Media Database
>
Alaina Yee

Alaina Yee

Senior Editor at PCWorld

Contact this person
Email address
a*****@*******.comGet email address
Phone
(XXX) XXX-XXXX Get mobile number
Location
United States
Covering topics
  • PCs/Laptops
Languages
  • English
Influence score
65
Media Database
>
Alaina Yee
pcworld.com

Roku's massive hack is why you shouldn't reuse passwords - PCWorld

Life online can differ wildly from the real world—especially when security is involved. It’s not likely someone will break into your home if you lose your house keys. But leaked login info? That puts a target on your back. Case in point: Last week, Roku disclosed a whopping 576,000 users were victims of a credential stuffing attack, far exceeding the original 15,000 accounts first reported in mid-March. Credential stuffing involves plugging in usernames and passwords taken from data leaks and b…
pcworld.com

Windows includes built-in ransomware protections. Here's how to tur...

Ransomware is nasty stuff. This type of malware encrypts files on your PC so that you can’t access them—unless you pay the attacker to unlock the data. In other words, your files are held hostage until you cough up the demanded ransom, unless you’re able to survive the ransomware attack using other means. CBS News just ran a cautionary segment on the Scattered Spider ransomware group, underscoring just how much damage ransomware can do—so it pays to be prepared. The hackers shut down Las Vegas…
pcworld.com

Microsoft Windows blocks apps from changing the default browser - P...

Windows is generally flexible about tweaks to its system—and advanced users have long taken advantage of registry tweaks to make the OS behave. But recently, Microsoft has quietly barred access to one setting in Windows 10 and Windows 11, making a switch of your default browser only possible through the Windows settings app. As reported by Bleeping Computer, a new driver released during Microsoft’s February updates now locks down the registry, preventing any changes performed outside Windows se…
pcworld.com

Avira Prime for Windows review: Comprehensive and user-friendly AV ...

Avira Prime is a simple, easy-to-understand antivirus suite that includes numerous features.
pcworld.com

Apple's unfixable CPU exploit: 3 practical security takeaways - PCW...

All systems can be exploited. Whether that’s a freebie giveaway or computer hardware, humans will often find the weaknesses. Back in in 2018, Intel first swallowed this bitter pill when the widespread Spectre vulnerability came to light. Then in the more recent past, AMD got hit last summer with Zenbleed and Inception. Now it’s Apple’s turn, with a massive, unpatchable vulnerability in M-series CPUs that can leak encryption keys. As reported by Ars Technica, this security flaw allowed academic…
pcworld.com

ESET Home Security Premium review: Simple protection with a complex...

ESET’s antivirus software gives far more control over scan and feature settings than the average rival — a plus for power users — without being intimidating.
pcworld.com

Windows Hello can protect your Chrome passwords. Here's how - PCWorld

Passwords stored in Chrome are convenient, but they can also expose you to risk. Share your device with someone else, and they can log into any website with saved credentials. At least, they can if you haven’t enabled Chrome’s built-in protections. On Windows PCs, you can use Windows Hello to lockdown access to your Chrome passwords. When turned on, you’ll have to enter a PIN or use a biometric authentication method (like a fingerprint or webcam) before Chrome will fill in a login form with you…

Contact Alaina Yee and 1 million other journalists

Search by beat, location, outlet & position to find the right journalists for your story.

Sign up for free
pcworld.com

Windows includes built-in ransomware protection. Here's how to turn...

Ransomware is nasty stuff. This type of malware encrypts files on your PC so that you can’t access them—unless you must pay the attacker to unlock the data. In other words, your files are held hostage until you cough up the demanded ransom, unless you’re able to survive the ransomware attack using other means. The best defense against ransomware is avoiding sites and downloads riddled with it, but you can take other protective measures, too. Modern antivirus software often restrict which apps c…
pcworld.com

Windows includes built-in ransomware protection. Here's how to turn...

Ransomware is nasty stuff. This type of malware encrypts files on your PC so that you can’t access them—unless you must pay the attacker to unlock the data. In other words, your files are held hostage until you cough up the demanded ransom. The best defense against ransomware is avoiding sites and downloads riddled with it, but you can take other protective measures, too. Modern antivirus software often restrict which apps can change files in folders commonly targeted by ransomware. Microsoft D…
pcworld.com

Unsure if a link is safe? Use these anti-phishing tools to check - ...

A friend emails you a strange-looking link. Your mom sends you a text with an unknown website. A social media post promotes a new page. You might wonder about how safe it is to click these links…and then blank out on where you can turn to for a second opinion. Previously, you’d have to ask a trusted friend — but now, more free online services have begun cropping up to help you avoid phishing scams. Here’s how they work: You input a web address, questionable message or email, or even a screensho…
pcworld.com

Real PC enthusiasts swear these 24 desk accessories changed their l...

When buying a PC, you can spend a lot of time zeroing in on the right specs for your situation. But the attentiveness often ends there. After the decision’s made, we slot the machine into a spot on our desks and then go about business as usual. That fancy computer isn’t the only part that matters, though. The rest of your desk setup can have a huge impact on your quality of life day to day and upgrading it doesn’t have to cost a lot. Such was the thought of a Reddit user who asked r/buildapc wh…