{"id":678,"date":"2020-01-08T16:49:50","date_gmt":"2020-01-08T21:49:50","guid":{"rendered":"https:\/\/systemsweb.net\/?p=678"},"modified":"2020-02-29T11:35:50","modified_gmt":"2020-02-29T16:35:50","slug":"cadenas-peligrosas","status":"publish","type":"post","link":"https:\/\/systemsweb.net\/2020\/01\/08\/cadenas-peligrosas\/","title":{"rendered":"Cadenas Peligrosas"},"content":{"rendered":"

[et_pb_section fb_built=\u00bb1″ admin_label=\u00bbHeader\u00bb _builder_version=\u00bb3.25.3″ use_background_color_gradient=\u00bbon\u00bb background_color_gradient_start=\u00bb#00ffd8″ background_color_gradient_end=\u00bb#0029e2″ background_color_gradient_type=\u00bbradial\u00bb background_color_gradient_direction_radial=\u00bbtop right\u00bb background_image=\u00bbhttps:\/\/systemsweb.net\/wp-content\/uploads\/2020\/01\/cyber-security-17.png\u00bb parallax=\u00bbon\u00bb custom_padding=\u00bb10vw||\u00bb][et_pb_row column_structure=\u00bb1_2,1_2″ _builder_version=\u00bb3.25.1″ z_index=\u00bb1″ custom_padding=\u00bb4px|||||\u00bb][et_pb_column type=\u00bb1_2″ _builder_version=\u00bb3.25.1″][et_pb_text _builder_version=\u00bb3.29.3″ text_font=\u00bb||||||||\u00bb header_font=\u00bbOverpass|900|||||||\u00bb header_font_size=\u00bb84px\u00bb background_layout=\u00bbdark\u00bb header_font_size_tablet=\u00bb54px\u00bb header_font_size_phone=\u00bb32px\u00bb header_font_size_last_edited=\u00bbon|desktop\u00bb locked=\u00bboff\u00bb]<\/p>\n

Modalidad de estafa<\/h2>\n

[\/et_pb_text][et_pb_text _builder_version=\u00bb3.29.3″ text_font=\u00bbOverpass|300|||||||\u00bb text_font_size=\u00bb17px\u00bb text_line_height=\u00bb1.8em\u00bb background_layout=\u00bbdark\u00bb text_font_size_tablet=\u00bb\u00bb text_font_size_phone=\u00bb14px\u00bb text_font_size_last_edited=\u00bbon|desktop\u00bb locked=\u00bboff\u00bb]<\/p>\n

Mensaje que se envia en cadenas de chats como Whatsapp prometen una ganancia interesante llevando a su victima un link que puede infectar su terminal o extraer informaci\u00f3n sensible que permite utilizarla para fraudes.<\/p>\n

[\/et_pb_text][\/et_pb_column][et_pb_column type=\u00bb1_2″ _builder_version=\u00bb3.25.1″][et_pb_image src=\u00bbhttps:\/\/systemsweb.net\/wp-content\/uploads\/2020\/01\/cyber-security-13-3.png\u00bb align=\u00bbright\u00bb _builder_version=\u00bb3.25.3″ max_width_tablet=\u00bb400px\u00bb max_width_phone=\u00bb\u00bb max_width_last_edited=\u00bbon|desktop\u00bb custom_margin=\u00bb-8vw|-10vw|2vw|\u00bb custom_margin_tablet=\u00bb-2vw|0vw|-24vw|\u00bb custom_margin_phone=\u00bb\u00bb custom_margin_last_edited=\u00bbon|desktop\u00bb animation_style=\u00bbzoom\u00bb animation_intensity_zoom=\u00bb5%\u00bb locked=\u00bboff\u00bb][\/et_pb_image][\/et_pb_column][\/et_pb_row][et_pb_row _builder_version=\u00bb3.25.1″ z_index=\u00bb0″ width=\u00bb100%\u00bb max_width=\u00bbnone\u00bb][et_pb_column type=\u00bb4_4″ _builder_version=\u00bb3.25.1″][et_pb_image src=\u00bbhttps:\/\/systemsweb.net\/wp-content\/uploads\/2020\/01\/cyber-security-01.png\u00bb show_bottom_space=\u00bboff\u00bb force_fullwidth=\u00bbon\u00bb _builder_version=\u00bb3.25.3″ custom_margin=\u00bb-46vw||-2px\u00bb][\/et_pb_image][\/et_pb_column][\/et_pb_row][\/et_pb_section][et_pb_section fb_built=\u00bb1″ prev_background_color=\u00bb#ffffff\u00bb admin_label=\u00bbFeature\u00bb _builder_version=\u00bb3.25.3″ use_background_color_gradient=\u00bbon\u00bb background_color_gradient_start=\u00bb#004183″ background_color_gradient_end=\u00bb#001f4c\u00bb background_color_gradient_type=\u00bbradial\u00bb background_image=\u00bbhttps:\/\/systemsweb.net\/wp-content\/uploads\/2020\/01\/cyber-security-02.png\u00bb background_size=\u00bbcontain\u00bb background_position=\u00bbbottom_center\u00bb min_height=\u00bb553px\u00bb custom_margin=\u00bb||103px|||\u00bb custom_padding=\u00bb||0px|||\u00bb top_divider_style=\u00bbslant\u00bb top_divider_height=\u00bb26vw\u00bb top_divider_flip=\u00bbhorizontal\u00bb][et_pb_row column_structure=\u00bb1_2,1_2″ _builder_version=\u00bb3.25.1″ min_height=\u00bb332px\u00bb][et_pb_column type=\u00bb1_2″ _builder_version=\u00bb3.25.1″][et_pb_image src=\u00bbhttps:\/\/systemsweb.net\/wp-content\/uploads\/2020\/01\/cyber-security-14-1.jpg\u00bb _builder_version=\u00bb3.25.3″ transform_scale=\u00bb250%|250%\u00bb transform_scale_tablet=\u00bb100%|100%\u00bb transform_scale_phone=\u00bb\u00bb transform_scale_last_edited=\u00bbon|desktop\u00bb transform_translate=\u00bb-6vw|4vw\u00bb transform_translate_tablet=\u00bb0vw|0vw\u00bb transform_translate_phone=\u00bb\u00bb transform_translate_last_edited=\u00bbon|desktop\u00bb transform_translate_linked=\u00bboff\u00bb transform_rotate=\u00bb0deg|0deg|57deg\u00bb transform_rotate_tablet=\u00bb0deg|0deg|27deg\u00bb transform_rotate_phone=\u00bb\u00bb transform_rotate_last_edited=\u00bbon|desktop\u00bb transform_skew_tablet=\u00bb\u00bb transform_skew_phone=\u00bb\u00bb transform_skew_last_edited=\u00bbon|desktop\u00bb transform_origin_tablet=\u00bb\u00bb transform_origin_phone=\u00bb\u00bb transform_origin_last_edited=\u00bbon|desktop\u00bb transform_styles_last_edited=\u00bbon|desktop\u00bb custom_margin=\u00bb|||\u00bb transform_styles_tablet=\u00bb\u00bb transform_styles_phone=\u00bb\u00bb border_radii=\u00bbon|500px|500px|500px|500px\u00bb][\/et_pb_image][et_pb_code _builder_version=\u00bb4.3.4″ hover_enabled=\u00bb0″]