Monday 17 February 2020

How to Protect Your Online Privacy: A Practical Guide by Ethical Hacker Gopal Karneedi

How to Protect Your Online Privacy: A Practical Guide by Ethical Hacker Gopal Karneedi

Do you take your online privacy seriously?
Most people don't. They have an ideal scenario of just how private their online activities should be, but they rarely do anything to actually achieve it.
The problem is that bad actors know and rely on this fact, and that's why there's been a steady rise in identity theft cases from 2013 to 2017. The victims of these cases often suffer a loss of reputation or financial woes.
If you take your online privacy seriously, follow this 10-step guide to protect it.



Monday 25 February 2019

Mobile Phone Security: All You Need to Know

Mobile Phone Security: All You Need to Know


Print
By Ethical Hacker Gopal karneedi - 9550710848
Feb 25, 2018 16:30
malware and other threats increasingly have been targeting mobile devices

We rely on our phones to process and store reams of personal digital data. Our digital activities -- from checking bank balances to paying for a product with a tap of the screen, to sending friends and family messages over social media, to accessing work emails remotely -- have turned our phones into a goldmine of personal information.
It's likely that by 2020, there will be more than 6 billion smartphone users in the world.
How secure is your mobile device? It's easy to forget that your mobile phone is essentially a pocket-sized computer and that, just as with any device that can connect to the Internet, mobile phones are at risk of a cyberattack.
The good news is that mobile malware is still relatively uncommon, with the total rate of infections standing at 8 percent. Mobile malware is outnumbered by PC attacks 40-1, as mobiles operate on far more customized systems, and malware must be tailored to a specific system.
However, mobile malware has been increasing at an alarming rate. There was a 27 percent increase in new mobile malware in the last quarter of 2017, according to McAfee.
Securing your mobile phone should be a top priority, both for personal and business use.

Types of Mobile Malware

The types of mobile malware users may be exposed to are many and varying. Following are some examples:
  • Mobile spyware: This form of malicious software can infiltrate seemingly benign programs and secretly monitor your activity, record your location, and steal sensitive passwords. You may even have inadvertently granted an app access to harvest this information when you downloaded it.
  • Rooting malware: A particularly unsavory form of malware, these bugs gain root access to a compromised device in order to provide hackers with administrative privileges and access to users' files. Some rooting malware, such as Ztorg, are able to embed themselves into the system folders, so that even a factory reset won't be able to remove them.
  • Mobile banking Trojans: As mobile banking grows in popularity, an increasingly grave problem in the cybersecurity world is mobile banking viruses. In 2017, mobile banking Trojans attacked close to 260,000 users across 164 countries. Attackers masquerade as a legitimate banking app to lure users into installing it, only to steal their credentials.
  • SMS malware: This form of malware will manipulate a mobile phone to send premium-rate text messages, often without the user noticing until they receive a shocking bill at the end of the month.

How Your Mobile Phone Can Get Infected

By far the most common way that your device may become infected is if you download a malicious app. Cybercriminals may pirate an existing app and list it on a third-party app store with hidden malware attached, so that users who download the app invite malicious software onto their devices.
Hackers also exploit known vulnerabilities in an operating system, which is why it is paramount that you keep your device up-to-date with the latest software.
The old-school method of sending a virus via fake emails can pose a threat to mobile phones as well, and this extends to suspicious texts. If you click a link on a fraudulent email or text, it probably will send you to a dummy site and automatically download malware onto your device.
Another way you might expose yourself to an attack is by connecting to a public WiFi hotspot. As public WiFi is usually unencrypted, attackers can intercept the data stream between the user and the access point. Known as a "man-in-the-middle attack," this can enable intruders to eavesdrop on any conversations carried out over the compromised network.

Android vs. iOS

Google's Android is the main target for malware, with a reported 19 million malware programs developed especially for Android. The reason for this is three-fold: Android's dominance of the global smartphone market; the inconsistency of updates to the Android operating system; and its relatively open system for the distribution of apps.
  1. More Android phones to attack
    Although the Apple logo may have become ubiquitous over the years, 85 percent of smartphone users worldwide have an Android phone. Big name brands such as Samsung, Huawei and HTC all run on Google's Android OS.
  2. Frequency of OS updates
    Android's updates are more fragmented. When Google releases an update to Android, it takes some time for consumers to receive it, unless they have a Google branded device, such as a Pixel.
    Non-Google Android devices, however, are customized with different apps and services, depending on the device manufacturer and network carrier behind the phone. Each customized version rolls out Android updates at a different rate.
  3. Openness of platform
    Android has a more open and adaptable platform that renders it more vulnerable to cyberattacks than the Apple iOS. Users can download apps from third-party sources, which are not regulated by Google Play.
    This is how the majority of the 10 million Android devices became infected by the Adware Hummingbad in 2016, although a variant of the malware subsequently was discovered on 20 apps in Google's official Play Store.
    The so-called "walled garden" of Apple's App Store, on the other hand, means that all iPhone apps are heavily vetted by Apple before they can be listed in this centralized point of distribution.

iOS Weaknesses

Nevertheless, Apple's iOS is not entirely failsafe. The large-scale XCodeGhost attack that occurred in China in 2015 compromised more than 39 apps, including older versions of the popular WeChat app.
The hackers had infiltrated the App Store by offering a counterfeit version of Apple's XCode software to developers. They then were able to steal data and send fake alerts to compromised devices to trick users into revealing their information.
Jailbroken iPhones, in particular, are at risk of a malware attack, because they circumvent the security restrictions imposed by the App store. Users may wish to jailbreak their phones in order to gain access to free apps or those that are not available on the App Store. However, this opens them up to significant risks, and users may find they have accidentally downloaded a dangerous app.
The KeyRaider hack of 2015, for instance, compromised more than 225,000 Apple accounts by targeting jailbroken iPhones and iPads.

What Are the Signs of a Malware Attack on Your Phone?

If you contract a virus on your computer, it can be quite straightforward to spot that something has gone wrong. You'll probably see hundreds of irritating pop-ups or find that your computer starts to randomly and sporadically crash.
The signs of an infection on your mobile phone, however, may be harder to spot. You may have some malware lurking in the background and corrupting your phone without even realizing it.
Key signs to look for are if your device suddenly begins to operate more slowly, or your battery drains more rapidly than usual. Far more than an indication that you need a phone upgrade, a noticeable and sudden drop in performance could be a sign of an infection.
Another tell-tale sign to assess whether you may have a virus on your phone is if you see sudden spikes in your data usage. This could be a result of a virus running background tasks that you aren't aware of, or trying to access the Internet in order to transmit data from your phone.
Strange charges on your monthly bill also could be symptomatic of a virus, as some malware can make money from sending premium texts from your phone without you noticing. Be sure to review your bill routinely so you can catch any dangerous viruses early.

How to Remove Mobile Malware

If you suspect that your phone may have been compromised, what steps can you take to remove malicious software?
Let's first consider how to remove mobile malware from an Android phone.
You need to start by putting your phone into Safe Mode. You can do this by holding down the power off button until you're prompted to reboot your device to Safe Mode. The Safe Mode will disable all third-party apps, so if you find that your device then works smoothly, you can be confident that a virus is at the root of your problem.
Then go into your settings and to the apps folder. Scan for the app that you think might be the culprit, or for anything that you don't recall downloading. You can remove it manually by clicking the uninstall button.
Top Tip: Sometimes the uninstall button will be gray and won't respond when you tap on it, because the malicious app has granted itself administrator status. In that case, you need to go into the security settings and deactivate administrator rights for the malicious app in question. You then should be able to remove the app from the app list.
If you are still unable to remove the malicious software from your device, you will need to do a full factory reset. This can be achieved by going into your phone settings and erasing all data.
Be sure that you have backed up any important files before you do this, as you will not be able to retrieve your beloved photos and important contact list afterward.
How do you remove a virus from an iPhone?
As explained above, iOS malware is far rarer than Android malware, but attacks are still possible. Respectable apps may have had malicious code inserted in them by a hacker. Users who have jailbroken their phones may have inadvertently downloaded a malicious app.
The good news is that iOS' sandboxing structure, which restricts every app's access, prevents any malware from spreading to and corrupting other apps or the underlying operating system.
This means that it is quite simple to see which is the compromised app causing your phone to malfunction. You'll only have problems when the app in question is open.
First, see if there is a newer version of the app in the App Store, as the problem may have been identified and resolved in a new update. If not, you will need to outright remove the app from your device by uninstalling it.
If the virus is manifesting itself as a redirect to a spammy Web page, you'll also want to clear your Safari history and data.

Tips for Securing Your Mobile Phone

Of course, the most effective way to protect your phone from malware is to take preventative steps to reduce the likelihood of contracting an infection in the first place.
Following are our top tips for securing your mobile phone:
  1. Be wary of public WiFi hotspots
    Do not access any sensitive information through public WiFi, such as logging into your bank or checking sensitive work emails, as a hacker may be able to intercept your communication through a "man-in-the-middle" attack. It is far more secure to use a 3G or 4G instead, or to use a VPN.


  2. Do not jailbreak or root your device
    It may sound appealing to be able to download paid apps for free by jailbreaking your iPhone or rooting your Android, but this removes the protection from Apple and Google respectively. Proceed with caution if you do go down this route, or you may find yourself vulnerable to malicious apps.


  3. Only download apps from the official app stores
    Savvy hackers have been known to slip past the walled garden of the App Store and the security measures of Google Play Protect, but your chances of downloading a malicious app are far lower if you stick to the official app stores.
  4. Update your operating system
    Cybercriminals exploit vulnerabilities in operating systems to gain access to outdated smartphones. Be sure to install updates to your software as soon as a new version is released, to minimize this risk.
  5. Encrypt your device
    Encrypting your phone will scramble all files so that only you have access to them. You'll need to enter a PIN or password to decrypt your phone every time you want to use it.
  6. Review your access permissions
    Often when consumers download new apps they don't take the time to read the Terms & Conditions, or consider what data they are allowing the app to access.
    In some cases, it may be useful to allow an app to access your location, such as a transport or weather app. But does the app need to know your location even when you're not using it? Review your app permissions in your privacy settings, and disable any consents that don't seem essential.
I hope that you found this article on mobile phone security useful -- and that you now know that protecting your device involves far more than just sticking a screen protector and case on it! 

E-Ticketing Flaw Exposes Airline Passenger Data to Hackers

E-Ticketing Flaw Exposes Airline Passenger Data to Hackers



The e-ticketing systems of eight airlines, including Southwest Airlines and Dutch carrier KLM, have a vulnerability that can expose passengers' personally identifiable information (PII), mobile security vendor Wandera reported Wednesday.
They use unencrypted links that hackers can intercept easily. The hackers then can view and, in some cases, even change the victim's flight booking details, or print their boarding passes.
Air France, Vueling, Jetstar, Thomas Cook, Transavia and Air Europa also have this problem, according to Wandera.
"Wandera investigated the e-ticketing systems in use by over 40 global airlines," said Michael Covington, the company's VP of product.
"Only those organizations that had adequate time to respond to our responsible disclosure are included in the list of affected airlines at this time," he told TechNewsWorld.
Wandera gives vendors up to four weeks to provide a patch or relevant fix before publicly disclosing a vulnerability.
The company has been communicating with "some of the affected airlines" but has not been able to verify that any fixes have been implemented, Covington said.


Discovering the Flaw

Wandera identified the vulnerability in early December, after learning that a customer who accessed the e-ticketing system of one of the eight airlines had been sent travel-related passenger details without encryption.
It then looked at whether other airline e-ticketing systems were similarly vulnerable.
Wandera notified the airlines affected as it was documenting the vulnerability.
It also shared its findings with government agencies responsible for airport security.

Vulnerability Details

Unencrypted check-in links from the named airlines direct passengers to a site where they automatically are logged in to the check-in feature for their flight. In some cases, they can make certain changes to their booking and print out their boarding pass.
Once a passenger accesses the vulnerable check-in link, a hacker on the same network can intercept the credentials that allow access to the e-ticketing system.
Using those credentials, a hacker can visit the e-ticketing system at any point, even multiple times, prior to the flight taking off and access all the personally identifiable information associated with the booking.
"This vulnerability does not require a man-in-the-middle attack or malware installation in order to be exploited," Covington said. "Anyone using the same network as the passenger -- wireless or wired -- would be able to intercept the credentials for the e-ticketing site."
Airlines "should never give out links in email which present PII data without authentication," said Anthony James, chief strategy office at CipherCloud.
"This just doesn't make sense to us," he told TechNewsWorld.
Different airlines' systems expose different types of data.
The exposed data could include the following:
  • Email addresses
  • First and last names
  • Passport or ID information -- including the document number, the issuing country and the expiration date
  • Booking references
  • Flight numbers and times
  • Seat assignments
  • Baggage selections
  • Full boarding passes
  • Partial credit card details
  • Details of booking travel companies

Dangers Posed

After accessing a passenger's check-in, the hacker not only gains access to the victim's PII, but also can add or remove extra bags, change allocated seats, and change the mobile phone number or email associated with the booking.
The questionable quality of boarding pass screening at the gates of some airports raises the possibility that a hacker or criminal could print a victim's boarding pass and try to board a scheduled flight with it, Wandera said.
On the other hand, hackers go for targets that offer a high return on investment, CipherCloud's James pointed out. "Intercepting the email with the ticket link gets the PII of just one traveler."
Further, "everything depends on a boarding and a picture ID to get past security," James noted. "The picture ID remains the backstop of the security procedure."

Clear and Present Network Dangers

Security experts for years have advised travelers to avoid using public WiFi networks and hotel networks for important communications.
"Network traffic is more easily intercepted on an unencrypted wireless network or on a typical wired hotel or office network," Wandera's Covington pointed out.
It is "more challenging for an attacker to observe connections taking place over a carrier network," he noted, but airlines should "address some fundamental security issues" themselves.

Coming to America

KLM and AirFrance "are closely integrated as part of the same company," noted Colin Bastable, CEO of Lucy Security.
They partner with Delta Airlines through SkyTeam, "introducing a potential third-party risk to the United States domestic market via Delta's eight U.S. hubs," he told TechNewsWorld.
Code-sharing with Air France and KLM "might have expensive consequences for Delta should a data breach occur as a result of this problem" said Bastable, because GDPR regulations "take a bite out of global earnings for data breaches."
Further, new compliance regulations proposed in the U.S., such as the American Data Dissemination Act and the California Consumer Privacy Act of 2018 may make vendors liable for penalties and violations if they expose PII data without requiring authentication, CipherCloud's James said.

How to Keep PII Safe

Following are some steps Wandera recommended that airlines should take:
  • Encrypt the entire check-in process;
  • Require user authentication for all steps where PII is accessible, especially when it can be edited; and
  • Use one-time tokens for direct links within emails.
"If the link takes you directly to the passenger name record without login, it's absolutely a potential problem," CipherCloud's James said. "You must always require login and authentication."
Users should have an active mobile security service deployed to monitor and block data leaks and phishing attacks, Wandera advised.
Passengers on the eight airlines named "should print their boarding pass at home," Lucy Security's Bastable suggested, "and avoid using mobile check-in at the airport." 

Almost Half A Million Delhi Citizens' Personal Data Exposed Online

Almost Half A Million Delhi Citizens' Personal Data Exposed Online



Exclusive — A security researcher has identified an unsecured server that was leaking detailed personal details of nearly half a million Indian citizens... thanks to another MongoDB database instance that company left unprotected on the Internet accessible to anyone without password.

In a report shared with The Hacker News, Bob Diachenko disclosed that two days ago he found a 4.1 GB-sized highly sensitive database online, named "GNCTD," containing information collected on 458,388 individuals located in Delhi, including their Aadhaar numbers and voter ID numbers.

Though it's not clear if the exposed database is linked to the Government of National Capital Territory of Delhi (GNCTD), Diachenko found that the database contains references and email addresses with "transerve.com" domain for users registered with "senior supervisor," and "super admin" designations.

Based upon the information available on Transerve Technologies website, it is a Goa-based company that specializes in smart city solutions and advanced data collection technology.

The company's data collector, precision mapping and location intelligence tool help businesses across various sectors and Governments agencies to utilize Geo-location data to make smart decisions intelligently.

The leaked database contains the following tables:
  • EB Users (14,861 records)
  • Households (102,863 records)
  • Individuals (458,388 records)
  • Registered Users (399 records)
  • Users (2,983 records)
Analyzed by Diachenko, one of the database tables containing registered users includes email addresses, hashed passwords and usernames for administrator access.
delhi database leak
delhi database leak
delhi database leak
"The most detailed information contained in 'Individuals' collection which was basically a pretty detailed portrait of a person, incl. health conditions, education, etc.," Diachenko said.

"Households collection contained fields such as 'name', 'house no', 'floor number', 'geolocation', area details, 'email_ID' of a supervisor, 'is the household cooperating for survey' field, 'type of latrine', 'functional water meter', 'ration card number', 'internet facility available' and even 'informan name' field."

"It remains unknown just how long database was online and if anyone else accessed it," Diachenko said.

When Transerve didn't respond to the responsible disclosure sent via email, Diachenko contacted Indian CERT, which further coordinated with the company to take its exposed database offline immediately.

"The danger of having an exposed MongoDB or similar NoSQL databases is a huge risk. We have previously reported that the lack of authentication allowed the installation of malware or ransomware on thousands of MongoDB servers," Diachenko said.

"The public configuration allows the possibility of cybercriminals to manage the whole system with full administrative privileges. Once the malware is in place, criminals could remotely access the server resources and even launch a code execution to steal or completely destroy any saved data the server contains."

MongoDB is the most popular, open-source NoSQL database used by companies of all sizes, from eBay and Sourceforge to The New York Times and LinkedIn.

This isn't the first time when MongoDB instances are found exposed to the Internet. In recent years, we have published several reports where unprotected database servers have already exposed billions of records.

None of this is MongoDBs fault, as administrators are always advised to follow the security checklistprovided by the MongoDB maintainers.

On older versions of MongoDB before version 2.6.0, the default configuration makes the database listening on a publicly accessible port, where admins are supposed to reconfigure it appropriately for online use, but, unfortunately, many don't.

Hacking Virtual Reality – Researchers Exploit Popular Bigscreen VR App

A team of cybersecurity researchers from the University of New Haven yesterday released a video demonstrating how vulnerabilities that most programmers often underestimate could have allowed hackers to evade privacy and security of your virtual reality experience as well as the real world.

According to the researchers—Ibrahim Baggili, Peter Casey and Martin Vondráček—the underlying vulnerabilities, technical details of which are not yet publicly available but shared exclusively with The Hacker News, resided in a popular virtual reality (VR) application called Bigscreen and the Unity game development platform, on which Bigscreen is built.

Bigscreen is a popular VR application that describes itself as a "virtual living room," enabling friends to hang out together in virtual world, watch movies in a virtual cinema, chat in the lobby, make private rooms, collaborate on projects together, share their computer screens or control in a virtual environment and more.

Scary Things Hackers Can Do to Your VR Experience


Bigscreen VR App
As shown in the video, the flaws in Bigscreen app literally allowed researchers to remotely hijack Bigscreen's web infrastructure (that runs behind its desktop application) and perform multiple attack scenarios through a custom-designed command-and-control server, including:

  • discover private rooms,
  • join any VR room, including private rooms,
  • eavesdrop on users while remaining invisible in any VR room,
  • view VR users' computer screens in real-time,
  • stealthily receive victim's screen sharing, audio, and microphone audio,
  • send messages on the user’s behalf,
  • remove/ban users from a room
  • setup a self-replicating worm that could spread across the Bigscreen community,
  • and many more.

What's even more Worrisome? Besides this, a different vulnerability in the Unity Engine Scripting API that researchers exploited in combination with the Bigscreen flaw, allowed them to even take complete control over VR users’ computers by secretly downloading and installing malware or running malicious commands without requiring any further interaction.

Bigscreen VR App and Unity Engine Vulnerabilities


According to the in-depth technical details shared with The Hacker News, multiple Bigscreen flaws in question are persistent/stored cross-site scripting (XSS) issues that reside in the input fields where VR users are supposed to submit their username, room name, room description, room category in the Bigscreen app.
Bigscreen VR
Since the vulnerable input boxes were not sanitized, attackers could have leveraged the flaw to inject and execute malicious JavaScript code on the application installed by other users connecting to the Bigscreen lobby and VR rooms.

"The payload script will be executed upon the browser-based player entering a room affecting all members of the room. This attack vector allows for the modification/invocation of any variable/function within the scope of the Window," researchers told The Hacker News.

"In summary, the ability to execute JavaScript on the victim's machine allows for many other attacks such as phishing pop-ups, forged messages, and forced desktop sharing."

"We observed a lack of authentication when handling private room joining and communications with the Bigscreen signaling server. As a result, several potential vulnerabilities arise, to include denial of service, manipulation of public rooms, brute force attacks, and server resource exhaustion."

As demonstrated by the team, attackers can also inject malicious JavaScript payloads to leverage an undocumented and potentially dangerous Unity Scripting API to secretly download malware from the Internet and execute it on a targeted system or for all users.

"The function Unity.openLink() was found to launch web links in the default 6 browsers. An XSS attack containing an HTTP, FTP, or SMB link could cause arbitrary files to be fetched and downloaded," researchers told The Hacker News.
unity engine game hacking
"We expect that most of the applications using affected Unity API may be vulnerable."

The team discovered the vulnerabilities while testing the security of VR systems through its National Science Foundation-funded project.

Man-in-the-Room (MITR) Attack


As dubbed by the researchers, Man-in-the-Room is one of the attack scenarios where a hacker secretly joins a VR room while remaining invisible to other users in the same room.

"They can’t see you, they can’t hear you, but the hacker can hear and see them, like an invisible Peeping Tom. A different layer of privacy has been invaded," Ibrahim Baggili, founder and co-director of the Cyber Forensics Research and Education Group, said.
vr game hacking
The team found that Bigscreen application uses Dynamically Loaded Libraries (DLLs) without integrity checking that allowed the researchers to modify the source code of selected libraries and change its behavior, letting them hide their presence from UI using XSS payloads.

"Our proof-of-concept WebRTC application was able to connect to legitimate Bigscreen application. This lead to complete control over one end of audio/video/microphone/data streams. Our application was invisible in the VR room because it did not send any data to other peers," the researchers said.

The team responsibly reported their findings to both Bigscreen and Unity. Bigscreen acknowledged the security vulnerabilities in its "servers and streaming systems" and released the new Bigscreen Beta "2019 Update" that fully patched the issues.


Moreover, Unity acknowledged the vulnerabilities by merely adding a note to its documentation stating that its platform "can be used to open more than just web pages, so it has important security implication you must be aware of."

you can get more information on facebook from the one of the best Ethical hacker in India Gopalkarneedi 

How to Stop Facebook App From Tracking Your Location In the Background

Every app installed on your smartphone with permission to access location service "can" continually collect your real-time location secretly, even in the background when you do not use them.

Do you know? — Installing the Facebook app on your Android and iOS smartphones automatically gives the social media company your rightful consent to collect the history of your precise location.

If you are not aware, there is a setting called "Location History" in your Facebook app that comes enabled by default, allowing the company to track your every movement even when you are not using the social media app.

So, every time you turn ON location service/GPS setting on your smartphone, let's say for using Uber app or Google Maps, Facebook starts tracking your location.

Users can manually turn Facebook's Location History option OFF from the app settings to completely prevent Facebook from collecting your location data, even when the app is in use.

However, unfortunately, disabling Location History would also break some Facebook features that rely on location data like checking into a nearby location, tagging locations in an uploaded photo or while using Nearby Friends, a feature that lets friends share their locations with each other.
facebook location history background
When talking about iOS, Apple offers its users more control over such situations at device level where users don't want to completely stop an app from using location, allowing them to choose if an app can also access location data in the background or not.

However, people using Facebook on Android have an all-or-nothing option when it comes to location sharing, which means either they have to grant Facebook full access to their location data or completely prevent the social network from seeing your location at all, without any option for accessing your location data only when the app is open.

How to Stop Facebook From Tracking You When Not in Use


Facebook has finally changed this behavior by introducing a new privacy setting to its Android app, giving users more explicit, granular control over background collection of their location data.

Here's how you can prevent Facebook from tracking your location when the app is not in use:

  • Open the Facebook app on your Android smartphone
  • Go to the Settings menu on the top right corner (looks like this ☰)
  • Tap on Settings & Privacy
  • Choose Privacy Shortcuts
  • Select Manage your location settings
  • Now, toggle "Background Location" to OFF

If you enable this setting, two things will happen—"you would share your location when you weren't using the app, and you would allow Facebook to store a history of your precise locations."

"We're not making any changes to the choices you've previously made nor are we collecting any new information as a result of this update," Facebook's post reads.
"For people who previously chose to turn their Location History setting 'on,' the new background location setting is 'on.' For people who had turned Location History 'off' – or never turned it on in the first place – the new background location setting is 'off.'"

With this update, Facebook gives users a dedicated way to choose whether or not to share their location when they are not using the social media app.

iOS users need not worry about such features, as Apple already offers iPhone users an option to block an app from using their location in the background when the app is not open.

If you are an iPhone user and have not already stop Facebook—or any other app—from tracking your location in the background, you can follow these simple steps:
  • Go to Settings
  • Select Privacy
  • Choose "Location Services"
  • If you want to completely stop all apps from tracking you, turn Location Services off. If you want to limit this setting depending on every app, tap each app and choose "Never" or "While Using."
Make sure apps that don't require your location, like most games, photo sharing apps and editors, are set to "Never."

Meanwhile, Facebook is also sending out alerts to both Android and iOS users, asking them to review their location settings.

You can get more updates in facebook from hacker  Gopal Karneedi