The NSA has some tips about how to secure your home network -- sensible, blindingly obvious and paranoid in equal measure


Being a government agency concerned with security, it is perhaps not particularly surprising that the NSA has some advice for locking down networks. The National Security Agency has issued a series of tips designed to help secure home networks, and while home workers and remote workers are mentioned, the tips apply to just about everyone.
While much of the advice is fairly obvious, the list of "best practices" serves as a helpful reminder about the steps that need to be taken to avoid cyber-attacks. Some advice, however, suggests a level of paranoia that is not necessarily appropriate for most people.
Tips for securing Windows with PowerShell... courtesy of the NSA


The NSA might not be the first organization that you think of turning to for advice about how to secure your computer, but the agency has offered up various tips about how to use PowerShell to do just this.
In conjunction with the Cybersecurity and Infrastructure Security Agency (CISA), the New Zealand National Cyber Security Centre (NZ NCSC) and the United Kingdom National Cyber Security Centre (NCSC-UK), the NSA has published a Cybersecurity Information Sheet. The document is entitled Keeping PowerShell: Security Measures to Use and Embrace, and it advises properly configuring and monitoring PowerShell, rather than removing or disabling it as is often recommended.
European watchdog orders Europol to delete 4 petabytes of illegally collected personal data


The European Data Protection Supervisor (EDPS) has ordered Europol to delete huge quantities of personal data about hundreds of thousands of people. The European Union's police agency has been found to have illegally collected billions of pieces of data about criminals, suspected terrorists and innocent citizens.
The colossal stash of information has been dubbed a "big data ark" by privacy experts, and it includes data gathered by hacking encrypted services and NSA-style grabs. The data store was collected over a period of six years, and the EDPS ruling means that Europol must delete data that has been stored for over six months. The agency also has a year to determine what of the remaining data it may legally continue to hold.
The NSA and CISA publish advice for selecting and hardening remote access VPN solutions


The National Security Agency (NSA) and the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) have joined forces to publish guidelines design to help people make informed choices when selecting a VPN.
In the joint NSA-CISA information sheet, the organizations provide help and advice in a range of areas including not only choosing a reliable, trustworthy VPN, but also how to configure a VPN for maximum security and a reduced attack surface.
Surprise, surprise! Microsoft exec says the government is spying on you


Intelligence agencies may have begun life as a good idea -- a way to keep their respective countries safe -- and in the beginning we mostly trusted them. But their overt secrecy soon became apparent with things like the famous Roswell incident and the best known "secret" location in the world -- Area 51.
But there’s much more to the secretiveness than just speculation of little green men. If we didn’t already suspect as much, Edward Snowden showed us a lot of what went on behind-the-scenes in these clandestine agencies.
Windows 10 is 'better than ever' says Microsoft, as it issues a patch to fix a major vulnerability


Today, as you’ll know, marks the end of support for Windows 7, and Microsoft is -- predictably -- keen to get as many people as possible to switch to its new operating system.
However, on a day when the software giant has had to issue a fix for a flaw in Windows 10 that the NSA says threatens the foundations on which the Internet operates, there’s something more than a little embarrassing about Microsoft boasting how its new OS "makes you and your organization more productive and secure than ever".
NSA: Windows 10 flaw threatens the foundations on which the Internet operates


Earlier today we wrote about a major vulnerability affecting Windows 10 and Server 2016 which was uncovered by the NSA who duly reported it to Microsoft.
At the time details on the vulnerability were scarce, but now that Microsoft has issued a fix for it as part of its Patch Tuesday updates, the NSA has revealed its worrying findings.
NSA discovers a serious flaw in Windows 10


The US National Security Agency (NSA) has discovered a major flaw in Windows 10 and Windows Server 2016 that could potentially expose users to "significant breaches or surveillance", according to the Washington Post.
In the past, the NSA might have simply weaponized the vulnerability, as it did by creating hacking tool EternalBlue, but this time around the organization instead chose to report the flaw to Microsoft, and a fix is expected to be issued as part of today’s Patch Tuesday updates.
BlueKeep Windows vulnerability is so serious, even the NSA wants you to patch your system


It's around three weeks since Microsoft first urged Windows users to patch their systems against the BlueKeep (CVE-2019-0708) vulnerability. Concerned that not enough people were taking notice, the company then issued a further warning stressing the importance of installing a patch.
Now the NSA has got involved, joining Microsoft in begging users to secure their Windows XP and Windows 7 computers. The agency says that is "concerned that malicious cyber actors will use the vulnerability in ransomware and exploit kits containing other known exploits, increasing capabilities against other unpatched systems".
NSA plans to release tool for reverse-engineering software


It feels like it has been a while since we've had any NSA-related news -- interest in mass surveillance has been overtaken by other concerns. After a series of Vault 7 leaks from WikiLeaks about the organization, the NSA is now planning to release its GHIDRA framework, designed to reverse-engineer malware and other software, later in the year.
The framework will be available for Windows, macOS and Linux, and it is set to be demonstrated and publicly released at the RSAConference in March. While it might seem like a bad idea to release a tool that can be used to break down malware and see how it works -- and, therefore, create other similar attack tools -- the idea is actually to help increase security.
The NSA is deleting all of its call records since 2015 because of privacy issues


The NSA -- not exactly a bastion of privacy -- has announced that it is deleting hundreds of millions of call and text records because of "technical irregularities".
The agency says that back in May this year is started to delete all of the calls records it collected since 2015. While full details of the reasons for the deletion are not given, the NSA notes that it collected data it was not authorized to collect.
Report: AT&T is helping the NSA with surveillance using secret buildings throughout the US


A report published by the Intercept alleges that AT&T has eight buildings across the US which are used to collaborate on surveillance with the NSA.
Found in Atlanta, Chicago, Dallas, Los Angeles, New York City, San Francisco, Seattle, and Washington, DC, these "peering" facilities are home to networking equipment through which a lot of US and global internet traffic is routed. The Intercept says that there is a lot of evidence to suggest that "the buildings are central to an NSA spying initiative that has for years monitored billions of emails, phone calls, and online chats passing across US territory".
NSA exploits leaked by hackers tweaked to work on all versions of Windows since 2000


A trio of NSA exploits leaked by hacking group TheShadowBrokers has been ported to work on all versions of Windows since Windows 2000.
The EternalChampion, EternalRomance and EternalSynergy exploits were made public by the group last year, and now a security researcher has tweaked the source code so they will run on nearly two decades' worth of Microsoft operating systems -- both 32- and 64-bit variants.
Kaspersky says it accidentally obtained secret NSA files from a US computer


Earlier in the month, news emerged that Kaspersky software had been used by Russian hackers to identify and steal sensitive NSA files from a US computer. Following the revelation, Kaspersky Lab started an investigation, and now the company has published its findings.
Kaspersky concedes that its software had indeed identified classified NSA data -- specifically a hacking tool -- but says that it was unintentional. The unearthed source code was attributed to the Equation Group, and company head Eugene Kaspersky ordered the code be destroyed when the matter was reported to him.
Report: Russian hackers stole NSA files after identifying them using Kaspersky software


A report by the Wall Street Journal suggests that Russian hackers used Kaspersky software to identify sensitive NSA files -- which they then stole.
The security breach dates back to 2015, and it was made possible when a National Security Agency contractor copied sensitive files to his own computer. Hackers were then able to identify these files because of the contractor's use of Kaspersky software.
Recent Headlines
Most Commented Stories
BetaNews, your source for breaking tech news, reviews, and in-depth reporting since 1998.
Regional iGaming Content
© 1998-2025 BetaNews, Inc. All Rights Reserved. About Us - Privacy Policy - Cookie Policy - Sitemap.