Category Archives: Internet Security
Xi Jinping Delivers a Video Speech at the Opening Ceremony of the … –
On the morning of November 8, 2023, President Xi Jinping delivered a video speech at the opening ceremony of the 2023 World Internet Conference Wuzhen Summit.
Xi Jinping pointed out that he put forward the "four principles" and "five proposals" for global Internet development and governance and the vision of building a community with a shared future in cyberspace at the opening ceremony of the second World Internet Conference in 2015, which has garnered widespread international recognition and positive responses. In today's world of turbulence and transformation with accelerating changes unseen in a century, how to resolve the development deficit, address security challenges and strengthen mutual learning among civilizations are the common challenges of the times. The Internet has increasingly become a new driving force for development, a new frontier for maintaining security, and a new platform for mutual learning among civilizations. Building a community with a shared future in cyberspace is not only an inevitable choice to make in answering the challenges of the times, but also the common call of the international community. The international community needs to deepen exchanges and practical cooperation to jointly advance the building of a community with a shared future in cyberspace to a new stage.
China calls for prioritizing development and building a prosperous cyberspace that benefits all. It is necessary to deepen international exchanges and cooperation in the digital field and accelerate the commercialization of scientific and technological research results. It is necessary to improve public access to information-based services, bridge the digital divide, ensure and improve people's wellbeing in the process of Internet development, and let more countries and people share the fruits of Internet development.
China calls for sharing weal and woe and building a more peaceful and secure cyberspace. It is important to respect cyber sovereignty and each country's Internet development path and governance model, abide by international rules in cyberspace and oppose seeking hegemony, bloc confrontation and arms race in cyberspace, deepen practical cooperation in cyber security, effectively crack down on cybercrimes, strengthen data security and personal information protection, and properly deal with the conflicts in rules, social risks and ethical challenges brought about by the development of science and technology. China is ready to work with all parties to implement the Global AI Governance Initiative and promote the safe development of AI.
China calls for mutual learning among civilizations and the building of a more equal and inclusive cyberspace. It is necessary to strengthen online exchanges and dialogues, facilitate mutual understanding and affinity among people of all countries, encourage inclusiveness and coexistence of different civilizations, and better promote the shared values of all humanity. It is necessary to strengthen the cultivation of Internet civilization, promote the production and dissemination of high-quality online cultural products, fully showcase the outstanding achievements of human civilizations, actively promote the inheritance and development of civilization, and jointly build a cyber home that connects all.
Xi Jinping stressed toward the end of his speech "The information revolution is forging ahead as the trend of the times, and cyberspace carries humanity's boundless dream for a better future. Let us join hands to build a community with a shared future in cyberspace, make the Internet better benefit people of all countries, and jointly create a better future for humanity."
Themed "Creating an Inclusive and Resilient Digital World Beneficial to All - Building a Community with a Shared Future in Cyberspace", the 2023 World Internet Conference Wuzhen Summit is held in Wuzhen, Zhejiang Province from November 8 to 10.
Read the original here:
Xi Jinping Delivers a Video Speech at the Opening Ceremony of the ... -
FCC Fines TracFone, Rip and Replace Extensions, Kansas State … – BroadbandBreakfast.com
November 29, 2023 The Federal Communications Commission announced Wednesday that the Enforcement Bureau and TracFone Wireless, a Verizon Subsidiary, have reached a $23.5 million settlement for TracFones violation of broadband subsidy program rules.
After TracFone was acquired by Verizon, the company self-reported instances in which it violated the FCCs regulatory rules for the Lifeline and Emergency Broadband Benefit programs, according to the agency
During an investigation into TracFone, the agency found that the company reported improperly claiming support for customers jointly-enrolled in subsidy programs and improperly using inbound text messages to make claims for customers who had not been using those services for at least 30 days, according to a press release.
According to the FCC, TracFone also conceded that some of their field enrollment representatives used false tax documents to enroll customers in the lifeline and EEB programs.
Whether attributable to fraud or lax internal controls, or both, we will vigorously pursue allegations of misconduct that harms critical FCC programs designed to help those most in need of communications-related services, said Enforcement Bureau Chief Loyaan A. Egal.
As part of the settlement, TracFone has entered into an improvement plan agreement with the Enforcement Bureau.
The FCCs Wireline Competition Bureau announced in an order Wednesday that it has granted rip and replace extensions to Montana providers Triangle Telephone Cooperative Association Inc. and Triangle Communication System Inc.
The rip and replace program requires service providers to remove and replace any equipment they use that was manufactured by Huawei Technologies Company or ZTE Corporation that were installed prior to June 30, 2020, because of security concerns.
Triangle Telephone filed for an extension on October 18 and on November 10th, requesting an extension to replace the equipment by Map 29, 2024 as opposed to their original deadline of November 29 of this year.
Triangle Communications filed their request for extension on October 18 and November 16 of this year requesting for additional time up until July 13, 2024, as opposed to January 13, 2024.
Both petitioners cited supply chain disruptions and delayed equipment delivery as factors preventing them from replacing existing equipment alongside poor weather conditions and a decreasing number of employees.
Both providers were granted the extensions they had requested.
Additional funding from Congress has been requested by president Joe Biden to finance the rip and replace program, as a report published by the Federal Communications Commission in July of 2022 noted that the programs initial $1.9 billion would not be enough to support providers.
In October of this year the FCCs Wireline Bureau issued extensions to two other providers who cited that they were unable to completely replace the equipment due to lack of funding.
Kansas Gov. Laura Kelly on Wednesday announced that the state had awarded $5 million to help fund the construction of the first carrier-neutral internet exchange point at Wichita State University.
The construction of this carrier-neutral internet exchange point will allow for the operation of cloud services and streaming content networks to operate more efficiently alongside local and regional internet networks, explained a press release.
The endeavor will be undertaken by Connected Nation, a Kentucky non-profit, and Hunter Newby, founder of Newby Ventures investment firm, working with them to build and operate the internet exchange facility.
Tom Ferree, CEO of Connected Nation, said that the exchange point will support Wichita State and the economy well by improving the entire regional broadband landscape preparing Wichita, and Kansas more broadly, for the future evolution of the Internet and all that it will enable.
More here:
FCC Fines TracFone, Rip and Replace Extensions, Kansas State ... - BroadbandBreakfast.com
Biggest-ever DDoS attack threatens companies worldwide, and … – World Economic Forum
Companies including Google and Amazon say they have fought off the worlds biggest distributed denial of service (DDoS) attack, but are warning internet users that these types of attacks could cause widespread disruption unless cybersecurity measures are stepped up.
Google mitigated a DDoS attack which peaked at 398 million requests per second
The scale of DDoS attacks is increasing.
Image: Google
All three companies said the attackers exploited a weakness in HTTP/2 a newer version of the HTTP network protocol. They are now urging other firms to update their web servers so they are less vulnerable to such attacks.
"Any enterprise or individual that is serving an HTTP-based workload to the internet may be at risk from this attack," Google says. "Organizations should verify that any servers they run that support HTTP/2 are not vulnerable, or apply vendor patches for CVE-2023-44487 to limit impact from this attack vector."
Cybersecurity risks are likely to increase because of generative AI, according to a new UK government report on frontier AI.
The technology will allow the creation of "faster-paced, more effective and larger-scale cyber-intrusion via tailored phishing methods or replicating malware", the Safety and Security Risks of Generative Artificial Intelligence to 2025 report says. But it does not see hacking becoming fully automated by 2025.
Digital risks such as cyberattacks, online fraud and impersonation are the most likely security threats to emerge because of AI, and will have a bigger impact than other threats, the document says. Overall, it sees generative AI as more likely to exacerbate existing risks rather than create completely new threats in the coming years.
However, the report also says that generative AI will improve the defences available against cyberthreats.
The Global Security Outlook 2023 revealed that 43% of leaders polled believe that a cyberattack will materially affect their organization in the next two years.
The World Economic Forums Centre for Cybersecurity drives global action to address systemic cybersecurity challenges. It is an independent and impartial platform fostering collaboration on cybersecurity in the public and private sectors.
Learn more about our impact:
Want to know more about our centres impact or get involved? Contact us.
The UK report follows efforts by several international organizations to advance inclusive AI governing frameworks.
In June, for instance, the World Economic Forum launched the AI Governance Alliance to provide guidance on the responsible design, development and deployment of artificial intelligence systems. The UN also set up a global advisory panel to report on the international governance of AI earlier this month.
European countries should store sensitive data on government-controlled cloud services rather than on systems run by private companies, according to the chief executive of Italian defence and electronics firm Leonardo. "A safe country needs a government cloud, at least for financial, health and defence data," Roberto Cingolani told the Italian lower house of parliament.
The Octo Tempest cybercrime collective has evolved into one of the world's "most dangerous financial criminal groups", according to Microsoft. Its broad "social engineering campaigns" have targeted companies in a wide range of sectors since early 2022, to extort money for the return of stolen data. The group uses impersonation to trick technical administrators into carrying out resets of passwords multifactor authentication methods, Microsoft says.
Octo Tempest has become one of the world's 'most dangerous financial criminal groups'.
Image: Microsoft
Cisco Systems is buying cybersecurity firm Splunk in what will be its biggest-ever acquisition. The $28 billion deal will see Cisco absorb a company with a reputation for its work on "data observability", which helps companies spot potential cybersecurity threats.
The US Cybersecurity and Infrastructure Security Agency (CISA) and Department of Health and Human Services have released a cybersecurity tool kit that includes resources tailored for the healthcare and public health sector. Cybercriminals see healthcare organizations as "high-value yet relatively easy targets" because of the vast range of identity and financial information they hold, the CISA says
A security error on a CIA social media account has been exploited by a cyber-security researcher to draw attention to the issue. A glitch related to how web links sometimes appear on X, formerly known as Twitter, allowed the expert to redirect informants trying to contact the CIA to his own Telegram channel.
The increasing adoption of digital technologies in manufacturing processes has opened up new avenues for cybercriminals to exploit. The Forum's Cyber Resilience in Manufacturing initiative gathers more than 30 members across the manufacturing ecosystem to develop collective approaches and tools to make the manufacturing sector cyber resilient. These five principles can help manufacturers develop organisational cyber resilience.
Quantum computers could allow malicious actors to break the security algorithms that currently protect most information and communication systems. The "Y2Q" problem bears similarities to the Y2K or millennium bug, but the differences are more serious, from the source of the threat to how to solve the problem.
The expansion of the online world has led to people having larger and larger digital footprints sometimes including details they would rather the internet forgot. This has led to the implementation of right to be forgotten rules in some regions, allowing people to ask for data about them to be removed from the internet. Here's how it works.
Continued here:
Biggest-ever DDoS attack threatens companies worldwide, and ... - World Economic Forum
Cyber Threat Exposure: Detection & Prevention Guide – Security Boulevard
At its core, cyber threat exposure management (CTEM) is the culmination of traditional vulnerability management, threat intelligence, and attack surface management. In the past, organizations focused on identifying and patching software vulnerabilities, often with a reactive approach. CTEM is focused on proactively identifying all types of high-risk exposure that could leave your organization at risk, and empowering teams to proactively remediate them.
Today, the scope of cybersecurity threats has expanded enormously, extending beyond the traditional IT infrastructure to include cloud, operational technology, Internet of Things (IoT) devices, and even business processes.
At the same time, the threat landscape is undergoing rapid and disjunctive shifts. New threats such as stealer logs and triple extortion ransomware continue to proliferate leaving many security teams in a mode of constant reactivity.
CTEM aims to bridge the gap between these teams and enable cybersecurity teams to build a threat driven approach to cyber exposure management.
Cyber exposure refers to the quantifiable measure of an organizations attack surface the sum total of vulnerabilities that a threat actor can exploit in its:
This exposure encompasses not only known vulnerabilities but also previously undiscovered ones that may exist in the organizations complex IT infrastructure. The greater an organizations cyber exposure, the more likely it is to suffer a potentially catastrophic cyber attack.
Cyber exposure aims to address this widened threat landscape by providing a live view of the entire attack surface, including both digital and physical assets. It uses data to develop risk-based insights and visualizes cyber risk in the same manner that CFOs visualize financial risk. This enables an organization to make strategic decisions based on the potential business impact.
Understanding and managing cyber exposure is crucial in todays hyper-connected world. It serves as the foundation for a proactive and risk-based approach to cybersecurity, ensuring organizations stay ahead of threats rather than merely responding to them. The next step in managing cyber exposure is implementing effective detection strategies.
As cyber threats grow more complex and numerous, detection strategies must evolve to match the pace. Implementing a robust, proactive approach to detecting cyber exposure is integral to a successful cybersecurity strategy.
Here are some critical pillars of cyber exposure detection in the context of the modern threat landscape:
The first step to managing cyber exposure is obtaining complete visibility of your entire IT ecosystem. This means identifying and cataloging all physical and digital assets, including:
Its essential to continuously monitor these assets to spot any changes or vulnerabilities that might increase your cyber exposure.
After mapping out your digital landscape, the next step is assessing the vulnerabilities within your network and systems. This process includes identifying known vulnerabilities using databases like the Common Vulnerabilities and Exposures (CVE) system and conducting penetration testing to discover unknown vulnerabilities.
Its crucial to remember that new vulnerabilities can emerge at any time, necessitating a routine and ongoing assessment process.
Cyber threat intelligence is a critical tool in the fight against cyber exposure. By keeping abreast of the latest threat trends, attacker tactics, and emerging vulnerabilities, organizations can stay one step ahead of potential attacks.
Using a cyber threat intelligence platform can aid in automating this process, providing real-time alerts and in-depth analysis of the current threat landscape.
Identifying vulnerabilities is only part of the process; understanding the potential impact of these vulnerabilities is equally important. By performing a risk analysis, organizations can prioritize their remediation efforts based on the potential business impact of a vulnerability being exploited. This approach ensures that resources are allocated effectively, addressing the most critical threats first.
Detection strategies must be complemented by a robust incident response plan. When organizations detect a threat, they need to respond quickly to mitigate the damage.
This requires having a pre-established incident response plan that includes:
Incorporating these pillars into your cyber exposure detection strategy can significantly enhance your cybersecurity posture. However, while detection is vital, its only half of the equation. The other half lies in prevention strategies.
While detection is a critical component of managing cyber exposure, prevention is equally paramount. By implementing strategic preventive measures, organizations can significantly reduce their cyber exposure and mitigate potential risks.
Here are some best practices to consider:
One of the simplest ways to reduce cyber exposure is to regularly update and patch:
Many cyber attacks exploit known vulnerabilities in outdated software. Therefore, adhering to a regular patching schedule is essential.
Ensure all your systems and applications are configured securely. Default configurations can often leave organizations exposed to threats. By hardening these configurations based on industry best practices or guidelines like those provided by the Center for Internet Security (CIS), you can significantly reduce your attack surface.
Human error remains one of the largest contributors to cyber exposure. Regular training and awareness programs can equip your employees with the knowledge to identify and avoid common threats like phishing attacks, thereby reducing the chance of a successful cyber attack.
Implement a least privilege access control policy, which ensures that employees have only the access they need to perform their job. This minimizes the risk of internal threats and limits the potential damage in case of a breach.
Use advanced threat protection tools that leverage artificial intelligence and machine learning to proactively detect and prevent threats. These technologies can spot unusual patterns or behaviors that traditional tools might miss, helping to prevent attacks before they occur.
While the focus here is on prevention, having a well-established incident response plan is still vital. It can help minimize the damage in the event of a security incident and ensure a swift return to normal operations.
Foster a culture of cybersecurity within your organization. This goes beyond mere training; it means integrating cybersecurity into your organizational ethos and everyday practices.
Preventing cyber exposure is an ongoing, dynamic process that requires continuous attention and refinement. By proactively implementing these best practices, organizations can protect themselves against evolving cyber threats and significantly decrease their cyber exposure. The ultimate goal is to establish a resilient security posture that enables your business to thrive in the digital age.
In an age of escalating cyber threats, it is not enough to merely react to incidents. Organizations need to take a proactive stance to manage their cyber exposure effectively, and one of the key ways to do this is through leveraging cyber threat intelligence.
Cyber threat intelligence refers to the collection and analysis of information about potential or current attacks threatening an organization. By using this intelligence, organizations can better understand the risks and implications of cyber threats, allowing them to make informed decisions about their security strategy.
Heres how cyber threat intelligence can be harnessed for effective cyber exposure management:
With detailed threat intelligence, your security team can proactively hunt for threats before they materialize into attacks. This involves searching for indications of malicious activities or anomalies within your networks that could signal a cyber threat.
Early detection of these potential threats can help organizations remediate them swiftly, reducing their cyber exposure.
All threats are not created equal. Threat intelligence allows your organization to understand the potential impact and likelihood of different threats. With this understanding, you can prioritize your security efforts towards the most significant risks, ensuring efficient use of resources.
By providing an in-depth understanding of the threat landscape, cyber threat intelligence can guide strategic security decision making. It helps you identify trends, understand the tactics, techniques, and procedures (TTPs) of threat actors, and make predictions about future threats.
This empowers your organization to stay one step ahead of cybercriminals and make strategic investments in your cybersecurity infrastructure.
In the event of a security incident, cyber threat intelligence can provide valuable context, helping your incident response team understand the nature of the attack, the possible motivation of the attackers, and the potential implications. This leads to a faster and more effective response, minimizing damage and downtime.
At a broader level, cyber threat intelligence feeds into your organizations overall risk management strategy. It aids in assessing your cyber risk, aligning your cybersecurity strategy with your business objectives, and demonstrating due diligence for compliance purposes.
In essence, cyber threat intelligence offers the foresight needed to anticipate and mitigate cyber threats. As such, it is a powerful tool in the arsenal of any organization seeking to manage its cyber exposure effectively. By integrating cyber threat intelligence into your cybersecurity strategy, your organization can navigate the digital landscape confidently, securing its future in an increasingly connected world.
Understanding and effectively managing cyber exposure is paramount for every organization. At the core of these strategies lies the powerful role of cyber threat intelligence, providing crucial insights and enabling proactive responses to the ever-evolving threat landscape.
Flare automates continuous monitoring for the clear & dark web and illicit Telegram channels for external threats.
Sign up for a free trial to try it yourself.
The post Cyber Threat Exposure: Detection & Prevention Guide appeared first on Flare | Cyber Threat Intel | Digital Risk Protection.
*** This is a Security Bloggers Network syndicated blog from Flare | Cyber Threat Intel | Digital Risk Protection authored by Flare. Read the original post at: https://flare.io/learn/resources/blog/cyber-threat-exposure/
Read this article:
Cyber Threat Exposure: Detection & Prevention Guide - Security Boulevard
Navigating the Cyber Frontier: The 126 ARW Way > Air National … – ang.af.mil
SCOTT AIR FORCE BASE, Ill. -- The Department of the Air Force is highlighting cybersecurity this month and this year's overarching theme is "Cybersecurity Every Airman, Every Guardian Mission Possible!"
Airmen and Guardians play a critical role in maintaining operational security. From practicing a safe online presence, to learning the fundamentals of cybersecurity and understanding what its contribution to the mission is, the 126th Air Refueling Wings Communications Flight specialists explain the importance of their work.
Staff Sgt. Joshua McCoid, a network operations specialist from the flight, puts it simply.
Were maintaining functionality of communications, whether it be radio, cyber, or just digital communications. Maintaining those, making sure that we have the capability and the availability. Making sure nobody can mess with that signal as well, said McCoid.
In an age of rapidly advancing technology, the U.S. military adapts accordingly. With every software update or newly released connected device comes new ways for the enemy to puncture our digital defenses, leaving our greatest assets vulnerable. Its the responsibility of our servicemembers to continually adapt their cybersecurity techniques to defend against malicious actors and foreign adversaries.
Airman Maximillian Bremer, an information assurance specialist, has an answer to this. With a background in scripting, Bremer wants to work his way into becoming an ethical hacker. Right now, hes using his skills to identify shortcomings in the Air Forces cyberspace.
We look for outdated versions of software that shouldn't be on the system that could allow a bad actor to get in," said Bremer. "Anything that a bad actor could use to get into the system, or that someone already in the system could use to exfiltrate data that we don't want to leave the system.
Its extremely important that all guardsmen are up to date on the latest security practices to ensure operational security. Airmen of all ranks are entrusted with sensitive information, which must be shared only with those who require it, making it crucial that proper cybersecurity hygiene is practiced by all individuals, rather than a select few experts of the field.
One of those experts, McCoid, switched from active duty to the Illinois Air National Guard this year.
During some of his time in active duty, he worked as a cyber warfare operations specialist, where he specialized in Windows operating systems. Engaging in cyber warfare among his DoD counterparts, an exercise referred to as a hackathon, McCoid sought out innovation within his field to expand the understanding and ability of the DoD, experimenting boldly and creatively to develop the cyber field.
Thinking about a career after active duty, McCoid sought true mastery in his field and saw the Illinois Air National Guard as an opportunity to hone in on specific skills.
I think I want to stretch my legs I want to be really good at this one thing, said McCoid. "I want to really focus in on being an event manager, you know, where I'm in charge of making sure all the security logs get to where they're going, or I'm an analyst of some sort."
I want to be really good at this I want to be streamlined and expert in this.
McCoid searched for a more conducive work-life balance by joining the Illinois National Guard and says he has no regrets.
According to Maj. Christopher Kruse, the 126th Communications Flight commander, we need to be aware of what good digital conduct looks like, and this month is a time to expand on what we already know about maintaining security.
The Department of the Air Forces focus on cybersecurity expresses a commitment to safeguarding missions and ensuring that every Airman and Guardian is equipped with the knowledge and tools to protect against digital threats.
Strong cyber security is the foundation of trust in our digital world, said Kruse, which is important at work and especially at home with the vast Internet of things.
Here are some resources available to learn more about online safety:https://www.safcn.af.mil/CISO/Cybersecurity-Awareness/CSAM-2023/
Read more here:
Navigating the Cyber Frontier: The 126 ARW Way > Air National ... - ang.af.mil
Southern District of Texas | Mexican national sentenced for … – Department of Justice
BROWNSVILLE, Texas A 34-year-old resident of Ciudad Victoria, Tamaulipas, Mexico, has been sentenced for possessing child pornography found on his cell phone as he tried to enter the country, announced U.S. Attorney Alamdar S. Hamdani.
Juan Jesus Banda-Olivo pleaded guilty Jan. 25.
U.S. District Judge Rolando Olvera has now ordered Banda-Olivo
to serve 97 months in federal prison. Garza was further ordered to pay $3,000 in restitution to a known victim and will serve eight years on supervised release following completion of his prison term. During that time, he will have to comply with numerous requirements designed to restrict his access to children and the internet. He will also be ordered to register as a sex offender.
On Aug. 15, 2022, Banda-Olivo attempted to make entry into the United States through the Veterans Port of Entry. Authorities believed he was in the country illegally and sent him to secondary inspection.
There, law enforcement conducted a consensual search of Banda-Olivos cell phone and discovered multiple photographs and videos of child pornography. The investigation revealed Banda-Olivo possessed 1,223 unique images and videos of child pornography on his cell phone and his cloud storage account. Some of the images included images of the sexual abuse of toddlers and prepubescent minors. The images found on the seized cell phone were submitted to the National Center for Missing and Exploited Children for victim identification.
Banda-Olivo has been and will remain in custody pending transfer to a U.S. Bureau of Prisons facility to be determined in the near future.
Homeland Security Investigations conducted the investigation.
Assistant U.S. Attorney Ana C. Cano prosecuted the case, which was brought as part of Project Safe Childhood (PSC), a nationwide initiative the Department of Justice (DOJ) launched in May 2006 to combat the growing epidemic of child sexual exploitation and abuse. U.S. Attorneys' Offices and the Criminal Division's Child Exploitation and Obscenity Section leads PSC, which marshals federal, state and local resources to locate, apprehend and prosecute individuals who sexually exploit children and identifies and rescues victims. For more information about PSC, please visit DOJs PSC page. For more information about internet safety education, please visit the resources link on that page.
See the original post here:
Southern District of Texas | Mexican national sentenced for ... - Department of Justice
What’s the Best Protection Against Ransomware and Data Stealers … – Digital Information World
Getting your hands on some protection against ransomware and data stealers is essential because of the fact that this is the sort of thing that could potentially end up preventing malicious actors from illicitly obtaining your data. This data can often be of a highly personal and sensitive nature, so it is no surprise that consumers all around the world are trying to make themselves feel safer than might have been the case otherwise by choosing the best one.
With all of that having been said and now out of the way, it is important to note that AV-TEST recently did an analysis of 27 protection solutions that are currently available on the market. This testing process revealed which options can withstand the attacks that are being committed in the here and now, and each software was graded on a 35 point scale.
It turns out that V3 Internet Security, a product offered by the folks over at AhnLabs, came out on top. It received the maximum possible score of 35 points, but in spite of the fact that this is the case, there were a few other protection solutions that also managed to reach this score.
All in all, ten of the 27 protection solutions that AV-TEST experimented with received the highest score that was possible with all things having been considered and taken into account. Apart from V3 Internet Security, they include the Free Antivirus by Avast, Internet Security by AVG, SAFE by F-Secure, and Standard by Kaspersky.
Furthermore, Premium by Malwarebytes, Total Protection by the widely popular McAfee, the stock Defender Antivirus offered by Microsoft, the eScan Internet Security Suite and Application Allowlisting by PC Matic also made the cut. These ten represent the absolute pinnacle of ransomware and data stealer protection, but some of the 27 products that were tested missed the mark.
On the other end of the spectrum, Security for Windows by Avira missed out on 3 points. This just goes to show that you need to be careful about which security solution you end up selecting. Failing to pick the right one could lead to your systems getting compromised. Once a malicious actor has been allowed in, there is no telling what type of irreparable damage they might end up doing on their way out.
Follow this link:
What's the Best Protection Against Ransomware and Data Stealers ... - Digital Information World
How to choose the best cloud security posture management tools – CSO Online
After companies move to the cloud, many are under the impression that their cloud hosting providers are solely responsible for security, a misconception that can lead to data breaches and other security issues.
While the responsibility for securing cloud infrastructure falls to cloud services providers, it's up to customers to configure the cloud and secure their applications and sensitive corporate data.
Thats where cloud security posture management (CSPM) tools can help. These tools continuously and automatically check for misconfigurations that can result in data leaks and data breaches. CSPM tools manage cloud security risks on an ongoing basis and ensure compliance in the cloud so enterprises can continuously make any necessary changes.
"CSPM solutions use best practices and compliance (PCI, SOC2, etc.) templates to identify drifts and insecure configurations in cloud infrastructure (AWS, Azure, Google Cloud Platform) in the compute, storage, and network areas," says Andras Cser, vice president and principal analyst at Forrester Research. "CSPM tools can alert and optionally remediate the insecure configurations.
CSPM tools look at workloads to see whats happening and they provide context, so organizations know which of the vulnerabilities or issues is most important, says Charlie Winckless, senior director analyst at Gartner. These tools enable companies to prioritize which risks are real, which risks are important, and which risks they may be able to delay fixing a little bit, he says.
Organizations evaluating various CSPM tools should ensure that they cover all the cloud platforms theyre using, says Winckless.
"You want to be able to normalize the configuration risks across the major cloud platforms," he says. "Most organizations that are purchasing these tools will probably be multicloud. Theyll be using at least two clouds, maybe more, since the cloud providers themselves do offer some of this functionality built into their platforms."
Philip Bues, cloud security research manager at IDC, says the new reality for most organizations is a hybrid multicloud environment, "so you want something thats going to be able to give you really deep visibility throughout all the environments and workloads that you have. And that's what the CSPM solution should be able to provide you."
Other features organizations should look for in CSPM tools include:
Comprehensive threat detection: Because threats in multicloud environments are complex, these tools must gather threat intelligence from a number of sources to give companies clear views of their risks.
Integrated data security: Keeping data safe in the cloud requires a multipronged defense that gives companies deep visibility into the state of their data. This includes enabling organizations to monitor how each storage bucket is configured across all their storage services to ensure their data isnt inadvertently exposed to unauthorized applications or users.
Automated alert remediation: Organizations must ensure that the CSPM tools they select can automate routine security monitoring, audits, and remediations across their cloud environments. This allows security teams to prioritize and remediate the risks that can potentially cause the most damage.
CSPM tools offer a number of benefits that help companies boost security, minimize their risk exposure in cloud environments, and reduce costs. These benefits include:
There are some pitfalls that companies need to be aware of when it comes to CSPM tools, including:
Not understanding the requirements of CSPM tools: This is one of the biggest mistakes that organizations can make when theyre shifting workloads to the cloud because things that werent connected before are now interconnected, says Bues. The best way to implement CSPM tools is to ensure teams receive the proper training and proper awareness for how this solution is supposed to work within the environment. "You dont want to have the security team with little or no cloud experience or developers with limited security experience trying to manage this new CSPM solution," he says. "You should have the developers and the security team working together because everyone has different needs."
Not opting for a multicloud CSPM tool: Another mistake companies make is selecting tools that offer a one-size-fits-all approach offered by public cloud vendors that dont offer a unified view across all their cloud environments. Organizations should opt for CSPM tools that provide multicloud monitoring and protection.
Thinking theyre too small/not mature enough: A company that assumes its too small or not mature enough to consider security will always put the business at risk as it typically only thinks about security after an issue or breach occurs. However, companies of all sizes should ensure they protect their assets across teams by implementing CSPM tools.
There are numerous CSPM tools on the market, so to help you begin your research, we've highlighted the following products based on discussions with analysts and independent research.
Aqua Security Real-Time CSPM: Connects organizations cloud accounts so they can identify all their cloud resources running in Amazon Web Services (AWS), Alibaba Cloud, Google Cloud Platform (GCP), Microsoft Intune, and Oracle Cloud. Provides a comprehensive view of organizations' real-time cloud security risks, identifying the most critical problems so they can focus on fixing high-priority issues. Uses agentless workload scanning to scan workloads and assess companies basic risk postures. Detects cloud risks and catches threats that evade agentless detection, including fileless malware, memory-based attacks, and unknown exploit attempts, such as zero days. Provides context-based insights and recommends remediation actions. Prioritizes the most important security issues. Connects issues detected in the cloud back to development.
Check Point CloudGuard for Cloud Security Posture Management: Automates security, compliance, and governance across multicloud environments and services. Detects misconfigurations, visualizes and assesses companies security postures, and enforces compliance frameworks and security best practices. Companies can manage the security and compliance of their public cloud environments across Azure, AWS, GCP, Alibaba Cloud, and Kubernetes. CloudGuards network and asset visualization enables companies to detect any compromised workloads, vulnerabilities, misconfigurations, or open ports in real-time. Offers threat intelligence support as a free add-on to CSPM customers. This feature offers insights into account activity through threat research and machine learning.
CrowdStrike Falcon Cloud Security: Provides threat detection, prevention, and remediation and enforces compliance and security posture and compliance across AWS, Azure, and GCP. Provides CSPM features for hybrid and multicloud environments. Enables companies to continuously monitor the compliance posture of all their cloud resources from a single console and dashboard for numerous regulations, including the Payment Card Industry Data Security Standard (PCI-DSS), National Institute of Standards and Technology (NIST), SOC2, and more. Lets companies compare cloud application configurations to organizational and industry benchmarks so they can detect violations and remediate them in real time to ensure their applications are always available.
Palo Alto Networks Prisma Cloud: Safeguards resources across multicloud and hybrid environments. Its features work on AWS, Azure, Alibaba Cloud, Oracle Cloud, and GCP public cloud environments. Provides users with total visibility into their cloud environments, automated responses, and continuous threat detection. Analyzes, normalizes disparate data sources to offer enterprises clarity into risk management. Provides historical and real-time visibility across assets and configurations. Offers companies step-by-step remediation instructions for compliance violations and misconfigurations. Collects audit event logs allowing security administrations to see configuration changes and identify when they occurred.
Tenable Cloud Security: Provides a complete inventory of assets across Azure, GCP, and AWS. Automatically detects and maps organizations cloud environments, including workloads, infrastructures, data, and identities. Enables companies to view infrastructure thats configured incorrectly, as well as associated risks, vulnerabilities, excessive permissions, and network configurations that can expose corporate resources. Allows organizations to automatically remediate misconfigurations, risky privileges, and policy violations. Companies can audit multicloud environments against industry standards, including AWS Well-Architected framework, NIST, PCI-DSS, SOC2, and Center for Internet Security benchmarks for Kubernetes and more. Companies can create their own custom checks.
Here is the original post:
How to choose the best cloud security posture management tools - CSO Online
26 Gloucestershire tech companies leading the UK’s cyber sector – SoGlos
With National European Cyber Security Month shining a spotlight on some of the UK's leading tech companies in the cyber sector, SoGlos showcases 26 of the Gloucestershire businesseshelping to make the county the UK's cyber capital.
From homegrown tech start-ups to multinational organisations drawn to the county by its strong reputation, we reveal some of the best in the industry...
SGGBA winner for Cyber Business of the Yearand Gloucester tech giant Salus Cyberis a certified provider of world-class cybersecurity services. It helps clients identify and manage their cyber risks proactively and effectively and is the cyber security partner of choice for industry-leading organisations throughout the UK and Europe. Based at Eagle Tower in Cheltenham.
This Cheltenham-headquartered firm based in Eagle Tower describes itself as countering global money laundering, terrorism, and criminal networks. Founded by former members of GCHQ,Ripjardevelops software that combines automation, data visualisation and the ever-expanding features of AI to tackle complex threats to our digital society.
An official Gloucestershire B Corp, Optimising IT provides a range of services from cyber security improvement to complete outsourced IT department services, for organisations that need help managing their IT or require consultancy about changes such as mergers or acquisitions. Based at Twigworth Court Business Centre in Gloucester.
North Green Security is a UK-based cyber security training and consultancy company, with offices in Eagle Tower in Cheltenham. Its aim is to assist in providing a more secure future by ensuring more people at all levels of learning can contribute to an ever-growing and evolving industry, with companies benefitting from strategic assessments conducted by its knowledgeable consultants.
Based in Quedgeley and working with a range of organisations from SMEs to government bodies, Infrastaris a specialist computer networking andinfrastructure company. Its expertise lies in assisting organisations insecuring the IT hardware and solutions they require to operate at optimumefficiency,' from assessing current network environments to the full-scalenetwork design and implementation.
SGGBA Team of the Year 2023 winners,Bamboo Technology, worksto improve other businesses through its extensive IT and telecommunicationsexpertise and it designs and delivers digitally assured solutions for thehybrid workforce. Its headquarters are at Gloucestershire Colleges Cheltenhamcampus.
Based out of Gloucestershire's Hub8, Berta Pappenheimfounded CyberFish in 2018 to build organisational resilience in a way that issustainable, focusing on the psychology of a team so it becomes self-improvingand never goes out of date a few updates later. CyberFish works withmission-critical departments in governments, law enforcement and globalorganisations.
Amiosec specialises in the design and development of securesolutions for government and commercial organisations. The Tewkesbury-based business providesa range of next generation advanced mobile and remote access solutions thatprovide secure mobile communications across public networks. Its products aresimple to configure, easy to use.
Tewkesbury-based business Synalogik describes itself as a team ofopen-source intelligence, data processing and automation experts from across the intelligence, law enforcement and investigation industries. Its vision is to revolutionise the automation of targeted data collection and analysis, allowing organisations to make 'smarter decisions.' The team also won a prestigious Queen's Award for Innovation in 2022.
With thousands of courses spanning health and safety to data protection,Nimble Elearningscloud-based elearning platform is well-used by individuals and businesses alike. Its intuitive tools have also helped clients create thousandsmore courses too. In short, the Stonehouse firm is enabling a revolution UK-wide in thedelivery of effective, affordable, dynamic online training.
Founded byGloucestershire-based Chris Dunning-Walton, this boutique cyber andtechnology recruitment consultancy prides itself on its ability to inspire talented people to find careers that inspire them. Working exclusively within the IT sector, with specialism areas in cyber security, software development and engineering, the award-winning Infosec is based in the Eagle Tower in Cheltenham, with offices in Bristol, too. Dunning-Walton is also a key member of Gloucestershire-basedcyber networking and support group CyNam.
Founded in 2016, Savient is a bespoke software consultancy firm based in Hub8 in the Brewery Quarter in Cheltenham that uses software technology solutions and services to help customers solve business problems and unlock the value in their data. It says its mission is to find and deliver solutionsusing software technology, so your business can work faster and moreefficiently, while meeting emerging opportunities', adding 'we work closely with youapplying our creative, intuitive and adaptive thinking to deliver technologythat works the way your business thinks.
If you want a simple to understand, but sophisticatedsolution to your businesss cyber security concerns, Cheltenham-basedReformIT iscapturing a growing market of firms from all sectors looking to put their IT inthe hands of a business which can manage all its software, hardware, updates,cyber attacks and even training all under one roof.
P3M Works delivers cyber security and digital transformation projects across both private and public sector clients. Its collaboration ofpermanent, technical delivery staff and cyber SMEsare based at Cheltenham's home of private sector cyber, Hub8, in the Brewery Quarter.
Blacksmiths Group is a team of human, digital and physical security specialists who will develop your businesss capability to tackle security challenges and defend against complex threats. The Cheltenham firm provides consultancy and develops technologies to solve problems. Its teams are highly experienced technical and security experts with skills acquired in UK government and the tech industry.
North Tower Consulting is a software solutions consultancy based in Cheltenham, providing professional expertise in cyber security, cloud computing and much more. Set up in 2019 by its founding business partner, the business has gone from strength to strength, with major government contract wins and now a team of more than 50 people onboard.
Another Cheltenham-based company, Gemba Advantage, which was co-founded by Shelley Wood, is a tech development firm that builds high-impact software for businesses.Itspartners include the UK government and the National Crime Agency.Its teamcan build and maintain high quality software to help your business make the mostof its technological investments.
Founded in 2020 byRobert Diamond, Craig Morgan and Craig Stocks who bring years of experienceworking within the cyber security, defence and IT sectors, Cheltenham-based, HamiltonianDynamics provides 'high performance, big impact mission critical software', anddoes so for multiple government departments, as well as being a design anddevelopment consultancy agency.
This Cheltenham-basedfirm was started by a husband-and-wife team in 2016 and has operated primarily in the defence sector for the past few years. Fat Potato worked across multiple major projects deliveringsoftware solutions in challenging and demanding environments and has provenexpertise in a wide array of technical specialisms. It works with businesses totransform their applications and enhance performance.
Established in 2013,Cyber Security Associates (CSA) provides cyber consultancy and cyber managedservices which help to detect, protect and educate against the ever-changing threat of cyber attacks. It has built a team from government (ex-military) andcommercially experienced specialists all holding current and relevant cybercertifications. Today, its core services are based around a 24/7 securityoperations centre in Gloucester.
This Cirencester firm is dedicated to assisting organisations to adopt cloud services andtechnologies securely, whilst understanding the continued challenges of acomplex hybrid environment. Somerford Associates will work as your trusted partner and as part of yourteam to deliver success. Its aim is to meet customers needs with afocus on service quality and delivery for on-premises, hybrid or full cloudenvironments.
CoreTech is a niche cyber security company whose people aremotivated by the desire to deliver exceptional capabilities coupled with a realsense of mission. Its Cheltenham-based team is highly experienced, deeply technical,and blend vulnerability research, research engineering and software developmentskills.
Cirencester-based Core to Cloud is an SGGBA 2022 award winner and its founder, James Cunningham,was named in The Times LDC Top 50 Most Ambitious Business Leaders list in the same year. Describing itself as your 'cyber security sidekick', its services include cyber security gap analysis, MDR, crisis simulating and dark web monitoring.
Started and run by engineers from the UK intelligence anddefence communities, and headquartered in Cheltenham's Eagle Tower, Red Maple Technologies is a technicalconsultancy and product company. Founded to help organisations of all sizesprotect themselves from cybersecurity threats, it solves technical and security problems with technical solutions.
Another resident of Gloucestershires home of private sector cyber, Hub8 but in its Gloucestershire College campus workspace Indeloy specialises in helpingcustomers find the right IT solution for their needs. It can source a widevariety of products and provide services such as hardware disposal, softwareerasure, licence management and more.
Headquartered in New York but with a UK base in the Brewery Quarter's cyber hot spot, Hub8, Cylera is pioneering IoT (Internet of Things) security and intelligence to protect what matters most people, safety, privacy and business continuity. Specialising in support for the healthcare sector, it delivers acyber security platform that discovers devices, analyses network traffic andrisk, detects vulnerabilities, continuously identifies threats or maliciousdevices and helps reduce attacks.
Link:
26 Gloucestershire tech companies leading the UK's cyber sector - SoGlos
France and Germany increasingly drift apart on digital sovereignty of … – EURACTIV
The recent announcement of a new, independent cloud for Europe by Amazon Web Services (AWS) has underlined the growing divergence between the positions of Paris and Berlin regarding digital sovereignty in the cloud sector.
The move by AWS last week came as part of an overall trend whereby American hyperscalers a term used to describe cloud service providers with massive operations seek to address the concerns of EU countries looking to keep their data within Europes borders.
Past examples include leading market players like Microsoft, which announced its Microsoft Cloud for Sovereignty offer in July 2022, and Oracle, which launched its EU Sovereign Cloud offer last June.
What worries me the most is that the German Federal Office for Information Security (BSI) has endorsed the AWS European Sovereign Cloud, French centrist MP Philippe Latombe told Euractiv, explaining he fears that the Germans start exerting pressure against Frances highest cloud security certification, called SecNumCloud.
AWS was in fact the first cloud service provider to receive the BSIs C5 testate,a German cloud security certification, based on the same international standard as SecNumCloud.
BSIs Director General Claudia Plattner said in a statement that she was very pleased to constructively accompany the local development of an AWS cloud, which will also contribute to European sovereignty in terms of security.
According to Arnaud David, Director of European Affairs at AWS, the company has put in place technical building blocks, including safeguards, controls and security features that allow customers to enforce access restrictions so that nobody, including from AWS, can access customer data.
He further explained that AWS cannot access customer data unless the access is given by its customers and that AWS provides its customers with encryption tools. Moreover, only EU-resident AWS employees located in the EU will control operations of the AWS European sovereign cloud.
A comprehensive bill aiming to secure and regulate the internet in France aims to strictly respect the new digital European regulations and, when it comes to cloud regulation, will go even further.
For MP Latombe, AWS cloud cannot be sovereign because it is subject to the US FISA and Cloud Act, legislations mandating US companies, US citizens or foreign subsidiaries on US soil to cooperate with the US security agencies.
According to AWSs David, if AWS is requested to send data to US administrations under the FISA, Amazon will challenge every request it deems inappropriate, especially if it is contrary to local law, like the EUs General Data Protection Regulation (GDPR) in the EU.
Of course, every company affirms it would not disclose sensitive information, at least until they are caught in the crossfire of conflicting jurisdictions.
We are a global company subject to laws in every country where we operate, including US law, David said, adding that this was also the case for EU companies with subsidiaries in the US.
Latombe disagrees, arguing that European cloud providers with operations in the United States are subject to US laws only through their US-based subsidiaries, which is not the case with AWS, a US-based company that must comply with US agencies globally.
Jean-Sbastien Mariez, founding partner of the French tech law firm Momentum Avocats, noted that since the Cloud Act, the location of data is irrelevant in the applicability of US laws.
Moreover, while Amazon advertises that only EU-resident AWS employees located in the EU will access data, a 2022 memo by the Dutch National Cyber Security Center states that this does not necessarily mean protection from FISA and Cloud Act laws.
Traditionally, Paris could count on Berlins support to push digital sovereignty principles that favour their national champions over foreign providers. In contrast, smaller member states prefer to buy the best available technology regardless of its provenance.
But a Franco-German divergence on the concept of the sovereign cloud has been long in the making. Different understandings of what digital sovereignty meant for cloud infrastructure are what made the Gaia-X European digital sovereignty project lose its political momentum.
Tensions came to a head with the European Cloud Services scheme (EUCS), a cybersecurity certification scheme where France, via its Commissioner Thierry Breton, tried to replicate the sovereignty requirements of SecNumCloud at the EU level.
This attempt faced significant resistance from more liberal countries, led by the Netherlands. With the liberal Free Democratic Party occupying critical ministries in the current coalition government in Berlin, France not only did not receive support from Germany but was at times more or less openly criticised.
In this context, Latombe fears that Germans are taking a pro-US and anti-French position and, therefore, would be exchanging their industrial dependency on Russian gas for a dependency on American digital companies.
That is why he considers that giving the C5 certification to the AWS European Sovereign cloud was a nook in [the French certification] SecNumCloud since the French ANSSI and German BSI authorities have a mutual recognition agreement for security certificates, albeit only for the first security level at the moment.
A BSI spokesperson told Euractiv there was no specific connection between the AWS announcement and the currently discussed EUCS. Meanwhile, the German Digital Ministry said to Euractiv that it was committed to ensuring that the [German] economy can access secure and powerful cloud structures to the extent required.
The French ANSSI and the Digital Ministry declined Euractivs requests for comment.Latombe advertised on Monday (30 October) that he sent a written question to French Digital Minister Jean-Nol Barrot on the matter.
[Edited by Luca Bertuzzi/Nathalie Weatherald]
Read the original here:
France and Germany increasingly drift apart on digital sovereignty of ... - EURACTIV