Do I have to worry about my macpro getting hacked?

Do I have to worry about my macpro getting hacked?

The SSL problem has been handled by Apple through security updates to the Mavericks and Mountain Lion and Lion operating systems.  If your operating systems are up-to-date you have little to worry about.
The Mac OS X Mavericks update, 10.9.2, is quick and easy to install.
The concerns with the SSL flaw are with using an unsecure public wireless network.  If you are using your MBP on a wired network or your own network there is very little likelihood of a problem.  The flaw did not allow access to the computer, just third-party eavesdropping on the communication.
But, one should always be aware of the risks involved in transmitting sensitive information such as credit card numbers, bank account information, over any public wireless network.  Always use proper secure and encrypted communications when doing that.

Similar Messages

  • I have a recently acquired iPhone 4. Is it true if I am using PhotoStream to upload photos to my PC via iCloud, photos are only pushed when wifi is available?  This means I don't have to worry about extra data usage, right? Thank you.

    I have a recently acquired an iPhone 4. Is it true if I am using PhotoStream to upload photos to my PC via iCloud, photos are only pushed when wifi is available?  This means I don't have to worry about extra data usage, right?
    Thank you.

    Correct.
    On an iOS device, new photos you take will be automatically uploaded to your photo stream when you leave the Camera app and are connected to Wi-Fi. Note: My Photo Stream does not push photos over cellular connections.

  • Error code 6 on installing CS6, but all apps run. What do I have to worry about?

    After re-installing CS6 on MacBookPro I get error code 6 and message that PS6, DW and two others could not be installed. Nevertheless they both run as far as I can see normally. What do I have to worry about/

    if they're installed and working, enjoy.

  • Do I have to worry about wifi in Jamaica all inclusive

    do I have to worry about wifi in Jamaica all inclusive

    It's probably not a secure wifi network. So don't use any financial or purchase sites where you have to enter your ID/password or credit card info.
     Cheers, Tom

  • My iPhone 5 just fell on the floor from a water tumbler. The height mayb like 2 -3 feet. i'm just curious to know if i have to worry about any kind of internal damage. It had a moshi cover on when it fell but it fell on the side of the screen so just

    My iPhone 5 just fell on the floor from a water tumbler. The height mayb like 2 -3 feet. i'm just curious to know if i have to worry about any kind of internal damage. It had a moshi cover on when it fell but it fell on the side of the screen so just worried about the microphone or the front camera. Someone please reply if i should go to Apple and give the phone for a hardware check.

    The only choice you have is accept it as it is or pay for a replacement
    Any user damage is not covered by the warranty but at any time if you have problems in the future you can obtain an out of warranty exchange unit for $229 in US
    I would forget it for now ,just not drop it again

  • What is the best app for a password keeper? Should I have to worry about hacking or information exploitation, etc.?

    I have jusst switched from a Blackberry to my new iPhone 5s. One feature that Blackberry had built into it already was a password keeper where all I needed to remeber was one master password and the rest of my passwords and information were securely locked away. I'm in search for an App I can trust that has a secure network. One I don't have to worry about the possibility of beine hacked and all my information being stolen. Maybe I'm being overly concerned, but you can never know now a days. So if anyone has any insight on this particular subject, I'd love to hear. Thank you.

    One of the best, IMO:
    https://itunes.apple.com/us/app/1password-password-manager/id568903335?mt=8

  • Iphone 5 black, do i have to worry about scratches?

    am gonna get an iphone 5 black from someone soon and unfortunately i have no control over the color choice. i wanted white but i am gonna get a black piece.
    i often come across blogs on the internet saying the iphone 5 black gets scratched a lot! i dont wanna put an ugly case of a sctarch guard on my iphone's back. the scratch guards tend to reflect the flash's light when taking pics with flash on, which over exposes the pictures.
    so anyway, i called up apple care guys and they said the problem of scratches is solved.
    can i just use my iphone 5 without haivng to worry about its beautiful aluminum back getting scratched?
    Neerav

    Hi Julian,
    You make me look stupid! Lol. Obviously I know that putting it through the extremities would cause damange but I am talking about general use. Last thing I want to know if there is a scratch on it because of the ring I wear!
    What I have heard is of the black one being extremely sensitive. Today, a guy from a nearby apple service center asked me to get a bumper cause, he said, the side aluminium gets bent if u accidently drop the iphone 5.
    i have dropped my iphone 3g and 4 several times but this was never an issue. so was just asking about 'general use'. thanks anyway for ur reply.
    Neerav

  • So we do have to worry about virus on Mac , according to a BBC report today

    http://news.bbc.co.uk/2/hi/technology/7760344.stm
    From the page:
    Apple has urged Mac owners to use anti-virus software.
    In a note posted on its support site in late November, Apple said it wanted to "encourage" people to use anti-virus to stay safe online.
    The move is widely seen as a response to the growing trend among cyber criminals of booby-trapping webpages that can catch out Mac users.
    Before now Mac users have been largely free of the security problems that plague Microsoft's Windows.
    Fresh threat
    The support note recommends that Mac owners install one or more of three anti-virus products.
    Advice on the site said: "Apple encourages the widespread use of multiple antivirus utilities so that virus programmers have more than one application to circumvent, thus making the whole virus writing process more difficult."
    Apple recommended users try McAfee VirusScan, Symantec Norton Anti-Virus 11, or Intego VirusBarrier X5.
    The vast majority of malicious programs circulating online are aimed at Microsoft's Windows, largely because the software is used by so many people.
    A handful of viruses have been written that targets Mac's OSX, but most have been demonstration versions only and few have had any significant impact on Apple users.
    One virus, known as AppleScript.THT, could take control of a Mac and grab screenshots or keystrokes.
    However, in recent months, hi-tech criminals have signalled a change in tactics away from e-mail borne viruses. Instead, many are infiltrating popular webpages in a bid to infect the machine of any and every visitor.
    Many seek to steal valuable information such as login names, passwords or game accounts instead of trying to install themselves on a machine.
    thoughts ?
    becca

    It is in fact an old article and can be ignored. The BBC likes to have little digs at Apple when the opportunity arises, despite using Macs extensively within their organisation!
    No viruses that can attack OS X have so far been detected 'in the wild', i.e. in anything other than laboratory conditions.
    It is possible, however, to pass on a Windows virus to another Windows user, for example through an email attachment. To prevent this all you need is the free anti-virus utility ClamXav, which you can download from:
    http://www.clamxav.com/
    However, the appearance of Trojans that can infect a Mac seems to be growing, but is a completely different issue to viruses.
    If you allow a Trojan to be installed, the user's DNS records can be modified, redirecting incoming internet traffic through the attacker's servers, where it can be hijacked and injected with malicious websites and pornographic advertisements. The trojan also installs a watchdog process that ensures the victim's (that's you!) DNS records stay modified on a minute-by-minute basis.
    SecureMac has introduced a free Trojan Detection Tool for Mac OS X. It's available here:
    http://macscan.securemac.com/
    The DNSChanger Removal Tool detects and removes spyware targeting Mac OS X and allows users to check to see if the trojan has been installed on their computer; if it has, the software helps to identify and remove the offending file. After a system reboot, the users' DNS records will be repaired.
    (Note that a 30 day trial version of MacScan can be downloaded free of charge from:
    http://macscan.securemac.com/buy/
    and this can perform a complete scan of your entire hard disk. After 30 days the cost is $29.99. The full version permits you to scan selected files and folders only, as well as the entire hard disk.)
    A white paper has recently been published on the subject of Trojans by SubRosaSoft, available here:
    http://www.macforensicslab.com/ProductsAndServices/index.php?mainpage=document_general_info&cPath=11&productsid=174
    Also, beware of MacSweeper:
    MacSweeper is malware that misleads users by exaggerating reports about spyware, adware or viruses on their computer. It is the first known "rogue" application for the Mac OS X operating system. The software was discovered by F-Secure, a Finland based computer security software company on January 17, 2008
    http://en.wikipedia.org/wiki/MacSweeper
    On June 23, 2008 this news reached Mac users:
    http://www.theregister.co.uk/2008/06/23/mac_trojan/
    More information on Mac security can be found here:
    http://macscan.securemac.com/
    The MacScan application can be downloaded from here:
    http://macscan.securemac.com/buy/
    You can download a 30 day trail copy which enables you to do a full scan of your hard disk. After that it costs $29.95.
    More on Trojans on the Mac here:
    http://www.technewsworld.com/story/63574.html?welcome=1214487119
    The latest news on the subject, from July 25, 2008, is:
    Attack code that exploits flaws in the net's addressing system are starting to circulate online, say security experts.
    The code could be a boon to phishing gangs who redirect web users to fake bank sites and steal login details.
    In light of the news net firms are being urged to apply a fix for the loop-hole before attacks by hi-tech criminals become widespread.
    Net security groups say there is anecdotal evidence that small scale attacks are already happening.
    Further details here: http://news.bbc.co.uk/2/hi/technology/7525206.stm
    There may be other ways of guarding against Trojans, viruses and general malware affecting the Mac, and alternatives will probably appear in the future. In the meantime the advice is: be careful where you go on the web and what you download!

  • Do we have to worry about GOZeuS warnings

    With the latest security warnings over this GOZeuS security threat, do we have to do anything running Mavericks?

    1. This is a comment on what you should—and should not—do to protect yourself from malicious software ("malware") that circulates on the Internet and gets onto a computer as an unintended consequence of the user's actions. It does not apply to software, such as keystroke loggers, that may be installed deliberately by an intruder who has hands-on access to the computer, or who has been able to log in to it remotely. That threat is in a different category, and there's no easy way to defend against it.
    If you find this comment too long or too technical, read only sections 5, 6, and 10.
    OS X now implements three layers of built-in protection specifically against malware, not counting runtime protections such as execute disable, sandboxing, system library randomization, and address space layout randomization that may also guard against other kinds of exploits.
    2. All versions of OS X since 10.6.7 have been able to detect known Mac malware in downloaded files, and to block insecure web plugins. This feature is transparent to the user. Internally Apple calls it "XProtect."
    The malware recognition database used by XProtect is automatically updated; however, you shouldn't rely on it, because the attackers are always at least a day ahead of the defenders.
    The following caveats apply to XProtect:
    It can be bypassed by some third-party networking software, such as BitTorrent clients and Java applets.
    It only applies to software downloaded from the network. Software installed from a CD or other media is not checked.
    As new versions of OS X are released, it's not clear whether Apple will indefinitely continue to maintain the XProtect database of older versions such as 10.6. The security of obsolete system versions may eventually be degraded. Security updates to the code of obsolete systems will stop being released at some point, and that may leave them open to other kinds of attack besides malware.
       3. Starting with OS X 10.7.5, there has been a second layer of built-in malware protection, designated "Gatekeeper" by Apple. By default, applications and Installer packages downloaded from the network will only run if they're digitally signed by a developer with a certificate issued by Apple. Software certified in this way hasn't necessarily been tested by Apple, but you can be reasonably sure that it hasn't been modified by anyone other than the developer. His identity is known to Apple, so he could be held legally responsible if he distributed malware. That may not mean much if the developer lives in a country with a weak legal system (see below.)
    Gatekeeper doesn't depend on a database of known malware. It has, however, the same limitations as XProtect, and in addition the following:
    It can easily be disabled or overridden by the user.
    A malware attacker could get control of a code-signing certificate under false pretenses, or could simply ignore the consequences of distributing codesigned malware.
    An App Store developer could find a way to bypass Apple's oversight, or the oversight could fail due to human error.
    Apple has so far failed to revoke the codesigning certificates of some known abusers, thereby diluting the value of Gatekeeper and the Developer ID program. These failures don't involve App Store products, however.
       For the reasons given, App Store products, and—to a lesser extent—other applications recognized by Gatekeeper as signed, are safer than others, but they can't be considered absolutely safe. "Sandboxed" applications may prompt for access to private data, such as your contacts, or for access to the network. Think before granting that access. Sandbox security is based on user input. Never click through any request for authorization without thinking.
    4. Starting with OS X 10.8.3, a third layer of protection has been added: a "Malware Removal Tool" (MRT). MRT runs automatically in the background when you update the OS. It checks for, and removes, malware that may have evaded the other protections via a Java exploit (see below.) MRT also runs when you install or update the Apple-supplied Java runtime (but not the Oracle runtime.) Like XProtect, MRT is effective against known threats, but not against unknown ones. It notifies you if it finds malware, but otherwise there's no user interface to MRT.
    5. The built-in security features of OS X reduce the risk of malware attack, but they are not, and never will be, complete protection. Malware is a problem of human behavior, and a technological fix is not going to solve it. Trusting software to protect you will only make you more vulnerable.
    The best defense is always going to be your own intelligence. With the possible exception of Java exploits, all known malware circulating on the Internet that affects a fully-updated installation of OS X 10.6 or later takes the form of so-called "Trojan horses," which can only have an effect if the victim is duped into running them. The threat therefore amounts to a battle of wits between you and the scam artists. If you're smarter than they think you are, you'll win. That means, in practice, that you always stay within a safe harbor of computing practices. How do you know when you're leaving the safe harbor? Below are some warning signs of danger.
    Software from an untrustworthy source
    Software of any kind is distributed via BitTorrent. or Usenet, or on a website that also distributes pirated music or movies.
    Software with a corporate brand, such as Adobe Flash Player, doesn't come directly from the developer’s website. Do not trust an alert from any website to update Flash, your browser, or anything else.
    Rogue websites such as Softonic and CNET Download distribute free applications that have been packaged in a superfluous "installer."
    The software is advertised by means of spam or intrusive web ads. Any ad, on any site, that includes a direct link to a download should be ignored.
    Software that is plainly illegal or does something illegal
    High-priced commercial software such as Photoshop is "cracked" or "free."
    An application helps you to infringe copyright, for instance by circumventing the copy protection on commercial software, or saving streamed media for reuse without permission.
    Conditional or unsolicited offers from strangers
    A telephone caller or a web page tells you that you have a “virus” and offers to help you remove it. (Some reputable websites did legitimately warn visitors who were infected with the "DNSChanger" malware. That exception to this rule no longer applies.)
    A web site offers free content such as video or music, but to use it you must install a “codec,” “plug-in,” "player," "downloader," "extractor," or “certificate” that comes from that same site, or an unknown one.
    You win a prize in a contest you never entered.
    Someone on a message board such as this one is eager to help you, but only if you download an application of his choosing.
    A "FREE WI-FI !!!" network advertises itself in a public place such as an airport, but is not provided by the management.
    Anything online that you would expect to pay for is "free."
    Unexpected events
    You open what you think is a document and get an alert that it's "an application downloaded from the Internet." Click Cancel and delete the file. Even if you don't get the alert, you should still delete any file that isn't what you expected it to be.
    An application does something you don't expect, such as asking for permission to access your contacts, your location, or the Internet for no obvious reason.
    Software is attached to email that you didn't request, even if it comes (or seems to come) from someone you trust.
    I don't say that leaving the safe harbor just once will necessarily result in disaster, but making a habit of it will weaken your defenses against malware attack. Any of the above scenarios should, at the very least, make you uncomfortable.
       6. Java on the Web (not to be confused with JavaScript, to which it's not related, despite the similarity of the names) is a weak point in the security of any system. Java is, among other things, a platform for running complex applications in a web page, on the client. That was always a bad idea, and Java's developers have proven themselves incapable of implementing it without also creating a portal for malware to enter. Past Java exploits are the closest thing there has ever been to a Windows-style virus affecting OS X. Merely loading a page with malicious Java content could be harmful.
    Fortunately, client-side Java on the Web is obsolete and mostly extinct. Only a few outmoded sites still use it. Try to hasten the process of extinction by avoiding those sites, if you have a choice. Forget about playing games or other non-essential uses of Java.
    Java is not included in OS X 10.7 and later. Discrete Java installers are distributed by Apple and by Oracle (the developer of Java.) Don't use either one unless you need it. Most people don't. If Java is installed, disable it—not JavaScript—in your browsers.
    Regardless of version, experience has shown that Java on the Web can't be trusted. If you must use a Java applet for a task on a specific site, enable Java only for that site in Safari. Never enable Java for a public website that carries third-party advertising. Use it only on well-known, login-protected, secure websites without ads. In Safari 6 or later, you'll see a lock icon in the address bar with the abbreviation "https" when visiting a secure site.
    Stay within the safe harbor, and you’ll be as safe from malware as you can practically be. The rest of this comment concerns what you should not do to protect yourself.
    7. Never install any commercial "anti-virus" (AV) or "Internet security" products for the Mac, as they are all worse than useless. If you need to be able to detect Windows malware in your files, use one of the free security apps in the Mac App Store—nothing else.
    Why shouldn't you use commercial AV products?
    To recognize malware, the software depends on a database of known threats, which is always at least a day out of date. This technique is a proven failure, as a major AV software vendor has admitted. Most attacks are "zero-day"—that is, previously unknown. Recognition-based AV does not defend against such attacks, and the enterprise IT industry is coming to the realization that traditional AV software is worthless.
    Its design is predicated on the nonexistent threat that malware may be injected at any time, anywhere in the file system. Malware is downloaded from the network; it doesn't materialize from nowhere. In order to meet that nonexistent threat, commercial AV software modifies or duplicates low-level functions of the operating system, which is a waste of resources and a common cause of instability, bugs, and poor performance.
    By modifying the operating system, the software may also create weaknesses that could be exploited by malware attackers.
    Most importantly, a false sense of security is dangerous.
    8. An AV product from the App Store, such as "ClamXav," has the same drawback as the commercial suites of being always out of date, but it does not inject low-level code into the operating system. That doesn't mean it's entirely harmless. It may report email messages that have "phishing" links in the body, or Windows malware in attachments, as infected files, and offer to delete or move them. Doing so will corrupt the Mail database. The messages should be deleted from within the Mail application.
    An AV app is not needed, and cannot be relied upon, for protection against OS X malware. It's useful, if at all, only for detecting Windows malware, and even for that use it's not really effective, because new Windows malware is emerging much faster than OS X malware.
    Windows malware can't harm you directly (unless, of course, you use Windows.) Just don't pass it on to anyone else. A malicious attachment in email is usually easy to recognize by the name alone. An actual example:
    London Terror Moovie.avi [124 spaces] Checked By Norton Antivirus.exe
    You don't need software to tell you that's a Windows trojan. Software may be able to tell you which trojan it is, but who cares? In practice, there's no reason to use recognition software unless an institutional policy requires it. Windows malware is so widespread that you should assume it's in every email attachment until proven otherwise. Nevertheless, ClamXav or a similar product from the App Store may serve a purpose if it satisfies an ill-informed network administrator who says you must run some kind of AV application. It's free and it won't handicap the system.
    The ClamXav developer won't try to "upsell" you to a paid version of the product. Other developers may do that. Don't be upsold. For one thing, you should not pay to protect Windows users from the consequences of their choice of computing platform. For another, a paid upgrade from a free app will probably have all the disadvantages mentioned in section 7.
    9. It seems to be a common belief that the built-in Application Firewall acts as a barrier to infection, or prevents malware from functioning. It does neither. It blocks inbound connections to certain network services you're running, such as file sharing. It's disabled by default and you should leave it that way if you're behind a router on a private home or office network. Activate it only when you're on an untrusted network, for instance a public Wi-Fi hotspot, where you don't want to provide services. Disable any services you don't use in the Sharing preference pane. All are disabled by default.
    10. As a Mac user, you don't have to live in fear that your computer may be infected every time you install software, read email, or visit a web page. But neither can you assume that you will always be safe from exploitation, no matter what you do. The greatest harm done by security software is precisely its selling point: it makes people feel safe. They may then feel safe enough to take risks from which the software doesn't protect them. Nothing can lessen the need for safe computing practices.

  • I have tried everything on the forum to restore my bookmarks...they are just gone. None of the backups work and I simply can not use Firefox if I have to worry about this. Unbelievable.

    One day, having done nothing different and....all of them are gone, poof! ...and no, none of the damn suggestions have worked. All of the bookmark files must be corrupted or something. Would have been nice to know that this was a possibility...so no I made no manual backups...If this can not be resolved, it's bye bye Firefox. COMPLETE DISASTER!!!!!!!!!!!!!!!!

    I was a strong supporter of Firefox until this happened. None of the fixes have worked...and besides why should I have to waste my time trying to fix it in the first place. I lost a lot of time and information with this situation and Firefox provides no support for itself that I can see. No...I've switched to Google Chrome and Firefox will have a serious uphill climb getting me back or preventing me from warning others off their product. FIREFOX HAS COST ME SEVERAL HOURS...NO...DAYS REPAIRING THIS DAMAGE. I won't be back!!!!!!!!!!!!!!!!! Thank god we still have the freedom to chose in this country...at least for now.
    P.S. I hope Firefox goes the way of Netscape. I was once a supporter of their product too...but they blew it bad...

  • Can I reinstall my OS (on iMac) and not have to worry about losing my Creative Suite?

    Every now and then I feel the need to reinstall my OS to clean my computer, but since I have gotten CS I have been in fear of losing my copy if I do so. Can I back up the Suite or can I reinstall using my products serial or is there anything else I can do to ensure I will not lose my product?

    You can do a clean install on your Mac. But you can't reinstall from a backup. You need to reinstall from your original install disc, or from a backup of the install file if you downloaded the software. If you don't have such a backup, you can download the software fresh from here:
    Other downloads
    Using a normal backup of your computer, or using the Migration utility doesn't restore all the miscellaneous files in different locations that Adobe places in different locations.

  • Simple Question:  Upgrading iPhone - Do I have to worry about iTunes

    I am upgrading my iphone from a 4 to a 5, however one curve will be I will be replacing the phone number at the same time.
    my Itunes library is 100% upto date and has my apps, songs, books etc associated with iphone 4.
    what should I expect to happen to the iphone 5 if I plug it in ?

    Follow the directions here:
    http://support.apple.com/kb/ht2109

  • Worried about my iphone getting blocked after buying it from gumtree

    Hi Everyone,
    I just bought a new boxed iphone 6 with receipt from a guy on gumtree. My worry is now that if this phone was originally bought using a fake credit card, can my phone be blocked? The reason I am now paranoid is because this guy who sold me the phone bought it from apple store just 2 days back. He could have just returned it back to the store. His explanation was that it was bought by his brother who is not in the country now and so he can't return to the store.
    Cheers,
    Ansh

    AnshLon76 wrote:
    The problem is he gave me me sealed box and i have now opened it, So for sure i am not gonna get my money back or maybe a very less percentage of it.. And yes he gave me a quite decent deal for an unopened phone.
    Quite a decent deal is suspect but doesn't prove anything about it being stolen. It could be totally legit. Use the phone as you intended. As it stands you have no knowledge if it was stolen or not. If it ends up being blocked then turn it into the police.

  • TS1424 I've downloaded a TV show on itunes and it is freezing up after 10 minutes. I see an error code 3256 - anyone have any ideas about how to get it unstuck?

    I've downloaded a TV show on itunes and it is freezing up after 10 minutes and won't play beyond that point. It says error=3256. Any ideas on how to fix this? thanks!

    Please read this whole message before doing anything.
    This procedure is a diagnostic test. It’s unlikely to solve your problem. Don’t be disappointed when you find that nothing has changed after you complete it.
    The purpose of the test is to determine whether the problem is caused by third-party software that loads automatically at startup or login, by a peripheral device, by a font conflict, or by corruption of the file system or of certain system caches.
    Disconnect all wired peripherals except those needed for the test, and remove all aftermarket expansion cards, if applicable. Start up in safe mode and log in to the account with the problem. You must hold down the shift key twice: once when you turn on the computer, and again when you log in.
    Note: If FileVault is enabled, or if a firmware password is set, or if the startup volume is a Fusion Drive or a software RAID, you can’t do this. Ask for further instructions.
    Safe mode is much slower to start up and run than normal, with limited graphics performance, and some things won’t work at all, including sound output and Wi-Fi on certain models. The next normal startup may also be somewhat slow.
    The login screen appears even if you usually login automatically. You must know your login password in order to log in. If you’ve forgotten the password, you will need to reset it before you begin.
    Test while in safe mode. Same problem?
    After testing, restart as usual (not in safe mode) and verify that you still have the problem. Post the results of the test.

  • When can we stop worrying about shellshock and get back online?

    When can we expect to get back online safely after the Shuttershock debacle?

    The BASH/Shellshock 'debacle' does not affect most users.  That is only a concern for those running public access web servers and those allowing unrestricted remote SSH logins.  Unless you are not limiting who can login remotely and use a secure shell, you should not be concerned.

Maybe you are looking for