Page 1,823«..1020..1,8221,8231,8241,825..1,8301,840..»

Fugitive Turkish Cryptocurrency Businessman Arrested in Albania – Balkan Insight

Faruk Fatih Ozer, a Turkish businessman accused of running a fraudulent cryptocurrency scheme, who has been wanted by the Turkish authorities for over a year, was arrested in the Albanian city of Elbasan.

Elbasan prosecutor Kreshnik Ajazi confirmed to BIRN on Tuesday that fugitive Turkish Faruk Fatih Ozer, suspected of staging a massive cryptocurrency scam, is being held in the Albanian city, saying that he was arrested today in Elbasan.

Ajazi added that Ozer will face a court hearing in the coming days, at which the security measure of 40 days in custody will be decided upon, and after that the process of extradition to Turkey will start.

Ozer is accused of creating a criminal organisation and committing fraud in Turkey, where he founded and ran cryptocurrency exchange platform Thodex.

Turkeys Justice Ministry announced in 2021 that it had secured an Interpol red notice calling for Ozers arrest for allegedly participating in the countrys largest-ever fraud, worth some $2 billion (two billion euros).

Ozer repeatedly denied the claims on social media and pledged to return to Turkey but instead remained on the run in Albania holding the $2 billion worth of digital assets that belong to around 700,000 people.

In last years, people in Turkey have flocked to cryptocurrency schemes amid a steep fall in the value of the Turkish lira and high inflation, causing a boom in the crypto market.

Go here to see the original:
Fugitive Turkish Cryptocurrency Businessman Arrested in Albania - Balkan Insight

Read More..

Crypto.com Coin ($CRO) Cryptocurrency Cronos Decreases More Than 3% Within 24 hours – Benzinga

Cronos's CRO/USD price has decreased 3.63% over the past 24 hours to $0.12, continuing its downward trend over the past week of -10.0%, moving from $0.13 to its current price.

The chart below compares the price movement and volatility for Cronos over the past 24 hours (left) to its price movement over the past week (right). The gray bands are Bollinger Bands, measuring the volatility for both the daily and weekly price movements. The wider the bands are, or the larger the gray area is at any given moment, the larger the volatility.

The trading volume for the coin has fallen 6.0% over the past week which is opposite, directionally, with the overall circulating supply of the coin, which has increased 0.59%. This brings the circulating supply to 25.26 billion. According to our data, the current market cap ranking for CRO is #27 at $3.03 billion.

Powered by CoinGecko API

This article was generated by Benzinga's automated content engine and reviewed by an editor.

See the original post:
Crypto.com Coin ($CRO) Cryptocurrency Cronos Decreases More Than 3% Within 24 hours - Benzinga

Read More..

Zoom adds ‘bring your own key’ encryption to its conferencing service – SiliconANGLE News

Continuing to address security issues that emerged during the early days of the COVID-19 pandemic, Zoom Video Communications Inc. has added support for customer-provided encryption to its popular videoconferencing service.

Zoom Customer Managed Key is aimed primarily at customers in heavily regulated industries like healthcare and financial services. It comes on the heels of increased encryption support that was built into version 5.0 of its platform, which was announced in April. That release added Advanced Encryption Standard 256-bit Galois/Counter Mode, a type of encryption that is known for both security and performance.

All cloud platforms and many software-as-a-service providers support encryption but most require that keys be stored in the hosted cloud. That isnt sufficient for some firms, though, and support for customer keys has become a point of differentiation for security-focused services. In rolling out its Cloud for Financial Services in 2019, IBM Corp. promoted bring your own key encryption as a core feature that distinguishes its platform from other public clouds.

With Customer Managed Key, users can opt to use their own encryption keys to encrypt such assets as cloud recordings, voicemails and calendar access, Zoom said. Encryption can be applied to meetings, webinars, voicemails, Microsoft Corp. Teams access tokens and archived sessions.Administrators can provision encryption keys directly within the Security tab on the Zoom administrative portal or get help from Zooms Global Servicesorganization.

The feature will incur an additional cost but Zoom didnt provide specifics.

Read this article:
Zoom adds 'bring your own key' encryption to its conferencing service - SiliconANGLE News

Read More..

Current encryption and security will be null and void by 2030 at the latest – TelecomTV

Even if you could afford it, you couldnt go out and buy a quantum computer today because theyre a long way from being commercially available. However, that doesnt mean the machines dont exist they do. It is known that that there are such devices in the laboratories of commercial companies, in university research labs and military installations in various countries including the US and the UK, and the chances are that China, Russia and other countries also have them.

However,despite the intense international race to be the first to develop fully-functioning, full-sized quantum computers, currently, as far as practical applications are concerned, the experimental models are generally too small to outperform traditional electronic super-computers. That said, some have beendeveloped to the point that they can be used to solve some heavy-duty tasks, such as integer factorisation.

In essence, integer factorisation this is the decomposition of a composite number, which is a number can be made by multiplying other whole numbers. For example, 6 can be made from 2 x 3 and 15 can be made from 1, 3, 5 and 15, and thus is a composite number. When composite numbers become very large, no workable non-quantum integer factorisation algorithm has yet been found (although one might actually exist). The field of research is important because many cryptographic algorithms are based on the extreme difficulty of factorising large composite integers, and this has direct relevance and security of RSA public key encryption and the RSA digital signature.

Three years ago, a team of French researchers factored a 240-digit number that took 900 core-years of computing power to achieve, and from that experiment estimated that the factorisation of 1024-bit RSA modulus would take 500 times as long in other words, 450,000 core years of computing. However, quantum computers can perform such calculations very quickly. A quantum computer utilising superposition, interference, and entanglement could crack and render instantly obsolete the ubiquitous RSA encryption algorithm in a matter of seconds. Soon, keeping information secret will become many orders of magnitude more difficult.

The qubit is the fundamental data processing element of a quantum computer and researchers are building machines with more and more of them whilst simultaneously developing error-correction methodologies that will enable the performance of longer and longer calculations. Its only a matter of time before all current encryption techniques will be rendered null and void. The general consensus within the industry is that this will happen by 2030 at the latest.

Originally posted here:
Current encryption and security will be null and void by 2030 at the latest - TelecomTV

Read More..

Encrypted Phone Provider Calls It Quits After Failing To Persuade Middlemen To Roll Their Own Device Management Systems – Techdirt

from the passing-the-buck-means-having-no-more-bucks-to-pass dept

Over the past few years, international law enforcement has been cracking down on encrypted device purveyors. Were not just talking about regular device encryption, which has been mainstream for several years now. These would be specialized manufacturers that appear to cater to those seeking more protection than the major providers offer services that ensure almost no communications/data originating from these phones can be obtained from third-party services.

The insinuation is that specialized devices are only of interest to criminals. And there is indeed some evidence backing up that insinuation. But plenty of non-criminals have reason to protect themselves from government surveillance, a fact that often goes ignored as criminal crackdowns continue.

Even if theres a honest market for something international law enforcement considers to be a racket (as in RICO), the market cannot seem to sustain the continuous scrutiny of law enforcement. Another purveyor of specialty phones catering to people who desire the utmost in security and privacy has decided resellers should bear the legal burden of offering its offerings. Heres Joseph Cox reporting for Motherboard:

Encrypted phone firm Ciphr, a company in an industry that caters to serious organized criminals, has made a radical change to how its product can be used and sold, signaling an attempt by the company to distance themselves from, or perhaps cut off, their problematic customers.

How do you cut off perhaps your (previously) most valued customers? Well, in this market, you force the resellers to assume all legal liability.

Now, it is shifting that responsibility away from itself to individual resellers of the devices. The message says that for resellers to continue with new sales or renewals of customers subscriptions, they will need to run their own MDM solution. This essentially puts the management of customers much more in the hands of the resellers and not Ciphr.

Offloading mobile device management (MDM) to third party resellers perhaps provides Ciphr with plausible deniability. If resellers want to have something to sell, theyll need to take direct control of device management to ensure end users dont install apps that might compromise security as well as controlling distribution of software updates and other necessities of cell phone service.

While this move may have ultimately provided Ciphr with plausible deniability when the feds came knocking, it immediately appears it wont be profitable for Ciphr. The offloading of device management to resellers appears to have severely harmed reseller desire for Ciphr phones, as Joseph Cox notes in his follow-up article.

Ciphr will cease operations at the end of the month, according to the message. The reason was that not enough resellers took up Ciphr on its plan to shift the responsibility for Mobile Device Management (MDM) away from the company itself to individual resellers.

Resellers appeared to enjoy their previous relationship with Ciphr, which allowed them to profit heavily from a demanding, but limited market. That relationship allowed Ciphr to absorb the legal liability while third parties cashed checks. Check cashing is still an option, but cashing checks now means a possible increase in legal liability. Obviously, Ciphrs biggest resellers arent on board with assuming additional legal risk.

Since theres no interest from downstream retailers in running their own device management systems, Ciphr could either sell directly to customers it has always tried to distance itself from or call it a day. It chose the latter option, which will likely end up being far less harmful to its profits than dealing with the outcome of raids, arrests, and criminal charges that may have been the end result of its continued existence.

And while it may be easy to cheer on the demise of another company that apparently catered to criminals, lets not forget every failure by device manufacturers like this one make it far easier for government entities to (falsely) claim secure devices and end-to-end encryption only benefit criminals. For that reason alone, we should be concerned about companies like these that shut down rather than offer products that could possibly fend off sustained attacks by state-sponsored hackers and make normal surveillance tools irrelevant.

Filed Under: criminals, encrypted phones, encryptionCompanies: ciphr

View post:
Encrypted Phone Provider Calls It Quits After Failing To Persuade Middlemen To Roll Their Own Device Management Systems - Techdirt

Read More..

What Is TLS/SSL Offloading? – Security Boulevard

What Is TLS/SSL Offloading?97thfloorFri, 09/02/2022 07:48

A common misconception about TLS/SSL encryption is that a persons computer connects directly with a web server and information is sent directly between the two. In reality, the information can be sent to a separate machine or to a different processing device on the same machine. This process is known as TLS/SSL offloading.

Offloading works by taking on the processing load of encryption on a separate device or machine than is being used for the application processing. To configure this process, organizations route TLS/SSL requests to an application delivery control that intercepts the TLS/SSL traffic, decrypts the traffic, and then forwards the traffic to a web server. To configure end-to-end encryption, you must import a valid certificate and key and bind them to the web server.

There are two different ways to accomplish TLS/SSL offloading.

TLS/SSL termination is the simpler approach of the two. In this process, encrypted traffic is intercepted before it hits your servers and decrypted on a dedicated TLS/SSL termination device instead of the application server. Then the decrypted data is forwarded on to the application server.

TLS/SSL bridging adds another layer of security by performing extra checks for malware. Incoming data is decrypted, inspected for malicious code, then is re-encrypted and sent on to the web server. This form of TLS/SSL offloading is meant to increase security rather than reduce processing activities on the application server.

Organizations that handle a lot of encrypted data would benefit from TLS/SSL offloading so application servers can focus on their primary tasks rather than encryption. Reduced TLS/SSL workload can lead to:

Depending on what load balancer youre using, TLS/SSL offloading can also help with HTTPS inspection, reverse-proxying, cookie persistence, and traffic regulation. Attackers can hide in encrypted traffic, and the ability to inspect encrypted HTTPS traffic could save your organization from severe attacks.

Make sure your applications are running securely and efficiently by implementing TLS/SSL offloading. Offloading only works with valid certificates, so certificate lifecycle management is another crucial component of a healthy network. Make sure to keep track of all TLS/SSL certificates in use at your organization and when they expire so they dont cause a certificate-related outage.

Automate the certificate management process with machine identity management. Download our Machine Identity Management for dummies eBook to learn more about securing your applications and preventing certificate-related outages.

Alexa Hernandez

Encrypting data can introduce latency to connections because of the amount of computer processing that it requires. Thats where TLS/SSL offloading comes into play. This method can improve your page loading speeds and user experience. TLS/SSL offloading can also be used to introduce additional security checks for malware.

Off

UTM Campaign

Recommended-Resources

*** This is a Security Bloggers Network syndicated blog from Rss blog authored by 97thfloor. Read the original post at: https://www.venafi.com/blog/what-tlsssl-offloading

See the original post:
What Is TLS/SSL Offloading? - Security Boulevard

Read More..

Encrypted USB drives and cyber threats facing the financial sector – Tahawul Tech

By Antoine Harb, Team Leader, Middle East and North Africa at Kingston Technology

The banking and financial sector faces heavy cybersecurity challenges, with hackers consistently zeroing in on its rich trove of sensitive data. Figures released by IBM and the Ponemon Institute revealed that the average cost of a data breach in the financial sector in 2021 was at USD 5.72 million[1].

Without a doubt, cyberattacks lead to astronomical financial losses and reputational issues that can erode customer trust. Banking and financial institutions have, thus, been ramping up their cybersecurity protocols to combat online breaches and comply with existing local and international regulatory requirements.

Implementing a comprehensive cybersecurity strategy specific to the needs of the industry in general and the organisation in particular is crucial. Data protection through encryption and backup is one of the fundamentals of practical corporate information management tactics.

However, for some banks, owning their data infrastructure is preferable than collaborating with third parties for their data encryption, storage and backup requirements. They turn to mobile security solutions as part of their measures of securing and keeping the integrity of their data and applications.

This is where encrypted USB drives come in. Specifically, hardware-centric, software-free encryption is considered one of the more effective, non-complicated solutions to online network breaches. By using state-of-the-art encrypted USB devices, organisations can also be more confident in meeting stringent regulatory standards, minimising risks and ensuring optimum data protection and safety.

With custom architectures that incorporate a premium onboard encryption controller and access control, these USB drives are designed with advanced security features. They work by encrypting data using the strongest AES-256 bit encryption in XTS mode, and then combine this with other safeguards to combat physical- and firmware-based attacks. More specifically, FIPS 197 or FIPS 140-2 Level 3 drives can add greater data protection levels, which are an essential data security requirement for businesses and government entities.

With hardware-encrypted USB drives, deploying relevant software programs is unnecessary. As the software program is removed from the equation, an organization can significantly reduce its exposure to software vulnerabilities such as brute-force, sniffing and memory hash attacks.

Furthermore, with hardware-encrypted USB, banks and other financial services institutions are more positioned to prevent users from turning off encryption, resetting the password rules specifically the minimum length and complexity and disabling the automatic password retries.

A unique recognition feature that can identify the manufacturer (vendor ID) and product model (product ID) increases data security as well. Thanks to this functionality, if a drive is plugged into the companys inner or outer firewall, it can be identified as a company-issued device by using a unique serial number. The feature is available on all of Kingston Technologys encrypted USB drives.

Another advantage of utilising hardware-encrypted USB is that the device allows an administrator to establish information access criteria for the user and then integrate this with existing local endpoint solutions. This is highly critical, especially in cases of malfunctioning cloud storage or when data is stored in devices that are not networked and for which offline access is required. It should be noted, however, that not all hardware-encrypted USBs are equipped with such a feature.

High-performance hardware-encrypted USB drives serve as an extra layer of data protection, acting as secure portable storage that meets ever-changing requirements. They permit fast data transfer and ensure safe data storage and backup, especially at times when regulatory information is needed to be hand delivered or when documents are required to be printed out on-site or off-site, among others.

Providing peace of mind, these compliant devices are not only easy to use and deploy but also more capable of fighting off brute force attacks compared to software encryption. This is because hardware encryption is designed to be separated from the host system, thereby making it much harder to breach.

With the rising popularity of cloud storage, some may consider USB drives as no longer relevant in todays industry landscape. But with their advanced features, hardware-encrypted USB drives, in reality, afford better data protection, confidentiality and compliance standards.

[1] https://www.upguard.com/blog/biggest-cyber-threats-for-financial-services

The rest is here:
Encrypted USB drives and cyber threats facing the financial sector - Tahawul Tech

Read More..

Encryption Software Market Global Industry Research Analysis & Forecast 2022 to 2030 Muleskinner – Muleskinner

United State- Report Ocean (150+ countrys markets analyzed, function on 1,00000+ published and forthcoming reports every year.]presents a research report and top winning strategies for theEncryption Software Market. Best subject matter experts, researchers, and market research professionals organized this report in order to ensure that the information in it is compiled from the most authentic sources and that the forecast is of the highest accuracy. To forecast market growth, specialists employ a variety ofmethodologies and analytical approaches, including S.W.O.T. (analysis methods), P.E.S.T.E.L. analysis, and regression analysis. TheEncryption Softwarestudy also looks at the various regulations and policies that the firm has implemented. This report discusses the industry in terms of research technology and precise prospective utilization, innovation, and future advancements in theEncryption Software Market.

The global encryption software market size is anticipated to reach USD 20.44 billion by 2026 according to a new research published by Report Ocean.

Request To Download Sample of This Strategic Report :-https://reportocean.com/industry-verticals/sample-request?report_id=5148

The report Encryption Software Market Share, Size, Trends, Industry Analysis Report By Deployment Model (On-Premise, Cloud-Based);

By Application (File Encryption, Disk Encryption, Database Encryption, Cloud Encryption, Communication Encryption, Others);

By Organization Size (Large Enterprises, Small and Medium Businesses);

By End-User (BFSI, Healthcare, Aerospace and Defense, Government and Public Utilities, Retail, Others);

By Regions, Segments & Forecast, 2019 2026 provides strong market indices and taps on future growth parameters.

In 2018, the BFSI segment dominated the global market in terms of revenue. North America was the leading contributor to global revenue in 2018. An urgency to protect critical data and growing number of data lapses has boosted the adoption of encryption software. The widespread growth of mobile devices and increasing trend of BYOD further support the growth of this market. The rising spread of virtualization, cloud and big data analytics has supported market growth over the years. Growing investments in technological advancements by vendors, coupled with growing demand for cloud-based encryption software would accelerate the growth of encryption software market during forecast period. However high costs related to advanced encryption solutions and an awareness shortage among small and medium enterprises hinder growth. Growing demand from developing economies and technological advancements are expected to provide several growth opportunities in the future.

North America generated highest revenue for market in 2018 and is expected to lead the global market throughout forecast period. The increase in number of cyber-attacks and growing number of data breaches drive the market growth. A growing trend of BYOD, IoT, big data analytics and virtualization evinces the need of encryption software for data protection and data loss. A rising penetration of mobile devices and technological advancements bolster growth in the region. A greater spending on data protection in BFSI and defense sectors in the region promotes growth in the region.

A rushing request from emerging economies, expanding adoption of the software by BFSI sector and flooding demand for cloud-based encryption solutions are factors boosting growth of product during forecast period.

Enormous walks in strong innovation, data loss among enterprises has made encryption software very crucial for safe data transmissions. Furthermore, as undertakings are pushing forward with distributed computing, the product has become all the more important to prevent data slips by safeguarding touchy information.

Request Full Report :-https://reportocean.com/industry-verticals/sample-request?report_id=5148

Asia Pacific is expected to display highest CAGR during forecast period owing to urging need for data integrity at all levels in the industries in developing countries of the region.

The companies include Microsoft Corporation, Symantec Corporation, IBM Corporation, EMC Corporation, CISCO Systems Inc., Intel Security, Check Point Software Technologies Ltd., Oracle Corporation, Trend Micro, Inc., and Sophos Group Plc. among others.

Report Ocean has segmented the encryption software market report on the basis of deployment, application, organization size, end-use and region.

Encryption Software Deployment Model Outlook (Revenue USD Millions 2015 2026)

On-Premise

Cloud- Based

Encryption Software Application Outlook (Revenue USD Millions 2015 2026)

File Encryption

Disk Encryption

Database Encryption

Cloud Encryption

Communication Encryption

Others

Encryption Software Organization Size Outlook (Revenue USD Millions 2015 2026)

Large Enterprises

Small Enterprises

Medium Enterprises

Encryption Software End-user Outlook (Revenue USD Millions 2015 2026)

BFSI

Healthcare

Aerospace and Defense

Government and Public Utilities

Retail

Others

Request Full Report :-https://reportocean.com/industry-verticals/sample-request?report_id=5148

Encryption Software Regional Outlook (Revenue USD Millions 2015 2026)

North America

U.S.

Canada

Europe

UK

France

Germany

Italy

Asia Pacific

India

Japan

China

Latin America

Brazil

Mexico

Middle East & Africa

What is the goal of the report?

Access full Report Description, TOC, Table of Figure, Chart, etc.-https://reportocean.com/industry-verticals/sample-request?report_id=5148

About Report Ocean:We are the best market research reports provider in the industry. Report Ocean believes in providing quality reports to clients to meet the top line and bottom line goals which will boost your market share in todays competitive environment. Report Ocean is a one-stop solution for individuals, organizations, and industries that are looking for innovative market research reports.

Get in Touch with Us:Report Ocean:Email:sales@reportocean.comAddress: 500 N Michigan Ave, Suite 600, Chicago, Illinois 60611 UNITED STATES Tel: +1 888 212 3539 (US TOLL FREE)Website:https://www.reportocean.com/

Excerpt from:
Encryption Software Market Global Industry Research Analysis & Forecast 2022 to 2030 Muleskinner - Muleskinner

Read More..

Unlocking the secret to private messaging apps – UNSW Newsroom

Whether youre sharing confidential information or swapping movie ideas with a friend, people are turning to private messaging apps that offer end-to-end encryption to protect the contents of their conversations.

When data is shared over the internet, it often traverses a series of networksto reach its destination. Apps such as WhatsApp, owned by social media giant Meta (formerly Facebook), provide a level of privacy that even challenges Government agencies from accessing encrypted conversations.

However, with the apps constantly changing their security and privacy policies, are the messages still safe from being decrypted?

Back in May 2021, disapproval by the online community with the changes to WhatsApps privacy policy for business entities using the platform, saw many users switch to other private messaging apps such as Signal and Telegram.

Cybersecurity expert, Dr Arash Shaghaghi from UNSW School of Computer Science and Engineering and UNSW Institute for Cyber Security, compares encryption to the likes of having a secret conversation between you and another person.

To keep our information away from prying eyes, we rely on cryptographic algorithms to encrypt our data. Encryption involves converting human-readable plaintext into an encoded format and the data can only be read after its been decrypted, he says.

Encryption involves using a key to lock a message, while decryption is using a key to unlock a message.

In theory, if an outsider observed an encrypted conversation, they could not make sense of it, and they will need the appropriate key to decrypt it.

Interestingly, with some end-to-end encryption protocols, such as Signal, even if someone steals the encryption keys and taps over the connection, they cannot decrypt messages already sent. In crypto parlance, this is termed as forward secrecy.

Read more:Camfecting: how hackers attack by gaining access to your webcam

Modern encryption algorithms have been battle-tested and shown to have no known vulnerabilities. While it doesnt mean its impossible to crack, the process requires extensive processing powers and could take a significantly long time to do. Quantum computers, if they mature enough, will be able to crack much of today's encryption.

Attackers commonly target endpoints and their vulnerabilities. This is much easier than cryptanalysis which is the process used to breach cryptographic security systems.

For instance, last year, attackers targeted a vulnerabilityrelated to WhatsApps image filter functionality that was triggered when a user opened an attachment containing a maliciously crafted image file. There have been more seriousand less complicated vulnerabilities reported targeting WhatsApp clients running on iOS and Android.

Dr Shaghaghi says when you back up your messages on some of the messaging platforms, your messages are pushed to the cloud. This means that all your messages are now stored on someone elses computer.

The service providers implementation of end-to-end encryption plays a significant role in the security and privacy of a messaging app against the provider and attackers, he says.

WhatsApp used to keep a backup of the messages in an unencrypted format over iCloud for Apple users and Google Drive for those who used WhatsApp in Android. Even though WhatsApp adopted an end-to-end encryption model in 2016, unencrypted backups were vulnerable to government requests, third-party hacking, and disclosure by Apple or Google employees."

In 2021, WhatsApp rolled out an option for users to enable end-to-end encryption of their backups. While this was welcomed as a positive step forward, it should be the default for all users - not offered as an option, saysDr Shaghaghi.

Users concerned about the security and privacy of their data must make sure to enable the end-to-end encryption backup for WhatsApp and other messaging platforms.

Unless you are backing your data to an encrypted server, you are still vulnerable to have it hacked. Photo: Shutterstock

Unlike WhatsApp and Signal, Telegram does not have end-to-end encryption enabled by default. Only when the secure chat function is enabled, Telegram applies the MTProto protocol, an open-source and custom-developed protocol by the messaging provider.

As far as we know, Signal, Telegram and WhatsApp are secure in providing end-to-end encryption, if the option is enabled, says Dr Shaghaghi.

However, Signal is built with privacy and security as the primary motivation. Signals endpoint source code is also available to the public this allows anyone to inspect the code and identify vulnerabilities.

I believe the consensus is that Signal is a more secure and privacy-friendly messaging solution when compared to WhatsApp, Telegram, or Facebook Messenger."

With so many messaging platforms available on the market, Dr Shaghaghi says there are some simple steps to take to help safeguard a users privacy.

Messaging platforms contain a lot of private information so it's worth ensuring that the platform we use has a good reputation for ensuring the security and privacy of its users, he says.

It is also worth spending a few extra minutes to enable some of the more advanced security features these platforms offer, such as end-to-end backup encryption or multi-factor authentication.

And whichever platform you decide to use, its best practice to ensure we use the latest version of the apps and avoid downloading apps from third-party stores.

Read more:How cyberspace has become the new battleground in modern day warfare

There have been strong calls by different Government organisations for these apps to include backdoors which would provide access to data when deemed required by authorities.

Recent leaksfrom the US Federal Bureau of Investigation (FBI) demonstrated that even with a subpoena, powerful government entities have limited access to messages exchanged over apps that use end-to-end encryption.

This argument is especially worrying for many users who are concerned that its the first step away from the strong encryption principles that they rely on to ensure the security and privacy of their data.

There have been ongoing debates in Australia and overseas regarding this topic.

From a security engineering perspective, implementing a backdoor is never a good idea, says Dr Shaghaghi.

There is no guarantee that malicious hackers do not find out about these backdoors too and exploit them.

However, those in favour of a solution allowing access for law enforcement agencies argue that they need access given the increasing usage of these platforms by criminals.

Some messaging providers and tech companies have responded by making changes to the functionality of the platform.

To meet regulatory requirements, WhatsApp now allows users to flag a message to be reviewed by their moderators. This needs to be initiated by a user and when a message is flagged, the few messages before it is also forwarded to WhatsApp moderators, says Dr Shaghaghi.

"Apple has promoted encrypted messaging across its ecosystem and have fought off law enforcement agencies looking for records.

In 2021, they announced child safety features that include detecting sexually explicit pictures over iMessage, another platform using end-to-end encryption. To implement this feature, Apple plans to implement the detection on the device and not through an encryption backdoor.

I think we can balance the need for moderating criminal content and security and privacy requirements by breaking down the problem into more specific use-cases and developing innovative solutions.

Read this article:
Unlocking the secret to private messaging apps - UNSW Newsroom

Read More..

New ransomware hits Windows, Linux servers of Chile govt agency – BleepingComputer

Chile's national computer security and incident response team (CSIRT) has announced that a ransomware attackhas impacted operations and online services of a government agency in the country.

The attack startedon Thursday, August 25, targeting Microsoft and VMware ESXi servers operated by the agency.

The hackersstopped all running virtual machines and encrypted their files, appending the ".crypt" filename extension.

"The ransomware would use the NTRUEncrypt public key encryption algorithm, targeting log files (.log), executable files (.exe), dynamic library files (.dll), swap files (.vswp), virtual disks (. vmdk), snapshot (.vmsn) files, and virtual machine memory (.vmem) files, among others," -Chile CSIRT

According to CSIRT, the malware used in this attack also had functions forstealing credentials from web browsers, list removabledevices for encryption, and evade antivirus detection using execution timeouts.

In typical double-extortion fashion, the intruders offered Chile'sCSIRT a communication channel to negotiate the payment of a ransom that would prevent leaking the files and unlock the encrypted data.

The attacker set a three-day deadline and threatened to sell the stolen data to other cybercriminalson the dark web.

Chile's CSIRTannouncement doesn't name the ransomware group is responsible for the attack, nor does it provide sufficient details that woul lead to identifying the malware.

The extension appended to the encrypted files does not offer any hint because it has been used by multiple threat actors.

While the little information Chile's CSIRTprovided on the behavior of the malware points to'RedAlert' ransomware (aka "N13V"), an operation launched in July 2022, technical details suggest otherwise.

RedAlert ransomwareusedthe ".crypt" extension in attacks, targets both Windows servers and Linux VMWare ESXi machines, is capable to force-stop all running VMs prior to encryption, and uses the NTRUEncrypt public-key encryption algorithm.

However, the indicators of compromise (IoCs) in Chile's CSIRT announcement are either associated with Contior are return an inconclusive result when fed to automated analysis systems.

Conti has been previously linked to attacks on entire nations, such as the one onCosta Ricain July 2022, which took five days from gaining initial access to stealing and encrypting the systems.

Chilean threat analyst Germn Fernndeztold BleepingComputer that the strain appears to be entirely new, and the researchers he talked to couldn't associate the malware with known families.

Fernandez also commented that the ransom note wasn't generated during the infection, a detail that BleepingComputercan confirm. The researcher said that the note was delivered before deploying the file-locking malware.

"One particular thing about the attack, is that the threat actors distributed the ransom note at a previous stage to the deployment of the ransomware as the final payload, possibly for evasion issues or to avoid having their contact details leaked when sharing the final sample." -Germn Fernndez

BleepingComputerwas able to analyze multiple samples of the malware used for the attack and retrieved a ransom note named 'readme_for_unlock.txt', seen below:

All ransom notes that BleepingComputer has seen when analyzing this ransomware strain includea link to a unique website in the Tor network along with a password to log in.

As far as we've seen a data leak site for this ransomware does not exist, yet. The Tor site is for showing a message box where victims can contact the hackers.

Accessing the above communication channel requires a password, which is included in the ransom note.

The malware configures itself to launch on Windows login and uses the name SecurityUpdateat startup.

From what BleepingComputer could learn so far about this ransomware, this is a new operation that launched at the beginning of August.

Chile's cybersecurity organization recommends all state entities as well as large private organizations in the country to apply the following measures:

Chile CSIRT has provided a set of indicators of compromise for files used in the attackthat defenders can use to protect their organizations.

Read the original post:
New ransomware hits Windows, Linux servers of Chile govt agency - BleepingComputer

Read More..