Category Archives: Internet Security
New peer-to-peer worm infects Redis instances through Lua vulnerability – CSO Online
Researchers have discovered a new worm that infects servers running the Redis in-memory storage system by exploiting a known vulnerability in its Lua subcomponent. Dubbed P2PInfect, the worm is written in Rust and uses a custom peer-to-peer (P2P) communications protocol and network.
Unit 42 believes this P2PInfect campaign is the first stage of a potentially more capable attack that leverages this robust P2P command and control (C2) network, researchers from Palo Alto Networks Unit 42 research team said in a new report. There are instances of the word miner within the malicious toolkit of P2PInfect. However, researchers did not find any definitive evidence that cryptomining operations ever occurred.
Lua is a cross-platform programming language and scripting engine thats commonly embedded as a sandboxed library in applications to enable scripting support. This is also the case for Redis, which allows its users to upload and execute Lua scripts on the server for extended functionality.
While Redis instances have been infected by malicious actors and botnets before, this was mainly achieved by exploiting vulnerabilities or misconfigurations in Redis itself. Meanwhile, the P2PInfect worm also exploits a critical Lua sandbox exploit vulnerability tracked as CVE-2022-0543 that specifically affects the Redis packages on Debian Linux.
According to the Unit 42 researchers, more than 307,000 Redis instances are currently accessible from the internet, but only a small subset of around 900 are vulnerable to this flaw. However, the worm will attempt to probe and infect all public instances.
Exploiting CVE-2022-0543 makes P2PInfect effective in cloud container environments, the researchers said. Containers have a reduced set of functionalities. For example, they do not have cron services. Many of the most active worms exploiting Redis use a technique to achieve remote code execution (RCE) using cron services. This technique does not work in containers. P2PInfect incorporates the exploit for CVE-2022-0543 with the intention of covering as many vulnerable scenarios as possible, including cloud container environments.
Once the main P2PInfect dropper is deployed it connects to the P2P network and download information about the custom communication protocol, which works over TLS 1.3, as well as a list of active nodes in the network. It will also update the network with its own information and will choose a random communications port.
The fact that the worm uses a peer-to-peer command-and-control protocol and random port numbers for each node makes it resilient against takedown attempts as theres no central failure point. Its communications are also harder to block through firewalls because theres not one specific port that can be blocked to stop its traffic.
The worm is written in Rust, a modern programming language that is cross-platform and is known for its memory and type safety. This has made it a popular programming choice for major companies. The P2PInfect dropper was seen infecting Redis instances on both Linux and Windows and it deploys additional payloads written in Rust. Some of these are named linux, miner, winminer, and windows.
On Windows systems, the Palo Alto researchers also saw another component called Monitor being deployed that enables persistence and makes sure the worm is running. After deploying its additional components, the worm immediately starts scanning for vulnerable Redis instances but also scans random ranges of IP addresses for port 22 which is normally associated with SSH. Its not clear why this port is scanned because the researchers saw no evidence that the bot is trying to exploit or connect to other systems over SSH, at least not yet.
We recommend that organizations monitor all Redis applications, both on-premises and within cloud environments, to ensure they do not contain random filenames within the /tmp directory, the researchers said. Additionally, DevOps personnel should continually monitor their Redis instances to ensure they maintain legitimate operations and maintain network access. All Redis instances should also be updated to their latest versions or anything newer than redis/5:6.0.16-1+deb11u2, redis/5:5.0.14-1+deb10u2, redis/5:6.0.16-2 and redis/5:7.0~rc2-2.
P2PInfect is the latest addition in a string of self-propagating botnets that target cloud and container technologies. Researchers from Aqua Security recently documented another worm dubbed Silentbob that targets Kubernetes clusters, Docker APIs, Weave Scope instances, JupyterLab and Jupyter Notebook deployments, Redis servers, and Hadoop clusters.
Read the rest here:
New peer-to-peer worm infects Redis instances through Lua vulnerability - CSO Online
Enhancing workplace security: A comprehensive approach to Mac … – BetaNews
Workplace modernization has emerged as an important trend impacting organizations of all sizes, in all industries, and across all geographies. The move by so many businesses to embrace modern end-user technologies is anticipated to help improve recruitment, enhance employee productivity, and may have a measurable impact on talent retention.
One of the main forces behind workplace modernization is a belief that employees will be happier and ultimately more productive if theyre able to choose the devices they use for work. Coupled with both technical and organizational support for anywhere work styles, employees are finding they have a much stronger voice in the selection of IT tooling and the accompanying workflows.
For many industries, workplace innovation started with the adoption of mobile technologies. Apple has emerged as the leading mobility solution used at work, with significant gains over its competition in both smartphones and tablets. Additionally, the Mac is growing in popularity with employer-sponsored choice programs.
Unfortunately, in an effort to move quickly, many organizations put these modern devices into production use without first ensuring they have the appropriate protections in place to keep organizational assets safe. For many, this was due to a lack of awareness of the threat landscape that put their users and devices at risk.
Endpoint security can be a complex topic, but as it relates to devices running modern software like macOS and iOS, organizations should start by practicing good security hygiene and ensure that all end-user devices align with strong and well-understood baseline settings.
In an era where technology and digital communication are paramount, complying with security standards is essential for preserving organizational integrity and managing it at scale. Businesses must define their own data security requirements, while also ensuring the organization can meet any regulatory or legal obligations. These signify an integral aspect of any organization's compliance management strategy.
So, how can organizations effectively align with these important security frameworks?
Several widely recognized compliance frameworks are available to assist organizations in following best practices and achieving essential security standards. Failure to establish and maintain secure operating standards could potentially lead to data breaches, leakage, and monetary penalties in the form of fines or settlements.
Beyond this, there's also the risk of losing customers, accounts, or even job opportunities. Establishing and maintaining security standards involves a significant effort, but doing so helps ensure organizational readiness to fend off a detrimental attack that could ultimately lead to a companys tarnished reputation.
The Centre for Internet Security (CIS)framework provides guidelines intended to support organizations in fortifying their networks and systems. Its focus lies predominantly in offering actionable, pragmatic steps organizations can employ to alleviate the impact of common cyber threats.
Similarly, theNational Institute of Standards and Technology (NIST)provides a comprehensive roadmap for managing cybersecurity risks. This guidance is based on five core functions of identification, protection, detection, response, and recovery. As a federal entity that sets the standard for US government agencies, NIST often highlights the importance of risk assessment and management, with a view toward continuous monitoring and improvement.
The International Organisation for Standardisation (ISO)also provides an important standard, ISO 27001, specifically for Information Security Management Systems (ISMS). This standard covers an extensive array of security controls, including but not limited to physical security, access control, and incident management.
Additionally, certain regulated industries must also adhere to additional specific security benchmarks. For instance, healthcare institutes must comply with Health Insurance Portability and Accountability Act (HIPAA) requirements. Similarly, educational institutions must implement the Family Educational Rights and Privacy Act (FERPA) to protect the privacy of student education records.
However, these standards are guidelines written for generic systems and not for any particular device or platform. They are best practices that are recommended and not mandatory. Additionally, for the standards to be actionable, they need to be translated to a platform and environment, and ultimately put into practice. A business needs to spend time reviewing the guidance and determining what works best for them. It is imperative to understand that the guidelines are a starting point, not the destination.
The macOS Security Compliance Project (mSCP) is an initiative dedicated to ensuring that Apple's desktop operating system, is secure and compliant with all the different security standards and regulations.
This collaborative, open-source endeavor is a macOS administrators quick reference guide to aligning well-understood standards like the CIS Benchmarks, specifically for their macOS fleet. Its the joint project of federal operational IT Security staff from esteemed institutions like the National Aeronautics and Space Administration (NASA), the Defense Information Systems Agency (DISA), NIST, and the Los Alamos National Laboratory (LANL).
Organizations can reduce the likelihood of cyber incidents and fulfill their security obligations by implementing the right controls, configuring settings, and monitoring systems. This will continue to help the companies to ensure their protection in the growing cyberspace.
Nonetheless, the evolving nature of the modern workplace to an increasingly connected mobile workforce underscores the significance of data and device security.
Additionally, with the growing prevalence of Apple technology within organizations, it is important to have complete compliance with quicker onboarding, application-specific policy enforcement, and a simplified, streamlined user experience consistent for all users, including employees, contractors, and third parties.
The first step to effective cybersecurity in an organization involves choosing the standard or standards to align with. These could be industry-specific standards like HIPAA for healthcare or generalized standards like ISO 27001. This choice will form the cornerstone of your cybersecurity strategy, informing all the decisions that follow.
Once a standard has been selected, the business can start the implementation process. For organizations utilizing macOS, a tool like the mSCP (macOS Security Compliance Project) can prove invaluable. It's also crucial to not overlook mobile devices during this process. Ensure that similar compliance standards are applied across the board, thereby safeguarding all of the organization's modern devices.
To scale this process, consider embracing tooling such as Mobile Device Management (MDM). This will facilitate the configuration of device fleets beyond a single device. The goal is to automate the setup process, eliminating the need for administrators to physically interact with every new device, and reduce the number of errors that commonly accompany manual efforts. This approach not only speeds up deployment but also ensures that IT and security do not become bottlenecks to productivity.
Maintaining these standards over time is as crucial as their initial implementation. Thus, the next step involves monitoring and auditing. Regular audits of the devices will help ensure the maintained adherence to the chosen standards. A combination of MDM and endpoint security tools can assist in establishing regular audits and automated remediation steps, to account for when devices fall out of compliance.
Adding endpoint protection capabilities to identify and stop active threats is also highly recommended. These tools go beyond mere device configuration to actively protect devices, providing a further layer of defense.
To prevent incoming risk, focus on building multiple layers of defense. These should be designed to protect devices no matter where they are used, all while considering the end-user experience. The chosen tools should not only integrate well with each other but also align with the end user experience the workers initially chose.
Lastly, adopting a holistic mindset is key. Don't just focus on device security alone. Remember that these devices are used by employees and are connected to sensitive business applications. A zero-trust strategy can be beneficial here, limiting access to business data to only authorized users on enrolled, threat-free devices. By doing this, organizations are not just modernizing the workplace but also their entire security solution stack. In this way, security becomes an integral part of an organization, rather than an afterthought.
Embracing workplace modernization means recognizing security as pivotal. From choosing applicable standards, implementing robust tools like MDM and Endpoint security, to adopting a zero-trust strategy, organizations can navigate this digitizing world. This integration of security and user-centricity enhances operational efficiency and trust, defining the successful organizations of the future.
Image credit: Wavebreakmedia / depositphotos.com
Michael Covington is VP of Strategy, Jamf, the standard in managing and securing Apple at work.
The rest is here:
Enhancing workplace security: A comprehensive approach to Mac ... - BetaNews
‘Everything we do these days is on the internet’: The importance of … – KVRR
FARGO, ND (KVRR) Cyber security is always an importance. Especially when it comes to school districts and the private files on students.
Everything we do these days is on the internet. Its online, its on the computer. said Eric Erdman, the co-owner of Information Management Systems in Fargo.
That was painfully obvious this week with the Minneapolis Public Schools dealing with a ransomware attack that dumped over three-hundred thousand files online in March, when the district refused to pay a one-million dollar ransom.
Your personal information and its for cyber criminals to get at. Thats what theyre trying to do right now. said Erdman.
The Fargo Public Schools say they havent dealt with this issue. But it can strike at any moment. Eric Erdman with Information Management Systems in Fargo shares what usually happens during a ransomware attack.
Gets on your computer and then they encrypt all of your files and then they put a message on your screen saying weve encrypted your files and now we want you to pay us to get those files back, said Erdman. And if you dont pay them youre not going to get them back.
Its not just the cyber security issues these districts face. Some of the files leaked from Minneapolis described students sexual assaults, psychiatric hospitalizations, abusive parents and even suicide attempts. Having that dragged out so anyone can see it can take a toll on ones mental health.
Something like that happens it really deters people from seeking that help, said Alexandra Kohlhase, a clinical psychologist with Essentia Health. Most of the time the struggle is to come in and start talking about those things in the first place and to having something like this happen is a huge breach and betrayal.
Its important to protect your files and private information, or someone might try to steal it for their own gain.
Most of the time, even if you pay them youre trying to trust a cyber criminal to give them back even after you pay them. Who knows if theyre going to do that even. said Erdman.
We also reached out to West Fargo and Moorhead Public Schools, but havent heard back from them yet.
Read the original post:
'Everything we do these days is on the internet': The importance of ... - KVRR
PrivadoVPN Review: A Comprehensive Look at One of the Best VPN Services – Startup.info
PrivadoVPNis a robust digital tool that has revolutionized internet surfing in an era dominated by data security concerns. This comprehensive review unpacks the unique features, benefits, and reasons that place PrivadoVPN at the forefront of Virtual Private Network (VPN) services.
PrivadoVPN Official Website : privadovpn.com
Before delving into PrivadoVPN, lets understand why VPNs are indispensable. As digital landscapes expand, so does the susceptibility to cyber threats. Cybersecurity has become a top priority for businesses, governments, and individuals alike. VPNs provide an encryption shield around your internet connection, securing your data from unwanted intrusion, and making your online activities private. PrivadoVPN is a distinguished player in this realm, offering unparalleled security and privacy.
PrivadoVPNis a Swiss-based VPN provider prioritizing data privacy, security, and online freedom. Being located in Switzerland, a country known for strict privacy laws, gives PrivadoVPN an edge in the commitment to user data protection. It boasts a network of high-speed servers across the globe and offers robust encryption, thereby ensuring your online activities remain private and secure.
The PrivadoVPN platform has a clean, intuitive interface that both novice and tech-savvy users will appreciate. The navigation is smooth, and setting up the VPN is as easy as one-click.
One of PrivadoVPNs prime features is its array of high-speed servers located in more than 44 countries. This wide server distribution allows users to bypass geo-restrictions and access content from different regions seamlessly.
Security is at the heart of PrivadoVPN. It uses AES-256 bit encryption, the same level of security used by banks and military institutions. This guarantees that your data is secure, whether youre browsing, streaming, or sharing files.
PrivadoVPN sticks to a strict no-log policy, reaffirming its commitment to user privacy. This means that it does not store or track users online activities, providing an extra layer of data security.
Try PrivadoVPN today and discover the difference for yourself !
Performance is a crucial factor in choosing a VPN service. No one wants to experience sluggish internet speed while streaming their favorite shows or during a critical video conference. PrivadoVPN takes this into account, offering high-speed connections that minimize buffering and lag.
PrivadoVPN is compatible with multiple operating systems, including Windows, macOS, Android, iOS, and Linux. It also offers up to 10 simultaneous connections, which means you can protect all your devices with a single PrivadoVPN account.
PrivadoVPNs high-speed servers make it an excellent choice for streaming. Whether youre a Netflix junkie or a sports enthusiast looking to catch all the action live, PrivadoVPN allows you to bypass geo-restrictions and enjoy your favorite content from anywhere.
PrivadoVPN offers robust customer support, including a comprehensive FAQ section, email support, and a live chat feature. This ensures that users get immediate help with any issues or queries.
PrivadoVPN offers a freemium model with a generous free tier. Premium plans offer additional benefits such as more server locations and higher speeds. The pricing is competitive, with options for monthly or annual subscriptions.
Given its robust security features, no-log policy, high-speed servers, and user-friendly interface, PrivadoVPN is undoubtedly a top-notch VPN service worth considering. Whether youre a casual surfer looking to secure your data, a globetrotter desiring to bypass regional restrictions, or a business aiming to protect sensitive information, PrivadoVPN caters to a wide array of needs.
Like any service, PrivadoVPN has its strengths and weaknesses. Heres a quick look at its pros and cons:
When compared with other VPN services, PrivadoVPNs features and benefits stand out. Its Swiss jurisdiction, strict no-log policy, and robust security measures give it an edge over many other VPN services. Furthermore, its compatibility across multiple devices and operating systems, coupled with high-speed servers, make it a great choice for both individual and business users.
In conclusion,PrivadoVPNis a feature-rich, reliable VPN service that balances speed, security, and usability. Its commitment to data privacy, coupled with its high-speed servers and robust customer support, make it a worthy contender in the VPN market. Whether youre looking to protect your privacy, secure your data, or unblock geo-restricted content, PrivadoVPN is a solid choice. Its a testament to the companys commitment to providing a secure, private, and unrestricted internet for all.
Internet security is no longer optional but a necessity. As we continue to depend more on the internet for our daily activities, ensuring our online privacy and security should be a priority. PrivadoVPN is a potent tool that offers a secure and private internet experience.
Go here to read the rest:
PrivadoVPN Review: A Comprehensive Look at One of the Best VPN Services - Startup.info
Harvey named Accounting Technician at South Georgia Tech … – Americus Times-Recorder
Published 4:31 pm Thursday, July 6, 2023
From Staff Reports
AMERICUS Dorothy Germany Harvey of Americus has been hired as an Accounting Technician for the South Georgia Technical College Americus campus, announced SGTC President Dr. John Watford recently. She will report to Vice President of Administrative Services Lea Coe.
Harvey worked for Habitat for Humanity, Inc. as the lead support in Financial Resources Department for the past 18 years. She has also worked with UHC, Inc. as a financial secretary assistant. She is a two-time graduate of South Georgia Technical College.
She earned a cosmetology diploma from SGTC in October 1993 and then returned again and received her accounting diploma in December 2007. In addition, Harvey also earned a Yellow Belt certification while at Habitat for Humanity in LEAN Production/Manufacturing, a business strategy to increase a companys efficiency while reducing waste. Other certifications earned included: Information Security Awareness, Customer Service, Handling Sensitive Information and Internet Security.
As an Accounting Technician at South Georgia Tech, Harvey will be responsible for performing various paraprofessional accounting duties in the support of financial accounting processes. She will act as a liaison for vendor management submitting forms to the State Accounting Office (SA)) and entering the new vendor information in the TeamWorks accounting software; and work with employees and SAO to resolve conflicts in the data submitted. Other duties will include: assisting with daily deposits, cashier functions, and entering routine financial transactions into account systems and processing requisitions in addition to other duties as assigned.
She is married to Eric Harvey and they have two grown children, Nikki Germany and Brandon (Ayana) Harvey and two grandchildren, Avery and Micah. Dorothy attends Life Center Ministries.
Read more here:
Harvey named Accounting Technician at South Georgia Tech ... - Americus Times-Recorder
Call for Information on the uses and security of Private … – GOV.UK
Overview
Since the development of modern telecommunications there has been a need for networks that provide communications services for customers with specific industrial requirements. Private telecoms networks can be better suited than the public network at meeting such requirements, including improved reliability, security, and higher bandwidth.
Private telecoms networks based on 3G, 4G, and legacy technologies are already in use in many sectors across the UK. The deployment of standalone and advanced 5G [footnote 1] is likely to lead to further growth in the market for private telecoms networks as organisations aim to take advantage of the high reliability, low latency, and high capacity offered by this latest generation of communications technologies. As set out in the governments Wireless Infrastructure Strategy, 5G has the potential to enable mission-critical services and underpin technologies that can bring significant economic benefits. [footnote 2]
The market for private telecoms networks is different to the public networks market. The fact that private telecoms networks are procured to fulfil specific business needs, and to offer customised connectivity means there is an important role for smaller specialist vendors, as well as large technology companies, including hyperscalers. The lower barriers to entry of the private telecoms networks market create opportunities for new providers and different models of provision, involving a wider range of companies such as system integrators.
It is important to understand the implications of the increasing use of private telecoms networks. For example, if businesses providing services critical to the UK become increasingly reliant on such networks, damage or disruption to those networks could have significant impacts on the users of critical services. Therefore, risks associated with such private telecoms networks must be appropriately managed. This includes protecting them against external threats as well as ensuring they are resilient to accidents, system outages and natural hazards now and in the future.
This call for information is intended to help the government obtain further information and views on the use, security and resilience of private telecoms networks. Anyone can respond to the call for information. However, we are particularly interested to hear from those involved in the development and provision of such networks, and the organisations that currently use them, or plan to use them in the future.
The Department for Science, Innovation and Technology (DSIT) will use the responses to help determine whether specific government intervention is needed to promote the security and resilience of private telecoms networks.
We would welcome information and views on the use, security and resilience of private telecoms networks in the UK. The specific questions for which we are seeking answers through this call for information are set out in Sections 1-4 below.
Please use this online survey wherever possible torespond to the call for information, as this will help us to analyse the responses.
Alternatively, you can submit your response to the callfor information by emailing it to private.networks.cfi@dcms.gov.uk.
Hard copy responses can be sent to:
Telecoms Security Policy Team Department for Science, Innovation and Technology 100 Parliament Street London SW1A 2BQ
The information and views you provide will be considered in shaping future policy development and may be shared between UK government departments and agencies for this purpose. Personal information will be removed in such instances. Copies of responses, in full or in summary, may be published after the call for information closing date on the Department for Science, Innovation and Technologys website. If you wish for part of your response to remain confidential, please identify the part and state the reason.
You may find it helpful to have the call for information document open in another window, so that you can easily refer back to it while answering the survey. This survey will automatically take you to questions relevant to you based on your previous answers.
Once started, you are able to return to complete the survey on the same device at any time before the survey closes. When you are ready to submit your response, please follow the survey instructions. Once submitted, you will no longer have access to your response. Please note that you will only be able to complete the survey once.
All responses should be submitted in advance of the closing date for this call for information, which is 11:45pm on Wednesday 13 September 2023.
If you have any questions or comments please email private.networks.cfi@dcms.gov.uk.
The Department for Science, Innovation and Technology (DSIT) helps to drive growth, enrich lives and promote Britain abroad.
We help businesses and communities to grow by investing in innovation and help to give the UK a unique advantage on the global stage, striving for economic success.
This website (Website) is run by the Department for Science, Innovation and Technology (we and us, DSIT). DSIT is the controller for the personal information we process, unless otherwise stated.
This notice is provided within the context of the notice provided to meet the obligations as set out in Article 13 (this sets out the info we have to provide where the data is received directly from the data subject). Article 13 of UK General Data Protection Regulation (UK GDPR) and the Data Protection Act 2018 (DPA). This notice sets out how we will use your personal data as part of our legal obligations with regard to Data Protection.
The Department for Science, Innovation and Technologys personal information charter (opens in a new tab) explains how we deal with your information. It also explains how you can ask to view, change or remove your information from our records.
Personal data is any information relating to an identified or identifiable natural living person, otherwise known as a data subject. A data subject is someone who can be recognised, directly or indirectly, by information such as a name, an identification number, location data, an online identifier, or data relating to their physical, physiological, genetic, mental, economic, cultural, or social identity. These types of identifying information are known as personal data. Data protection law applies to the processing of personal data, including its collection, use and storage.
Most of the personal information we collect and process is provided to us directly by you. This includes:
We also receive personal information indirectly, from the following sources in the following scenarios:
You will be asked to provide your organisation name when you complete the survey. If you are filling in the survey in a personal capacity rather than on behalf of an organisation, you will be asked for your name instead.
Your organisation name will also be used to help provide additional context for your responses, for example helping DSIT understand why you may have responded in a particular way. It will help us understand your position, insights and priorities within the wider telecoms market.
Qualtrics will automatically collect your IP address. We will not use this information further.
To process this personal data, our legal reason for collecting or processing this data is: Article 6(1) (e) it is necessary to perform a public task (to carry out a public function or exercise powers set out in law, or to perform a specific task in the public interest that is set out in law).
The lawful basis that we rely on to process your personal data will determine which of the following rights are available to you. Much of the processing we do in DSIT will be necessary to meet our legal obligations or to perform a public task. If we hold personal data about you in different parts of DSIT for different purposes, then the legal basis we rely on in each case may not be the same.
Providing your organisations name is recommended, but not mandatory, if you respond by email. If you fill in the survey on behalf of an organisation, you will be required to name that organisation. The data protection implications of not providing your organisation name as part of your response are detailed below.
If you agree to email your response without providing your organisations name, rather than completing the survey, DSIT will receive your response but will not know your organisational name.
We will let you know if we are going to share your personal data with other organisations and whether you can say no. You can ask us for details of agreements we have with other organisations for sharing your information.
If you write to us on a subject that is not our policy area, and the response needs to come from another government department, we will transfer your correspondence, including the personal data, to that department.
You can also ask us for details of any circumstances in which we can pass on your personal data without telling you. This might be, for example, to prevent and detect crime or to produce anonymised statistics.
We wont make your personal data available for commercial use without your specific permission.
We will only retain your personal data for 3 years in line with DSIT retention policy if:
We will not use your data for any automated decision making. If we need to do so, we will let you know.
We will not send your data beyond the UK. If we need to do so, we will let you know.
Where we provide links to websites of other organisations, this privacy notice does not cover how that organisation processes personal information. We encourage you to read the privacy notices of the other websites you visit.
You have rights over your personal data under the UK General Data Protection Regulation (UK GDPR) and the Data Protection Act 2018 (DPA 2018). The Information Commissioners Office (ICO) is the supervisory authority for data protection legislation, and maintains a full explanation of these rights on their website
DSIT will ensure that we uphold your rights when processing your personal data.
Data Controllers Title: The Department for Science, Innovation and TechnologyData Controllers Address: 100 Parliament Street, London, SW1A 2BQ
The contact details for the data controllers Data Protection Officer (DPO) are:
Data Protection OfficerThe Department for Science, Innovation and Technology100 Parliament StreetLondonSW1A 2BQ
Email: dpo@dcms.gov.uk
If youre unhappy with the way we have handled your personal data and want to make a complaint, please write to the departments Data Protection Officer or the Data Protection Manager at the relevant agency. You can contact the departments Data Protection Officer using the details above.
If you believe that your personal data has been misused or mishandled, you may make a complaint to the Information Commissioner, who is an independent regulator. You may also contact them to seek independent advice about data protection, privacy and data sharing.
Information Commissioner's Office Wycliffe House Water Lane Wilmslow Cheshire SK9 5AF
Website: http://www.ico.org.ukTelephone: 0303 123 1113Email: casework@ico.org.uk
Any complaint to the Information Commissioner is without prejudice to your right to seek redress through the courts.
We may make changes to this privacy policy. In that case, the last updated date at the bottom of this page will also change. Any changes to this privacy policy will apply to you and your data immediately.
If these changes affect how your personal data is processed, DSIT will take reasonable steps to let you know.
This notice was last updated on 21/06/23.
Do you consent to your personal data being recorded at part of the process of completing this survey?
A private telecoms network is an electronic communications network which is not provided wholly or mainly for the purpose of making electronic communications services available to members of the public. [footnote 3]
For the purpose of this call for information private telecoms networks can be broadly understood as referring to bespoke telecoms networks that are only available for a closed user group. This is as opposed to public telecoms networks that provide a standard network or service to individuals or businesses, relying on common infrastructure. Business-to-business networks typically rely on this common infrastructure, but may be considered private telecoms networks if they are delivered on bespoke network infrastructure. Some examples of private 5G telecoms networks are set out below.
Private telecoms networks are built on the sites of large ports. These networks provide 5G in place of public LTE and Wi-Fi networks. 5G communications are better equipped to provide the full range of capabilities required by the closed user group of port workers.
The private telecoms networks allow the workers to utilise Internet of Things (IoT) devices, and use real-time analytics combined with machine learning to improve the efficiency. This functionality is greatly aided by the low latency a private 5G network provides.
Private telecoms networks are used to provide connectivity for connected places technologies in a city centre. A LoRaWan network is used to provide low power and long range connectivity.
This network connects a range of IoT devices to improve communications, planning and public services. This includes deploying smart services, such as smart bins, intelligent street lighting and smart parking. Sensors are also able to carry out environmental monitoring, for example detecting pollution levels to inform planning decisions.
In the future, hospitals will be able to use private 5G networks to test a number of use cases for clinicians, including IoT technology, augmented reality headsets and artificial intelligence (AI) processes. The IoT aspect includes smart medicine storage and e-observations, which electronically record patient observations.
The low latency of 5G will enable clinicians to control IoT devices in near-real time. This network is only accessible to those working in the hospital, and the bespoke network infrastructure is limited to the hospitals campus.
Within the call for information questionnaire some questions have been targeted at specific types of organisations. For the purpose of this call for information, we have defined the following user groups:
In this call for information we are focused on newer, or yet to be deployed, networks. For that reason we have focused this call for information on networks that have been developed in the last five years and networks that are planned or likely to be rolled out in the next five years.
The term critical sectors is also used throughout this document. A sector would be deemed critical should it provide infrastructure that would result in major detrimental impacts on the availability, delivery or integrity of essential services, leading to severe economic or social consequences or to loss of life, should it be lost or compromised.
For the purpose of this call for information, we would define any of the following sectors as critical: chemicals, civil nuclear, defence, emergency services, energy, finance, food, government, health, space, transport and water.
For the purpose of this call for information security can be defined as the protection of a network against external threats, such as cyber attacks. This includes taking steps to identify and reduce the risk of anything that compromises the availability, performance or functionality of the network.
For the purpose of this call for information resilience means the ability of the network to withstand, respond to and recover from disruption. This can include the response to natural hazards such as extreme weather as well as cyber attacks.
This section is designed to provide us with basic information about you and/or your organisation to improve our understanding of the types of organisation providing and using private telecoms networks. It also helps us to put your subsequent answers into context.
1. Are you responding as an individual or on behalf of an organisation?
If you are responding as an individual please go directly to section 4 - Policy Questions.
2. What is the name of your organisation?
3. Including yourself, how many people work in your organisation across the UK as a whole?
4. What role does your organisation have?
Please tick more than one if appropriate.
5. If your organisation is a provider, what type of provider is it?
Please tick more than one if appropriate.
If your organisation is a provider of private telecoms networks, please proceed to section 2.
If your organisation is a customer of a private telecoms network provider please go directly to section 3.
Otherwise please please go directly to section 4.
This section is designed to be answered by providers of private telecoms networks. This includes designers and developers of private telecoms networks, organisations operating private telecoms networks for customers, systems integrators and vendors that are involved in the provision of networks. The questions focus on identifying the types and uses of private telecoms networks provided to customers.
6. What type of connectivity do your networks provide?
Tick all that apply.
7. What size are the organisations to which you provide private telecoms networks?
Tick all that apply:
8. Do you provide networks in critical sectors?
Critical sectors include chemicals, civil nuclear, defence, emergency services, energy, finance, food, government, health, space, transport and water.
9. If so, which sectors?
10. Who is the end user of the connectivity your networks provide?
Tick all that apply
11. Should your network go down, what would be the type(s) of impacts for the end user?
Tick all that apply:
Please provide details.
12. What, if any, systems are reliant upon your networks?
If the private network in question were to fail would it have a knock on effect on any other systems. For example, are security systems (for example, automatic locks) or smart devices dependent on a connection to this network.
13. How reliant are those systems on your network?
14. What systems are your networks reliant upon?
Are there systems which if they were to fail would have a knock on effect on the running of your network? For example, a voice communication network could be reliant on power and would fail in a power outage.
15. How reliant are the networks on those other systems?
Read more here:
Call for Information on the uses and security of Private ... - GOV.UK
10 AI-Based Chrome Extensions for Better Productivity – Analytics Insight
Here are the top 10 AI-powered Chrome extensions for boosting productivity
Artificial intelligence (AI) and tools based on it are continually being invested in by 91% of top companies. By 2030, the worldwide market for AI is anticipated to reach a staggering $1.59 trillion. This demonstrates the influence of AI on the modern world and its persistent, broad acceptance by people, groups, and companies. To duplicate activities requiring human intellect, artificial intelligence is programmed using techniques and algorithms, including Machine Learning (ML), Natural Language Processing (NLP), and deep learning. Currently, 188,620 Google Chrome extensions are accessible, and the best and most well-liked ones are created using AI and its algorithms. Explore now!
1. The Google Chrome plugin Compose AI is the most effective at accelerating and automating your writing efforts. Using AI-powered text creation and auto-completion, this Compose AI addon cuts your writing time and effort by 40%. With this Chrome plugin from AI, there are no restrictions on what you may write. Therefore, this Chrome extension is the best option for creating emails, tales, website copy, blog posts, or research subjects.
2. After 2021, ChatGPT will no longer deliver extremely pertinent and up-to-date information.WebChatGPT addresses this need by supplementing your ChatGPT prompts with relevant and current findings from the web. With no backend server, analytics, or data collecting, this WebChatGPT AI addon is entirely serverless, guaranteeing excellent data security. Your queries are answered using the DuckDuckGo search engine. You may use this extension on Google Chrome, Firefox, and Microsoft Edge according to your needs.
3. An AI-powered Chrome addon called Wiseone allows you to browse and consume web content while improving your reading experience. It makes factual information more accessible and breaks down complex material into simple terms, producing straightforward and concise responses.
4. Criminal IP: AI-based Phishing Link Checker is a Chrome plugin that improves browser security by harnessing the power of AI. This solution guards you against phishing sites, ransomware, malware, and fraud by combining real-time scanning, AI-based risk identification, and detailed domain threat information. Criminal IP: AI-based Phishing Link Checker is strongly advised for anybody looking for a practical way to improve their internet security. Additionally, you may subscribe to plans suited for different users on Criminal IP, a CTI (Cyber Threat Intelligence) search engine that provides several functions for free.
5. A Chrome addon called Perplexity AI combines the strength of ChatGPT and Google. Ask Perplexity AI your questions, and it will quickly respond by searching the internet. The distinguishing characteristic of Perplexity AI is that it creates domain-specific responses by quoting many websites from the same domain, in contrast to ChatGPT, which only provides general responses. To help you explore deeper and learn more about your query, Perplexity AI also displays questions that are similar to your own.
6. You need more time to view time-consuming YouTube videos. NoteGPT is the remedy for you. The free NoteGPT addon uses OpenAIs ChatGPT to summarize YouTube videos and their contents. It keeps track of the videos you view and gives you access to a YouTube video summary. Additionally, it enables you to record screenshots and time-stamped notes throughout any YouTube video. Due to these capabilities, NoteGPT is a quick, simple, and time-saving Chrome extension that makes learning about the videos content without actually viewing it easier and faster.
7. Otter AI can help if you have trouble taking meeting notes while still managing to pay attention to the meeting. Otter AI is a meeting assistant and AI note-taker that collects audio and creates notes automatically to increase team productivity. It eliminates the burden of taking notes manually and enables attendees to give full attention to the meeting, reducing interruptions and boosting productivity. Otter AIs Google Chrome addon records meeting slides and produce summaries for attendees 30x quicker than it would otherwise.
8. Jasper AI is an AI content platform or technology that makes it ten times faster to compose and produce high-quality content. It gives authors, marketers, and companies a 3.5x Return on Investment while cutting the time needed to make the initial manuscripts by 80%. A Chrome plugin called Jasper Everywhere works whenever you create material, whether responding to emails, creating lengthy blogs on Google Docs, or creating social media posts. Thus, it eliminates the requirement to copy the AI output from the Jasper platform and paste it where you want it.
9. UseChatGPT.To increase your productivity and efficiency, ChatGPT is now available at your fingertips thanks to AI, one of the top ChatGPT Chrome extensions. Without using ChatGPT or copying and pasting the text, you may use this free Chrome extension to write, summarize, restate, explain, translate, or reply to any text on a website or platform. This Chrome add-on is reasonably practical and easy to use because it doesnt necessarily require a ChatGPT OpenAI account.
10. With a direct Mac and Windows keyboard shortcut, the Chrome plugin Merlin ChatGPT helper makes it simple to access ChatGPT. To activate this extension in your web browser, press Cmd + M on a Mac and Ctrl + M on a Windows computer. You may choose from alternatives like summarizing the text, creating a reply, or shortening or lengthening the content when you select any web content and use the instructions above.
Read more here:
10 AI-Based Chrome Extensions for Better Productivity - Analytics Insight
Verizon Business elevates fixed-wireless offering with new … – Verizon
What you need to know:
Verizon Business Internet Portal allows customers to view and manage their fixed wireless connections, router configurations, and native security features via one easy-to-use cloud-based dashboard, accessible from virtually anywhere and at no additional charge to fixed wireless plans.
Verizon Business Internet Security solutions offer immediate cybersecurity protection with no installation or IT support required. Available in two paid tiers.
NEW YORK - Verizon Business is elevating its fixed-wireless business internet offering with all new native security features and a cloud-based router management dashboard, giving customers remote self-service capability to address performance, security, and visibility needs in one centralized location. The solutions are available to businesses of all sizes as simple-to-add enhancements to Verizon fixed-wireless plans, with nothing to install and no special equipment or in-house IT support necessary.
At no additional charge to Verizon Business Internet customers, the Verizon Business Internet Portal allows businesses to monitor and self-manage their entire portfolio of fixed-wireless connections, without relying on service calls or IT experts. The Portal is accessible from virtually anywhere via verizon.com and using a customers existing My Business credentials. The cloud-based interface means large enterprises can centrally monitor and control vast device deployments, and small and medium businesses can easily scale up as they grow, without depending on IT support to manage connections.
Verizon Business Internet Portal capabilities include:
Performance monitoring and diagnostics for all routers, regardless of manufacturer: router online/offline status, signal strength, speed testing, and Wi-Fi health check with performance management, including historical data reporting, performance improvement recommendations, and equipment upgrade capabilities
Critical network-management features: remote Wi-Fi password management, device rebooting, and enhanced view and management of devices connected to your network, including IP addresses
Advanced settings: local administration lock, save/restore router configurations, IP passthrough, firewall settings
Bulk configuration management for customers with multiple Verizon Business Internet lines
The Portals remote accessibility is also a significant advantage for hybrid or highly distributed work environments. Firms can manage equipment spanning their own physical locations and the work-from-home/WFX deployments afforded to remote employees. Beyond being able to monitor and make network-critical changes through the Portal, organizations can also order replacement devices for routers needing to be upgraded.
Housed in the Business Internet Portal, Verizon Business Internet Security comes in two tiers of service as a paid enhancement to LTE or 5G Business Internet plans. The embedded, network-native security features can be activated immediately with nothing new to install, and management is clear and intuitive via the Verizon Business Internet Portal. The two tiers of VBIS service are:
Verizon Business Internet Security Plus ($10 per line per month), which includes ransomware protection, phishing prevention, anti-malware, malicious website blocking, security insights and reporting via the Verizon Business Internet Portal, and more.
Verizon Business Internet Security Preferred ($20 per line per month), which includes all Plus features plus enhanced, customizable protections such as content filtering, block/allow for specific URLs, block/allow for specific IP addresses, and advanced security configuration enablement via the Verizon Business Internet Portal.
Verizon Business Internet Security solutions offer protection for devices on the same router and can block fixed devices from visiting malicious websites or downloading malicious content, a common challenge for small and medium businesses especially. By placing a layer of security at the Internet gateway, threats can be intercepted before ever reaching the end device. The Verizon Business Internet Portal logs and reports blocked threats, so you can see your Verizon Business Internet Security solutions at work for you every day.
Debika Bhattacharya, Chief Product Officer, Verizon Business, on the Verizon Business Internet Portal and Verizon Business Internet Security:
With these enhancements, Verizon Business' fixed-wireless offering has never been more compelling or more distinguished in the marketplace. The Verizon Business Internet Portal and Verizon Business Internet Security make management and cybersecurity simple, easy to use and accessible for our business customers. There's no installation, no IT support, and no headaches, and users gain more control and better visibility into the security and performance of their connections and devices, all on one dashboard.
Debika Bhattacharya, on Verizon Business Internet Security:
Verizon Business Internet Security can benefit companies of any size. Large enterprises can secure vast deployments of equipment with an embedded layer of defense that can be activated immediately and seamlessly. But these solutions are especially beneficial for small and medium-sized businesses, which dont always have the resources or internal expertise to manage their security. Verizons Data Breach Investigations Report released earlier this month revealed that the cost of cyberattacks like business email compromise and ransomware are on the rise, with the latter doubling over the last two years. This is especially worrying for small and medium-sized businesses, considering they are more likely than large businesses to have their credentials stolen (54% to 37%), resulting in other malicious actions like ransomware. Verizon Business Internet Security helps head off these vulnerabilities at the pass by taking the guesswork out of cybersecurity set-up and offering protection the second our customers turn it on.
Jason Leigh, Research Manager for Mobility & 5G Services at IDC:
Business fixed wireless access [FWA] connections are expected to grow at a 39% CAGR over the next five years, reaching 5.3 million business FWA lines in use by 2027, with much of that growth coming from multi-location businesses, such as banking, healthcare, construction, and retail. Yet for those businesses utilizing multiple FWA lines, deployment and oversight of FWA has previously been a case-by-case, site-by-site process. A singular, cloud-based management portal allows a business, no matter the size of its IT operations, to easily monitor and configure the entire scope of its FWA connectivity remotely from router passwords to policy management and is essential to realizing the flexibility, scalability, and ease of use promise that FWA offers. says Jason Leigh, Research Manager for Mobility & 5G Services at IDC. And incorporating a network-native security service streamlines the ability of businesses to secure their operations, and further accelerates the value that businesses can realize through the adoption of FWA.
Read the original here:
Verizon Business elevates fixed-wireless offering with new ... - Verizon
CERT-In issues Guidelines on Information Security Practices for government entities – BusinessLine
The Indian Computer Emergency Response Team (CERT-In) on Friday issued Guidelines on Information Security Practices for government entities for safe and trusted Internet.
These guidelines apply to all Ministries, Departments, Secretariats, and Offices specified in the First Schedule to the Government of India (allocation of business) Rules, 1961, along with their attached and subordinate offices, it said. They also include all government institutions, public sector enterprises, and other government agencies under their administrative purview.
The government has taken several initiatives to ensure an open, safe and trusted and accountable digital space. We are expanding and accelerating on Cyber Security with focus on capabilities, system, human resources and awareness, Rajeev Chandrasekhar, Minister of State for Electronics & Information Technology & Skill Development and Entrepreneurship, said.
Recognising the significance of a secure and trustworthy digital environment, the government has formulated policies aimed at ensuring an open, safe and trusted and accountable Internet for its users. It remains fully aware of the growing cyber threats and attacks present in todays digital world, he said.
These guidelines are a roadmap for government entities and industry to reduce cyber risk, protect citizen data, and continue to improve the cyber security ecosystem in the country. They will serve as a fundamental document for audit teams, including internal, external, and third-party auditors, to assess an organisations security posture against the specified cybersecurity requirements, CERT-In said.
The guidelines include various security domains such as network security, identity and access management, application security, data security, third-party outsourcing, hardening procedures, security monitoring, incident management, and security auditing.
For instance, for desktop/laptop/printer security in office, the guidelines suggest to Use only Standard User (non-administrator) account for accessing the computer/ laptops for regular work. Admin access to be given to users with approval of CISO only.
Similarly, use of complex passwords with a minimum length of 8 characters, using a combination of capital letters, small letters, numbers and special characters; Never store any usernames and passwords on the Internet browser; and do not store any payment related information on the Internet browser.
Apart from adhering to the best practices in the field they also include guidelines prepared by the National Informatics Centre for Chief Information Security Officers (CISOs) and employees of Central government Ministries/ Departments to enhance cyber security and cyber hygiene.
Here is the original post:
CERT-In issues Guidelines on Information Security Practices for government entities - BusinessLine
Survey reveals mass concern over generative AI security risks – CSO Online
A new Malwarebytes survey has revealed that 81% of people are concerned about the security risks posed by ChatGPT and generative AI. The cybersecurity vendor collected a total of 1,449 responses from a survey in late May, with 51% of those polled questioning whether AI tools can improve internet safety and 63% distrusting ChatGPT information. What's more, 52% want ChatGPT developments paused so regulations can catch up. Just 7% of respondents agreed that ChatGPT and other AI tools will improve internet safety.
In March, a raft of tech luminaries signed a letter calling for all AI labs to immediately pause the training of AI systems more powerful than GPT-4 for at least six months to allow time to "jointly develop and implement a set of shared safety protocols for advanced AI design and development that are rigorously audited and overseen by independent outside experts." The letter cited the "profound risks" posed by "AI systems with human-competitive" intelligence.
The potential security risks surrounding generative AI use for businesses are well-documented, as are vulnerabilities known to impact the large language models (LLM) applications they use. Meanwhile, malicious actors can use generative AI/LLMs to enhance attacks. Despite this, there are use cases for the technology to enhance cybersecurity, with generative AI- and LLM-enhanced security threat detection and response a prevalent trend in the cybersecurity market as vendors attempt to help make their products smarter, quicker, and more concise.
In Malwarebytes' survey, only 12% of respondents agreed with the statement, "The information produced by ChatGPT is accurate," while 55% disagreed, a significant discrepancy, the vendor wrote. Furthermore, only 10% agreed with the statement, "I trust the information produced by ChatGPT."
A key concern about the data produced by generative AI platforms is the risk of "hallucination" whereby machine learning models produce untruths. This becomes a serious issue for organizations if its content is heavily relied upon to make decisions, particularly those relating to threat detection and response. Rik Turner, a senior principal analyst for cybersecurity at Omdia, discussed this concept with CSO earlier this month. "LLMs are notorious for making things up," he said. "If it comes back talking rubbish and the analyst can easily identify it as such, he or she can slap it down and help train the algorithm further. But what if the hallucination is highly plausible and looks like the real thing? In other words, could the LLM in fact lend extra credence to a false positive, with potentially dire consequences if the T1 analyst goes ahead and takes down a system or blocks a high-net-worth customer from their account for several hours?"
Read more from the original source:
Survey reveals mass concern over generative AI security risks - CSO Online