 66D of the act, “Whoever by means of any communication device or computer cheats by impersonating someone else, shall be punished with imprisonment up to three years and shall be liable to pay a fine of one Lakh Rupees.”

Nobody can cheat us without our consent. Sometimes it’s our sheer negligence that may lead to terriblehappenings. So be aware and prevent yourself from cyber-attacks.