Page 1,329«..1020..1,3281,3291,3301,331..1,3401,350..»

Legend of the Chinese ‘Cyber Prometheus’ of China’s Great Firewall – JAPAN Forward

Several days ago, an urgent call for help in a WeChat group in China solved a mystery that has puzzled many Chinese netizens for nearly two years. After the WeChat exchange, we now know what happened to an anonymous blogger who is regarded as the Chinese "Cyber Prometheus."

He is the godfather of many Chinese netizens who learned from him how to "jump over the Great Firewall."

We also finally know the blogger's name.

The urgent WeChat call for help was sent to a neighborhood chat group in China with 37 members. A woman in the chat identified herself as Bei from Unit 701. Her husband is Ruan Xiaohuan, who blogs under the name "Program-think" ().

Ruan Xiaohuan was taken away by the Chinese police on May 10, 2021, and was sentenced on February 10, 2023. Bei is helping Ruan appeal his sentence.

On February 19, Bei was blocked at her neighborhood gate. The police then forced Bei to listen to a "talk" for more than two hours. Obviously, the police didn't want Bei to hire lawyers for her husband. The police "talk" was meant to intimidate Ruan Xiaohuan's wife.

After the police stopped her and berated her, Bei was afraid that she could also be arrested. She asked her neighbors in the chat group to call her parents or her lawyers should something happen to her.

A typical case of Communist brutality, something that happens in the People's Republic of China (PRC) every day.

But Bei added something that makes her case stand out. She told her fellow chat members that her husband was the Chief Engineer of the information security system for the 2008 Beijing Olympics and had contributed a lot to this country. "He is patriotic," she said.

She also posted her lawyers' telephone numbers for her neighbors to call.A picture of Ruan Xiaohuan, "Program-think" taken during an interview. ( via Jennifer Zeng)

When the screenshot of Bei's chats was circulated on the internet, many Chinese people both inside and outside of China were extremely shocked. Bei had, inadvertently perhaps, revealed two big puzzle pieces at the same time: What happened to "Program-think"? And what was his real name?

"Program-think" was arrested and sentenced. His name is Ruan Xiaohuan.

There's more. People were equally shocked that "Program-think" was also the Chief Engineer of the information security system for the 2008 Beijing Olympics!

In 2009, "Program-think" started a blog that eventually became very influential. "Program-think" posted many articles about online safety, and about how to bypass the Chinese Communist Party's (CCP) "Great Firewall" of online censorship. He also published a lot of other articles on "improving thinking ability," "popularizing political knowledge," and "revealing the true face of the Party-state."

He also provided the public with many e-books on politics, psychology, history, economics, management, sociology, literature, philosophy, science popularization, and military affairs.

Via his blog and other platforms, "Program-think" taught Chinese people how to safely jump over the CCP's Great Firewall without being caught. His deep thoughts and marvelous online techniques inspired many people, and many regarded him as a mentor, an enlightener.

For many, he was the ideological mentor of most of the netizens who know how to climb over the Great Firewall today. Some even say he was as dear as a father to them, and a true hero.

"Program-think" was gaining a tremendous following, and great respect, among the Chinese people. But he suddenly stopped updating his blog on May 9, 2021.

"Program-think" had previously said that if he was silent for more than two weeks, then he had either died or been caught by the People's Republic of China (PRC) authorities.

So, people knew something bad must have happened to him after he fell silent. But his online security awareness was so strong, his skills were so good, and he kept teaching others how to go over the Great Firewall without getting caught or discovered. So, it was hard for people to imagine how he could have gotten into trouble.

And yet, the fact was that "Program-think" had disappeared. Nobody knew where he was, what happened to him, or his true identity. But many Chinese netizens still talked about him from time to time. Many people missed him too.

Then, on March 21, 2023, a month or so after her "talk" from the Chinese police, the call for help from his wife Bei suddenly appeared on WeChat.

When people learned that "Program-think" was also the chief engineer of the information security system for the 2008 Beijing Olympics, they thought: "No wonder he knew so much about online safety. No wonder he knew how to jump over the Great Firewall."

The CCP had been thwarted by someone on the inside. "Program-think" was a double agent, an online freedom fighter for the Chinese people.

After some digging, one netizen in China later revealed how "Program-think" got caught.

More than ten years ago, Ruan Xiaohuan had registered an account at a Chinese online database and social networking service called Douban. He used the same name for that as his later blog handle, "Program-think."

Ruan later deleted that Douban account. However, Douban didn't delete his account information. They kept it, and this became the final clue for the CCP to track Ruan down.

Although he had been very cautious and had very advanced internet security techniques, Ruan might have forgotten about the old Douban account that he hadn't used much.

However, there are other people who suggest that Ruan was caught because western companies cooperated with the CCP, using big data technology to help the CCP find their quarry. Right now we don't know for sure.

It is now confirmed that Ruan Xiaohuan "Program-think" is currently detained in the Yangpu District Detention Center in Shanghai. He was sentenced to seven years in prison by the Second Intermediate People's Court of Shanghai on Feb 10, 2023.

Ruan's court-appointed "lawyer" did not disclose any details of the case to his family until the trial.

After the first trial, Ruan filed an appeal. His wife, Bei, hired two lawyers in Beijing, Mo Shaoping and Shang Baojun, to defend him.

However, his wife was then forcibly interrogated by the police outside her apartment building that day in February of 2023. She couldn't reach the lawyers she had hired to represent her husband. Also, Ruan's case has been transferred to the Shanghai High People's Court. The court again "appointed" two "official lawyers" for Ruan. This was done so that Ruan could not hire his own counsel.

According to his "criminal judgment," Ruan Xiaohuan, aka "Program-think," was basically charged with "Subversion of State Power."

His judgment states:

From June 2009 to May 2021, the defendant Ruan Xiaohuan, due to his long-standing dissatisfaction with China's political system and social governance model, wrote over a hundred fabricated and defamatory inciting articles using his personal computer at his place of residence. The content involved attacking and smearing China's existing political system, inciting subversion of state power, and attempting to overthrow the socialist system, and was published through overseas online platforms, resulting in a large number of netizens viewing, commenting, forwarding, imitating, and other adverse consequences.

This statement, for me, is no doubt an official confirmation of Ruan's online influence.

The judgment also states that the police seized and confiscated quite a number of computers, cellphones, hard drives, USB drives, and so forth from Ruan. One Chinese netizen commented that he hopes the police keep these items so that they can become exhibits in future Chinese museums after the fall of the CCP.

In the past few days, many Chinese people have been circulating the latest news about Ruan Xiaohuan, "Program-think."

Ruan was well-known among internet-savvy Chinese people and considered a legendary figure. So, it was surprising and saddening to learn that he taught people how to bypass censorship and protect online anonymity, only to be caught due to an oversight in his own account information, or big tech's cooperation with the CCP.

For me, however, Ruan's arrest and legacy should be highlighted for the following three reasons:

First, he was the Chief Engineer of the information security system for the 2008 Beijing Olympics. His situation deserves attention from the international community, from anyone who attended or watched that great event.

Second, even someone like Ruan, who is very knowledgeable about network security technology, can be arrested. This shows how much effort the CCP has put into internet control.

It was said it took the CCP ten years of painstaking effort to catch "Program-think."

Third, the fact that Ruan was once entrusted by the CCP with the important task of ensuring information security for the 2008 Beijing Olympics indicates that he still had the trust of the Party in 2008. If someone like him can become an "enemy" of the CCP just one year later, then Xi Jinping and other high-ranking Communist officials should indeed have nightmares every day.

How many such "enemies" are hidden within the CCP? How long can rule maintained by high pressure last?

According to those who know him, Ruan Xiaohuan actually had the opportunity to go abroad. He could have done so, escaping from the inhuman system he fought against.

However, he chose to stay in China to help more Chinese people learn how to "climb over the Great Firewall" and master safe internet technology while spreading ideas of freedom and democracy.

During an early interview with him by a Chinese media outlet, "Program-think" said he was someone who was passionate about new technology, and only new technology could make him passionate.

He also said later, as the anonymous "Program-think," that:

I believe it is exactly this kind of thinking and sense of responsibility that made him stay in China at the risk of his life to do enlightenment work on cybersecurity. It is a reminder that freedom from China will come from the Chinese people standing up to the Chinese Communist Party.

But the help of those outside of China is also indispensable. Let's hope that more people will know Ruan Xiaohuan's story and call for his release so that he can regain his freedom as soon as possible.

Author: Jennifer Zeng

Read the original here:
Legend of the Chinese 'Cyber Prometheus' of China's Great Firewall - JAPAN Forward

Read More..

Education Cyber Security Market Will Hit Big Revenues In Future … – Digital Journal

PRESS RELEASE

Published March 29, 2023

Advance Market Analytics published a new research publication on Global Education Cyber Security Market Insights, to 2028 with 232 pages and enriched with self-explained Tables and charts in presentable format. In the study, you will find new evolving Trends, Drivers, Restraints, Opportunities generated by targeting market-associated stakeholders. The growth of the Education Cyber Security market was mainly driven by the increasing R&D spending across the world.

Major players profiled in the study are:

F5 Networks, Inc. (United States), Broadcom, Inc. (United States), Check Point Software Technologies (Israel), Cisco Systems, Inc (United States), Fortinet, Inc. (United States), IBM (United States), Microsoft (United States), Palo Alto Networks Inc. (United States) , Proofpoint Inc. (United States), Sophos Ltd. (United Kingdom), Zscaler, Inc. (United States),

Get Free Exclusive PDF Sample Copy of This Research @ https://www.advancemarketanalytics.com/sample-report/30370-global-education-cyber-security-market#utm_source=DigitalJournalVinay

Scope of the Report of Education Cyber Security

The Australian education cybersecurity market is expected to grow at a healthy pace during the forecast period, according to the AMA study. The rising demand for precautions from the cybersecurity attacks such as DDoS attacks, data theft, financial gain, Espionage, and the growing demand for tracking of threats such as data leaks are expected to be some of the major factors aiding the growth of the market. However, the market is expected to witness a decline in growth during FY 2020 but it is again expected to rise at a healthy pace after the COVID-19 pandemic is over.

In October 2020, IBM announced that it has entered into a partnership with NSW Department of Educations STEM Industry School Partnerships to bolster knowledge of school students and teachers in cybersecurity and cloud computing to prepare them for the jobs of the future.

The Global Education Cyber Security Market segments and Market Data Break Down are illuminated below:

by Application (Network Security, Cloud Application Security, End-Point Security, Secure Web Gateway, Internet Security, Others), End Users (Private Educational Institutions, Government Educational Institutions), Enterprise Size (SMEs, Large Enterprises), Service (Managed, Professional)

Market Opportunities:

Market Drivers:

Market Trend:

What can be explored with the Education Cyber Security Market Study?

Region Included are: North America, Europe, Asia Pacific, Oceania, South America, Middle East & Africa

Country Level Break-Up: United States, Canada, Mexico, Brazil, Argentina, Colombia, Chile, South Africa, Nigeria, Tunisia, Morocco, Germany, United Kingdom (UK), the Netherlands, Spain, Italy, Belgium, Austria, Turkey, Russia, France, Poland, Israel, United Arab Emirates, Qatar, Saudi Arabia, China, Japan, Taiwan, South Korea, Singapore, India, Australia and New Zealand etc.

Have Any Questions Regarding Global Education Cyber Security Market Report, Ask Our [emailprotected] https://www.advancemarketanalytics.com/enquiry-before-buy/30370-global-education-cyber-security-market#utm_source=DigitalJournalVinay

Strategic Points Covered in Table of Content of Global Education Cyber Security Market:

Chapter 1: Introduction, market driving force product Objective of Study and Research Scope the Education Cyber Security market

Chapter 2: Exclusive Summary the basic information of the Education Cyber Security Market.

Chapter 3: Displaying the Market Dynamics- Drivers, Trends and Challenges & Opportunities of the Education Cyber Security

Chapter 4: Presenting the Education Cyber Security Market Factor Analysis, Porters Five Forces, Supply/Value Chain, PESTEL analysis, Market Entropy, Patent/Trademark Analysis.

Chapter 5: Displaying the by Type, End User and Region/Country 2017-2022

Chapter 6: Evaluating the leading manufacturers of the Education Cyber Security market which consists of its Competitive Landscape, Peer Group Analysis, BCG Matrix & Company Profile

Chapter 7: To evaluate the market by segments, by countries and by Manufacturers/Company with revenue share and sales by key countries in these various regions (2023-2028)

Chapter 8 & 9: Displaying the Appendix, Methodology and Data Source

Finally, Education Cyber Security Market is a valuable source of guidance for individuals and companies.

Read Detailed Index of full Research Study at @ https://www.advancemarketanalytics.com/buy-now?format=1&report=30370#utm_source=DigitalJournalVinay

Thanks for reading this article; you can also get individual chapter wise section or region wise report version like North America, Middle East, Africa, Europe or LATAM, Southeast Asia.

Contact Us:

Craig Francis (PR & Marketing Manager)

AMA Research & Media LLP

Unit No. 429, Parsonage Road Edison, NJ

New Jersey USA 08837

Read the original post:
Education Cyber Security Market Will Hit Big Revenues In Future ... - Digital Journal

Read More..

Making Internet of Things more secure – The Source – Washington … – Washington University in St. Louis

With wearable fitness trackers, car key fobs and smart home devices, the Internet of Things (IoT) has become ubiquitous in our lives. Unfortunately, much of this flow of information is vulnerable to malicious activity and attacks as securing the IoT has not kept pace with new technological advances.

To address this, Shantanu Chakrabartty, the Clifford W. Murphy Professor in the Preston M. Green Department of Electrical & Systems Engineering at the McKelvey School of Engineering at Washington University in St. Louis, and Mustafizur Rahman, a doctoral student in his lab, developed a prototype method to better secure these communications using a synchronized pseudo-random-number generator. The method, which could be used to verify and authenticate secure transactions in IoT, was published in Frontiers in Computer Science, Computer Security March 20.

Read more on the McKelvey School of Engineering website.

See original here:
Making Internet of Things more secure - The Source - Washington ... - Washington University in St. Louis

Read More..

Say Goodbye to ALL Passwords; Enjoy Passkeys From Apple, Google, and Microsoft – Gizchina.com

Internet passwords death may have been proclaimed many times before. But this time, with Apple, Google, and Microsoft going big on passkeys, you might soon have to say goodbye to passwords.

So what exactly are passkeys, and how will they make internet passwords obsolete? Well, there are many great things that this new technology has to bring to the table. And when it goes into the full-fledged integration mode, you feel old using passwords for your accounts. Lets take a deeper dive to understand more about it.

At its core, a passkey is the way of the future in basic internet security. According to the chief technology officer of the Center for Internet Security, passkeys are intrinsically more secure and highly resistant to phishing.

A lot of big players, including Apple, Microsoft, and Google, are currently working with the standards developed by the World Wide Web Consortium and FIDO Alliance. When they are done, their platforms will get full support for passkeys.

That is, the list of organizations offering passkeys as a replacement for passwords will grow considerably faster.

Passkeys are an example of what security should be: seamless and invisible to the end user.

In short, through a passkey, you can get access to an account using an external device to approve the login. That is, you will be able to log into your Gmail, Apple ID, and Microsoft accounts without needing to enter passwords.

So, how secure will a passkey be? Well, when you attempt to log into your account with passkeys, one of your devices will get a prompt. It can be your phone, for example. You can then use a face scan, fingerprint, or pin to approve the login. Think of it like a Two Factor Authentication but without the need to enter any passwords.

There will be a mathematical relationship between the public key on the system and the private key of the users personal device. This adds another security wall to the login process. This relationship will verify whether the person logging into the account is the one with the private key.

Passkeys are much more secure than passwords when you consider a safety standpoint. Some of the factors include:

Each of the prompts is basically a challenge. And the server will send a new challenge every time you try to log into your account with a passkey. Whats great about it is that the server makes the encryption different each time. That will make the user less prone to cybersecurity attacks.

One of the major issues with passwords is that we set them pretty much the same for every account. That makes the passwords easier to remember. So, when hackers can get access to one, they can access them all.

Well, with passkeys, theres no room for these kinds of human errors. As mentioned earlier, theres no reuse of passkeys. Each one is unique for each individual, application, and platform.

There have been some efforts for better security around passwords without the use of a passkey. For example, a lot of users got into password managers that promised to securely keep track of passwords for every app and platform.

However, these password managers are not as secure as they claim to be. For example, one of the worlds largest password managers, LastPass, had a major security breach in August 2022.

According to Microsoft Digital Defense Report, the volume of password attacks has soared. It is currently at a 74% rise from last year, with an estimated 921 attacks per second.

But with passkeys, you will be actually taking a much more secure step with your logins. And phishing will not be a thing to worry either.

View post:
Say Goodbye to ALL Passwords; Enjoy Passkeys From Apple, Google, and Microsoft - Gizchina.com

Read More..

10 Best Antivirus Software Programs of 2023 – Lifewire

In todays digitally connected world, our devices are more than just communication tools. They provide access to countless services and store sensitive data and personal information, so its essential to ensure that they remain secure and protected from digital threats. Thats why its important to find the best antivirus software for your needs.

While its true that some antivirus apps burden your device with performance issues such as excessive RAM usage or bandwidth consumption, fear not. Weve scoured the market and picked out the best antivirus apps, which not only offer top-notch protection but also excel in usability and require minimal system resources. Heres the best antivirus software out there right now.

McAfee

Helpful identity protection features

VPN is included in the plan

Covers an unlimited number of devices

McAfee+ Premium is a well-known antivirus and security software that offers a comprehensive suite of features to keep your digital life protected. For example, one of its advantages is its robust identity protection features. These help you safeguard your sensitive information from cybercriminals, reducing the risk of identity theft and other malicious online activities. Additionally, the software includes a VPN, which is essential for maintaining privacy while browsing the internet and accessing geo-restricted content. McAfee+ Premium also supports unlimited devices, allowing you to secure all your gadgets under a single subscription.

McAfees pricing and plan structure can be somewhat confusing. McAfee+ Premium is a mid-tier plan. McAfee Total Protection Essential is a rung down, and while it does nearly everything the Premium plan does, it only covers five devices. Its also only $5 cheaper in the first year, so if you have a large household or lots of devices, youll likely find the Premium plan makes more sense.

Some attractive features offered by McAfee, such as transaction monitoring, are only available in the more expensive McAfee+ Advanced plan, but at $30 more in the first year, its probably not worth the upgrade for most folks. If youre considering McAfee antivirus software, just be sure to thoroughly research and compare the plans to ensure you choose the most suitable option for your needs.

Bitdefender

Great at malware prevention

Performs daily scans of your devices

Provides lots of bonus features

Can get expensive

VPN costs extra

Bitdefender Total Security antivirus software offers a comprehensive solution to protect you from a wide range of cyber threats. One of its most significant selling points is its prowess in preventing malware attacks. By taking advantage of advanced machine learning and artificial intelligence, Bitdefender can effectively detect and block malicious software, keeping your devices safe from any potential harm. It also performs daily scans to ensure that your system remains clean and free of any threats. This proactive approach not only safeguards your data but also promotes an overall secure digital environment.

In addition to its robust malware protection, Bitdefender Total Security comes packed with a variety of bonus features, including parental controls, password management, file encryption, and a secure browser for online transactions. These extra tools cater to diverse security needs, providing a well-rounded solution that goes beyond just antivirus protection.

Bitdefender Total Security isnt without its drawbacks, though. One of the primary concerns for potential users is the relatively high price point, which may deter those on a tight budget. For five devices, the software costs $39.98 for the first year, but the price jumps to $94.99 for the second year. And although the software includes a VPN feature to enhance online privacy, the service comes at an extra cost. This can be frustrating for users who expect a fully integrated VPN solution within the base subscription. Despite these downsides, Bitdefender Total Security is well worth considering for anyone who wants great antivirus software.

Eset

ESET Cyber Security is a user-friendly antivirus and security software that offers an intuitive interface and straightforward setup process. This ease of use is one of its main advantages, as it allows even less tech-savvy users to navigate the software and configure the settings without hassle. In addition to its simplicity, ESET Cyber Security delivers solid core antivirus capabilities that effectively detect and eliminate threats while having a low impact on system performance. This makes it particularly suitable for users with older or less powerful devices, as the softwares light performance requirements ensure that your device remains responsive even during scans.

Keep in mind that ESET Cyber Security is a bit light on extra features when compared to the competition. While the software provides essential antivirus protection, it may not include some of the additional tools, such as identity theft protection or a VPN, that other security suites offer. This might leave you feeling that ESET Cyber Security lacks the comprehensive security coverage you desire, particularly when compared to competitors that provide a more feature-rich experience.

Another aspect to consider with ESET Cyber Security is that its default coverage is for a single device. ESET does let you add coverage for up to five devices at a cost of $10 per device per year, and while this flexibility is helpful, it can quickly increase your bill if you need to protect multiple devices.

Malwarebytes Premium is known for its quick scans and light impact on system performance, which make it an excellent choice if youve got an older or less powerful device, as it ensures that the system will remain responsive even during scans.

The base version of Malwarebytes Premium costs $3.75 per month for one device, $6.67 per month for five devices, and $10.83 per month for 10 devices. This pricing structure might be suitable if you only need to protect a couple of devices, but it quickly adds up over the course of a year. If you have more than five devices or if you require more comprehensive security coverage, you may find that alternative solutions better meet your needs.

One of the companys big advantages is the availability of a free version, simply called Malwarebytes. Its somewhat limited in terms of features, but it does give you the opportunity to test-drive the Premium plans software before committing to a paid plan. However, youll find that even Malwarebytes Premium lacks some features that are commonly found in other security suites, such as a firewall, which may leave you feeling that it doesnt offer sufficiently comprehensive security coverage.

Parental controls across platforms

Provides good device support

Features an intuitive interface

F-Secure Internet Security's standout feature is its excellent parental controls, which work seamlessly across platforms. They let parents easily monitor and restrict their childrens online activities on PCs, Macs, and smartphones, helping to ensure a safe and age-appropriate browsing experience.

In addition to its robust parental controls, F-Secure Internet Security boasts good device support. The software is compatible with a wide range of devices and operating systems, meaning youll get comprehensive protection regardless of your preferred platform. Its interface is intuitive and easy to navigate, letting you quickly access important features and settings without getting lost in complex menus or jargon.

F-Secure Internet Security is relatively expensive, though, costing $49.99 for the first year for just one device, so its maybe not the best option if youre on a tight budget or looking to protect multiple devices. If your priorities are strong parental controls, broad device support, and an easy-to-use interface, though, itll be a great fit.

Trend Micro

Trend Micro Maximum Security is a top-tier antivirus software that provides robust security measures for your device. Boasting excellent malware protection, ransomware defense, and anti-phishing capabilities, it ensures the highest level of security against the ever-evolving landscape of cyber threats.

Apart from its core features, Trend Micro Maximum Security also offers a variety of valuable extras that elevate the user experience and further bolster your digital safety. These include a great browser extension, system optimization tools, parental controls, and a password manager. The software will work for just about any user, too, as it supports Windows, macOS, Android, iOS, and ChromeOS.

Trend Micro Maximum Security is a little expensive, which could be a deal breaker if youre on a budget. There are cheaper versions of the software, with fewer features, called Trend Micro Antivirus+ Security (for Windows) and Trend Micro Antivirus for Mac (for Mac), but if youre willing to pay a bit more and like the extra features, its well worth that cash.

Avast

Free

Lightweight

Available for Mac, PC, iOS, and Android

Avast One Essential delivers the basic security features necessary to safeguard your devices from cyber threats, and its completely free. Its also lightweight, which means it wont put a strain on your devices performance and you can enjoy a smooth and uninterrupted user experience. The software is compatible with Windows, macOS, Android, and iOS, so you can benefit from its protection capabilities no matter what sort of device you have.

Unsurprisingly for free software, Avast One Essential is somewhat bare-bones when it comes to features. For instance, the included VPN service is limited to 5GB of traffic per week, and youre only permitted one device per account, a big drawback if youre looking to secure multiple devices simultaneously. Theres always the option of upgrading to one of Avasts paid plans, however.

Despite its limitations, Avast One Essential remains an attractive option for users seeking a free antivirus solution. While it may not provide all the bells and whistles of premium antivirus options, it delivers dependable protection, keeping your device safe from the most common cyber threats.

Sophos

Great price for 10 devices

Extensive protection tools

Provides protection against ransomware

Sophos Home offers extensive protection tools, making it an attractive option for users seeking comprehensive security coverage. The software boasts a range of advanced features, including ransomware protection, ensuring that your critical data will remain safe from malicious encryption attempts. Its also excellent value, providing coverage of up to 10 devices for only $44.99 for the first year and offering discounts for multiyear contracts.

Sophos Homes main drawback is that its not as user-friendly as some of its competitors. If youre not particularly tech-savvy, you may find the interface and configuration process somewhat challenging. Despite that, the softwares affordability and comprehensive features make it an appealing choice, particularly if you need robust protection for multiple devices at a reasonable price. And if youre willing to invest a bit of time in learning the software and configuring the settings, youll benefit from Sophos extensive protection tools and advanced features.

Webroot Secure Anywhere AntiVirus is known for its lightweight design and exceptional malware protection capabilities. With its lightning-fast scans, the software efficiently detects and neutralizes potential threats without consuming substantial system resources or affecting your devices performance.

While Webroot Secure Anywhere AntiVirus Basic plan only covers a single device, its performance and features make it an effective security solution. The softwares real-time protection capabilities, coupled with its cloud-based infrastructure, ensure that your device stays safeguarded from the latest cyber threats. Moreover, the user-friendly interface and straightforward controls make it accessible to both tech-savvy individuals and those who are new to the antivirus software world.

While the Basic plan is good value, the cost of the software can escalate quickly if you opt for higher-end plans with additional features or multidevice support. If you need comprehensive security coverage for several devices, its not the most budget-friendly option. But if youre in search of a lightweight, efficient, and reliable antivirus solution for a single device, Webroot is a fantastic choice.

Courtesy ofNorton

First year for one device is inexpensive

Powerful software with lots of extra features

Provides protection against ransomware

Norton AntiVirus Plus is a powerful antivirus and security software that offers an extensive range of features to protect you from online threats. One of its main strengths is its robust protection against ransomware, ensuring that your critical data remains safe from malicious encryption attempts. The software also provides a suite of additional features, making it an attractive option if youre seeking comprehensive security coverage for your devices.

Its essential to consider the cost of Nortons AntiVirus Plus software before signing up, though. Its a worthwhile investment if youre only seeking to protect a single computer, but the cost can add up quickly when multiple devices get involved. The software is priced at $59.99 per year (after a first year at $9.99) for one device but jumps to $84.99 per year (after a first year at $39.99) for five devices. That said, if you prioritize powerful antivirus protection and a comprehensive range of features, Norton AntiVirus Plus still represents good value, especially if you only need to cover a single device.

Selecting the best antivirus software for you ultimately depends on your specific needs and preferences. For many folks, Bitdefender Total Security will be a great choice thanks to its outstanding malware protection and abundance of extra features that cater to a wide range of security requirements. If you need extensive coverage for multiple devices, McAfee+ Premium stands out as an ideal pick, while Malwarebytes Premium and Webroot Secure Anywhere AntiVirus excel in delivering fast scans without compromising on protection or device performance. Whatever your specific needs, the options listed here will all help safeguard your digital life and ensure your online experiences remain safe and secure.

Antivirus software serves as a critical line of defense against various cyber threats, protecting devices by identifying, neutralizing, and eliminating malicious software. It operates using a combination of techniques to detect and counteract viruses, malware, ransomware, and other threats. One common method antivirus programs employ is signature-based detection, which involves comparing files on the device against a database of known malware signatures. This enables the software to identify and remove threats based on their unique patterns.

Modern antivirus solutions often incorporate real-time protection, continuously monitoring the device for potential threats and blocking them before they can cause damage. Moreover, many antivirus programs offer additional features such as firewall integration, email protection, and system optimization tools to provide comprehensive security coverage and enhance overall device performance.

Its essential to choose the right antivirus software to safeguard your digital life and maintain the security of your devices. With the ever-increasing sophistication of cyber threats, youll want to invest in an antivirus solution that effectively combats malware, ransomware, and other online dangers. However, finding the best antivirus software can be a daunting task, given the multitude of available options. Here are a few factors to keep in mind when you buy.

The primary function of antivirus software is to detect and remove malicious software. Therefore, its critical to choose a solution with excellent malware detection capabilities. Good antivirus software can detect and remove malware, but it can also monitor and protect against ransomware and other types of threats.

Antivirus software should provide comprehensive protection without significantly affecting your devices performance. Look for a lightweight solution that doesnt consume excessive system resources, ensuring smooth and uninterrupted operation. Independent test results can help you identify the antivirus programs with the least impact on system performance, enabling you to make a well-informed choice.

Antivirus software often comes bundled with additional features that cater to different security needs. Some common extras include firewalls, parental controls, email protection, and VPN services. Additionally, you should consider the softwares user interface and ease of use. A user-friendly program with intuitive controls will make it easier to manage your devices security.

Ensure that the antivirus software you select is compatible with your devices operating system and hardware specifications. Most modern antivirus solutions support multiple platforms, such as Windows, macOS, Android, and iOS. However, some programs may not be compatible with older operating systems or have specific hardware requirements. Verify that the software you choose can be seamlessly installed and run on your device without any compatibility issues.

Antivirus software comes in various price ranges, from free options to premium packages with advanced features. Determine your budget and select a product that provides the best value for your investment. Keep in mind that some free antivirus solutions may offer limited features or support, while paid options typically include more comprehensive protection and customer assistance. When evaluating customer support, look for antivirus providers that offer multiple support channels, such as email, live chat, and phone support, ensuring you can receive prompt assistance when needed.

The cost of antivirus software varies greatly depending on the brand, features, and level of protection offered. There are free antivirus solutions available, which provide basic protection against common threats, making them suitable for users with only basic security needs or budget constraints. However, these free options often come with limitations in terms of features, support, or multidevice coverage.

Paid antivirus software typically ranges from around $20 to over $100 per year, with the price being influenced by factors such as the number of devices covered, additional features like VPNs and parental controls, and the quality of customer support. Premium packages may cost more, but they offer comprehensive protection, advanced features, and better support, making them a worthwhile investment for users with high security requirements. Its also important to note that many advertised pricesincluding many of those listed in this articleare for the first year of a subscription only and will increase in the second year.

Antivirus software is worth investing in, considering the ever-present and evolving cyber threats that can jeopardize the security of your devices and personal information. Without adequate protection, your devices become vulnerable to malware, ransomware, phishing, and other online dangers, which can result in financial loss, identity theft, or irretrievable data loss.

FAQ

What Are the Different Types of Digital Security Threats?

The digital landscape is fraught with various threats that can compromise the security of devices, networks, and personal information. One of the most common is malware, which encompasses viruses, worms, and Trojans designed to infiltrate, damage, or hijack devices without the users consent. Ransomware is a specific form of malware that encrypts files or locks systems, demanding payment in exchange for the decryption key or regained access. Phishing attacks involve fraudulent emails, messages, or websites that deceive users into revealing sensitive information or credentials, which can lead to identity theft or unauthorized access to accounts. Spyware is a type of software that secretly monitors user activity, capturing personal data and potentially transmitting it to third parties.

Whats the Difference Between Paid and Free Antivirus Software?

The primary difference between paid and free antivirus software lies in the range of features and the level of protection offered. Free antivirus solutions typically provide basic security measures, such as essential malware detection and removal capabilities, which can be sufficient for users with minimal security needs. However, free versions often come with limitations in terms of features, multidevice coverage, and customer support.

Will Antivirus Software Protect Your Computer From Hackers?

Antivirus software plays a crucial role in safeguarding your computer against hackers by providing protection against cyber threats, such as malware, ransomware, and phishing attacks. However, its essential to understand that antivirus software is just one component of a comprehensive security strategy. To achieve robust protection against hackers, its vital to complement your antivirus software with additional security measures, such as keeping your operating system and applications updated, using strong and unique passwords, enabling two-factor authentication, and practicing safe browsing habits.

How Do You Install Antivirus Software on a Laptop?

Installing antivirus software on a laptop is a straightforward process. Once youve chosen the antivirus software, visit the official website of the provider to download the installer file. Only download software from a reputable source to avoid potential security risks. After downloading the installer, locate the file on your laptop, usually in the Downloads folder, and double-click it to initiate the installation process. Youll be guided through a series of prompts to accept the license agreement, choose the installation directory, and select any additional features or custom settings, if applicable. Follow the on-screen instructions and, upon completion, restart your laptop if prompted. The antivirus software should now be successfully installed, and you can proceed to update the virus definitions and run a full system scan to ensure that your laptop is free from any potential threats.

Does Antivirus Software Slow Down a Computer?

Antivirus software can potentially slow down a computer, particularly if it consumes significant system resources during scans or real-time protection activities. The degree to which an antivirus program impacts system performance varies depending on factors such as the softwares design, the computers hardware specifications, and the presence of other resource-intensive applications. Some antivirus solutions are more lightweight and optimized to minimize their impact on system performance, while others may cause noticeable slowdowns during certain operations, such as full system scans.

To determine the best antivirus software programs, we considered dozens of options. First and foremost, we looked for software that offers all of the basic features you would expect, like malware protection. We also factored in any available extras, such as VPNs and parental controls. Reasonable prices, compatibility with various operating systems, and multidevice coverage rounded out our list of criteria.

Read this article:
10 Best Antivirus Software Programs of 2023 - Lifewire

Read More..

A Brief History of Windows Vulnerabilities: The Evolution of Threats … – Infosecurity Magazine

Buffer overflow vulnerabilities are a significant threat to computer security and have caused some of the most high-profile security incidents in recent years. The aim of this article is to provide readers with a comprehensive understanding of what buffer overflow vulnerabilities are, how they occur, and the potential impact of exploitation.

Microsoft has taken several measures to enhance the security of Windows over the years. To combat the ever-increasing dangers of cybercrime, the tech giant has implemented new security features to the operating system and introduced patches and updates to fix vulnerabilities and reduce security risks.

On top of that, Microsoft has also developed various security tools and software, including Windows Defender, Microsoft Security Essentials, and Microsoft Safety Scanner, to help users protect their devices from potential threats. In fact, Microsoft subsequently released a patch that removes a security vulnerability found in an optional service that comes with Microsoft Windows NT 4.0 and Windows 2000 Servers. This vulnerability, if left unaddressed, could allow a malicious user to execute malicious code on a server running the service remotely.

These security measures can help prevent data breaches, identity theft, and other malicious activities. However, despite these efforts, Windows vulnerabilities and security threats remain significant. Hackers always discover novel methods to exploit system vulnerabilities and bypass security measures. That's why staying informed and regularly updating your device with the latest security patches and updates is crucial to safeguarding against new threats and vulnerabilities constantly emerging from cybercriminals.

The following are the most significant vulnerabilities that plagued the early versions of Windows:

When you transfer data from one location to another, you use temporary storage regions called buffers. But when the data you're transferring exceeds the buffer's capacity, the program writing the data to the buffer can overwrite adjacent memory locations, resulting in a buffer overflow. This issue is not limited to specific software types and often occurs due to malformed inputs or inadequate buffer allocation.

The Phone Buffer Service vulnerability, discovered by security research firms CORE-SDI and Stake back in 2000, is an excellent example of the buffer overflow vulnerability. This type of vulnerability occurs when attackers can exploit an unchecked buffer in a program by introducing malformed inputs. This was the case with the Phone Buffer Service, an optional component included with Microsoft Windows NT 4.0 and Windows 2000 Servers that could be used with Dial-Up Networking clients to provide a pre-populated list of dial-up networking servers. However, a particular type of malformed URL could trigger an unchecked buffer and allow attackers to gain unauthorized access to the system.

Several recent examples of buffer overflow vulnerabilities have demonstrated the ongoing threat they pose. The Phone Buffer Service vulnerability discovered in 2000 is just one of them. Other examples include Heartbleed, which allowed attackers to read sensitive information from affected systems; Shellshock, which allowed arbitrary code execution; Dirty COW (Copy-On-Write), which allowed attackers to gain root access; Struts2, which allowed arbitrary code execution; and EternalBlue, which allowed malware propagation. These vulnerabilities emphasize the significance of addressing buffer overflow vulnerabilities as soon as they are discovered.

One of Windows's most notable early vulnerabilities was the 'Ping of Death' attack, which emerged in the early 1990s. This attack exploited a flaw in how the Windows operating system handled large ICMP (Internet Control Message Protocol) packets. Hackers could send oversized ICMP packets to a target system, causing it to crash or freeze.

The 'Ping of Death' attack was particularly effective because it could be carried out remotely without physical access to the target system. In some cases, a single 'Ping of Death' packet could bring down an entire network. This vulnerability affected various versions of Windows, including Windows 95 and Windows NT.

Microsoft eventually addressed the 'Ping of Death' vulnerability by releasing a patch that fixed the issue. However, this attack served as a wake-up call for more robust security measures in the Windows operating system. It highlighted the potential risks of remote attacks and the importance of regularly updating systems with the latest security patches and updates.

Despite the patch, some hackers exploited the 'Ping of Death' vulnerability for years. It remained a significant threat to Windows systems until the early 2000s, when new security measures, such as firewalls and network intrusion detection systems, became more widely used.

Another notable early vulnerability that affected Windows was the 'Back Orifice' trojan. Developed by the hacker group Cult of the Dead Cow, this trojan was first released in 1998 and was designed to give hackers remote access to Windows systems. The trojan could be hidden within other files, making it difficult to detect and remove.

Once installed on a system, the 'Back Orifice' trojan could allow a hacker to access and control the system remotely. The trojan could perform various malicious activities, including stealing data, modifying files, and launching denial-of-service attacks. This vulnerability was particularly concerning because it was difficult to detect and allowed hackers to bypass traditional security measures, such as firewalls and antivirus software. The trojan could target Windows systems running various operating system versions, including Windows 95, 98, and NT.

Microsoft responded to the 'Back Orifice' trojan by releasing several security patches and updates to address its exploited vulnerability. The company also introduced new security measures in later versions of Windows, such as improved firewall protection and enhanced user account control. The exposure highlighted the growing sophistication of cyber-attacks and the need for stronger security measures in the Windows operating system.

As the number of Windows vulnerabilities increased, Microsoft began to take security more seriously. In 2002, Microsoft released Windows XP, which included several new security features, including the following:

Firewall: Windows XP included a built-in firewall that could help protect against network-based attacks. The firewall was turned on by default and could be configured to block incoming traffic from the internet or other networks.

Automatic updates: Windows XP introduced automatic updates, which allowed users to receive security patches and updates automatically. This feature helped ensure that systems were always up-to-date with the latest security fixes.

User Account Control: Windows XP introduced user account control (UAC), designed to prevent unauthorized changes to the system. UAC would prompt the user for permission before allowing changes that could affect the system.

Since then, Microsoft has continued improving Windows security with each new operating system version. Windows Vista, released in 2006, introduced the User Account Control (UAC) feature, which prompts users for permission before allowing applications to make system changes. Windows 7, released in 2009, included improvements to the built-in firewall and introduced a new feature called Action Center, which provides users with alerts and notifications about potential security issues.

Windows has come a long way since its early days when security was not a top priority. Today, its one of the most secure operating systems available, thanks to Microsoft's many security improvements over the years. While Windows vulnerabilities and malware attacks are still a concern, Microsoft's ongoing commitment to security means that users can feel confident that their devices are protected against the latest threats.

Read this article:
A Brief History of Windows Vulnerabilities: The Evolution of Threats ... - Infosecurity Magazine

Read More..

Latitude criticised for length of time they held onto data – 9News

Latitude Financial Services has been criticised for holding on to historic data of New Zealanders and a "she'll be right" attitude after the company was hit by a major data breach.

Latitude reported last week 7.9 million Australian and New Zealand driver's licence numbers were stolen in its cyberattack - 3.2 million of these were from the last 10 years.

A further 6.1 million customer records including some but not all of the Australian and New Zealand customers' names, addresses, phone numbers and dates of birth were stolen in the attack.

READ MORE: Popular Russian military blogger killed in bomb blast

New Zealand's deputy privacy commissioner Liz MacPherson claimed some of the records taken from the country's residents are up to 18 years old which "isn't okay" and reveals the broader issue of data retention.

"Data retention is the sleeping giant of data security. There are consequences for holding onto data you no longer need," she said.

"All businesses and organisations can learn from this: don't collect or hold onto information you don't need. The risk is simply too high for your customers and your organisation.

"Don't risk being a hostage to people who make it their day job to illegally extract data."

READ MORE: Property prices rise for first time in 10 months

MacPherson said there is no place for a "she'll be right" attitude to cyber security.

"People make their fortunes from hacking the security of agencies," she said.

"Having sea borders does not protect your very internet-connected agency from being hacked."

She said companies should not be collecting or retaining personal information for so long unless it is for a lawful process.

"The simple discipline of deciding how long information will be retained as you collect it and acting on these decisions will save you and your customers a lot of pain," she added.

New Zealand's privacy laws say that companies cannot retain personal information "for longer than is necessary for the purposes for which it may lawfully be use".

If there is a legal reason for keeping the data, the company can continue to do so otherwise it must be erased but there is no explicit timeline of what "longer than is necessary" means.

In Australia, the Telecommunications Act says companies can keep information for identification purposes for at least two years.

And the Privacy Act says personal information should be destroyed when the company no longer needs it for "any purpose" however there is no timeframe for how long a company can keep data.

READ MORE: War-crimes warrant for Putin could complicate Ukraine peace

As Latitude and Australian and New Zealand authorities investigate the extent of the hack, MacPherson said some key questions need to be answered by the financial company.

"These include how the cyber-criminal got in, how they managed to penetrate so far and why so many records have been retained for so long," she said.

Latitude is in the process of contacting all affected customers about what was stolen and how they will be assisted.

The company announced it will pay for customers who need to replace their driver's licence.

"It is Latitude Financial's responsibility to put things right," MacPherson said.

"It is important that affected customers give Latitude a chance to make good on their commitments to provide support.

"However, if after people have worked with Latitude their privacy harms have not been resolved to their satisfaction, we encourage them people to make a complaint."

Sign up here to receive our daily newsletters and breaking news alerts, sent straight to your inbox.

Read more:
Latitude criticised for length of time they held onto data - 9News

Read More..

Researchers warn of Wi-Fi security flaw affecting iOS, Android, Linux – Computerworld

Apples decision to support MAC Address Randomization across its platforms may provide some degree of protection against a newly-identified Wi-Fi flaw researchers saycould let attackers hijack network traffic. iOS, Linux, and Android devices may be vulnerable.

The researchers have identified a fundamental flaw in the design of the IEEE 802.11 Wi-Fi standard attackers could exploit to trick access points (Wi-Fi base stations) into leaking information. The researchers do not claim the vulnerability is being actively exploited, but warn that it might enable the interception of network traffic.

The attack exploits an inherent vulnerability in the data containers (network frames) routers rely on to move information across the network and how access points handle devices that enter power-saving mode.

To achieve the attack, miscreants must forcibly disconnect the victim device before it properly connects to the network, spoof the MAC address of the device to connect to the network using the attackers credentials, then grab the response. The vulnerability exploits on-device power-save behavior within the Wi-Fi standard to force data to be shared in unencrypted form.

The researchers have published an open source tool calledMacStealerto test Wi-Fi networks for the vulnerability.

Cisco downplayed the report, saying information gained by the attacker would be of minimal value in a securely configured network."

The company does, however, recommend that network admins take action: To reduce the probability that the attacks that are outlined in the paper will succeed, Cisco recommends using policy enforcement mechanisms through a system like Cisco Identity Services Engine (ISE), which can restrict network access by implementing Cisco TrustSec or Software Defined Access (SDA) technologies.

"Cisco also recommends implementing transport layer security to encrypt data in transit whenever possible because it would render the acquired data unusable by the attacker, the company said.

The security researchers point out that denial-of-service attacks against Wi-Fi access points have been around forever, arguing that the 802.11 standard needs to be upgraded to meet new security threats. Altogether, our work highlights the need for the standard to consider queuing mechanisms under a changing security context,they wrote.

Apple recently extended its MAC Address Randomization feature across iPhones, iPads, Macs, and the Apple Watch. This additional layer of security helps mask devices by using randomly generated MAC addresses to connect to networks.

The MAC address is a device specific 12-character number that can reveal information concerning the device and is used as an intrinsic part of the Wi-Fi standard. The router will use this to ensure requested data goes to the correct machine, as without that address it would not recognize which machine to send information to.

As explained here, MAC Address Randomization helps mask the exact device on the network in a way that also makes data transmitted over that network a little more complex to decode. Security experts agree that, in a broad sense, it might help make the form of attack identified by the researchers a little harder to pull off. It isnt foolproof protection, in part because it can be disabled by network providers who might insist on an actual address for use of the service.

MAC Address Randomization is also not enforced when a device connects to a preferred wireless network, and if an attacker is able to identify the random address and connect it to the device they could still mount an attack.

Every step you take to protect your devices, particularly when using Wi-Fi hotspots, is becoming more essential, rather than less.

Watchguards latest Internet Security Report confirms that while there has been some decline in the frequency of network-based attacks, many Wi-Fi networks might be vulnerable to the exploit.The report also reveals that endpointransomware increaseda startling627%,whilemalware associated with phishing campaignscontinues to bea persistent threat.

A continuingand concerningtrend in ourdata andresearch showsthatencryption or, more accurately, the lack of decryption at the network perimeter is hiding the full picture ofmalwareattack trends,said Corey Nachreiner,chiefsecurityofficer at WatchGuard.It is critical for security professionals to enableHTTPS inspectionto ensure these threats areidentified and addressed before they can do damage.

Please follow me onMastodon, or join me in theAppleHolics bar & grillandAppleDiscussionsgroups on MeWe.

Follow this link:
Researchers warn of Wi-Fi security flaw affecting iOS, Android, Linux - Computerworld

Read More..

Why cyber and physical security is becoming mobile-centric in 2023 – iTWire

GUEST OPINION: Mobile devices, whether smartphones or tablets are now used for audio and video entertainment, heating or air conditioning homes, and operating numerous home appliances like dishwashers and washing machines. These new technologies improve energy efficiency and offer lots of conveniences if youre not home but need to prepare something while away.

Physical security presents various challenges. A principal inconvenience is that someone usually needs to grant access to a site, office, or home. But now, thanks to cloud-based security systems, the management of physical locations can be accomplished remotely using mobile applications. This technology permits administrators to:

With any access procedure, credentials can be stolen or lost. Remote video identification can be an essential part of multi-factor authentication.

Physical access generally requires on-premises manpower that could be more profitably employed elsewhere for a company. Traditional physical access can also result in waiting lines and traffic flow obstacles.

Using keypad access control systems or mobile access credentials can speed things along, providing contactless entry and preventing unauthorized entrances. Entrance credentials can be sent to the devices of guests and visitors shortly before arrival to mitigate risks. Unlocking doors for authorized employees or law enforcement will no longer require an on-site physical presence.

Security issues require immediate responses, and how quickly those responses arrive can mean the difference between fatalities and serious injuries taking place. Smoke, fire, carbon monoxide, gunshot, or even broken glass alerts can save lives. Not only will management and security personnel receive alerts, but local authorities and emergency service personnel can receive these too.

If company areas become overcrowded, mobile systems can integrate traffic management software to alert administrators, and appropriate actions can be introduced.

COVID-19 taught us about the risks involved in direct contact and overcrowding. Mobile-based physical security provides an option for avoiding both.

The advantages to using mobile security strategies are numerous and benefit both physical and cyber security operations. The principal advantages include:

With cloud-based security systems, mobile technology can be integrated quickly and easily. This option eliminates eventual installation expenses.

The greatest advantage of mobile technology is that it immediately provides alerts, communications, and information in real-time. Often senior managers or business owners may not be on-site in the event of an emergency. Mobile technology can speed up executive decision-making and interventions by law enforcement or service personnel, evacuations, and lockdowns when necessary. Records of mobile access control can make auditing easier and compliance necessities.

Using a mobile-friendly video feed for access control makes proper identification rapid and guarantees only authorized entrances and visits. Mobile credentials are difficult to duplicate or falsify. MFA is already commonly used on smart devices, adding an extra layer of protection.

Managing from a distance is easy and efficient with mobile technology. If managers or business owners are out of town or unable to visit a property physically, security can be managed from anywhere with an internet connection.

Using key cards, keys, or fobs requires money and time. If employees are fired or resign, traditional access cards or keys must be collected. When keys, cards, or fobs are stolen or lost, they must be replaced. Mobile technology facilitates the BYOD (Bring Your OwnDevice) practice with employees using their smartphones or tablets. Credentials can be revoked immediately at no cost if need be.

Personnel is no longer required for access management, and subscription cloud-based services replace the need for on-site hardware and maintenance.

While the benefits far outweigh any disadvantages, there are always occasional vulnerabilities with any security strategy. Mobile security technology requires strong passwords and multi-factor authentication, without which mobile security will be at risk. Lost or stolen mobile devices are always a concern, but with MFA and well-selected passwords, risks can be mitigated.

Although mobile technology brings multiple opportunities, it also brings increased risks. Wherever data is stored, there will be a risk of cyber vulnerability. Both devices used and stored data present significant vulnerabilities for businesses. The loss of a device with stored data creates an opportunity for cybercriminals to do untold damage to your company and customers.

Third parties must not gain access to company systems or data, nor should they be able to launch attacks or create breaches in security protocols. Cybersecurity software, therefore, becomes essential when opting for mobile technology.

Undoubtedly, physical security can be increased using mobile technology, but when physical security is mobile, cybersecurity can no longer be viewed separately. Physical security systems can improve and be remotely managed thanks to smart locks, video feeds, and identity credentials verification that are all convenient and contactless. Cybersecurity must protect these physical security opportunities from becoming liabilities.

See more here:
Why cyber and physical security is becoming mobile-centric in 2023 - iTWire

Read More..

German Police Raid DDoS-Friendly Host ‘FlyHosting’ Krebs on … – Krebs on Security

Authorities in Germany this week seized Internet servers that powered FlyHosting, a dark web offering that catered to cybercriminals operating DDoS-for-hire services, KrebsOnSecurity has learned. FlyHosting first advertised on cybercrime forums in November 2022, saying it was a Germany-based hosting firm that was open for business to anyone looking for a reliable place to host malware, botnet controllers, or DDoS-for-hire infrastructure.

A seizure notice left on the FlyHosting domains.

A statement released today by the German Federal Criminal Police Office says they served eight search warrants on March 30, and identified five individuals aged 16-24 suspected of operating an internet service since mid-2021. The German authorities did not name the suspects or the Internet service in question.

Previously unknown perpetrators used the Internet service provided by the suspects in particular for so-called DDoS attacks, i.e. the simultaneous sending of a large number of data packets via the Internet for the purpose of disrupting other data processing systems, the statement reads.

News of a raid on FlyHosting first surfaced Thursday in a Telegram chat channel that is frequented by people interested or involved in the DDoS-for-hire industry, where a user by the name Dstatcc broke the news to FlyHosting customers:

So Flyhosting made a migration with it[s] systems to new rooms of the police ;), the warning read. Police says: They support ddos attacks, C&C/C2 and stresser a bit too much. We expect the police will take a deeper look into the files, payment logs and IPs. If you had a server from them and they could find bad things connected with you (payed with private paypal) you may ask a lawyer.

An ad for FlyHosting posted by the the user bnt on the now-defunct cybercrime forum BreachForums. Image: Ke-la.com.

The German authorities said that as a result of the DDoS attacks facilitated by the defendants, the websites of various companies as well as those of the Hesse police have been overloaded in several cases since mid-2021, so that they could only be operated to a limited extent or no longer at times.

The statement says police seized mobile phones, laptops, tablets, storage media and handwritten notes from the unnamed defendants, and confiscated servers operated by the suspects in Germany, Finland and the Netherlands.

In response to questions from KrebsOnSecurity, Germanys Hessen Police confirmed that the seizures were executed against FlyHosting.

The apparent raids on FlyHosting come amid a broader law enforcement crackdown on DDoS-for-hire services internationally. The U.K.s National Crime Agency announced last week that its been busy setting up phony DDoS-for-hire websites that seek to collect information on users, remind them that launching DDoS attacks is illegal, and generally increase the level of paranoia for people looking to hire such services.

In mid-December 2022, the U.S. Department of Justice (DOJ) announced Operation Power Off, which seized four-dozen DDoS-for-hire domains responsible for more than 30 million DDoS attacks, and charged six U.S. men with computer crimes related to their alleged ownership of popular DDoS-for-hire services.

Update, April 3, 9:30 a.m. ET: Added confirmation from Hesse Police.

More here:
German Police Raid DDoS-Friendly Host 'FlyHosting' Krebs on ... - Krebs on Security

Read More..