Posted: 4 Min ReadNorton Labs

NortonLifeLock Privacy Watch

Volume 2

This blog aims to provide timely updates on the latest privacy trends for individuals concerned about protecting personal information. The inclusion of products, websites, apps, or links does not imply endorsement or support of any company, product, material and/or provider listed herein.

1. “Paperless” digital voting machines and mobile voting apps may indeed be the future but the road to tomorrow remains chockablock with obstacles. In early February, problems with an app created chaos determining the winner of the Democratic Presidential caucuses in Iowa. And in a reminder that election security is also a global challenge, less than one week later came word that a security flaw in a mobile app had exposed the personal data of every eligible voter in Israel. 

Incidents like these have rekindled simmering concerns about whether it is possible to guarantee the integrity of technology used in elections. Some critics maintain that the only safe election is a low-tech election. Indeed, a new report by MIT Researchers finds that an online voting technology that has undergone test runs five states is vulnerable to attackers seeking to change, block, or expose voters’ ballots. 

A mixed picture for now. Many states in the United States still use machines that that don't leave paper trails. The good news is that the states have received $380 million from Congress to upgrade and secure their voting technology and ensure a physical paper trail to enable trustworthy audits.

With national elections in this country less than 9 months away, we’re now in a race against the clock.  

Learn More: 2020 election cybersecurity: Protecting U.S. elections against cybercrime

2. No, it wasn’t your imagination: 2019 was a terrible year when it came to data breaches, up 284% compared to 2018. A new report from Cyber Risk Analytics finds that with over 15.1 billion records exposed, last year ranks as the worst on record for breach activity. What’s more, 2019 also witnessed three breaches that compromised 1 billion or more transaction log records, according to the report. The problem has grown exponentially in a relatively short time when you consider there were 986 reported breaches in 2010 exposing 102,646,498 records.  

Last year’s final count is expected to get worse. While it’s possible to take heart in the fact that the number of breaches was only slightly higher compared to 2018, don’t be shocked if the final tally shows an increased gap as more incidents from last year.  

Even more frustrating is the fact that many organizations still make it easy for cyber thieves by misconfiguring databases and leaving them publicly accessible for attackers to seek them out. This has less to do with poor security systems than to avoidable human errors where a loop doesn’t get closed, or a box doesn’t get checked on an update. If data gets left exposed for a short time, that can be an invitation to trouble.

Finally, this commoditization of cyber-breaches may have another alarming effect: the public may become desensitized to such events, potentially letting their guard down and not staying alert to the ongoing threats and consequences. Indeed, this is an almost expected social behavior against frequent cyber threats which could lead to the abandonment of previously adopted data security and online privacy best practices. Not all is lost, however: all consumers, and especially those likely to demonstrate such abandonment behaviors should consider identity theft protection and cyber safety services such as those offered by NortonLifeLock products.

Here are some ways to help reduce your risk of falling victim to cyber thieves.

3. When it came to safety from malware attacks, Apple computer users used to believe they had a pass. Time to revisit that assumption because it’s no longer true. For the first time ever, in fact, the amount of malware found on Macs is outpacing PCs. Malwarebyes’ latest report on the state of malware revealed a 400% increase in threats on Mac devices between 2018 and 2019. What’s more, there was an average of 11 threats per Mac devices, or roughly twice the 5.8 average found on Windows machines.

How to explain the change? Simply put, the bad guys are only following the money. As more people buy Macs, the  platform becomes a bigger - and more attractive - target for cybercriminals. Also, Malwarebytes says that some adware and PUPs are getting by the Mac OS’ built-in security systems, allowing borderline programs to infiltrate.

Learn some handy tips to mitigate the new threat posed by Mac attacks.

4. Cyber criminals made off with more than $3.5 billion in 2019 from a variety of scams, their biggest haul ever, according to the FBI’s recently-released 2019 Internet Crime Report.  The agency received 467,361 complaints in 2019 - or an average of nearly 1,300 every day. This is part of a years-long trend in Internet-facilitated crimes. In 2018, for example, the $2.7 billion in losses were reported to the FBI, up from $1.4 billion the year earlier. 

Nothing new under the sun? Interestingly, there isn’t all that much new in the type of fraud reported, according to the FBI. Instead, they note that cyber criminals are just getting more sophisticated at what they do. The most frequently reported complaints involved phishing and similar ploys, non-payment/non-delivery scams, and extortion. The most costly swindles involved business email compromise - the IC3 recorded more than $1.7 billion in losses related to BEC attacks - as well as romance or confidence fraud, and spoofing to steal personal or financial information.

Here’s what you can do to learn how to avoid online scams.

Copyright © 2020 NortonLifeLock Inc. All rights reserved. NortonLifeLock, the NortonLifeLock Logo, the Checkmark Logo, Norton, LifeLock, and the LockMan Logo are trademarks or registered trademarks of NortonLifeLock Inc. or its affiliates in the United States and other countries. Other names may be trademarks of their respective owners.

About the Author

Dr. Petros Efstathopoulos

Global Head of NortonLifeLock Research Group

Petros joined NortonLifeLock Research Group in 2009 and has focused on next-generation storage/backup systems, portable storage security, network security, privacy and identity. He is responsible for Lab strategy, direction, and growth.

Want to comment on this post?

We encourage you to share your thoughts on your favorite social platform.