Page 1,890«..1020..1,8891,8901,8911,892..1,9001,910..»

KBG syndrome: videoconferencing and use of artificial intelligence driven facial phenotyping in 25 new patients | European Journal of Human Genetics -…

Molecular findings

The variants occurred de novo in 12 individuals, were maternally inherited in Individuals K and L, and paternally inherited in individual O. One parent of affected Individual T, Individual U, showed a low level of mosaicism for the variant (with only 2 out of 298 sequencing reads for this variant found in her blood). Nine individuals had unknown modes of inheritance. A majority, 20, are truncating variants (frameshift or nonsense), and five are missense (with three of five belonging to the same family). Twenty-one distinct variants were identified (Table1), with locations shown in Fig.2 [18].

The coding exons for ANKRD11 are depicted to scale. Abbreviations: aa amino acid. The figure was made using: https://www.cbioportal.org/mutation_mapper.

Truncating variants are classified by ACMG criteria [19] as: PVS1 null variant (nonsense, frameshift) in a gene where loss of function is a known mechanism of disease. Some variants are classified as PS2 De novo (both maternity and paternity confirmed) in a patient with the disease and no family history. One missense variants in our cohort (p. (Val586Met) was seen in a heterozygous control individual in the Genome Aggregation Database (GnomAD), thus calling into question its pathogenicity. It is also formally possible that the one individual in GnomAD might be mildly affected. The mother with this variant (individual M) has a very mild phenotype whereas her children (individuals K and L) have phenotypes more consistent with KBG syndrome. However, a recent preprint [20] demonstrated that some missense variants do impair ANKRD11 ability and/or stability, but that these variants mainly localize in the Repression Domain 2. Those authors also tested one variant in the Repression domain 1 (p.Leu509Pro), which turned out to have no effect on ANKRD11 stability or activity. The p.(Val586Met) variant of individuals K, L, and M also falls within the Repression Domain 1, and it has a borderline CADD score (23.9) and is not as highly conserved as the other missense variants. In addition, the affected nucleotides and corresponding amino acid are also not highly conserved when the sequence is aligned with other species. Per DeepGestalt, these individuals (K, L, M) did not have KBG syndrome listed in their top 30 differentials. Segregation analysis with the mother and sister of Individual M is not yet available. While the mother has very mild clinical features of KBG syndrome, the sister (aunt of Individuals K and L) is potentially reporting more severe symptoms. Ultimately, the pathogenicity of the variant (p.(Val586Met)) is still uncertain.

A different missense variant (p. Arg2536Gln) arose de novo and was initially classified as a variant of uncertain significance because it had not been previously reported. However, it has been reclassified because of new information available: two additional patients carrying the variant. One is reported in Clinvar (https://www.ncbi.nlm.nih.gov/clinvar/variation/1012410/?new_evidence=false), a patient in whom the variant was maternally inherited (referred to as Individual Z in Supplementary Information), but who was unavailable for videoconferencing. In the other previously reported patient, the variant has arisen de novo and was classified as pathogenic [21]. Although a more extensive cosegregation of the patient reported in Clinvar is not available, since phenotypes characteristic of KBG syndrome are seen in three individuals possessing this variant, the variant is reclassified to likely pathogenic. Further details about these cases can be found in Supplemental Text and Case Summaries.

As of April 2022, there are 429 putative missense or non-frameshift deletion, substitution or insertion variants in ANKRD11 submitted to ClinVar [22], with many of these listed as variants of uncertain significance (Supplementary Table2), with bioinformatic analyses providing a suggested consensus classification for each variant.

Median age of the 25 individuals was 11 years and average age was 15 years (range=159). One comes from a consanguineous family, roughly half (n=12) had a history of congenital abnormalities in the family, and eight had relatives with intellectual disabilities.

The parents of individuals B, D, T, and Y had histories of miscarriage. The variant was de novo for individual B, whereas the parent of individual T (Individual U) was mosaic for the missense variant (as noted above). The mother of individual Z has a history of several miscarriages early in pregnancy around six weeks of age. The inheritance pattern is unknown for individuals D and Y.

The parents in this study (M, P, U) generally had mild phenotypic features. Individual M, the mother of K and L, possessed some distinct facial traits (e.g., thick eyebrows, anteverted nares, broad nasal base), however, the overall constellation of features was not typical of KBG syndrome. She did not present with common features such as developmental delay, macrodontia, or short stature. Conversely, individual P, the father of O, presented with global developmental delay, macrodontia, and short stature among other common traits of KBG syndrome. Lastly, individual U, the mother of T, had mild facial features (e.g., synophrys, thick eyebrow, wide nasal bridge, prominent nasal tip) with speech delays and seizures in childhood.

The overall frequency of certain phenotypic features is shown in Table2, and these are reviewed in further detail in the following sections.

Height at the time of videoconference clustered into 398th centile (44%), below 3rd centile (24%) and above 98th centile (12%) with a median height of 140.0 29.4cm. Weights at time of videoconference clustered into 3-98th centile (48%), below the 3rd centile (20%), and above 98th centile (4%), with a median weight of 27.8 29.1kg. Of the three individuals who had heights above the 98th centile at time of videoconference, one had been put on growth hormone for approximately 24 years (Individual J) (Table3). Birth length clustered into 398th centile (44%), above 98th centile (8%), and below 3rd centile (8%), with a median length of 49.0 6.3cm. Birth weight clustered between 398th centile (64%), and below the 3rd centile (16%) with a median birth weight of 3 0.7kg.

The photographs with permission for publication are shown in Fig.3. At least one distinctive facial feature common to KBG patients was present in every individual interviewed. Defining facial characteristics include thick eyebrows with synophrys, prominent eyelashes, wide nose, thin upper lip vermillion, and macrodontia. Many have a triangular face or pointed chin and a broad or prominent forehead.

Characteristic features include bushy eyebrows (A, C, D, E, I, K, M, O, P, R, T, U, V, Y), long eyelashes (C, D, I, L, O, P, S, X,), triangular face (A, G, K, R, V) and most had a wide nasal bridge or tip and a thin upper vermillion.

Pairwise ranks of the 25 photos in Fig.4 suggest most patients described in this analysis share similar facial phenotypes. In a gallery of 3533 images with 816 different disorders and 25 KBG patients, 15 out of 25 KBG patients had at least one other KBG patient in their top-10 rank, and 21 out of 25 patients had at least one other patient in their top-30 rank. Other than U being an outlier, there was a cluster containing the set of patients with three sub-clusters (P, J, F, and M), (O, H, R, Y, V, G, and I), and (Q, S, D, and E). Patient U was an outlier, perhaps due to the low-level mosaicism for this variant. No clear clusters were seen when segregated by type of genetic variant (missense, frameshift, nonsense). The similarity between family members is a known confounder in the analysis of syndromic similarity. On average, family members with the same disorder are closer in the clinical face phenotype space than unrelated individuals with the same disorder. That said, in one family, we do not see an increased similarity between M, K, and L.

Sub-cluster P, J, F, M present with synophrys and wide noses. Sub-cluster O, H, R, Y, V, G, I present with thick eyebrows, prominent/broad nasal tips, macrodontia, triangular faces and pointed chins. Sub-cluster Q, S, D, E present with anteverted nares, broad nasal tips, and macrodontia. Link: https://db.gestaltmatcher.org/; individual links to each patient in Supplemental Text. Note: Individual E did not consent to having their photo published, however, a frontal photo was input into the GestaltMatcher and DeepGestalt algorithms.

KBG syndrome was recommended among the top 30 syndromes and ranked as the first (i.e., most likely) diagnosis for 28% (n=7) of individuals, second for 40% (n=10), and third or fourth for 12% (n=3). Overall, 80% (n=20) of patients photos analyzed had KBG syndrome ranked in their top-five potential diagnoses out of the 30 possible suggested syndromes from among the 300+ syndromes currently recognized by the DeepGestalt algorithm. Among the 20 with KBG in the top-five rank, seven had a high gestalt score, 10 had medium gestalt, and three had low gestalt. Fourteen had a medium feature score, five had a low score, and one was unranked for features of KBG (see Supplementary Table3). Individuals B, F, and J initially submitted photos where they were wearing glasses. After analyzing photos without glasses, the ranking of KBG surprisingly dropped from two to six for individual B and from two to three for individual J. Ranking did not change for individual F. While KBG ranking fluctuated, the gestalt and feature levels did not change between the photos with and without glasses for any of the three individuals.

Five individuals (K, L, M, P, U) did not have KBG syndrome appear as a differential diagnosis out of 30. First ranked diagnoses instead included Cornelia de Lange, Williams-Beuren, Rubinstein-Taybi, Angelman, and mucopolysaccharidosis. Notably, Individual P was 5560 years old at the time of the videoconference whereas Individual U was 3035 years old, and both of them initially submitted pictures of themselves around those ages. These ages fall above our median age of 11 years and the age at which most individuals are diagnosed with KBG syndrome. DeepGestalt relies on the photos that it is trained on, so older age photos may not perform as well. Additionally, individual U has very low-level mosaicism for this variant, potentially resulting in lower phenotypic expression of facial features. The other three individuals who were unranked (K, L, and M) are all from the same family and possess the same missense variant (Table1) with questionable pathogenicity.

With PEDIA score, the disease-causing gene ANKRD11 is ranked at the first place in 18 out of 25 (top-1 accuracy: 72%). When looking at the top-10 genes, ANKRD11 is listed in the top-10 genes in 22 out of 25 (top-10 accuracy: 88%). All have ANKRD11 in their top-30 genes.

Eight reported an intelligence quotient (IQ) score, with a mean of 734.84 (range=6480) as measured by the Weschler Intelligence Scale (3rd to 5th edition). A majority, 68% are considered mildly to moderately intellectually disabled based on level of functioning. Global developmental delays prior to 5 years were seen in 68% (n=17), with nine being classified as mild. Median age of crawling onset was 12 months (range=924) (n=8), walking onset 22 months (range=12.536) (n=10), and speech onset 30 months (range=1936) (n=6). Selective mutism and absent speech were observed in three individuals.

Common types of seizures reported included myoclonic, tonic-clonic, and absence with no specific type predominating [23]. Electroencephalogram (EEG) abnormalities were documented in three of 11 individuals with seizures. According to maternal report, Individual E was meeting speech and motor milestones until the onset of myoclonic seizures, complex partial seizures, and verbal tonic seizures with respiratory distress around 0.52 years of age. Similarly, individuals H, K, R, S, T, U, X, and Y reported histories of various types of seizures and concurrent speech and motor delays. Brain abnormalities detected on magnetic resonance imaging (MRI) included pineal cyst, arachnoid cyst, choroid plexus cyst, subdural hemorrhage, and small pituitary gland.

Abnormal mood included abnormal emotion or affect, depression, and/or anxiety, self-injurious behavior including self-biting. Individuals E, O, Q, and R report absent or high pain threshold. O has a history of a fractured foot and a dislocated kneecap with bone scans showing normal density. Impaired tactile sensation was reported in two individuals (M,S).

Six had chronic otitis media, with five of six having concurrent hearing impairment. Those experiencing chronic otitis media likewise had a preauricular pit, abnormal or blocked Eustachian tubes, abnormality of the tympanic membrane, enlarged vestibular aqueduct, choanal atresia, and increased size of nasopharyngeal adenoids. Hearing loss and recurrent infections including sinus, chronic ear, and upper respiratory infections were present in four individuals (O, P, Q, Y). Of the six with palatal anomalies, four had difficulties feeding.

Of note, individual A was diagnosed with osteopenia, and later osteoporosis, at 1520 years with low bone mineral densitometry in the lumbar spine, hip, and femoral neck. An x-ray of his left hand and wrist was performed which revealed physeal closure of the bones, excluding delayed bone maturation. Individual S has visible sacral dimple and was referred to neurology for gait disturbance and urinary incontinency. MRI of her lumbar spine revealed a tethered spinal cord.

Cardiac abnormalities were seen in approximately half the participants and while many resolved without the need for surgical intervention, individual K had Tetralogy of Fallot with pulmonary valve-sparing surgical repair at ~36 months of age. Individual T had mitral valve repair at around one year of age.

Participants F, M, S, T, U had presumed diagnoses of abdominal migraines, characterized by stomach pain, nausea, and vomiting. In F, the abdominal migraines were accompanied by cyclic vomiting syndrome. Reports described her episode as significant pain causing writhing with soft, nontender abdomen normal bowel sounds on examination.

Short stature is a common phenotype in those with KBG syndrome with up to 66% below the 10th centile in height [5]. Individuals H, J, and O were administered growth hormone. J was born with a length below 1st centile and weight at 57th centile. After receiving somatropin injections from 3.5 years to 5.7 years of age, his height is at the 13th centile and weight is at 24th centile. O was given growth hormone from approximately 6 years to 11 with positive improvement in weight (11th percentile at birth and is now at 45th percentile). Efficacy of hormone supplementation is unknown for H. Reports of precocious puberty, immunodeficiency, recurring infections, allergies are also common.

Urogenital disorders were seen in 48% (n=12) of individuals, with seven being female and five being male. Of note, four males were diagnosed with cryptorchidism. Other diagnoses included abnormalities of the urethra and/or bladder, recurrent urinary tract infection, pollakiuria, polyuria, and enuresis.

A majority (56%) reported abnormalities of skin, nails, and hair, which included: hirsutism, low anterior hairline or abnormal hair whorl, cellulitis, keratosis pilaris, acne and dry skin, psoriasiform dermatitis, eczema, fingernail dysplasia, and recurrent fungal infections.

See the rest here:
KBG syndrome: videoconferencing and use of artificial intelligence driven facial phenotyping in 25 new patients | European Journal of Human Genetics -...

Read More..

How some shoppers are using artificial intelligence to halve the cost of their groceries – Stuff

Supplied

Christchurch resident Kate Singleton says the way she shops has changed.

Christchurch resident Kate Singleton has been using artificial intelligence technology to change the way she shops, without even realising it.

She has started using Christchurch business MenuAid, an online recipe subscription service that sends customers meal ideas, and a shopping list of ingredients, for $4 a week.

Singleton said the app had completely changed the way her family cooked but she had no idea it was powered by artificial intelligence (AI).

It also helps avoid food wastage and cuts down on the cost of my weekly shop, Singleton said.

READ MORE:* Meal-planning tech entrepreneurs aiming to displace expensive meal kit services* NZ start-up uses smart tech to take on meal kit giants and dinner fatigue with MenuAid* Christchurch start-up wants to become the Edmonds Cookbook for the digital generation

Singleton said a major problem with many of the meal delivery services was that the spices and ingredients used for one meal could then sit untouched at the back of the pantry.

MenuAid uses its AI to track what ingredients a customer should have in their pantry and suggests meals that make the most of what is on offer.

Melody Tia-Peni used to spend more than $400 on a weekly shop for her household of two teenagers and two grandchildren.

But MenuAid had brought that down to between $200 and $250 a week. Much of the savings came from avoiding food wastage, she said.

Every individual, and every familys palate, is different. So we had to create a recommendation engine that can very quickly adapt to a range of tastes. To do that we have built an AI which is getting smarter and smarter, MenuAid founder Toby Skilton said.

ALDEN WILLIAMS/Stuff

MenuAid co-founders Elise Hilliam and Toby Skilton have created a meal subscription service powered by artificial intelligence technology.

When users sign up to MenuAid, the system records a range of food preferences to kick-start the recommendation engine.

As users cook and review recipes, the system collects data to create more accurate recommendations.

It records things like whether the person prefers quick and easy meals over longer cook times, whether they prefer pork or chicken. We also have a personal clicking history of the meals they were most interested in. We put this data together and create an in-depth profile of a users preferences.

The data is not only used to recommend recipes but also to help with the act of shopping.

When a user has finalised their recipes for the week, they get a shopping list which they can order online through Countdown delivery or shop for themselves.

The MenuAid system also collects information about the way a user shops, whether they prefer health food products, or cheaper brands, or a particular produce or protein, and can then recommend recipes based on this information.

The system does a first pass of the recommendations but the user can always change things. The cool thing is if a user does change, then the system remembers that and takes the preference on board for next time.

It is like having an AI personal shopping assistant, Skilton said.

The cost of living at the moment is insane, everyone has been feeling it. It has been really amazing to hear the stories from our customers and to know we are making a difference in their lives, he said.

Continue reading here:
How some shoppers are using artificial intelligence to halve the cost of their groceries - Stuff

Read More..

Women negative to artificial intelligence – Moonshot News

Women are more sceptical than men about some uses of artificial intelligence (AI). This is the case concerning use of driverless cars and using AI to find false information on social media, according to a new analysis of US data made by Pew Research Center.

34% of women are unsure about whether social media algorithms to find false information are a good or bad idea, compared with 26% of men. When it comes to the use of face recognition by police, 31% of women are not certain whether it is a good or bad idea, compared with 22% of men.

Women are more likely to support the inclusion of a wider variety of groups in AI design. 67% of women say its extremely or very important for social media companies to include people of different genders when designing social media algorithms to find false information, compared with 58% of men. Women are also more likely to say it is important that different racial and ethnic groups are included in the same AI design process (71% vs. 63%).

Additionally, women are more doubtful than men that it is possible to design AI computer programs that can consistently make fair decisions in complex situations. Only around two-in-ten women (22%) think it is possible to design AI programs that can consistently make fair decisions, while a larger share of men (38%) say the same. A plurality of women (46%) say they are not sure whether this is possible, compared with 35% of men.

Overall, women in the U.S. are lesslikely than men to say that technology has had a mostly positive effect on society (42% vs. 54%) and morelikely to say technology has had equally positive and negative impacts (45% vs. 37%). In addition, women are less likely than men to say they feel more excited than concerned about the increased use of AI computer programs in daily life (13% vs. 22%).

Gender remains a factor in views about AI and technologys impact when accounting for other variables, such as respondents political partisanship, education and race and ethnicity.

The analysis says women are consistently more likely than men to express concern about computer programs executing tasks. 43% of women say they would be very or somewhat concerned if AI programs could diagnose medical problems, while 27% of men say the same.

In addition to gender differences about AI in general, women and men express different attitudes about autonomous cars, specifically, the analysis says

37% of men say driverless cars are a good idea for society, while 17% of women say the same. Women, are somewhat more likely than men to say they are not sure if the widespread use of driverless vehicles is a good or bad idea (32% vs. 25%).

46% of men say they would definitely or probably personally want to ride in a driverless passenger vehicle if given the opportunity, compared with 27% of women. 54% of women say they would not feel comfortable sharing the road with a driverless passenger vehicle if their use becomes widespread. Only 35% of men say the same.

Moonshot News is an independent European news website for all IT, Media and Advertising professionals, powered by women and with a focus on driving the narrative for diversity, inclusion and gender equality in the industry.

Our mission is to provide top and unbiased information for all professionals and to make sure that women get their fair share of voice in the news and in the spotlight!

We produce original content, news articles, a curated calendar of industry events and a database of women IT, Media and Advertising associations.

Read more:
Women negative to artificial intelligence - Moonshot News

Read More..

Artificial Intelligence Chipset Market Research Revenue | Value Projected to Expand by 2022-2031 – Taiwan News

The latest research report provides a complete assessment of the Artificial Intelligence Chipset market for the forecast year 2022-2031, which is beneficial for companies regardless of their size and revenue. This survey report covers the major market insights and industry approach towards COVID-19 in the upcoming years. The Artificial Intelligence Chipset market report presents data and information on the development of the investment structure, technological improvements, market trends and developments, capabilities, and comprehensive information on the key players of the Artificial Intelligence Chipset market. The worldwide market strategies undertaken, with respect to the current and future scenario of the industry, have also been listed in the study.

The report begins with a brief presentation and overview of the Artificial Intelligence Chipset market, about the current market landscape, market trends, major market players, product type, application, and region. It also includes the impact of COVID-19 on the global Artificial Intelligence Chipset market trends, future forecasts, growth opportunities, end-user industries, and market players. It also provides historical data, current market scenario and future insights on Artificial Intelligence Chipset market. This study provides a comprehensive understanding of market value with the product price, demand, gross margin, and supply of the Artificial Intelligence Chipset market. The competitive perspective section of the report presents a clear insight into the market share analysis of the major players in the industry.

To know about more drivers and challenges -Download a PDF sample now @ https://market.us/report/artificial-intelligence-chipset-market/request-sample/

Representative image 1: Y-O-Y Growth Rate Executive Summary

Competitive Spectrum Top Companies Participating in the Artificial Intelligence Chipset Market are:

Huawei Technologies Co. Ltd (China)Qualcomm (U.S.)FinGenius Ltd. (U.K.)General Vision (U.S.)IBM Corporation (U.S.)NVIDIA Corporation (U.S.)Intel Corporation (U.S.)MediaTek Inc (Taiwan)Inbenta Technologies (U.S.)Cerebras Systems (U.S.)Microsoft Corporation (U.S.)Samsung Electronics Co.#Ltd (South Korea)Advanced Micro Devices (U.S.)Apple Inc (U.S.)Numenta (U.S.)Sentient Technologies (U.S.)Google Inc (U.S.)

Artificial Intelligence Chipset market research report will be sympathetic for:

1. New Investors

2. Propose investors and private equity companies

3. Cautious business organizers and analysts

4. Intelligent network security Suppliers, Manufacturers and Distributors

5. Government and research organizations

6. Speculation / Business Research League

7. End-use industries And much more

Artificial Intelligence Chipset Market Segments Evaluated in the Report:

Product Overview:

Deep LearningNeural networksNatural language processingOthers

Representative image 2: Global Market Y-O-Y Growth Analysis, By Product Type 2022-2032

Classified Applications of Artificial Intelligence Chipset Market:

RoboticsConsumer ElectronicsSecurity systemsAutomobileOthers

Do You Have Any Query Or Specific Requirement? Ask Our Industry Expert@ https://market.us/report/artificial-intelligence-chipset-market/#inquiry

Key regions divided during this report:

The Middle East and Africa Artificial Intelligence Chipset Market (Saudi Arabia, United Arab Emirates, Egypt, Nigeria, South Africa)

North America Artificial Intelligence Chipset Market (United States, Canada, Mexico)

Asia Pacific Artificial Intelligence Chipset Market (China, Japan, Korea, India, Southeast Asia)

South America Artificial Intelligence Chipset Market (Brazil, Argentina, Colombia)

Europe Artificial Intelligence Chipset Market (Germany, UK, France, Russia, Italy)

The Artificial Intelligence Chipset market research is sourced for experts in both primary and developed statistics and includes qualitative and quantitative details. The analysis is derived Manufacturers experts work around the clock to recognize current circumstances, such as COVID-19, the possible financial reversal, the impact of a trade slowdown, the importance of the limitation on export and import, and all the other factors that may increase or decrease market growth during the forecast period.

Table Of Contents Highlights:

Chapter 1. Introduction

The Artificial Intelligence Chipset research work report covers a brief introduction to the global market. this segment provides opinions of key participants, an audit of Artificial Intelligence Chipset industry, outlook across key regions, financial services and various challenges faced by Artificial Intelligence Chipset Market. This section depends on the Scope of the Study and Report Guidance.

Chapter 2. Outstanding Report Scope

This is the second most important chapter, which covers market segmentation along with a definition of Artificial Intelligence Chipset. It defines the entire scope of the Artificial Intelligence Chipset report and the various facets it is describing.

Chapter 3. Market Dynamics and Key Indicators

This chapter includes key dynamics focusing on drivers[ Includes Globally Growing Artificial Intelligence Chipset Prevalence and Increasing Investments in Artificial Intelligence Chipset, Key Market Restraints [High Cost of Artificial Intelligence Chipset], opportunities [Emerging Markets in Developing Countries] and also presented in detail the emerging trends [Consistent Launch of New Screening Products] growth challenges, and influence factors shared in this latest report.

Chapter 4. Type Segments

This Artificial Intelligence Chipset market report shows the market growth for various types of products marketed by the most comprehensive companies.

Chapter 5. Application Segments

The examiners who wrote the report have fully estimated the market potential of key applications and recognized future opportunities.

Chapter 6. Geographic Analysis

Each regional market is carefully scrutinized to understand its current and future growth, development, and demand scenarios for this market.

Chapter 7. Impact of COVID-19 Pandemic on Global Artificial Intelligence Chipset Market

7.1 North America: Insight On COVID-19 Impact

7.2 Europe: Serves Complete Insight On COVID-19 Impact

7.3 Asia-Pacific: Potential Impact of COVID-19

7.4 Rest of the World: Impact Assessment of COVID-19 Pandemic

Chapter 8. Manufacturing Profiles

The major players in the Artificial Intelligence Chipset market are detailed in the report based on their market size, market served, products, applications, regional growth, and other factors.

Chapter 9. Pricing Analysis

This chapter provides price point analysis by region and other forecasts.

Chapter 10. North America Artificial Intelligence Chipset Market Analysis

This chapter includes an assessment on Artificial Intelligence Chipset product sales across major countries of the United States and Canada along with a detailed segmental outlook across these countries for the forecasted period 2022-2031.

Chapter 11. Latin America Artificial Intelligence Chipset Market Analysis

Major countries of Brazil, Chile, Peru, Argentina, and Mexico are assessed apropos to the adoption of Artificial Intelligence Chipset.

Chapter 12. Europe Artificial Intelligence Chipset Market Analysis

Market Analysis of Artificial Intelligence Chipset report includes insights on supply-demand and sales revenue of Artificial Intelligence Chipset across Germany, France, United Kingdom, Spain, BENELUX, Nordic and Italy.

Chapter 13. Asia Pacific Excluding Japan (APEJ) Artificial Intelligence Chipset Market Analysis

Countries of Greater China, ASEAN, India, and Australia & New Zealand are assessed and sales assessment of Artificial Intelligence Chipset in these countries is covered.

Chapter 14. Middle East and Africa (MEA) Artificial Intelligence Chipset Market Analysis

This chapter focuses on Artificial Intelligence Chipset market scenario across GCC countries, Israel, South Africa, and Turkey.

Chapter 15. Research Methodology

The research methodology chapter includes the following main facts,

15.1 Coverage

15.2 Secondary Research

15.3 Primary Research

Chapter 16. Conclusion

Browse Full Report with Facts and Figures of Artificial Intelligence Chipset Market Report at: https://market.us/report/artificial-intelligence-chipset-market/

Get in Touch with Us :

Global Business Development Team Market.us

Market.us (Powered By Prudour Pvt. Ltd.)

Send Email: inquiry@market.us

Address: 420 Lexington Avenue, Suite 300 New York City, NY 10170, United States

Tel: +1 718 618 4351

Website: https://market.us

Research Analysis and More Market Reports: https://www.einpresswire.com/market_us/

Continued here:
Artificial Intelligence Chipset Market Research Revenue | Value Projected to Expand by 2022-2031 - Taiwan News

Read More..

Hardening and monitoring cloud configuration – SC Media

What is system hardening?

The Center for Internet Security defines system hardening as the process of limiting potential weaknesses that make systems vulnerable to cyber attacks. While hardware and software manufacturers strive to practice security by design principles, the reality is that the responsibility still largely rests on IT buyers and administrators to apply extra vigilance in vetting for vulnerabilities any time new systems are being integrated. Common examples of system hardening include configuring user privileges, enforcing strong password protections, setting account logins and lockouts, uninstalling superfluous applications and firmware, and implementing multi-factor authentication.

Thats why experts continue to stress the importance of system hardening as a fundamental baseline security discipline even for the cloud.

Many organizations are familiar with the benefits that moving to the cloud has to offer: increased production, faster services, improved security and analytics, and the flexibility to solve business-critical problems at scale. In the process of migrating workloads and applications to the cloud, however, organizations that do not take necessary steps to minimize their attack surface may find themselves easy prey to adversaries. System hardening plays an important role in securing cloud services.

Most cyber criminals are looking to exploit low-hanging fruit. To put it plainly, theyre banking on organizations to leverage cloud services by default without taking the extra measure to secure cloud-based components and features. These include exposed APIs, weak password controls, misconfigured storage containers, improper access management, and shadow IT or non-authorized devices.

Recent high-profile breaches make it clear that failure to harden systems puts organizations in the crosshairs.

Theres a pattern here. Organizations continue to shift applications and workloads to the cloud and many are failing to secure at scale as needed. Storage misconfigurations, overly permissive policies, and leaky APIs are the end result and these critical weaknesses open doors for otherwise easily preventable attacks.

The more people you have accessing [your cloud] and the more accounts you set up, the more you have to consider, said Michelle Peterson, who previously directed the Center for Internet Securitys Benchmark guideline series. Its not just a small group [anymore] utilizing these resources, but multiple tiers of your organization accessing these cloud environments and ensuring that theres no change when someone decides to add a new account or make a change as an admin [or thinking] what impact does that have across the board?

Fortunately, theres no shortage of resources that organizations can draw from to help harden their cloud operations.

A good first step to take is conducting a security configuration assessment, or SCA, as an extension of a vulnerability management program. When exploring the market for SCA tools, look for those that automatically scan for IT configurations and cross-check them against CIS benchmark controls. An effective SCA should be able to aid with enforcing the following steps, at the very minimum.

Organizations might also want to consider adding policy compliance management to simplify reporting of asset compliance. By embedding mandate-based reporting, security teams can ensure cloud configurations meet external regulations and multiple security mandates.

CIS Benchmarks are publicly available for download and can assist organizations when it comes to all aspects of system hardening, such as setting identity and access management controls, logging and monitoring, network hardening, virtual machines, storage, and cloud databases. Usefully, it also clarifies which of its recommendations can be automated versus provisioned manually.

System hardening should be considered an essential pillar of any cybersecurity strategy. By investing in automated security configuration assessment tools and adhering to published CIS benchmark guidelines, organizations can reduce unnecessary risk and prevent vulnerabilities from being exploited.

Read more:
Hardening and monitoring cloud configuration - SC Media

Read More..

Zeppelin ransomware. The DoNot Team. $10 million reward for Conti tips. Cyber partisans. CISA issues 28 ICS advisories. – The CyberWire

Dateline Moscow, Kyiv, and Minsk: Insecurity in the communications zone.

Ukraine at D+169: Partisans, both kinetic and cyber. (CyberWire) Ukraine appears determined to convince Russia (and its Belarusian fellow-traveler) that the rear areas, including Crimea and Belarusian border regions themselves aren't safe places any longer. A website aims to train and empower anti-Russian cyber partisans.

Russia-Ukraine war: List of key events, day 170 (Al Jazeera) As the Russia-Ukraine war enters its 170th day, we take a look at the main developments.

UN nuclear watchdog warns of grave hour amid fresh shelling of Ukraines Zaporizhzhia plant (the Guardian) Agency chief calls for immediate end to military activity around plant, saying further deeply worrying incidents could lead to disaster

Russia-Ukraine war: 'Explosions heard at Belarus airbase' near Ukrainian border (The Telegraph) Unexplained explosions were heard in the early hours on Thursday at a military airbase in Belarus near the Ukrainian border, that Russia has been using as one of the launchpads for the invasion.

Belarus says 'technical incident' behind blasts at military base (Reuters) Belarus said on Thursday that blasts heard overnight at one of its military bases 30 km (19 miles) from Ukraine were caused by a "technical incident."

Ukraine says Marines resist Russian push in Kherson region (Newsweek) The Ukrainian Navy took out 16 Russian soldiers in the Donetsk region, according to the force.

Satellite pictures show devastation at Russian air base in Crimea (Reuters) Satellite pictures released on Thursday showed devastation at a Russian air base in Crimea, hit in an attack that suggested Kyiv may have obtained new long-range strike capability with potential to change the course of the war.

Damage at Air Base in Crimea Worse Than Russia Claimed, Satellite Images Show (New York Times) Russian authorities had previously portrayed the blast as minor, but the satellite images show three major craters and at least eight destroyed warplanes. Local officials listed dozens of damaged buildings and declared a state of emergency.

Russian warplanes destroyed in Crimea airbase attack, satellite images show (the Guardian) Multiple aircraft at Saky base in Crimea blown up, with the new evidence suggesting possibility of targeted attack

Ukraines Strike in Crimea Could Be a Turning Point in the War (The Bulwark) Determined soldiers and steady flows of supplies point to continued Ukrainian success.

Great Expectations? The Next Phase of the Russo-Ukrainian War (War on the Rocks) Michael Kofman joined Ryan for yet another conversation about the unfolding tragedy of the Russo-Ukrainian War.

Vladimir Putins military cupboard is bare (The Telegraph) The Kremlin will want to respond to Ukraines attack in Crimea. It may no longer have the ability to do so

Putin is running out of excuses as Ukraine expands the war to Crimea (Atlantic Council) Ukraine appears to have struck deep inside Russian-occupied Crimea for the first time on August 9 with an audacious attack on a heavily defended military base. The explosions at western Crimeas Saki airbase rattled nerves in Moscow and sparked panic throughout the Russian-occupied Ukrainian peninsula, with traffic jams reported on routes leading to the Crimean Bridge as Russian holidaymakers scrambled to cut short their vacations.

Putin Has Opened a Pandoras Box of International Adventurism (Wilson Center) In Ukraine, Vladimir Putin has failed on many levels. He is paying an enormous cost, but he has been successful enough to usher in a barrage of unintended consequences for the worlds economy and some of the worlds most opportunistic players.

Latvia designates Russia a "state sponsor of terrorism" over Ukraine war (Reuters) Latvia's parliament on Thursday designated Russia as a "state sponsor of terrorism" over the war in Ukraine and called on Western allies to impose more comprehensive sanctions on Moscow in order to bring an end to the conflict.

The Other Ukrainian Army (The Atlantic) Imperiled by Russian invaders, private citizens are stepping forward to do what Ukraines government cannot.

Crimea bridge jammed with traffic as Russians flee after air base blasts (Newsweek) The Saki air base near Novofedorivka village was hit in a strike that reportedly killed one person and damaged or destroyed nine Russian planes.

Ukraine mocks crying Russian in Crimea with explosions video (Newsweek) The video includes footage of Russian tourists watching explosions at the Saky air base, after which on-screen text reads: "Time to head home. Crimea is Ukraine."

Russian journalist who protested Putin's war live on TV placed under house arrest (The Telegraph) Marina Ovsyannikova could face 10 years in prison if convicted of demonstration near the Kremlin

Ukraine cyber chief pays surprise visit to 'Black Hat' hacker meeting in Las Vegas (Reuters) Ukraine's top cyber official addressed a room full of security experts at a hackers' convention following a two-day trip from the capital, Kyiv, to a golden casino in Las Vegas.

Black Hat 2022 Cyberdefense in a global threats era (WeLiveSecurity) ESET's expert Tony Anscombe take on this first day of Black Hat 2022, with a special highlights on the cyberwar in Ukraine and the role of cyberdefense.

How one Ukrainian ethical hacker is training 'cyber warriors' in the fight against Russia (The Record by Recorded Future) In the Ukrainian hacker community, Mykyta Knysh is a household name. The 31-year-old former employee of Ukraines Security Service (SBU) founded cybersecurity consulting company HackControl in 2017 and launched a YouTube channel about internet security and digital literacy. It has about 8,000 subscribers.

How Russian sanctions may be helping US cybersecurity (SearchSecurity) Government officials say Russian sanctions following the invasion of Ukraine are slowing down cyber attacks on the U.S.

Past And Future In Ukraine And Belarus (RadioFreeEurope/RadioLiberty) A crucial time in the war in Ukraine, and two years since a disputed election led to protests and crackdown in Belarus. Nigel Gould-Davies, senior fellow for Russia and Eurasia at the International Institute for Strategic Studies, joins host Steve Gutterman to discuss.

How Does Russias War against Ukraine Affect Civilians Living Near Front Lines? (Wilson Center) Since February, Russia has been attacking Ukrainian cities from different directions with different weapons. Tens of thousands of people have died because of this attack. How is the invasion affecting people in these areas, and what challenges do they face in everyday life? Here are a few insights into the living conditions of Ukrainian citizens in war zones, from a reporter who regularly travels to regions neighboring the Russian army.

Generation UA: Young Ukrainians are driving the resistance to Russias war (Atlantic Council) Generation UA: From politics and the military to civil society and journalism, the post-independence generation of young Ukrainians is driving the country's remarkable fight back against Russia's invasion.

Western nations pledge more military support for Ukraine (AP NEWS) Western countries agreed Thursday to continue long-term funding to help Ukraines military keep fighting nearly 5 months after Russia invaded its neighbor, saying 1.5 billion euros ($1.5 billion) has been pledged so far and more is coming.

Turkey Is the Biggest Swing Player in the Russia-Ukraine War (Foreign Policy) Ankara has used its unique position for a strategic advantage.

When will Sweden and Finland join NATO? Tracking the ratification process across the Alliance. (Atlantic Council) With this tracker, the Atlantic Council team is keeping tabs on the countries that have ratified the amended NATO treatyand handicapping the political prospects for ratification in the rest.

Expert on the ground: What the NATO ratification process looks like from Finland (Atlantic Council) Helsinki is watching closely as political momentum builds for Finland and Sweden's NATO accession, with military preparation already under way.

Will the Ukraine War Return Poland to Europes Democratic Fold? (Foreign Policy) Europe and Poland need each other more than ever.

Europe's Exhaustion (Wilson Center) The first bomb that fell on Kyiv on February 24 buried the united Europe project that had been born out of the ruins of World War II. This explosion raises fundamental, perhaps even existential, questions, to which Europe is only now starting to wake up.

German soldier sent army secrets to Russian spies out of sympathy (The Telegraph) Former reservist on trial accused of feeding Moscows military intelligence service with sensitive industrial and army details

The US-Led Drive to Isolate Russia and China Is Falling Short (Bloomberg) While the US and its allies have sanctioned Russia for its invasion of Ukraine, half of the countries in the Group of Twenty have not signed up.

China on the Offensive (Foreign Affairs) How the Ukraine war has changed Beijings strategy.

Chinas New Vassal (Foreign Affairs) The war in Ukraine turned Moscow into Beijings junior partner.

How Putins Ukraine War Has Only Made Russia More Reliant on China (Defense One) Despite Putins imperial dreams, in the last six months China has increasingly dictated the direction of the partnership and squeezed more concessions from the Russians.

Russia Cant Fight a War and Still Arm the World (Foreign Affairs) How the countrys shrinking weapons exports could change the Middle East.

Why Is Armenia So Close to Russia and Iran? (Foreign Policy) The small Caucasus country challenges the idea that the world is splitting into democratic and autocratic camps.

Thousands sign Ukraine petition to remove Amnesty chief Agnes Callamard (Newsweek) Ukrainian civil society leaders are demanding action after an Amnesty International report that "spit in the face of Ukrainian people."

Germanys Frantic Push to Reduce Gas Consumption (Foreign Policy) As Russia weaponizes its gas exports, Germany is left scrambling to meet its needsand reduction targets.

Internal documents: BSI warning about Kaspersky was strongly politically motivated - How smart Technology changing lives (Tech Smart) After Russia's military attack on Ukraine, the BSI abruptly blocked communication with Kaspersky and coordinated with the Ministry of the Interior. Internal documents from the Federal Office for Information Security (BSI) show how difficult it was for the cyber security authority to deal with the start of Russia's war

The EUs Next Ban Could Be on Russian Tourists (World Politics Review) A debate is raging across Europe over whether all Russians should be banned from entering the EU.

#StopRansomware: Zeppelin Ransomware (CISA) Actions to take today to mitigate cyber threats from ransomware: Prioritize remediating known exploited vulnerabilities. Train users to recognize and report phishing attempts. Enable and enforce multifactor authentication.

APT-C-35: New Windows Framework Revealed (Morphisec) Morphisec Labs exclusively details new updates to the Windows framework of the advanced persistent threat actors APT-C-35, a.k.a the DoNot Team.

How a Venezuelan disinformation campaign swayed voters in Colombia (CSO Online) A Black Hat presentation explains how Russia-aligned Venezuela influenced the presidential election in Columbia to its political benefit.

Facebook parent company pushes back on two cyber-espionage groups (Washington Examiner) These outfits create fake personas and impersonate famous people or attractive women.

DHS undersecretary: Log4j problem is not over, may take a decade or longer (The Record by Recorded Future) The controversy and concern around Log4j is far from over, according to the chair of Homeland Security's Cyber Safety Review Board.

Loki Is Part Cyberdeck, Part Sinclair Spectrum, And Pretty Tricky (Hackaday) Youve got to watch out for Loki hes a trickster, after all, and he might make you think this semi-cyberdeck mash-up machine is named after him, when the backstory on this buil

Xiaomi phones with MediaTek chips vulnerable to forged payments (BleepingComputer) Security analysts have found weaknesses in the implementation of the trusted execution environment (TEE) in MediaTek-powered Xiaomi smartphones, which could enable third-party unprivileged apps to disable the payment system or forge payments.

LNKs Awakening: Cybercriminals Moving from Macros to Shortcut Files to Access Business PCs (HP) HP Inc. (NYSE: HPQ) today issued its quarterly Threat Insights Report revealing that a wave of cybercriminals spreading malware families including QakBot, IceID, Emotet, and RedLine Stealer are shifting to shortcut (LNK) files to deliver malware. Shortcuts are replacing Office macros which are starting to be blocked by default in Office as a way for attackers to get a foothold within networks by tricking users into infecting their PCs with malware. This access can be used to steal valuable company data, or sold on to ransomware groups, leading to large-scale breaches that could stall business operations and result in significant remediation costs.

OT Security Firm Warns of Safety Risks Posed by Alerton Building System Vulnerabilities (SecurityWeek) Potentially serious vulnerabilities have been found in a building management system made by Alerton, a brand of industrial giant Honeywell.

Windows-based HMIs are too slow for monitoring process sensors or plant equipment anomalies (Control Global) Microsoft Windows has been widely adopted as a Human-Machine Interface (HMI) for Operational Technology (OT) networks which includes control systems, process sensors, and equipment monitoring. Why? Because it was there and available, not because it was optimized for the task. Windows has proven to be a great operating system for business systems and information exchange between Information Technology (IT) and OT organizations. But as an HMI to provide detailed engineering data, not so much.

AT&T Customer Data Found on the Dark Web (Hold Security) Data that likely belongs to AT&T Internet, TV, and landline customers was identified in the hands of the Romanian cyber criminals.

It Might Be Our Data, But Its Not Our Breach (KrebsOnSecurity) A cybersecurity firm says it has intercepted a large, unique stolen data set containing the names, addresses, email addresses, phone numbers, Social Security Numbers and dates of birth on nearly 23 million Americans. The firm's analysis of the data suggests

Cisco Confirms Data Breach, Hacked Files Leaked (Dark Reading) Ransomware gang gained access to the company's VPN in May by convincing an employee to accept a multifactor authentication (MFA) push notification.

NHS IT supplier held to ransom by hackers (BBC News) Its IT provider says it may take three or four weeks to fully recover from the cyber-attack.

Cyber-attack targets IT firm used by Northern Ireland's health service (BBC News) Health officials shut down system access to services provided by IT company Advanced as a precaution.

NHS ransomware attack: what happened and how bad is it? (the Guardian) Cyber-attacks on health bodies appear to be on the rise again after a hiatus early in the pandemic

NHS working with U.K. cyber authorities to assess ransomware attack on IT vendor (The Record by Recorded Future) The U.K.s National Health Service said it is working with the countrys National Cyber Security Centre to investigate a recent ransomware attack on a major IT vendor.

Swan Bitcoin Discloses Data Leak Due to Phishing Attack on Newsletter Provider (Decrypt) Crypto trading app Swan Bitcoin is among dozens of crypto businesses affected by a data breach suffered by email marketing firm Klaviyo.

Report: Ransomware gangs, fraudsters laundered $540 million through RenBridge platform (The Record by Recorded Future) Hackers and cryptocurrency thieves are turning to so-called cross-chain platforms to launder money and avoid attempts by law enforcement to trace and freeze their illicit proceeds.

Facebooks In-app Browser on iOS Tracks Anything You Do on Any Website (Threatpost) Researcher shows how Instagram and Facebooks use of an in-app browser within both its iOS apps can track interactions with external websites.

Emotet Phishing UpdateAnd a Reminder to Turn On Dark Cubed Auto-Blocking (Dark Cubed) In one of our first Threat Spotlight entries back in early February , we introduced Emotet malware and why its so dangerous to the Dark Cubed user community, one comprising mostly small businesses. Now, weve uncovered evidence that Emotets threat to our user community - and the broader small bu

iOS Privacy: Instagram and Facebook can track anything you do on any website in their in-app browser (Felix Krause) The iOS Instagram and Facebook app render all third party links and ads within their app using a custom in-app browser. This causes various risks for the user, with the host app being able to track every single interaction with external websites, from all form inputs like passwords and addresses, to every single tap.

CISA Adds Two Known Exploited Vulnerabilities to Catalog (CISA) CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. These types of vulnerabilities are a frequent attack vector for malicious cyber actors and pose significant risk to the federal enterprise. Note: to view the newly added vulnerabilities in the catalog, click on the arrow in the "Date Added to Catalog" column, which will sort by descending dates.

August Patch Tuesday 2022: Updates and Analysis (CrowdStrike) The CrowdStrike Falcon Spotlight team analyzes this months vulnerabilities, highlights the most severe CVEs and recommends how to prioritize patching.

Hackers are still using these old security flaws in Microsoft Office. Make sure you've patched them (ZDNet) 'Malware authors still achieve their aims by relying on aging vulnerabilities,' warn security researchers.

Cisco Releases Security Update for Multiple Products (CISA) Cisco has released a security update to address a vulnerability affecting Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software. This vulnerability could allow a remote attacker to obtain sensitive information. For updates addressing lower severity vulnerabilities, see the Cisco Security Advisories page.

Siemens Simcenter STAR-CCM+ (CISA) 1. EXECUTIVE SUMMARY CVSS v3 5.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: Simcenter STAR-CCM+ Vulnerability: Exposure of Sensitive Information to an Unauthorized Actor 2. RISK EVALUATION Simcenter STAR-CCM+ contains an information disclosure vulnerability when using the Power-on-Demand public license server.

Siemens Teamcenter (CISA) 1. EXECUTIVE SUMMARY CVSS v3 7.6 ATTENTION: Exploitable remotely/low attack complexity/public exploits are available Vendor: Siemens Equipment: Teamcenter Vulnerabilities: Command Injection, Infinite Loop 2. RISK EVALUATION Successful exploitation of these vulnerabilities could lead to command injection and denial-of-service condition.

Schneider Electric EcoStruxure, EcoStruxure Process Expert, SCADAPack RemoteConnect for x70 (CISA) 1. EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Schneider Electric Equipment: EcoStruxure, EcoStruxure Process Expert, SCADAPack RemoteConnect for x70 Vulnerabilities: Heap-based Buffer Overflow, Wrap or Wraparound, Classic Buffer Overflow, Out-of-bounds Write 2.

Emerson ROC800, ROC800L and DL8000 (CISA) 1. EXECUTIVE SUMMARY CVSS v3 6.3 ATTENTION: High attack complexity Vendor: Emerson Equipment: ROC800, ROC800L and DL8000 Vulnerability: Insufficient Verification of Data Authenticity CISA is aware of a public report, known as OT:ICEFALL that details vulnerabilities found in multiple operational technology (OT) vendors.

Siemens SICAM A8000 Web Server Module (CISA) 1. EXECUTIVE SUMMARY CVSS v3 4.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: SICAM A8000 CP-8000, CP-8021, CP-8022 Vulnerability: Improper Access Control 2. RISK EVALUATION Successful exploitation of this vulnerability could allow unauthenticated access to the web interface of the affected web server.

Siemens SICAM TOOLBOX II (CISA) 1. EXECUTIVE SUMMARY CVSS v3 9.9 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: SICAM TOOLBOX II Vulnerability: Use of Hard-coded Credentials 2. RISK EVALUATION Successful exploitation of this vulnerability results in full access to the database.

Siemens SCALANCE (CISA) 1. EXECUTIVE SUMMARY CVSS v3 9.1 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: SCALANCE Vulnerabilities: Improper Neutralization of Special Elements in Output Used by a Downstream Component (Injection), Allocation of Resources Without Limits or Throttling, Basic Cross Site Scripting 2.

Siemens SIMATIC S7-400 (CISA) 1. EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: SIMATIC S7-400 Vulnerability: Improper Restriction of Operations within the Bounds of a Memory Buffer 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to create a denial-of-service condition.

Siemens Industrial Products Intel CPUs (Update A) (CISA) 1. EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Low attack complexity Vendor: Siemens Equipment: SIMATIC, SINUMERIK Vulnerabilities: Missing Encryption of Sensitive Data 2. UPDATE INFORMATION This updated advisory is a follow-up to the original advisory titled ICSA-21-222-05 Siemens Industrial Products Intel CPU that was published August 10, 2021, to the ICS webpage on http://www.cisa.gov/uscert.

Siemens Industrial Products LLDP (Update B) (CISA) 1. EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: Industrial Products Vulnerabilities: Classic Buffer Overflow, Uncontrolled Resource Consumption 2.

Siemens Linux-based Products (Update G) (CISA) 1. EXECUTIVE SUMMARYCVSS v3 7.4ATTENTION: Exploitable remotelyVendor: SiemensEquipment: Linux based productsVulnerability: Use of Insufficiently Random Values2. UPDATE INFORMATIONThis updated advisory is a follow-up to the advisory update titled ICSA-21-131-03 Siemens Linux-based Products (Update F) that was published November 11, 2021, to the ICS webpage at http://www.cisa.gov/uscert.

Siemens Datalogics File Parsing Vulnerability (CISA) 1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low attack complexity Vendor: Siemens Equipment: Teamcenter Visualization and JT2Go Vulnerability: Heap-based buffer Overflow 2. RISK EVALUATION Successful exploitation of this vulnerability could crash a system or potentially lead to arbitrary code execution if a user opens a malicious PDF file.

Siemens S7-400 CPUs (Update A) (CISA) This updated advisory is a follow-up to the advisory update titled ICSA-18-317-02 Siemens S7-400 CPUs (Update A) that was published May 14, 2019, on the ICS webpage on cisa.gov/ics. This advisory contains mitigations for an Improper Input Validation vulnerability in versions of SIMATIC S7-400 products.

Siemens SIMATIC Software Products (Update B) (CISA) 1. EXECUTIVE SUMMARY CVSS v3 7.3 ATTENTION: Low attack complexity Vendor: Siemens Equipment: SIMATIC Software Products Vulnerability: Incorrect Permission Assignment for Critical Resource 2. UPDATE INFORMATION This updated advisory is a follow-up to the original advisory titled ICSA-21-194-06 Siemens SIMATIC Software Products (Update A) that was published July 13, 2021, to the ICS webpage on cisa.gov/ics

Siemens SIMATIC S7-1200 and S7-1500 CPU Families (Update B) (CISA) 1. EXECUTIVE SUMMARY CVSS v3 5.3 ATTENTION: Exploitable remotely/low skill level to exploit Vendor: Siemens Equipment: SIMATIC S7-1200 and S7-1500 CPU families Vulnerabilities: Use of a Broken or Risky Cryptographic Algorithm, Missing Support for Integrity Check 2.

Baxter Sigma Spectrum Infusion Pumps (Update B) (CISA) 1. EXECUTIVE SUMMARY CVSS v3 8.6 ATTENTION: Exploitable remotely/low attack complexity Vendor: Baxter Equipment: Sigma Spectrum Infusion Pumps Vulnerabilities: Use of Hard-coded Password, Cleartext Transmission of Sensitive Data, Incorrect Permission Assignment for Critical Resource, Operation on a Resource After Expiration or Release 2.

Siemens Industrial Products with OPC UA (Update H) (CISA) 1. EXECUTIVE SUMMARY CVSS v37.5 ATTENTION: Exploitable remotely/low skill level to exploit Vendor: Siemens Equipment: SIMATIC, SINEC-NMS, SINEMA, SINEMURIK Industrial Control Products with OPC UA Vulnerability: Uncaught Exception 2.

Siemens PROFINET Stack Integrated on Interniche Stack (CISA) 1. EXECUTIVE SUMMARY CVSS v3 5.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: PROFINET Stack Integrated on Interniche Stack Vulnerability: Uncontrolled Resource Consumption 2. RISK EVALUATION Successful exploitation of this vulnerability could allow a denial-of-service condition.

Siemens TIA Portal (Update C) (CISA) 1. EXECUTIVE SUMMARYCVSS v3 7.8ATTENTION: Low skill level to exploitVendor: SiemensEquipment: TIA PortalVulnerability: Path Traversal2. UPDATE INFORMATIONThis updated advisory is a follow-up to the advisory update titled ICSA-20-014-05 Siemens TIA Portal (Update B) that was published January 12, 2021, to the ICS webpage at http://www.cisa.gov/uscert/ics.

Siemens Teamcenter (CISA) 1. EXECUTIVE SUMMARY CVSS v3 9.9 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: Teamcenter Vulnerability: Use of Hard-coded Credentials 2. RISK EVALUATION Successful exploitation of this vulnerability could lead to remote code execution with elevated permissions.

Siemens Industrial Devices using libcurl (CISA) 1. EXECUTIVE SUMMARY CVSS v3 8.1 ATTENTION: Exploitable remotely Vendor: Siemens Equipment: Industrial devices using libcurl Vulnerabilities: Use After Free 2. RISK EVALUATION Successful exploitation of these vulnerabilities could crash and allow an attacker to interfere with the affected products in various ways.

Siemens SIMATIC WinCC and PCS (CISA) 1. EXECUTIVE SUMMARY CVSS v3 6.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: SIMATIC WinCC and PCS Vulnerabilities: Exposure of Sensitive Information to an Unauthorized Actor, Insertion of Sensitive Information into Externally-Accessible File or Directory 2.

Siemens Teamcenter (CISA) 1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: Teamcenter Vulnerabilities: Stack-based Buffer Overflow, Improper Restriction of XML External Entity Reference 2. RISK EVALUATION Successful exploitation of these vulnerabilities may lead the binary to crash or allow an attacker to view files on the application server filesystem.

Siemens Industrial Products (CISA) 1. EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: OPC Foundation Local Discovery Server of several industrial products Vulnerability: Improper Restriction of Operations within the Bounds of a Memory Buffer 2. RISK EVALUATION Successful exploitation of this vulnerability could cause a denial-of-service condition on the service or the device.

Siemens OpenSSL Vulnerabilities in Industrial Products (CISA) 1. EXECUTIVE SUMMARY CVSS v3 5.9 ATTENTION: Exploitable remotely/high attack complexity Vendor: Siemens Equipment: Siemens Industrial Products Vulnerability: NULL Pointer Dereference 2. RISK EVALUATION Successful exploitation of this vulnerability may allow an unauthenticated attacker to cause a denial-of-service condition if a maliciously crafted renegotiation message is sent.

Siemens RUGGEDCOM ROS (CISA) 1. EXECUTIVE SUMMARY CVSS v3 8.0 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: RUGGEDCOM ROS Vulnerability: Improper Control of Generation of Code 2. RISK EVALUATION Successful exploitation of this vulnerability could cause malicious behavior through legitimate user accounts accessing certain web resources on affected devices.

Simcenter Femap and Parasolid (CISA) 1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION:Low attack complexity Vendor: Siemens Equipment: Simcenter Femap and Parasolid Vulnerability: Out-of-bounds Read 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to perform remote code execution in the context of the current process of the application through an out-of-bounds read.

Siemens SRCS VPN Feature in SIMATIC CP Devices (CISA) 1. EXECUTIVE SUMMARY CVSS v3 10.0 ATTENTION: Exploitable remotely/low attack complexity Vendor: Siemens Equipment: SIMATIC CP Devices Vulnerabilities: Heap-based Buffer Overflow, Command Injection, Code Injection 2.

Access to hacked corporate networks still strong but sales fall (BleepingComputer) Statistics collected by cyber-intelligence firm KELA during this year's second quarter show that marketplaces selling initial access to corporate networks have taken a blow.

Ransomware Victims and Network Access Sales in Q2 2022 (KELA) Ransomware groups continue to evolve and threaten organizations and companies around the world. While some gangs reduced their activity in Q2 2022 or shut down, new actors like Black Basta emerged and continued extorting money from businesses. Similarly to the ransomware attackers, there are actors mimicking their methods, such as stealing data and managing data leak sites, but not using actual encrypting software in their attacks.

Link:
Zeppelin ransomware. The DoNot Team. $10 million reward for Conti tips. Cyber partisans. CISA issues 28 ICS advisories. - The CyberWire

Read More..

Aviation is facing a rising wave of cyber-attacks in the wake of COVID – Stephenson Harwood

Cybercrime, both real, and the threat of it, may have taken a back seat to the financial impacts of COVID since 2020 and the rising costs of jet fuel, but it remains a clear and present danger that cannot be ignored. In this article we look at recent examples of serious cyber-attacks on the aviation industry and consider what these can tell us about current trends in cybercrime, as well as what steps those involved in the industry need to take now to combat the threat in the future.

For those who may have missed it, Eurocontrol published a report in July 2021 with the headline grabbing title "Airlines under attack: Faced with a rising tide of cybercrime, is our industry resilient enough to cope?". The report explained that the aviation industry can ill afford the additional costs caused by a rising tide of cyber-attacks and outlines the increasing exposure of the European aviation industry to rising levels of risk, as criminals, hackers, and state sponsored cyber-attackers all look to exploit vulnerabilities, cause chaos and fill their pockets at the expense of the aviation sector and innocent passengers.

The report was not simply scaremongering, designed to get airlines and other stakeholders in the aviation industry to increase their cyber threat detection and mitigation and prevention measures, but was based on hard Eurocontrol data from the agency's EATM-CERT (European Air Traffic Management Computer Emergency Response Team) service. This data showed that cyber-attacks are up in all threat categories, with a 530% year-on-year rise from 2019 to 2020 in reported incidents across the aviation industry, and with airlines targeted in 61% of all 2020 aviation cyber-attacks.

Scary stuff indeed, but the report goes on to highlight the following:

Drilling into a little of the detail from these three findings, the report highlighted the following datapoints:

The report concludes that while European aviation has become more cyber-secure, cybercrime and cyber warfare are the latest and newest battleground for the aviation industry, and airlines in particular, and that the stakeholders in the aviation industry cannot afford to lower their defences in the wake of the unprecedented damage caused to the industry by the Covid-19 pandemic.

To put in context the hard data referred to in the recent Eurocontrol report referred to above, it is worth looking at some of the biggest and most recent cyber-attacks, the significant impacts they had on their targets and the steps that certain industry stakeholders are taking to protect themselves in response:

Date

Airline/Organisation

Details of the event

25 May 2022

SpiceJet

Following a massive ransomware attack on SpiceJet, hundreds of passengers were stranded at airports across India, particularly those airports where restrictions on night operations were in place. SpiceJet has not revealed which systems were targeted or what it did to overcome the attacks, but it is clear that whatever SpiceJet did was effective as services were resumed within hours of the attack beginning, rather than in days as was the case with the ransomware attack on Colonial Pipeline in 2021.

April 2022

SunWing Airlines Inc.

Canadian low-cost airline Sunwing Airlines faced four days of extensive flight delays after the third-party software system it used for check-in and boarding was breached by hackers. The attack forced Sunwing to resort to manually checking in passengers in an effort to minimise disruption to its schedule and caused the Canadian authorities to suspend operations temporarily to ensure that the breach was remedied before flights could resume.

March 2022

Russian CAA

In what appears to have been a retaliatory strike in response to Russia's invasion of Ukraine, an unidentified group (presumed to be the Anonymous Hacking Group) carried out an extremely effective attack on the Russian Federal Air Transport Agency. As part of the attack, all aircraft registration data and emails, totalling approximately a massive 65 terabytes of data, were deleted from the Agency's servers. The attack was so successful that until back-up copies of the electronic data could be found the Agency was forced to resort to using pen and paper and to sending information in hard copy through the post.

March 2021

SITA

SITA, an airline technology and communication provider that operates passenger processing systems for airlines, was the victim of a cyber-attack involving passenger data. SITA serves 90% of the world's airlines and disclosed that among the airlines affected were various major airlines including Air India, Finnair, Japan Airlines, Jeju Air, Lufthansa, Malaysia Airlines, Singapore Airlines and Cathay Pacific.

Singapore Airlines reported that 580,000 of its frequent flyer members were compromised in the attack and Air India estimated that personal data relating to 4.5 million of its passengers was stolen.

2020

VT San Antonio Aerospace

Demonstrating the importance of maintaining security throughout the entirety of the supply chain, VT San Antonio Aerospace fell victim to a sophisticated attack by the Maze Ransomware Group when the criminal group gained access to and encrypted the San Antonio network. The system in question was reportedly recovered within three days but by that time a vast amount of data (1 terabyte) had already been stolen.

January 2020

easyJet

easyJet was the victim of a cyber-attack in which hackers obtained the credit-card information of 2,208 customers. The carrier did not notify passengers of the attack until 4 months after the incident, in May 2020 and as a result they are now facing a class-action suit from 10,000 passengers, seeking around 18 billion in damages.

February 2019

Ben Gurion Airport

In an example of the immense pressures that aviation industry stakeholders can come under when defending themselves from cyber-attacks, a spokesperson for Ben Gurion Airport revealed that they were blocking three million attempts per day by bots to breach their systems.

To deal with these attacks Ben Gurion Airport has established a Security Operation Centre to coordinate defences; it is believed that the Airport is one of the first in the world to do so.

December 2019

Albany International Airport

A criminal gang succeeded in gaining access to Albany International Airport's database, which was then encrypted and ransomed back to the airport by the gang for a five-figure sum that was paid in Bitcoin. Fortunately, the attack did not affect operations at the airport and it is understood that the ransom was reimbursed by the Airport's insurer, thus demonstrating the necessity of having robust procedures and comprehensive insurance in place to deal with attacks like these.

August 2019

Air New Zealand

Personal data of over 120,000 customers was compromised following a successful phishing attack on two members of staff. The attackers used the information gained through phishing to access Air New Zealand's frequent flyer programme, from where they were then able to obtain extensive personal data relating to passengers on the programme. Fortunately, no passport or credit-card information were stolen on this occasion.

August 2018

British Airways

British Airways' system was infected with a malicious code, resulting in the theft of personal data relating to 429,612 customers and members of staff from its servers. The information extracted included names, addresses and credit-card information relating to 244,000 customers.

A subsequent investigation by the Information Commissioner's Office (the "ICO") found that the airline lacked adequate security measures to protect the personal data under its control. As a result, British Airways received a record-breaking fine of 20 million for its failure to protect its customers.

August 2018

Air Canada

Air Canada's mobile application software was hacked, resulting in the potential leak of highly sensitive personal data relating to its customers' passport information.

2018

Cathay Pacific

A cyber-attack led to 9.4 million accounts being breached and the theft from within the compromised accounts of extensive personal data regarding the airline's customers. An investigation by the ICO revealed that Cathay Pacific's system lacked any password protection for backup files and that the OS was out of date. After the attack, Cathay Pacific introduced multi-factor authentication to prevent future attacks. As a result of this failure the ICO issued Cathay Pacific with a fine for 500,000.

September 2017

Delta Airlines

Delta and Sears Department Store were both involved in an extensive data breach in April 2018 when an online support service used by both organisations suffered from an extensive malware attack.

The attack lasted from September to October 2017, but Delta and Sears only became aware of the attack in the following year. As a result of the attack the credit-card information belonging to approximately 100,000 customers was lost.

September 2018

Bristol Airport

In a dramatic ransomware attack, the electronic flight information at the airport was disabled and the screens showing all flight information were taken offline in order to contain the threat. Bristol Airport did not pay the ransom to the perpetrators of the attack and instead used whiteboards that were updated manually to keep passengers informed of flight details until the attack was thwarted.

November 2015

Sweden air traffic control

Sections of Sweden's air traffic control capabilities were blocked for five days following a successful attack by "Fancy Bear", otherwise known as APT28, a Russian cyber espionage organisation that is believed by some industry analysts to be associated with GRU, the Russian military intelligence agency. Sweden initially blamed a solar flare for the outage, but has since confirmed that the event, which caused huge disruption to air traffic travelling to, from and across Sweden, was a result of a malicious attack.

As can be seen from these examples, many of the largest cyber incidents in the past 7 years have related to the theft of highly sensitive personal data relating to passengers, including credit card details, passport information and passenger name record ("PNR") data. At present this type of attack, along with the theft of valuable intellectual property from manufacturers, are perhaps the more pressing threats facing the industry. However, as we explore in more detail below, the increasing dependence of the aviation industry on complex and inter-related information technology systems means that there are now more opportunities for cyber-attacks to target aircraft and airports directly than there have been ever before.

Complex information technology solutions are found all across the industry supply chain, from integration into new aircraft, including WiFi connections and on-board infotainment systems for passengers, to software used in airports and by airlines to manage, among other things, security checks and booking information respectively. These solutions are particularly vulnerable to attack in circumstances where organisations have attempted to integrate them with dated legacy IT systems that were not designed to deal with the sophistication of cyber-attacks seen today. More and more aviation stakeholders are also now beginning to include greater levels of automation within their systems, and this creates an entirely new area of potential vulnerability. Overall, the growth in the use of complex IT solutions by the aviation industry, fuelled by a rapid return to global travel following the Covid-19 pandemic travel restrictions and lockdowns, serves to increase the size of "attack surfaces" (meaning the sum of the different points where unauthorised users can seek to obtain or enter data) available to would-be cyber criminals.

The pandemic itself gave rise to a plethora of new opportunities for attacks, with criminals seeking to exploit the confusing international situation to the fullest extent possible and to make the most of the vulnerabilities in new systems that airlines around the world were rushing to implement to deal with the situation. In particular the pandemic saw an explosion in false websites purporting to sell Covid-19 testing kits and certificates, and widespread use of sophisticated phishing attacks by attackers posing as airlines offering refunds for cancelled flights. Some airlines also experienced waves of thousands of fraudulent chargeback requests by attackers and found that their websites came under sustained attack from entities seeking to steal unredeemed vouchers and points from loyalty programmes.

This growth in opportunities for attack has led some in the industry to speculate that would-be cyber criminals may turn their attention towards the systems used to operate, navigate and communicate with aircraft while they are in flight. In particular, the increasing adoption of WiFi technology onboard aircraft during flight and the growing practice of airports allowing passengers and employees alike to use "Bring Your Own Device" systems while in the airport, both serve to dramatically increase the size of the "attack surface" available to cyber criminals looking to directly target aircraft and airport systems. At their most dramatic, such attacks could include Distributed Denial of Service ("DDoS") attacks (where attackers overwhelm servers with internet traffic in order to prevent other users from using connected services) on security screening or air traffic control systems, preventing airports from using them, or attempts to use passenger interfaces to access avionics and navigation systems onboard aircraft in mid-flight. Although there is no known example of such an attack succeeding to date, if such an attack were to succeed it could have potentially catastrophic consequences.

A major potential "attack surface" open to would-be cyber criminals is the Automatic Dependent Surveillance-Broadcast (also known as ADS-B) system, which is used by aircraft to automatically transmit and receive positional and identification data (and which is also used to supplement the information used by popular online flight tracking services like Flightradar24). The ADS-B system plays a vital role in facilitating ATC operations and the safe operation of aircraft and its security is therefore of paramount importance. However, much of the data transmitted using ADS-B is done so in an unencrypted format and is therefore particularly vulnerable to eavesdropping, interception and, potentially, to jamming and alteration by third parties. To combat this threat industry experts have proposed measures including encryption of ADS-B data and random blurring of aircraft data in such a way that only those that need it (i.e., ATC and aircraft operators) can obtain sufficient information from the data while third parties cannot.

As the Department for Transport ("DfT") has recognised in its Aviation Cyber Security Strategy, responsibility for combatting cybercrime in the aviation industry effectively lies with three groups: governments, regulators and participants in the aviation industry themselves, at all stages in the supply chain. Given the uniquely international and symbiotic nature of the aviation industry it is obvious that any attempt to combat cybercrime cannot succeed unless each of these three groups work together to formulate a cohesive plan. In this section we explore in more detail some of the more important steps that governments, regulators and industry stakeholders are taking together to deal with the issue.

The International Civil Aviation Organisation ("ICAO"), the specialised agency of the UN responsible for aviation, published its Aviation Cybersecurity Strategy in October 2019 (the "Strategy Report"). In its Strategy Report, ICAO acknowledged the continuous and evolving threat of cyber-attacks with "malicious intents, disruptions of business continuity and the theft of information" while recognising the reliance of the aviation sector on the "availability of information and communications technology systems as well as on the integrity and confidentiality of data."

Some of the key proposals in the Strategy Report included:

Prior to the Strategy Report, in August 2017 ICAO formed the Secretariat Study Group on Cybersecurity (the "SSGC") in order to implement a resolution of ICAO to take certain steps to counter cyber threats to industry stakeholders. The SSGC comprises four sub- and working-groups, namely: a legal research group, a working group for airlines and aerodromes, a working group for air navigation systems, and a working group for cybersecurity for flight safety. These groupings demonstrate the different levels that need to be considered in order to formulate a unified and cohesive approach to cybersecurity in the industry. Among other things the SSGC is responsible for reviewing the Annexes to the Chicago Convention 1944, consolidating existing Standards and Recommended Practices ("SARPs") and reviewing proposals for amendments to ICAO provisions. At present the SSGC is revising the ICAO Cybersecurity Action Plan, which was put into place some time ago in 2014.

Due to its borderless nature, it is important that individual states work together to legislate and regulate for cybersecurity in a connected way. Cybersecurity and data protection in the EU are legislated for at Union level, with each Member State responsible for implementing relevant legislation and appointing national enforcement bodies to apply it. Following Brexit, responsibility for overseeing cybersecurity and data protection in the aviation industry in the UK is vested in four bodies: the National Cyber Security Centre, which is the UK's technical authority for cybersecurity, the UK Civil Aviation Authority (the "UKCAA") and the DfT who both enforce relevant legislation and provide support to the industry, and the ICO, which focuses on data protection and enforcement of the General Data Protection Regulation ("GDPR").

The UKCAA and the DfT are both competent authorities responsible for the enforcement of the Network and Information Systems Regulations 2018 (the "NIS Regulations"). The NIS Regulations implement the EU's NIS Directive 2016/1148 as retained after the end of the Brexit implementation period in December 2020 and which allow the UK to maintain a minimum level of harmonisation with the EU.

The EU's NIS Directive 2016/1148, as implemented by the NIS Regulations, has three main purposes:

In addition to the NIS Regulations, two other important pieces of legislation that apply to aviation organisations, and which the UKCAA is able to enforce, are the EASA Basic Regulation (which applies by virtue of the fact that it was in place in the UK prior to Brexit) and the EASA Standards and Recommended Practices ("SARPS") taken from the annexes to the Chicago Convention 1944, and the various UK Air Navigation Orders.

In an effort to meet UK, European and International aviation standards for cybersecurity, the UKCAA has also developed the UKCAA Cyber Security Oversight Team (the "UKCAA Oversight Team") to manage cybersecurity risk and support the industry's efforts to improve safety and security. It has also published CAP 1753, the cybersecurity oversight process for aviation, which sets out the UKCAA's expectations along with examples of good practice for complying with the EASA Basic Regulation, the NIS Regulations and the ICAO SARPs.

The International Air Transport Association ("IATA") is the largest trade body representing airlines in the world. It is therefore a powerful voice for advocating for the aviation industry's interests. Similar to ICAO, IATA also emphasises the importance of a common approach to cybersecurity because it would improve the flow of information and cooperation within the network.

To assist the industry, IATA has said that it is developing an industry-wide Aviation Cyber Security Strategy to coordinate and ensure the necessary level of holistic protection in the industry. As part of this it has established the Cyber Management Working Group (the "CMWG"), which is intended to provide guidance to industry members and analyse industry needs as they develop. IATA has also founded a more informal group known as the Aircraft Systems Cyber Security Steering Group, whose role is to provide a space for the industry to share information in relation to flight safety systems. Highlighting the importance of co-operation within the industry, IATA has also worked with the International Coordinating Council of Aerospace Industries Associations (of which most national aviation associations are members), which have worked together to create an international group to allow airlines to share concerns with original equipment manufacturers ("OEMs") and design approval holders (i.e., organisations responsible for aircraft design types).

At a more immediate level, when it comes to airlines improving their cybersecurity, Manon Gaudet, the Assistant Director of Aviation Cybersecurity at IATA, recommends bringing in an expert because "there are lots of different attacks and lots of different ways an attack could impact an airline. You have to work through all the different scenarios especially those that could have an impact on safety." This reflects a wider concern across the industry that at present most aviation organisations do not have access to sufficient numbers of properly trained and experienced cybersecurity professionals.

The aviation industry has been quick to adopt developments in cyber technology to allow them to deliver improved efficiencies and better passenger experiences for their customers. For the most part this has been achieved safely, but that safety cannot be taken for granted.

With each new opportunity for improving the customer experience or increasing the efficiency of aircraft operations comes the opportunity for cyber criminals to exploit that new or upgraded technology for personal, or sometimes political, gain. The frequency of cyber-attacks is clearly rising, as is the level of sophistication of the attackers, and without a cohesive and unified approach to the problem it seems chillingly inevitable that at some point a cyber-attack, that cannot be contained relatively quickly, with devastating and possibly fatal consequences on the industry, will succeed.

Link:
Aviation is facing a rising wave of cyber-attacks in the wake of COVID - Stephenson Harwood

Read More..

Government Agencies Login to Zero Trust MeriTalk – MeriTalk

Collecting and analyzing event log data is essential to implementing zero trust in government agencies. But it can be easier said than done. Logging involves massive quantities of data that can be in a variety of formats, presenting agencies with multiple logistical challenges.

MeriTalk spoke with Frank Dimina, senior vice president of Americas and public sector at Splunk, about the value of log data and how agencies can facilitate collection and analysis.

MeriTalk: The Biden administrations Executive Order on Improving the Nations Cybersecurity (EO) and the Office of Management and Budget memo M-21-31 call for agencies to collect and retain logging data to ensure centralized access and visibility for security operations center (SOC) staff. Before these directives, how were agencies typically doing event logging, and what has changed so far?

Frank Dimina: The EO is a great start, and M-21-31 is wonderful. I cant be a bigger fan. It will enhance cyber capabilities across the Federal domain. Its going to create a lot of efficiencies, improve the fidelity of cyber data, and help agencies to respond faster to cyber events. The phased implementation of M-21-31 is very well thought out. Before M-21-31, many agencies were pursuing event logging, but it wasnt mandated. Now its mandated, and its mandated in a way to ensure all relevant security data is leveraged.

Previously, some cyber programs made great incremental improvements, such as the National Cybersecurity Protection Systems EINSTEIN and EINSTEIN 3 Accelerated, which centralized Federal network connections to understand internet access traffic. The Continuous Diagnostics and Mitigation (CDM) program was great at establishing risk reporting on Federal endpoints. Those were evolutionary programs. But they didnt provide operational capabilities like responding quickly to events on the network. The missing piece was the logs. Log retention, access to data, and viewing data rapidly and at scale are great steps towards true security visibility, which is the foundation of any zero trust approach.

MeriTalk: What role does logging play in helping an agency implement zero trust?

Dimina: Zero trust starts with having complete understanding of your environment, which is ever-changing, complex, distributed, and geographically dispersed. Logging is a core piece of that understanding, but its a tougher challenge than most folks realize. The variety and volume continue to grow exponentially. Success with zero trust requires aggregating logs, understanding network traffic, and knowing whos on the network in as close as possible to real time. Then you can extract the data, analyze it, and visualize it for someone in a SOC all the way up to the chief information officer.

Agencies can also use log data to trigger automations. Once I can observe events with confidence, I can trigger pre-built playbooks, restrict access control, or quarantine something suspicious. Automation of repetitive and routine tasks can reduce staffing needs and let employees work on higher-order tasks.

MeriTalk: Agencies are required to collect, analyze, and share massive amounts of log data. What obstacles stand in the way of agencies improving their logging capabilities?

Dimina: We see 3 main obstacles that agencies are facing. Funding is the No. 1 challenge. Meeting the mandate is a big undertaking, and it needs the right level of appropriation support. Because this is a cyber modernization effort, some agencies have considered applying for the Technology Modernization Fund.

Another challenge is siloed data sets. Todays data is primarily used for reporting. Bringing data sets together across agencies would allow the government to use the data in an OpSec capacity. I testified to Congress about this years ago. Today, we have a static photograph of whats happening in an environment; if we connect our data sources, were creating a live video feed.

Agencies are also grappling with technical challenges associated with collecting petabytes of log data in different formats from endpoints, servers, and mobile devices. Thats why Splunk exists; dealing with these challenges is our core business. Weve been the market leader for 20 years in helping customers make log data accessible, usable, and valuable at scale.

MeriTalk: Splunk created the Government Logging Modernization Program (GLMP) following the release of M-21-31. How does this program help to accelerate the M-21-31 journey for your customers?

Dimina: As soon as M-21-31 came out, our team quickly analyzed the mandate and put together a targeted bundle of offerings to meet the requirements in a cost-efficient way. These are not new technologies or services, but we packaged them so government partners can accelerate their ability to comply with the mandate in weeks instead of months.

GLMP is unique because its designed for the technical challenges with logging. It has given us a way to engage with our government customers in a more prescriptive way and improve our partnerships. Its FedRAMP certified as well, which were quite proud of.

MeriTalk: How can public-private partnerships help agencies improve logging and meet the requirements of the cybersecurity EO? How have public-private partnerships changed over the last couple of years?

Dimina: Private-sector vendors have decades of experience, tons of subject matter expertise, track records of great partnerships and most importantly, deep understanding of the mission. Were spending on R&D, so we can innovate faster; we can move with a little more agility, and we can scale. Were bringing these strengths to the table to help agencies improve their cybersecurity posture and meet their mandates. In fact, Ive never seen private sector vendors collaborate as much as we have in support of our partners like the Department of Homeland Security. For example, Splunk and Recorded Future are working together to bring more threat intelligence value to the government.

Even small activities can have a lot of value. Splunk has a security research team called SURGe, which helps our customers respond to security directives and events. When the Cybersecurity and Internet Security Agency (CISA) issues an emergency directive, our SURGe team goes to work immediately. By reviewing the directive and leveraging our partnership and membership in the CISA-led Joint Cyber Defense Collaborative (JCDC), SURGe creates rapid response blogs for breaking news security events. Although the guidance created by SURGe is focused on helping our customers, it is written to help the whole community in those first hours of a global incident. Even if you are not a customer you should get some value out of their effort. In fact, SURGe was recently called out by CISAs Cyber Safety Review Board (CSRB) as one of the first private sector companies to respond to the Log4Shell event of 2021. Folks can find out when SURGe released new content by signing up online at https://www.splunk.com/en_us/surge.html. Furthermore, SURGe is focusing on a research project to release at Splunks Govsummit this year with prescriptive guidance around some of the tricker sections

of the OMB memo. A perfect example of how private/public relationships help secure the whole world via collaboration.

MeriTalk: What role does JCDC play in helping agencies?

Dimina: JCDC is creating a coordinated whole-of-nation approach to the risks were facing, and its addressing challenging questions. What are the most serious risks? How can we have a more holistic view and situational awareness of the Federal cyber domain? How do we bring vendors together to devise multi-vendor solutions? How can we protect critical infrastructure?

The JCDC brings together the best minds among government partners. Being part of JCDC has been an honor for Splunk; were one of a small group of industry partners that were asked to join, and we have a team dedicated to supporting it. Our goal is to bring expertise to establishing a unified national cyber defense plan and supporting the agencies responsible for it.

MeriTalk: Whats next after agencies get a handle on event logging? How can they take this capability to the next level?

Dimina: When you get visibility and implement programs with zero trust, the broader conversation becomes about business and operational resilience. Thats not just cyber. Thats IT, applications, users, and ensuring that critical functions can continue working. Zero trust encourages organizations to take a holistic approach to respond to variables, whether thats malicious actors, natural disasters, or fire at a data center.

Thats where youre seeing cybersecurity merge with development, observability, and DevSecOps. As a company, Splunk is investing big in that area to help our customers improve their business and operational resilience.

MeriTalk: Where do you think government event logging will be in a year or two?

Dimina: I am very confident that the mandate will be met in a couple years at least to cover high-value assets. And a lot of smaller agencies will leverage lessons learned from the larger agencies to make progress. Ultimately, government cyber staff will be able to make faster and more confident decisions informed by data.

I do think theres an opportunity to amplify the return on this investment by bringing data together across cyber programs such as event logging, CDM, and EINSTEIN. If you could bring all the data sources together so cyber operators could easily look across different tools, rapidly and at scale, you could make generational leaps in responses to Federal cyber events. This would require policy changes, technical tools, the right data platforms, and interagency agreements. But it would be a huge leap in agencies capabilities.

Here is the original post:
Government Agencies Login to Zero Trust MeriTalk - MeriTalk

Read More..

Intolerance vs free speech: Dichotomy of the internet age – The Financial Express

When it was banned in 1988 in several countries, The Satanic Verses by Salman Rushdie faced government censorship. Today, cancel culture is empowered in every hand that holds a cell phone. Also, today, the entire text of Satanic Verses is available on various websites, openly accessible for anyone to read.

Be it obscenity, religious blasphemy, offensive portrayals of personalities, businesses or organisations, or national security, finding a reason for banning of books has never been difficult. Even the Bible has been censored in various instances.

Rushdie himself questioned the relevance of bans on books in an age when they could be easily downloaded anywhere. Also, with a host of platforms enabling self-publishing, beside blogs, personal websites or even social media for that matter, attempts to muffle any voice seem rather ironical. Despite this, a simple internet search reveals a list of over 40 books banned nationwide in India alone. Withdrawals and sanitisation of books is another matter altogether.

Also Read| CyberOne: Xiaomi unveils humanoid robot capable of sensing human emotions

Take Wendy Donigers The Hindus: An Alternative History, all copies of which were recalled and destroyed in 2014. The Red Sari by Javier Moro, thought to be based on Sonia Gandhis life, was published five years late in 2015.

The Polyester Prince by Hamish McDonald did not even go to print as the publisher, HarperCollins, feared legal action from the Ambani family. The stories of banned writers Taslima Nasreen, Perumal Murugan and Tehmina Durrani in more recent times, and the likes of Saadat Hasan Manto and Ismat Chugtai are well known, if one recounts writers from the subcontinent alone.

So what makes a book more liable to be questioned? As Meru Gokhale, publisher, Penguin Press, Penguin Random House India, points out, While it is correct that content can now be posted online on any platform, a book from a mainstream publisher will have a permanence that a social media post likely does not, so books generally face a higher level of scrutiny.

Geetanjali Shrees book Ret Samadhi was published in 2018, but it was in 2022, after it won the International Booker, that someone found objectionable content in it, forcing cancellation of an event in Agra where she was to speak. Subsequently, a tweet in her support asked: What next for her?

After the shocking attack on Rushdie, Congress leader and author Shashi Tharoor tweeted: A sad day, worse if creative expression can no longer be free & open. Controversial writer Taslima Nasreens tweet said: If he is attacked, anyone who is critical of Islam can be attacked. I am worried.

It was fearing such attacks that Malayalam novelist S Hareesh had withdrawn his novel Meesha (Moustache) in 2018 after receiving threats to his life, saying he was too weak to take on the powerful. Author Perumal Murugan had reacted by saying that he didnt think protests and retaliations were a result of writers crossing their line, but targeting authors was politically motivated instead. Murugan had himself given up writing after being targeted for his Tamil novel Mathorubhagan.

On their part, publishers are playing it safe too. As Gokhale of Penguin India says, There is a balance we are always seeking to strike, we are mindful of the laws of a particular country, while at the same time respecting the rights of freedom of expression of our authors.

This signals a trend. As author and TMC MLA Manoranjan Byapari told FE in a recent interview: At one time, artists undertook an important job to wake up the people. Now they are all silent. It is a matter of grave concern. Clearly, while much has changed in the 34 years since Rushdie wrote The Satanic Verses, the attack on him shows that things remain the same when it comes to taking offence over written words.

See original here:
Intolerance vs free speech: Dichotomy of the internet age - The Financial Express

Read More..

What’s next for bitcoin as the cryptocurrency wrestles with $24000 – CNBC

Bitcoin is struggling at the $24,000 level after finding its perceived low for the cycle in June and going on to rise more than 20% in July, for its best month of the year. The cryptocurrency rose above $24,000 twice this week. It also touched that level at the end of July, but was unable to hold there before retrying this week. However, while a breakout above that mark could open the gates for bitcoin to test the next leg up, it doesn't necessarily have lasting implications, technical analysts say. "I think $29,000 will be very, very difficult for bitcoin to take out on the upside," Julius de Kempenaer, senior technical analyst atStockCharts.com, said this week. "Sellers came in around $24,500 last month and the buyers were not strong enough to push it beyond that $24,500. If that happens, it would be a short-term positive, but you've got to see it all in the light of the big break down." Bitcoin did climb as high as about $24,700 at one point Thursday, though momentarily, as investors digested two better-than-expected inflation reports. It found its low in June, at $17,601.58, according to Coin Metrics, and then went on to the big comeback in July. Since then the crypto world has had plenty of good news to keep investor sentiment high from positive inflation readings and Federal Reserve updates to BlackRock offering investors bitcoin trading, to the successful trial runs of the Ethereum Merge scheduled for September. Still, there could be a lot more pain on the way after this current rally, the technical analysts say, and it's still too soon to call the bottom. "Bitcoin is weak after completing that massive drop," de Kempenaer said of the cryptocurrency's 70% peak-to-trough decline this year. "All the upside that we are currently seeing is taking place in recovery, so we're going counter trend, and those are dangerous rallies because they're very fragile." If bitcoin breaks above $24,000, the upside potential would be limited to about $20,000, he added. On the downside, if bitcoin falls below its June low, it could continue down to $12,500. Bitcoin "is long-term oversold but needs support discovery and improvement in long-term momentum to suggest a major low has been made," according to Fairlead Strategies' Katie Stockton. Mid-September could be a significant turning point for bitcoin, Youwei Yang, director of financial analytics at StoneX, said. For him, $25,000 is the key resistance level for bitcoin. If it can notch that, there's potential for a "near-term summer rally" up to the next key level to test of $28,000, he said ahead of the Federal Reserve's Sept. 21 meeting and the Ethereum merge, which is currently scheduled for the middle of September. Still, Yang said after the midterm elections he expects to see much more pain extending through at least the beginning of 2023.

Link:
What's next for bitcoin as the cryptocurrency wrestles with $24000 - CNBC

Read More..