Security notice for Android users

Students using Androids should be aware of a newly discovered weakness in the devices that leaves them vulnerable to being hacked simply by downloading a multimedia message (MMS).

BU’s Information Security team have this information about protecting yourself and your device.

What is the vulnerability?

Malware could be sent to your mobile phone via a multimedia message, downloaded to your phone and executed.

What is the risk?

It could allow hackers to take complete control of a phone.

If I have been infected, what are the symptoms?

It is possible you may not notice any symptoms of an infection. However, there are giveaways:

  • Odd charges on your mobile statements
  • Odd data and excessive data usage (may show up in charges or your data quota runs out unexpectedly)
  • Significant reduction in battery life
  • Unexpected applications installed on your phone
  • You had antivirus but it has stopped / keeps stopping

How can I protect myself?

Disable the auto-retrieve multimedia messages on your android apps. You can find out how here. Once you have disabled auto-retrieve, only open MSM messages if you know the sender and are confident it is secure.

We recommend that BU students and staff switch off the auto retrieve setting on multimedia messages (MMS).

If you have any questions about this or any other security-related concern, please contact the IT Service Desk on 01202 965515 or extension 65515.

Think Before You Click

cyber-security-1Due to the open nature of our environment, BU is one of many organisations targeted with spam and phishing emails – these are designed to look as though they come from banks, credit card companies, online shops and auctions, as well as other trusted organisations.

These emails are designed to encourage you to open the attachments or click on links which then deliver threats (Malware). These threats are constantly being developed to beat our own counter security measures.

The threats cause considerable harm to individuals, as they attempt to steal personal identifiable information and ultimately have a huge impact on the university’s IT operations.

IT Services urges all staff and students to protect themselves – and the university – by taking time to be vigilant before opening attachments or clicking on links from unknown sources.

To find out more about these types of threats and how to protect yourself and others, please head to Get Safe Online or contact BU’s Cyber Security Unit.

Head of BU’s Cyber Security Unit interviewed on BBC Radio Solent

With Dorset Police commissioning online courses to help their officers investigate cyber crime and online fraud, Head of BU’s Cyber Security Unit Dr Christopher Richardson gave his thoughts to BBC Radio Solent.

Dr Richardson was interviewed on the Breakfast in Dorset show and told presenter Steve Harris that police force training at a local and national level was key.

“Training helps,” he said.  “It’s done across all the police forces and at a regional level as well. We are involved with the Regional Organised Crime Unit which is one of the agencies that are trying to tackle this problem.”

Highlighting some of the barriers towards fighting the crimes, Dr Richardson said:

“A vast majority of these crimes go unreported. The police are only touching the top of the iceberg when it comes to cyber-crime.

“The biggest problem, of course, is the individuals themselves. They need to be better aware of what’s going on when they are online. A lot of it is good cyber-hygiene; basic ideas like making sure you have an antivirus package on your system helps a lot.

“This will be reinforced by Dorset’s Police and Crime Commissioner  Martyn Underhill, who is sending leaflets about cyber crime to households across Dorset.”

Dr Richardson added: “If you get an email from someone you have never heard of before, and if you click on, it makes them very easy to get in your machine.

“Most of the crimes are very simple ideas of impersonation and basic fraud and have been around in society for hundreds of years.”

He added that the global nature of cyber crime made it more difficult to police.

“We are now connected to two to three billion people,” he said.

“So there is an escalation process within the police itself to tackle a problem that may be seen to be local, when in reality is on a more global scale.”

Find out more about BU’s Cyber Security Unit by visiting the website, Facebook page or following @bucybersecurity on Twitter.

 

 

National Security: Advancing Capabilities to Meet Current and Future Threats

On Thursday 3rd July, the BU Cyber Security Unit (BUCSU) will be exhibiting at the National Security: Advancing Capabilities to Meet Current and Future Threats conference in London.

The conference will offer delegates an opportunity to investigate the key threats and risks to the UK’s national security. They will also learn of the latest developments in developing the UK’s cyber security and the role technology can play in protecting infrastructure and ensuring business and service continuity.

Facing the issue of developing the UK’s cyber security, there are two important areas which need to be tackled – the shortage of security practitioners and the increasing skills gap between existing knowledge and new cyber threats.

In response to these issues, BUCSU will be launching at the conference its ‘job retention through education plan’.

The unit is already working closely with the Police and there is traction to work with other government agencies too; this conference will provide an excellent opportunity to engage with these agencies and UK businesses.  See more on the blog.

Cyber Crime – It won’t happen to me!

Bournemouth University’s Cyber Security Unit (BUCSU) is holding a number of free events to help businesses protect themselves against cyber crime.

The dedicated unit, established at Bournemouth University, is developing its conference and events programme – building on a successful event, which ran earlier in the year, delivered to police and crime prevention officers across the South West region.

Free events with guest speakers are running throughout May, and there will be a whole day event as part of the university’s Festival of Learning on Thursday 12 June about protecting assets against cyber attacks.

Bournemouth University continues to work alongside SMEs, entrepreneurs and early stage start-ups who see value in protecting and growing their online business by having effective cyber security. This is in addition to larger organisations such as the police and practitioners involved in the investigation of cyber-crime.

There are a number of ways businesses large and small can tap into the expertise Bournemouth University has on this topic including funding initiatives, such as cyber security innovation vouchers.

To find out more about the BU Cyber Security Unit and what it offers please contact Lucy Rossiter at lrossiter@bournemouth.ac.uk.

Visit the BU Cyber Security Unit website.