Short + URLs = Big Trouble


Anyone who Twitters knows the value of short URLs. But unfortunately, as is the case with email, spammers intent on spreading malware are now using the shortened URLs to spread viruses.

According to David Needle at InternetNews.com, the security firm MessageLabs reported this week that there are many reasons to be careful about clicking on short URLs or forwarding them blindly to others.

Let's review for a moment: What have I told you is the most important thing to NEVER do? Answer: Never click on a link in an email! Why? Because it could look like a bona fide link from a bank, for example, but actually launch a virus on your computer, or take you to a fake phishing site. It is simply safer (and almost as easy) to copy-and-paste the URL into your browser in order to view the content. This is known as a best practice (which I finally convinced my Mom to do ;-)

However, due to shortened URLs, this best practice has been thwarted on social networking sites and now the problem of spreading viruses via links is confounded because many of these short URLs used in microblogging sites such as Twitter, do not reveal the end destination. While it is a well known fact that many sites have updated their lists of bad addresses to block, URL shortening provides a way to get around those blocks.

"Generally there's nothing wrong with using these URL shortening services, but when you see a list of sites on Twitter, for example, with the short URLs under a hot topic, a lot of those are actually spam," Matt Sargent of MessageLabs told InternetNews.com. "But lots of people retweet them without clicking first to see what they are so they're actually spreading spam without realizing it." MessageLabs, a division of Symantec, identified Donbot as one of the major culprits. Donbot is a botnet responsible for sending approximately five billion spam messages every day!

Face it, experts agree there will always be spammers :-( and now the bad guys are exploiting popular consumer resources like Twitter and Facebook. This is why it's up to you! You must stay up-to-date on this kind of news and be vigilant in protecting yourself (and your computer and your data) as you go forth and explore the new worlds of the Web. NetLingo is here to help! We want you to learn about best practices like these so you can stay safe along the way and enjoy your online world.
GNBLFY,
Erin