Page 1,909«..1020..1,9081,9091,9101,911..1,9201,930..»

Community Surgical Supply Inc. Reports Data Breach After Unauthorized Party Encrypts Files Containing Sensitive Consumer Information – JD Supra

On July 29, 2022, Community Surgical Supply Inc. (CSS) reported a data breach after the company discovered that some of its files had been encrypted and were accessible to the unauthorized party that orchestrated the cyberattack. According to the CSS, the breach resulted in the names, addresses, drivers license numbers, government identification numbers, passport numbers, Social Security numbers, and dates of birth of 66,115 individuals being compromised. After confirming the breach and identifying all affected parties, Community Surgical Supply began sending out data breach letters to all affected parties.

If you received a data breach notification, it is essential you understand what is at risk and what you can do about it. To learn more about how to protect yourself from becoming a victim of fraud or identity theft and what your legal options are in the wake of the Community Surgical Supply data breach, please see our recent piece on the topic here.

The information about the Community Surgical Supply Inc. data breach comes from an official notice the company filed with various state government entities. Evidently, on October 5, 2021, Community Surgical Supply first learned of the incident when employees noticed that certain company files were encrypted. In response, CSS took the necessary steps to secure its network and then worked with cybersecurity professionals to investigate the incident. On July 1, 2022, the companys investigation confirmed that an unauthorized party was able to access portions of the Community Surgical Supply network and that the compromised files contained sensitive consumer information.

Upon discovering that sensitive consumer data was accessible to an unauthorized party, Community Surgical Supply began the process of reviewing all affected files to determine what information was compromised and which consumers were impacted by the incident. While the breached information varies depending on the individual, it may include your first and last name, address, drivers license number, government identification number, passport number, Social Security number, and date of birth.

On July 29, 2022, Community Surgical Supply sent out data breach letters to all individuals whose information was compromised as a result of the recent data security incident. Based on the most recent estimates, the CSS data breach affected 66,155 individuals.

More Information About Community Surgical Supply Inc.

Founded in 1962, Community Surgical Supply Inc. is a medical supply manufacturing company and retailer based in Toms River, New Jersey. The company supplies specialized healthcare products to patients, nurses, dieticians and respiratory therapists, including respiratory, enteral nutrition, sleep and infusion therapy products and services. Community Surgical Supply employs more than 775 people and generates approximately $226 million in annual revenue.

In the data breach letter Community Surgical Supply Inc. sent to victims of the recent data security incident, the company mentioned that it first learned it was the victim of a cyberattack when it noticed certain files on its network had been encrypted. Encryption is common in the IT world, and while encryption is frequently used for a wide range of legal purposes, it is also the weapon of choice among hackers.

Encryption is a process that encodes files, making them inaccessible to anyone without an encryption key. Individuals and companies encrypt files every day to protect sensitive data. However, cyberattacks also use encryption when orchestrating a ransomware attack. So, while CSS did not explicitly say that the company was the victim of a ransomware attack, based on its data breach letter, its a good indication that was the case.

A ransomware attack is when a hacker installs a specific kind of malware on a victims computer that encrypts some of all of the files on the device. When the victim logs back on, they will see a message from the hackers demanding the victim pay a ransom if they want to regain access to their computer. If the victim pays the ransom, the hackers decrypt the filesor at least they are supposed to. Generally, hackers honor their commitment to decrypt files after a ransom is paid because, if they didnt, there would be no incentive for any company to pay a ransom.

However, to compel companies that may be on the fence about paying a ransom, some hackers have started to threaten to publish the stolen data if the company does not pay the ransom. However, the FBI advises companies not to pay ransoms following a ransomware attack because doing so keeps these attacks profitable. This is similar to the line of reasoning why the government doesnt negotiate with terrorists. Of course, companies that experience a ransomware attack are in a difficult position because they would undoubtedly prefer to quietly pay a ransom to avoid news of the breach becoming public.

However, companies canand shouldtake preventative steps to avoid becoming the target of a ransomware attack rather than trying to mitigate the damages of an attack after-the-fact. Still, despite the widespread knowledge of the risks of ransomware attacks, many companies fail to devote adequate resources to their data security systems.

The rest is here:
Community Surgical Supply Inc. Reports Data Breach After Unauthorized Party Encrypts Files Containing Sensitive Consumer Information - JD Supra

Read More..

Likely Iranian Threat Actor Conducts Politically Motivated Disruptive Activity Against Albanian Government Organizations – Mandiant

Executive Summary

In mid-July 2022, Mandiant identified a new ransomware family dubbed ROADSWEEP which drops a politically themed ransom note suggesting it targeted the Albanian government. In addition, a front named HomeLand Justice claimed credit for the disruptive activity that affected Albanian government websites and citizen services on July 18, 2022. The HomeLand Justice front posted a video of the ransomware being executed on its website and Telegram channel alongside alleged Albanian government documents and residence permits of ostensible members of the Mujahedeen-e-Khalq/Peoples Mojahedin Organization of Iran (MEK, also known as MKO or PMOI), an Iranian opposition organization that was formerly designated as a terrorist group by the U.S. Department of State.

On July 21, 2022, a front named HomeLand Justice leveraged the website homelandjustice.ru to start publishing ostensible news stories on the ransomware operation against the Albanian government along with a link to a Telegram channel named HomeLand Justice. The website, which implies that it is run by Albanian citizens, claimed credit for the ransomware activity with a video of wiper activity, and posted documents ostensibly internal to the Albanian government along with what it claimed to be Albanian residence permits of MEK members.

Mandiant further identified CHIMNEYSWEEP, a backdoor that uses either Telegram or actor-owned infrastructure for command-and-control and is capable of taking screenshots, listing and collecting files, spawning a reverse shell, and supports keylogging functionality. CHIMNEYSWEEP shares code with ROADSWEEP and based on observed decoy content has likely been used to target Farsi and Arabic speakers as far back as 2012.

On July 19, 2022, one day after the Albanian government announcement of the disruptive activity, an Albanian user submitted a ZEROCLEAR wiper payload to a public malware repository. The ZEROCLEAR payload takes in command line arguments from the operator and results in corruption of the file system using the RawDisk driver.

While we are unable to independently prove or disprove whether the ZEROCLEAR sample was used in this or any disruptive operation, the malware has previously been publicly reported to have links to Iran-nexus threat actors deploying it in support of disruptive activity in the Middle East as recently as 2020.

Mandiant does not have evidence linking this activity to a named threat actor but assesses with moderate confidence that one or multiple threat actors who have operated in support of Iranian goals are involved. This is based on the timing of the disruptive activity, the MEK-focused content of the HomeLand Justice personas Telegram channel, and the long history of CHIMNEYSWEEP malware targeting Farsi and Arabic speakers.

However, we do note that the ransomware attack is significantly more complex than prior CHIMNEYSWEEP operations, which raises the possibility of a cross-team collaboration or other scenarios that we lack insight into at this time. We are continuing to investigate this cluster and will provide updates as we are able.

Mandiant has frequently reported on Iranian threat activity targeting Iranian dissidents and opposition groups abroad by cyber espionage groups such as UNC788 and malware such as SCRAPWOOD, publicly known as MarkiRAT. Additionally, numerous recent lock-and-leak operations by suspected Iran-nexus personas such as Black Shadow and Moses Staff have involved disruptive activity against primarily Israeli organizations in an attempt to embarrass them.

The use of ransomware to conduct a politically motivated disruptive operation against the government websites and citizen services of a NATO member state in the same week an Iranian opposition groups conference was set to take place would be a notably brazen operation by Iran-nexus threat actors. As negotiations surrounding the Iran nuclear deal continue to stall, this activity indicates Iran may feel less restraint in conducting cyber network attack operations going forward. This activity is also a geographic expansion of Iraniandisruptivecyber operations, conducted against a NATO member state. It may indicate an increased tolerance of risk when employing disruptive tools against countries perceived to be working against Iranian interests.

ROADSWEEP is a newly discovered ransomware tool, which upon execution will enumerate files on the device and encrypts the content in blocks using RC4. Window API names, malware configuration parameters, and the basis of a ransomware note are RC4 encrypted within ROADSWEEP. During execution, ROADSWEEP will decrypt these encrypted strings and dynamically resolve necessary imports.

ROADSWEEP requires four command line arguments to execute correctly, otherwise ROADSWEEP will produce a message box and halt execution. Upon successful execution, ROADSWEEP creates the following global mutex:

Following initialization, ROADSWEEP will begin resolving the necessary APIs using the Windows GetProcAddress API. The function names are encrypted using RC4 with the hardcoded key "8c e4 b1 6b 22 b5 88 94 aa 86 c4 21 e8 75 9d f3".

ROADSWEEP contains multiple embedded scripts which are used to either execute additional commands or to remove itself from the victims device. These scripts are never written to disk, instead ROADSWEEP will create a new command prompt (cmd.exe), then send these commands to the process with a pipe. The scripts are embedded within the binary as RC4 encrypted blocks and are decrypted at runtime by the payload. The first script decrypted by ROADSWEEP is responsible for disabling settings like SystemRestore and Volume Shadow Copies, along with disabling critical services and processes.

ROADSWEEP also decrypts the following script, which is used to delete itself after execution:

ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "%s"

Next, ROADSWEEP extracts configuration values that are RC4 encrypted and embedded within the binary itself. The first is a list of extensions that should be avoided when the encryption occurs:

ROADSWEEP also decrypts the filename for the ransomware note, "How_To_Unlock_MyFiles.txt" (MD5: 44d1c75815724523a58b566d95378825) and the note itself as shown in Figure 1.

After creating the file, the encryption key that is used to encrypt each file is computed. The key is derived through producing a random data stream using the algorithm shown in Figure 6, then hashing this value with MD5 and using this as an RC4 key.

ROADSWEEP then encrypts this key with an embedded RSA public key and proceeds to format the ransomware message by appending the Base64 encoded and encrypted recovery key to the message itself. The Base64 encoding uses a custom alphabet of "wxyz0123456789.-JKLMNOPghijklmnopqrstuvQRSTUVWXYZabcdefABCDEFGHI".

Next, ROADSWEEP enumerates all logical drives on the victim's device and checks whether the drive is one of the following:

For each discovered drive, ROADSWEEP will initialize a new thread which is responsible for encrypting all files within that drive. This thread enumerates the file system using the Windows FindFirstFileW and FindNextFileW APIs. For each root directory, a ransomware note is created with the content and filename noted above.

Following this, ROADSWEEP will check whether the files within the directory match the extracted extension list, if they do not the file is encrypted. The encryption process takes place by renaming the file with the .lck extension. ROADSWEEP then takes the creation time, last access time, and last write time for the file and stores these internally. These values are then used after the wipe to preserve the file times, although the purpose of this is currently unknown.

ROADSWEEP will then open the file and compute the size using the GetFileSize API. Then by chunking the files content into blocks of 0x100000, ROADSWEEP will read in the data, encrypt the chunk using RC4, and then overwrite the file to disk. This is completed until the entire file is overwritten.

Following this, the aforementioned self-delete script is executed and the process exits.

We identified a ZEROCLEAR payload which takes in command line arguments from the operator and results in corruption of the file system using the RawDisk driver.

The first command line argument must be one of the following:

The second argument is the drive letter that the operator wants to corrupt, previous variants of ZEROCLEAR only wiped the system drive, determined from calling the GetSystemDirectoryW API.

ZEROCLEAR then opens a handle to the RawDisk driver by opening a handle to the following:

It then computes the disk size using the Windows IOCTL_DISK_GET_DRIVE_GEOMETRY_EX, IOCTL_DISK_GET_DRIVE_GEOMETRY and IOCTL_DISK_GET_LENGTH_INFO DeviceIoControl calls. The ElDos driver is used to overwrite the data with the value "0".

While Mandiant was unable to uncover the infection vector for CHIMNEYSWEEP, we note that the dropper has a valid digital signature. In addition to dropping the CHIMNEYSWEEP installer, this dropper also contains either an Excel or Word document or an MP4 video file.

The dropper is a signed version of a Windows Cabinet self-extracting file, which is signed by the now revoked certificate "Atheros Communications Inc." As of 2022-07-28, the certificate used in the ROADSWEEP campaign has not been revoked. Historically we have seen APT41 also use this signature, although as noted byDUOthe password for this certificate was widely available. The threat actors choice of signing certificate and dropper is likely based on the fact the legitimate Atheros certificate was used to distribute legitimate drivers using the legitimate dropper. This indicates the threat actors have a high degree of operational security.

Upon execution, the self-extracting tool finds the resource named Cabinet, drops it to disk, and then executes a process named unpack.exe.

After being dropped by the dropper, the installer is executed. The installer, some of which are padded with null bytes (0x00) to inflate their size, is responsible for deploying an embedded executable to disk and then executing the backdoor itself. The installer initially drops the payload as m.d in the covert store ("C:ProgramDataMicrosoft Installer{EA2C6B24-C590-457B-BAC8-4A0F9B13B5B8}Force"). Some of the installers forge the dropped files CreationTime, LastAccessTime, and LastWrite time from C:WindowsSystem32smss.exe

The installer then executes the Alloc export which checks whether the device is currently running DeepFreeze by Faronics, although this is not applicable for the samples analysed by Mandiant. If the process name contains creensaver., the backdoor will write the image to %SYSTEM32%Slui and then execute a task named "\Microsoft\Windows\License Manager\LicenseExchange". Alloc ultimately calls the Control_Provider export, which will initiate the backdoor.

The main functionality is provided in the next export called by the installer, RatingSetupUI. This export is responsible for all the command-and-control (C&C) interactions and backdoor capabilities.

The last two exports are related to the update process. Control_Provider manages the update process whereas Telephon executes the Control_Provider function.

If the backdoor is not running as an administrator, the backdoor may use embedded payloads to escalate privileges. A mutex named rerunadmn is used internally by the backdoor and the two RC4 encrypted payloads are extracted. The first payload is a .NET loader, which loads the second payload and calls the type "vjp5ZPP9AidVjXxofy" and method "s7tajdxvX. The loader (MD5: 779940f675ff4ab4e8cab7a1b7cf5d3c) will first enumerate the loaded .NET modules looking for the above class and methods. If they exist, it will execute that module. If the module is not loaded, the assembly is loaded and then executed in memory. The backdoor will then pass through the string AD if the payload is already executing as Administrator or the path to a temporary file on disk, directly to the loaded .net module. This temporary file is created by writing the content of the SoftwareAppDataLoadGLXaex and writing the content to the Windows %TEMP% directory with the name APPX..tmp. This file is a copy of the backdoor itself. If the payload cant resolve the export CP from the loader, it reverts to invoking PowerShell with the following command, passing in the path to the second payload, the type and method and either AD or the path to the second module:

[Reflection.Assembly]::LoadFile("%s")n$i=""n$r=[%s]::%s("%s",[ref] $i)necho $r,$in

Execution will then proceed within the second payload (MD5: 3633b3d69060a5882656b69f81655f0a), responsible for ensuring that the payload is running with administrator privileges. This payload is obfuscated by reactor and contains encrypted strings used throughout the execution. Upon execution, the payload will create the mutex rerunadmn and subttoadmn. The module utilises the following techniques to execute the payload as administrator:

CHIMNEYSWEEP has the following major functionality:

The backdoor contains settings that are found either encrypted within the payload or stored in the registry (SoftwareAppDataLowGLXSetting). The values stored in the registry will be provided from the update mechanism. The configuration is split using the tags {BEGIN} and &{END}, and each value within the settings are referenced by an integer. For extracting the C&C values, the parser stores a reference to values 30-39 where each reference can be a different C&C and URI in order.

Based on our analysis we assess that the IDs correspond to the following settings:

Id

Purpose

1

Perform file collection

2

Perform directory listing of new drives

3

Perform key logging

4

Monitor clipboard data

5

Boolean value as to whether the actor should take screenshots

6

The timeout value between each screenshot

7

Default JPEG quality for BMP2JPGpourVBFrance export

8

Execute system information command

9-29

Missing

30-39

C&C information

40

File collection config

During the initialisation of CHIMNEYSWEEP, a thread is created which makes HTTP GET requests tohttps://api.telegram.org/. The response is checked for the string "{"ok":false," and if that string is present, the threat actor attempts to use Telegram for C&C communications.

The threat actor used the following Telegram bots:

URI Path

bot username

bot real name

channel id

bot661217919:AAG9PrAybrKF5y8HxMA14THNZtWXw5Sv4w

net21007bot

net21007

-1001262963819

bot692407219:AAFlfj9N3gx7vCJlsFi3Ej0qzZgpL8CNmj0

net11007bot

net11007

-1001188059110

These Telegram channels appear to have been in use by the threat actor for a significant period and have messages in the hundreds of thousands which relate to individual tasks. The backdoor usesTelegrams GetUpdates API endpoint, which returns a list of messages for the bot. The backdoor then parses this data to execute specific commands, download additional payloads, or to create a reverse shell. Data sent and received by the Telegram channel are encoded using Base64 and the same alphabet as ROADSWEEP.

Within the context of Telegram, CHIMNEYSWEEP uses a unique identifier for the victim based on the computer name and username prepended by TL. This ID is used for filtering commands for the specific device:

TL_-

Following the victim identifier, the backdoor uses the string 1 to indicate a task for the update process and 2 to indicate a command to execute on the host.

If Telegram is not available, the threat actor communicates to threat actor-owned infrastructure. This infrastructure is embedded within the payload and may include one or multiple of the following:

The C&C communication protocol consists of several HTTP requests to the server using the argument do to specify the command id and arg to transfer associated data. Communication to these servers is done with a specific User-Agent, which includes the victim's computer name and username in the following format:

:---:-:---:init:---:www:---:MNEW

Upon initialization, the backdoor will create two networking threads, one for managing updates and the second for managing tasking:

Command Id

Purpose

Response

0

Start the plugin update process

Updates settings within the backdoor like the current C&C for this communication channel or the settings in the registry

2

Update the core backdoor

RC4 encrypted executable, which is written to the disk, time stomped to be between 2010-2021, then executed. The backdoor uses the mutex "runupdate" before executing the executable, then after the process returns, will check for the mutex "runupdateok". If this mutex exists, the backdoor instance who requested the update is terminated.

20

See the article here:
Likely Iranian Threat Actor Conducts Politically Motivated Disruptive Activity Against Albanian Government Organizations - Mandiant

Read More..

Kingston IronKey Vault Privacy 80 External SSD Review: Slow Security on the Go – Tom’s Hardware

Today's best Kingston IronKey Vault Privacy 80 960GB External SSD deals

Kingston's IronKey Vault Privacy 80 External SSD is a portable SSD with an attractive full-featured touchscreen that controls many customizable options that keep your data safe. The drive comes with up to 1.92TB of QLC flash storage backed by hardware encryption, conveniently includes Type-A and Type-C cables, and like the drives on our list of best external SSDs, is compatible with most operating systems and devices. However, because this is a specialized device that's focused on data security, these advantages come at the cost of performance and a thick price tag.

The IronKey may be up your alley if you want secure storage in your pocket thats faster than a hard drive or slower forms of flash storage, such as SD cards and USB flash drives. Its certainly attractive, and the built-in touchscreen makes the drives security functions easy to use. However, such convenience comes at a price, as the drive will run you several hundred dollars at any capacity. Kingston also made some compromises in the performance department.

Most other portable SSDs dont offer built-in security functions, aside from perhaps Samsungs T7 Touch, and software-based solutions remain a viable option. Of course, the whole idea is to have reliable and portable storage, but performance can vary widely depending on the interface.

The IronKey relies on the slowest USB 3.2 Gen 1x1 connection, but just how far does it fall behind the competition? Encryption comes with a performance cost, but ultimately Kingston made design decisions that may have you reconsider the value of the added security.

The Kingston IronKey Vault Privacy 80 External SSD is available at 480GB, 960GB, and 1.92TB. These capacities suggest additional over-provisioning, reducing available user space to leave extra for the controller to improve write performance and flash endurance. This makes sense given the purpose and characteristics of the drive. The IronKey is a bit heftier than many portable SSDs, in part because it has an embedded touchscreen for its security functions. Kingston backs this unit with a three-year warranty, which is a bit anemic given the price.

Speaking of price, you'll pay significantly more for the security options, like the FIPS 197-compliant 256-bit XTS-AES encryption. This encryption meets the Common Criteria EAL5+ standard (Evaluation Assurance Level 5 with one or more additions to the base rating). The randomizable, color touchscreen has a multi-password option with PIN or passphrase, from 6-64 alphanumeric characters, with a configurable amount of access attempts and an auto-timeout. The drive also supports a dual read-only mode for write protection to protect against compromised systems and malware, plus the ability to Secure Erase the drive by wiping the encryption key.

You might be dismayed to see the performance limitations the drive offers up to 250 MBps for sequential reads and writes. This makes sense for a variety of reasons. One is that on-the-fly hardware encryption does have some overhead and performance limitations, even with the dedicated encryption microcontroller. Because performance is already limited, Kingston can save cost when selecting the SATA-to-USB bridge chip, which in this case has a hard limit of 3Gbps SATA. Well look at these respective components a bit below. Due to these limitations, the USB interface is USB 3.2 Gen 1, or 5Gbps.

Given all these considerations, the price-per-GB is best at 1.92TB and worst at 480GB. Based on this ratio, we would recommend the 960GB and 1.92TB SKUs.

Image 1 of 7

Image 1 of 7

Image 1 of 7

Image 1 of 7

Image 1 of 7

Image 1 of 7

Image 1 of 7

Image 1 of 7

The IronKey comes with both Type-C to Type-C and Type-C to Type-A USB cables. The drive comes with a nice carrying pouch made of neoprene, which does offer some protection. The drive has built-in software, accessible through the touchscreen, for its various functions and settings. Unfortunately, while Kingston does offer downloadable SSD Manager software on its website, it doesn't support USB enclosures/devices.

Image 1 of 3

Image 1 of 3

Image 1 of 3

Image 1 of 3

The front of the IronKey has a nice color touchscreen. The blue case color is attractive. The USB-C port resides on the bottom, which is convenient. On the backside, a label lists pertinent specifications about the drive: model, capacity, power draw, etc. Theres also a screw that allows for opening of the enclosure, covered by a warranty void if removed sticker.

Image 1 of 3

Image 1 of 3

Image 1 of 3

Image 1 of 3

Inside we have what appears to be a Kingston A400 SATA SSD attached to a SATA-to-USB adapter, with a USB-C output and PCB beneath the drive. There are four screws to hold the bay in place and another four for the drive cover including another warranty warning sticker. The touchscreen has a ribbon connecting the screen to the board, and we can see a few prominent integrated circuits (IC) on the PCB.

Image 1 of 2

Image 1 of 2

Image 1 of 2

The first chip is labeled MB86C311A, which is a Fujitsu MB86C31 USB 3.0-SATA Bridge IC. This bridge chip is USB 3.2 Gen 1, or 5Gbps, on one side and SATA 2.0, or 3Gbps, on the other. Actual throughput on the SATA side is significantly lower than 3Gbps due to encoding and transfer overhead, with an approximate maximum of 270MBps. This chip does support the USB-attached SCSI Protocol (UASP) for better performance and other functions. The chip is based on an ARM Cortex-M processor, specifically the M3, a processor that's also used for offloaded functions in Crucials custom SSD controllers, like the Crucial P5 and P5 Plus SSDs. The -1A model of this chip has integrated AES encryption hardware.

The other IC is an STM32L, or STMicroelectronics STM32 microcontroller. The STM32 is based on Arms Cortex-M series of processors, designed to be low-cost and low-power for various applications. In this case, its likely used to manage the integrated touchscreen.

Self-Encrypting Drives (SED) have an encryption module as part of the controller ASIC while the IronKey has a separate chip for AES - a chip that also acts as a SATA-USB bridge. Unfortunately, this chip introduces a performance bottleneck in the drive.

Image 1 of 2

Image 1 of 2

Image 1 of 2

The flash is labeled FB51208UCN1, indicating these are 8-bit, 512GB NAND modules (two for a total of 1TB). We recognize this designation as similar to the flash used in Kingstons NV1, which used 64-layer Intel/Micron QLC. We suspect that Kingston uses QLC here as well, which is not egregious as the drive is bandwidth-limited from the get-go. Verifying this flash with a utility is possible, but looking at the sustained write response can also be informative. This and other drives may utilize the 96-layer variety depending on supply.

The DRAM-less Silicon Motion SM2259XT SATA controller manages the flash. This SSD controller is found in many popular drives, like Crucials BX500, as an update to the original SM2258XT. The primary difference is improved LDPC error correction, which improves performance and endurance. This first showed up when Crucial added QLC SKUs to its BX500 lineup as its a good pairing to get more out of 4-bit flash.

This four-channel controller is best with at least two dies per channel, so we recommend the 960GB or 1.92TB SKUs. This is especially true given the pricing we covered earlier.

MORE:Best External SSDs and Hard Drives

MORE:How We Test HDDs And SSDs

MORE:All SSD Content

Original post:
Kingston IronKey Vault Privacy 80 External SSD Review: Slow Security on the Go - Tom's Hardware

Read More..

6 Benefits of Blockchain and IoT to Propel Market Growth – ReadWrite

The blockchain-IoT marketplace is a blend of blockchain and IoT technology. It has grown in popularity due to the rapid development of technology and communication network. In addition, the blockchain, powered by cryptographic encryption and decentralized networks, uses the IoT platform by using a peer-to-peer network to ensure transparency and security.

The increasing quantity of IoT devices and connections susceptible to cybercrimes has prompted the development of blockchain technology. The benefits of blockchain IoT include the speed of data changes and lower costs, enhanced privacy, and efficient logistics, supply chain, and insurance.

The Internet of Things (IoT) connects people, locations, and products. In doing so, it provides the possibility of value creation and capture. The IoTs analytics capabilities make use of these data points to translate insights into actions, impacting the business process and resulting in innovative ways of working.

As per ISG, Blockchain is a distributed ledger technology that allows machine-to-machine transactions to be feasible when combined with IoT. Using a collection of transactions stored in databases, they are verified by multiple sources before being entered into a shared ledger that is distributed to every node. Combining IoT and blockchain enables smart devices to function independently without a central authority, bringing numerous advantages. It can also monitor the ways that devices communicate with each other.

While the decentralization aspect of blockchain technology is an advantage in the design, it could pose problems for IoT because these platforms are based on a hub-and-spoke or client-server architecture that is a central authority. An IoT platform designed to be decentralized can help ensure that it is compatible with blockchain networks; however, it could not be easy to set up IoT sensors to manage their own data storage and computing as they depend on storage resources and central computing.

Although blockchain and IoT are both strong combined, the combination of these two technologies can be used by businesses. A study conducted by Aftrex Market Research in 2018 discovered that the total Blockchain and IoT market could grow to $254.31 billion in 2026. Below are five advantages of IoT and blockchain technology that will boost the markets expansion in the years ahead.

Based on Aftrex Market Research, one of the major benefits of combining IoT and blockchain has been faster data changes. However, according to reports, the blockchains current implementation isnt without its drawbacks in this aspect because it limits the number of transactions performed per second. Therefore, a more business-grade solution, such as a permission-based blockchain, is required to handle the volume of data needed, devices that are part of the IoT, and the speed of transactions between two parties.

A blockchain that reduces the time needed to validate transactions by using trusted nodes is crucial for coping with the demands on IoT performance and can manage IoTs speedy IoT information exchange.

Security is among blockchains primary advantages due to its capability to validate the information and ensure that it is from a reliable source. Due to the large number of devices that are part of the IoT, this feature is especially beneficial. The combination of IoT and technology could help strengthen privacy agreements and improve communications security.

This isnt just for devices its also humans to humans, devices to devices, and devices to humans. This trusted ledger easily displays who can access the account and whos making transactions. A log of every transaction is an important advantage. Enterprises currently using an amalgamation of blockchains and IoT frequently rely on security measures such as device authentication, but this is only the beginning of the Iceberg.

One of the main goals for many businesses is to make the supply chain more effective. But, many issues in the global economy hinder this process. Removing the middleman blockchain and IoT can enhance the efficiency of supply chains and speed, accelerating transactions while reducing costs. Since the blockchain serves as a validator, to some extent, non-trusted parties can share data directly, eliminating the cost associated with each hop.

The use of IoT-based blockchain technology isnt yet widely used due to operational issues and technical issues. For example, scalability and storage are two major problems with blockchain systems that keep an extensive central ledger. Storing the ledger on edger nodes is inefficient because smart devices at the edge arent capable of handling large amounts of computing power or storing large amounts of data.

Although the concept of IoT-blockchain technology remains in its infancy, it will be a major factor over the next few years. The implementation of standards and regulations and security guidelines will help encourage the use of IoT blockchain technology. In addition, with new standards of peer-to-peer communications and data transparency, blockchain could provide a higher level of security for the web.

The most highly acclaimed benefit for companies is the capability to cut operational expenses. Blockchain lets data be transmitted on a peer-to-peer basis, with no centralization of control, which reduces the cost of business. Building a highly reliable centralized infrastructure is likely to cost a lot. Decentralization is an efficient way to eliminate single sources of failure and address the size of IoT.

Accounting is among an organizations primary departments that can benefit immediately from the increased transparency offered by blockchain and IoT. First, companies must understand what they are sharing/exchanging data/money over a linear, time-stamped chain.

The blockchain is a great technology with immense potential to speed up getting IoT working effectively. Because security is the main concern of IoT that has prevented the widespread adoption of IoT. IoT devices are often plagued by security flaws, making them a prime target of Distributed Denial of Service (DDoS) attacks. These are the main concerns of blockchain-related IoT devices:

The distributed ledger used in the blockchain system is secure against tampering. It removes the need to trust the parties involved and provides the necessary security to devices or platforms, improving the user experience and reducing the amount of work.

Through the integration between IoT and blockchain networks, gadgets will have the ability to exchange information without having to make use of numerous servers. Additionally, it will ensure that there is no failure at any one node within the network, which could result in the shutdown of the entire network.

The use of blockchain for storing IoT data will add a layer of protection that hackers require to change within all blocks of the chain to gain entry to the network. In addition, blockchain offers a higher level of security. Hence making it difficult to modify the existing data records and even more difficult.

Because of the Decentralized approach, using the internet of things network will help solve many of the problems. Such as Peer to Peer communication models to handle billions of transactions between the devices. Also drastically reducing the cost of establishing and maintaining the huge central data center.

By creating trust among parties involved, blockchain could help IoT businesses cut costs. Hence eliminating processing expenses associated with IoT gateways (e.g., traditional protocols, hardware, or communications overhead costs).

According to an August 2018 Twitter survey, 57% of those who participated stated that they would never use blockchain technology. In contrast, only 12% of participants in the survey have used distributed ledger technology.

Based on the analysis of Leone, Blockchain and IoT could be an amazing combination. But, we have some time before this innovative business tool will become commonplace in enterprise technology. Therefore, it is advisable to begin planning for this now.

Featured Image Credit: Photo by Anna Nekrashevich; Pexels; Thank you!

Amit Agrawal Founder and COO at Cyber Infrastructure Inc which is an custom software development company provides services such as custom application development, mobile application development, Blockchain, IoT Microsoft solutions, SAP solutions, , Java development, Oracle development, big data solutions, digital experience solutions, testing automation, infrastructure automation and cloud, digital marketing, ITeS, etc

More:
6 Benefits of Blockchain and IoT to Propel Market Growth - ReadWrite

Read More..

Oversight of the Federal Bureau of Investigation FBI – Federal Bureau of Investigation

Statement for the Record

Good morning, Chairman Durbin, Ranking Member Grassley, and members of the committee. Today, I am honored to be here, representing the people of the Federal Bureau of Investigation (FBI), who tackle some of the most complex and most grave threats we face every day with perseverance, professionalism, and integrity. I am extremely proud of their service and commitment to the FBIs mission and to ensuring the safety and security of communities throughout our nation. On their behalf, I would like to express my appreciation for the support you have given them in the past and ask for your continued support in the future.

Despite the many challenges our FBI workforce has faced, I am immensely proud of their dedication to protecting the American people and upholding the Constitution. Our country continues to face unimaginable challenges, yet, through it all, the women and men of the FBI have unwaveringly stood at the ready and taken it upon themselves to tackle any and all challenges thrown their way. The list of diverse threats we face underscores the complexity and breadth of the FBIs mission: to protect the American people and uphold the Constitution of the United States. I am prepared to discuss with you what the FBI is doing to address these threats and what the FBI is doing to ensure our people adhere to the highest of standards while it conducts its mission. I am pleased to have received your invitation to appear today and am looking forward to engaging in a thorough, robust, and frank discussion regarding some of the most critical matters facing the FBI and the nation as a whole.

National Security

Top Terrorism Threats

Preventing terrorist attacks, from any place, by any actor, remains the FBIs top priority.

The nature of the threat posed by terrorismboth international terrorism (IT) and domestic terrorism (DT)continues to evolve.

The greatest terrorism threat to our homeland is posed by lone actors or small cells who typically radicalize to violence online and look to attack soft targets with easily accessible weapons. We see these threats manifested within both domestic violent extremists (DVEs) and homegrown violent extremists (HVEs), two distinct threats, both of which are located primarily in the United States and typically radicalize and mobilize to violence on their own. Individuals who commit violent criminal acts in furtherance of social or political goals stemming from domestic influencessome of which include racial or ethnic bias, or antigovernment or anti-authority sentimentsare described as DVEs, whereas HVEs are individuals who are inspired primarily by international terrorist actors but are not receiving individualized direction from foreign terrorist organizations (FTOs) or specially designated global terrorists (SDGTs).

Domestic and homegrown violent extremists are often motivated and inspired by a mix of social or political, ideological, and personal grievances against their targets and more recently have focused on accessible targets to include civilians, law enforcement and the military, symbols or members of the U.S. government, houses of worship, retail locations, and mass public gatherings. By selecting these types of soft targets, in addition to the insular nature of their radicalization and mobilization to violence and limited discussions with others regarding their plans, lone actors present a persistent challenge for law enforcement who work to detect and disrupt their activities before they occur.

The top domestic terrorism threat we face continues to be from DVEs we categorize as racially or ethnically motivated violent extremists (RMVEs), including those who advocate for the superiority of the white race, who were the primary source of lethal attacks perpetrated by DVEs in recent years. It is important to note that we have also recently seen an increase in fatal DVE attacks perpetrated by anti-government or anti-authority violent extremists, specifically militia violent extremists and anarchist violent extremists. Anti-government or anti-authority violent extremists were responsible for three of the four lethal DVE attacks in 2020. Also, in 2020, we saw the first lethal attack committed by an anarchist violent extremist in over 20 years. These anti-government or anti-authority violent extremists have specifically targeted law enforcement and the military as well as institutions or members of the U.S. government.

The number of FBI investigations of suspected DVEs has more than doubled since the spring of 2020. In January, we marked the one-year anniversary of the January 6 siege of the U.S. Capitol, which has led to unprecedented efforts by the Department of Justice, including the FBI, to investigate and hold accountable all who engaged in violence, destruction of property, and other criminal activity on that day. To date, the department has arrested and charged more than 850 individuals who took part in the Capitol siege.

The FBI uses all tools available at its disposal to combat domestic terrorism. These efforts represent a critical part of the National Strategy for Countering Domestic Terrorism, which was released in June 2021, and which sets forth a comprehensive, whole of government policy to address the many facets of the domestic terrorism threat.

The FBI assesses HVEs are the greatest, most immediate international terrorism (IT) threat to the homeland. As I have described, HVEs are people located and radicalized to violence primarily in the United States, who are not receiving individualized direction from FTOs but are inspired largely by foreign terrorist organizations including the self-proclaimed Islamic State of Iraq and ash-Sham (ISIS) and al-Qaida and their affiliates to commit violence. An HVEs lack of a direct connection with an FTO or SDGT, ability to rapidly mobilize without detection, and use of encrypted communications pose significant challenges to our ability to proactively identify and disrupt potential violent attacks.

The FBI remains concerned that FTOs, such as ISIS and al-Qaida and their affiliates, intend to carry out or inspire large-scale attacks in the United States. Despite its loss of physical territory in Iraq and Syria, ISIS remains relentless in its campaign of violence against the United States and our partnersboth here at home and overseas. ISIS and its supporters continue to aggressively promote its hate-fueled rhetoric and attract like-minded violent extremists with a willingness to conduct attacks against the United States and our interests abroad. ISIS successful use of social media and messaging applications to attract individuals is of continued concern to us. Like other foreign terrorist groups, ISIS advocates for lone offender attacks in the United States and Western countries via videos and other English language propaganda that have, at times, specifically advocated for attacks against civilians, the military, law enforcement, and intelligence community personnel.

Al-Qaida maintains its desire to both conduct and inspire large-scale, spectacular attacks. Because continued pressure has degraded some of the groups senior leadership, we assess that, in the near term, al-Qaida is more likely to continue to focus on cultivating its international affiliates and supporting small-scale, readily achievable attacks in regions such as East and West Africa. Over the past year, propaganda from al-Qaida leaders continued to seek to inspire individuals to conduct their own attacks in the United States and other Western nations.

Iran and its global proxies and partners, including Iraqi Shia militant groups, continue to attack and plot against the United States and our allies throughout the Middle East in response toU.S. pressure. Irans Islamic Revolutionary Guard Corps-Qods Force (IRGC-QF) continues to provide support to militant resistance groups and terrorist organizations. Iran also continues to support Lebanese Hizballah and other terrorist groups. Hizballah has sent operatives to build terrorist infrastructures worldwide. The arrests of individuals in the United States allegedly linked to Hizballahs main overseas terrorist arm, and their intelligence collection and procurement efforts, demonstrate Hizballahs interest in long-term contingency planning activities here in the homeland. Hizballah Secretary-General Hassan Nasrallah also has threatened retaliation for the death of IRGC-QF Commander Qassem Soleimani.

As an organization, we continually adapt and rely heavily on the strength of our federal, state, local, tribal, territorial, and international partnerships to combat all terrorist threats to the United States and our interests. To that end, we use all available lawful investigative techniques and methods to combat these threats while continuing to collect, analyze, and share intelligence concerning the threat posed by violent extremists, in all their forms, who desire to harm Americans and U.S. interests. We will continue to share information and encourage the sharing of information among our numerous partners via our Joint Terrorism Task Forces across the country and our legal attach offices around the world.

Cyber

Throughout these last two years, the FBI has seen a wider-than-ever range of cyber actors threaten Americans safety, security, and confidence in our digitally-connected world. Cyber-criminal syndicates and nation-states keep innovating ways to compromise our networks and maximize the reach and impact of their operations, such as by selling malware as a service or by targeting vendors to access scores of victims by hacking just one provider.

These criminals and nation-states believe that they can compromise our networks, steal our property, and hold our critical infrastructure at risk without incurring any risk themselves. In the last few years, we have seen, and have publicly called out, the Peoples Republic of China (PRC), the Democratic Peoples Republic of Korea (DPRK), and Russia for using cyber operations to target U.S. COVID-19 vaccines and research. We have seen the far-reaching disruptive impact a serious supply-chain compromise can have through the SolarWinds intrusions, conducted by the Russian SVR. We have seen the PRC working to obtain controlled dual-use technology and developing an arsenal of advanced cyber capabilities that could be used against other countries in the event of a real-world conflict. We have seen Iran use cyber means to try to sow divisions and undermine our elections, targeting voters before elections and threatening election officials after. As these adversaries become more sophisticated, we are increasingly concerned about our ability to detect and warn about specific cyber operations against U.S. organizations. One of the most worrisome facets is their focus on compromising U.S. critical infrastructure, especially during a crisis.

What makes things more difficult is that there is no bright line that separates where nation-state activity ends and cybercriminal activity begins. Some cybercriminals contract or sell services to nation-states; some nation-state actors moonlight as cybercriminals to fund personal activities; and nation-states are increasingly using tools typically used by criminal actors, such as ransomware.

So, as dangerous as nation-states are, we do not have the luxury of focusing on them alone. In the past year, we also have seen cybercriminals target hospitals, medical centers, and educational institutions for theft or ransomware. Such incidents affecting medical centers have led to the interruption of computer networks and systems that put patients lives at an increased risk at a time when America faces its most dire public health crisis in generations. And we have seen criminal groups targeting critical infrastructure for ransom, causing massive disruption to our daily lives.

We have also seen the rise of an ecosystem of services dedicated to supporting cybercrime in exchange for cryptocurrency. For example, bullet-proof hosts refuse to cooperate with law enforcement authorities, allowing criminals to carry out criminal schemes without being identified or taken offline; ransomware-as-a-service groups lease their ransomware for a fee; crypters assist criminals by ensuring that their malware will not be detected by anti-virus software; and mixers and tumblers help criminals hide illicit virtual currency payments. The effect is that what were once unsophisticated criminals now have the tools to engage in destructive behaviorfor example, deploying ransomware to paralyze entire hospitals, police departments, and businessesand the means to better conceal their tracks. It is not that individual malicious cyber actors have become much more sophisticated, butunlike previouslythey are able to rent sophisticated capabilities.

We must make it harder and more painful for malicious cyber actors and criminals to do what they are doing. The FBI, using its role as the lead federal agency for threat response, with its law enforcement and intelligence responsibilities, works seamlessly with domestic and international partners to defend their networks, attribute malicious activity, sanction bad behavior, and take the fight to our adversaries overseas. We must impose consequences on cyber adversaries and use our collective law enforcement and intelligence capabilities to do so through joint and enabled operations sequenced for maximum impact. And we must continue to work with the Department of State and other key agencies to ensure that our foreign partners are able and willing to cooperate in our efforts to bring the perpetrators of cybercrime to justice or otherwise disrupt such perpetrators activities.

An example of this approach is the international seizure in April 2022 of Hydra Marketthe worlds largest and longest-running Darknet market. Hydra was an online criminal marketplace that enabled users in mainly Russian-speaking countries to buy and sell illicit goods and services, including illegal drugs, stolen financial information, fraudulent identification documents, and money laundering and mixing services, anonymously and outside the reach of law enforcement. Transactions on Hydra were conducted in cryptocurrency, and Hydras operators charged a commission for every transaction conducted on Hydra. In 2021, Hydra accounted for an estimated 80% of all Darknet market-related cryptocurrency transactions, and since 2015, the marketplace has received approximately $5.2 billion in cryptocurrency. The seizure of the Hydra servers and cryptocurrency wallets containing $25 million worth of bitcoin was made in Germany by the German Federal Criminal Police (the Bundeskriminalamt), in coordination with the FBI and our other federal partners in the Drug Enforcement Administration, the Internal Revenue Service, the U.S. Postal Inspection Service, and Homeland Security Investigations. The FBI used technical expertise and legal authorities, and, most importantly, our worldwide partnerships to significantly disrupt this illegal marketplace.

In March, the FBI conducted a successful court-authorized operation to remove botnet malware known as Cyclops Blink from the botnets command and control devices, cutting off the GRUs control over thousands of infected devicesmainly in small to mid-sized businessesworldwide. The GRU had been building this malicious botnet, which ultimately spanned the globe, as early as June 2019, as a replacement for the VPNFilter malware we exposed and disrupted in 2018. Over several months, the FBI worked closely with WatchGuard Technologies to analyze the malware, and WatchGuard developed detection tools and remediation techniques. In February, before the technical disruption, the FBI, NSA, CISA, and the UKs National Cyber Security Centre proactively released an advisory identifying the Cyclops Blink malware. That same day, WatchGuard released the detection and remediation tools. This latest disruption, in addition to highlighting the benefits of close public-private partnerships, proves that imposing risk and consequences doesnt only involve arrests and convictions.

In total, we took over 1,100 actions against cyber adversaries last year, to include arrests, criminal charges, convictions, dismantlements, and disruptions and enabled many more actions through our dedicated partnerships with the private sector, foreign partners, and with federal, state, and local entities. We also provided thousands of individualized threat warnings and disseminated more than 100 public threat advisories by way of Joint Cybersecurity Advisories, FBI Liaison Alert System (FLASH) reports, Private Industry Notifications (PINs), and Public Service Announcements (PSAs), many of which were jointly authored with other U.S. agencies and international partners.

We have been putting a lot of energy and resources into all those partnerships, especially with the private sector. We are working hard to push important threat information to network defenders, but we have also been making it as easy as possible for the private sector to share important information with us. For example, we are emphasizing to the private sector how we keep our presence unobtrusive in the wake of an incident and how we protect information that the private sector shares with us. We are also committed to providing useful feedback and improving coordination with our government partners so that we are speaking with one voice. But we need the private sector to do its part, too. We need the private sector to come forward to warn usand warn us quicklywhen it sees malicious cyber activity. We also need the private sector to work with us when we warn it that it is being targeted. The recent examples of significant cyber incidentsSolarWinds, Cyclops Blink, the pipeline incidentonly emphasize what I have been saying for a long time: The government cannot protect against cyber threats on its own. We need a whole-of-society approach that matches the scope of the danger. There is really no other option for defending a country where nearly all of its critical infrastructure, personal data, intellectual property, and network infrastructure sits in private hands.

In summation, the FBI is engaged in a myriad of efforts to combat cyber threats, from improving threat identification and information sharing inside and outside of the government to examining the way we operate to disrupt and defeat these threats. We take all potential threats to public and private sector systems seriously and will continue to investigate and hold accountable those who pose a threat in cyberspace.

Foreign Influence

Our nation is confronting multifaceted foreign threats seeking both to influence our national policies and public opinion and cause harm to our national dialogue and debate. The FBI and our interagency partners remain concerned about, and focused on, foreign malign influence operationswhich include subversive, undeclared, coercive, and criminal actions used by foreign governments in their attempts to sway U.S. voters preferences and perspectives, shift U.S. policies, increase discord in the U.S., and undermine the American peoples confidence in our democratic institutions and processes.

Foreign malign influence is not a new problem, but the interconnectedness of the modern world, combined with the anonymity of the internet, have changed the nature of the threat and how the FBI and its partners must address it. Foreign malign influence operations have taken many forms and used many tactics over the years. Most widely reported these days are attempts by adversarieshoping to reach a wide swath of Americans covertly from outside the United Statesto amplify existing stories on social media in an attempt to discredit U.S. individuals and institutions.

The FBI is the lead federal agency responsible for investigating foreign malign influence threats. Several years ago, we established the Foreign Influence Task Force (FITF) to identify and counteract foreign malign influence operations targeting the United States. The FITF is led by the Counterintelligence Division and is comprised of agents, analysts, and professional staff from the Counterintelligence, Cyber, Counterterrorism, and Criminal Investigative Divisions. It is specifically charged with identifying and combating foreign malign influence operations targeting democratic institutions and values inside the United States. In all instances, the FITF strives to protect democratic institutions, develop a common operating picture, raise adversaries costs, and reduce their overall asymmetric advantage.

The FITF brings the FBIs national security and traditional criminal investigative expertise under one umbrella to prevent foreign influence in our elections. This better enables us to frame the threat, to identify connections across programs, to aggressively investigate as appropriate, and, importantly, to be more agile. Coordinating closely with our partners and leveraging relationships we have developed in the technology sector, we had several instances where we were able to quickly relay threat indicators that those companies used to take swift action, blocking budding abuse of their platforms.

Following the 2018 midterm elections, we reviewed the threat and the effectiveness of our coordination and outreach. As a result of this review, we further expanded the scope of the FITF. Previously, our efforts to combat malign foreign influence focused solely on the threat posed by Russia. Utilizing lessons learned since 2018, the FITF widened its aperture to confront malign foreign operations of the PRC, Iran, and other global adversaries. To address this expanding focus and wider set of adversaries and influence efforts, we have also added resources to maintain permanent surge capability on election and foreign influence threats.

These additional resources were also devoted to working with U.S. government partners on two documents regarding the U.S. governments analysis of foreign efforts to influence or interfere with the 2020 election. The main takeaway from both reports is there is no evidencenot through intelligence collection on the foreign actors themselves, not through physical security and cybersecurity monitoring of voting systems across the country, not through post-election audits, and not through any other meansthat a foreign government or other actors compromised election infrastructure to manipulate election results.

The FBI will continue to investigate this threat leading up to the FY 2022 mid-term election and will not stop working with our partners to impose costs on adversaries who have or are seeking to influence or interfere in our elections.

In addition, the domestic counterintelligence (CI) environment is more complex than ever, posing a continuous threat to U.S. national security and its economy by targeting strategic technologies, industries, sectors, and critical infrastructures. Historically, asymmetric CI threats involved foreign intelligence service officers seeking U.S. government and U.S. intelligence community information. The FBI has observed foreign adversaries employing a wide range of nontraditional collection techniques, including the use of human collectors not affiliated with intelligence services, foreign investment in critical U.S. sectors, and infiltration of U.S. supply chains. The FBI continues to adjust its CI priorities and posture to address the evolving and multifaceted threat.

Criminal Threats

We continue to face many criminal threats, from complex white-collar fraud in the financial, health care, and housing sectors to transnational and regional organized criminal enterprises to violent crime and public corruption. Criminal organizationsdomestic and internationaland individual criminal activity represent a significant threat to our security and safety in communities across the nation.

Violent Crime

Violent crimes and gang activities exact a high toll on individuals and communities.

Many of todays gangs are sophisticated and well organized and use violence to control neighborhoods and boost their illegal money-making activities, which include robbery, drug and gun trafficking, fraud, extortion, and prostitution rings. These gangs do not limit their illegal activities to single jurisdictions or communities. The FBI is able to work across such lines, which is vital to the fight against violent crime in big cities and small towns across the nation. Every day, FBI special agents work in partnership with federal, state, local, and tribal officers and deputies on joint task forces and individual investigations.

Like the FBIs work combatting gangs, the FBI also investigates the most serious crimes in Indian Countrysuch as murder, child sexual and physical abuse, violent assaults, drug trafficking, public corruption, financial crimes, and Indian gaming violations. As you are aware, there are almost 600 federally recognized American Indian tribes in the United States, and the FBI has federal law enforcement responsibility on nearly 200 Indian reservations. This federal jurisdiction is shared concurrently with the Bureau of Indian Affairs (BIA), Office of Justice Services; the FBI works very closely with BIA and other federal, state, and tribal partners across the United States on crimes in Indian Country.

Over the past year, the FBIs work in Indian Country increased significantly due to the July 9, 2020, Supreme Court ruling in McGirt v. Oklahoma, which determined that the territorial boundaries of the Muscogee Creek Nation (MCN) would fall under federal Indian Country jurisdiction, expanding the FBIs responsibility for investigating felony offenses committed by or victimizing a tribal member. The principles of the McGirt decision also apply to the status of the Cherokee, Chickasaw, Choctaw, Seminole, and Quapaw Tribal territories in Oklahoma.

Combined, all six reservation territories encompass approximately 32,000 square miles, or 45 percent of the state of Oklahoma. The total population within the combined borders is roughly 1.9 million, of which approximately 420,000 are enrolled tribal members.

This drastic increase in FBI jurisdiction has significant and long-term operational and public safety implications given the increased number of violent criminal cases now under federal jurisdiction within Oklahomas Indian Country territory. Since this decision, the FBIs Oklahoma City Field Office (OC) has seen a drastic increase in the total number of Indian Country investigations and now has the FBIs largest investigative responsibility. Since the federal court ruling in the McGirt case, the FBIs Oklahoma City field office, which previously investigated approximately 50 criminal cases a year involving Native Americans, has managed thousands of Indian Country cases, prioritizing cases involving the most violent offenders who pose the most serious risk to the public.

To effectively conduct these investigations, the FBI has conducted temporary duty (TDY) rotations of special agents, intelligence analysts, victim specialists, and other professional staff to the Muskogee and Tulsa Resident Agencies, the offices most impacted by the decision. The FBI has also expanded state, local, and tribal participation on task forces to assist with response and investigative efforts. The U.S. Attorneys offices in the Eastern District of Oklahoma and the Northern District of Oklahoma also increased their staffing. To support the U.S. Attorneys effective prosecution of these crimes, the FBI must have the capability to sustain an enhanced presence in FBI OC.

Transnational Organized Crime (TOC)

More than a decade ago, organized crime was characterized by hierarchical organizations, or families, that exerted influence over criminal activities in neighborhoods, cities, or states. But organized crime has changed dramatically. Today, international criminal enterprises run multi-national, multi-billion-dollar schemes from start to finish. Modern-day criminal enterprises are flat, fluid networks with global reach. While still engaged in many of the traditional organized crime activities of loan-sharking, extortion, and murder, modern criminal enterprises are targeting stock market fraud and manipulation, cyber-facilitated bank fraud and embezzlement, drug trafficking, identity theft, human trafficking, money laundering, human smuggling, public corruption, weapons trafficking, extortion, kidnapping, wildlife and timber trafficking, illegal fishing, illegal mining, and other illegal activities. TOC networks exploit legitimate institutions for critical financial and business services that enable the storage or transfer of illicit proceeds. Preventing and combating transnational organized crime demands a concentrated effort by the FBI and federal, state, local, tribal, and international partners.

While the FBI continues to share intelligence about criminal groups with our partners and combines resources and expertise to gain a full understanding of each group, the threat of transnational crime remains a significant and growing threat to national and international security with implications for public safety, public health, democratic institutions, and economic stability across the globe. TOC groups increasingly exploit jurisdictional boundaries to conduct their criminal activities overseas. Furthermore, they are expanding their use of emerging technology to traffic illicit drugs and contraband across international borders and into the U.S.

Crimes Against Children and Human Trafficking

It is unthinkable, but every year, thousands of children become victims of crimes, whether it is through kidnappings, violent attacks, sexual abuse, human trafficking, or online predators. The FBI is uniquely positioned to provide a rapid, proactive, and comprehensive response; identify, locate, and recover child victims; and strengthen relationships between the FBI and federal, state, local, tribal, and international law enforcement partners to identify, prioritize, investigate, and deter individuals and criminal networks from exploiting children.

But the FBIs ability to learn about and investigate child sexual exploitation is being threatened by the proliferation of sites online on the Darknet. For example, currently, there are at least 30 child pornography sites operating openly and notoriously on the Darknet, including the Tor network. Some of these child pornography sites are exclusively dedicated to the sexual abuse of infants and toddlers. The sites often expand rapidly, with one site obtaining 200,000 new members within its first four weeks of operation.

The FBI has several programs in place to arrest child predators and to recover missing and endangered children. To this end, the FBI funds or participates in a variety of endeavors, including our Innocence Lost National Initiative, Innocent Images National Initiative, Operation Cross Country, Child Abduction Rapid Deployment Teams, Victim Services, over 80 Child Exploitation and Human Trafficking Task Forces, over 50 International Violent Crimes Against Children Task Force Officers, as well as numerous community outreach programs to educate parents and children about safety measures they can follow.

The FBI combats this pernicious crime problem through investigations such as Operation Pacifier, which targeted the administrators and users of a highly sophisticated, Tor-based global enterprise dedicated to the sexual exploitation of children. This multi-year operation has led to the arrest of approximately 350 individuals based in the United States, the prosecution of 25 American child pornography producers and 51 American hands-on abusers, the rescue or identification of 55 American children, the arrest of 548 international individuals, and the identification or rescue of 296 children abroad.

Child Abduction Rapid Deployment Teams are ready response teams stationed across the country to quickly respond to abductions. Investigators bring to this issue the full array of forensic tools such as DNA analysis, trace evidence, impression evidence, and digital forensics. Through improved communications, law enforcement also has the ability to quickly share information with partners throughout the world, and these outreach programs play an integral role in prevention.

In addition to programs to combat child exploitation, the FBI also focuses efforts to stop human trafficking. The majority of human trafficking victims recovered during FBI investigations are United States citizens, but traffickers are opportunists who will exploit any victim with a vulnerabilityincluding foreign nationals as well as U.S. citizens, and adults as well as minorssubjecting them to forced labor or sex trafficking. The FBI is working hard with its partners to combat all forms. The FBI works collaboratively with law enforcement partners to investigate and arrest human traffickers through Human Trafficking Task Forces nationwide. We take a victim-centered, trauma-informed approach to investigating these cases and strive to ensure the needs of victims are fully addressed at all stages. To accomplish this, the FBI works in conjunction with other law enforcement agencies and victim specialists on the local, state, tribal, and federal levels, as well as with a variety of vetted non-governmental organizations. Even after the arrest and conviction of human traffickers, the FBI often continues to work with partner agencies and organizations to assist victims and survivors in moving beyond their exploitation.

Civil Rights

The FBI remains dedicated to protecting the cherished freedoms of all Americans. Civil rights crimes are among the most egregious violations of federal lawthey include color of law violations, hate crimes, Freedom of Access to Clinic Entrances (FACE) Act violations, voter suppression, and human trafficking, which I just discussed. These crimes cause long-term, enduring damage to communities and economic infrastructure, compromise law enforcement and judicial system capabilities, and provoke widespread fear and trauma. We also support the work and cases of our local and state partners, as needed.

The investigation of hate crimes is the number one priority within the FBIs civil rights program due to the devastating effect these types of crimes can have not just on the victims and their families, but also on entire communities. A hate crime is a criminal offense against a person or property motivated in whole or in part by the individuals bias against a race, religion, disability, ethnic/national origin, sexual orientation, gender, or gender identity. While the First Amendment to the Constitution allows for the free expression of both offensive and hateful speech, this protection does not extend to criminal acts, even those done to express an idea or belief. The First Amendment also does not protect someone who issues a true threat to inflict physical harm on individuals or groups or who intentionally solicits others to commit unlawful acts of violence on his or her behalf. The FBI remains dedicated to investigating these types of crimes.

Beyond investigative work, the FBI recognizes proper and thorough handling of civil rights crimes does not begin the moment they are reportedit begins before they occur, with a solid and trusting relationship between the community and law enforcement. Each FBI field office will be taking specific actions to combat civil rights crimes in their area of responsibility to encourage systemic change. These actions include identifying appropriate partner agencies and local groups to develop outreach relationships at all levels, especially those that will spark institutional change; increasing civil rights-focused working groups and task forces with state, local, private, public, and non-profit partners; and providing increased training for state and local agencies and community groups centered on color of law investigations and hate crimes statutes to provide education about civil rights violations, promote increased reporting of hate crimes, and rebuild community trust in law enforcement.

Furthermore, we are focused on working with our state and local partners to collectively do a better job of tracking and reporting hate crime and color of law violations to fully understand what is happening in our communities and how to stop it. Our ability to address significant national issues, such as the use of force and officer-involved shootings and jurisdictional increases in violent crime, depends on fuller statistical understanding of the underlying facts and circumstances. Some jurisdictions fail to report hate crime statistics, while others claim there are no hate crimes in their communitya fact that would be welcome, if true. We are dedicated to working vigorously with our state and local counterparts in every jurisdiction to better track and report hate crimes in an accurate, timely, and publicly transparent manner.

Lawful Access

The problems caused by law enforcement agencies inability to access electronic evidence continue to grow. Increasingly, commercial device manufacturers have employed encryption in such a manner that only the device users can access the content of the devices. This is commonly referred to as user-only-access device encryption. Similarly, more and more communications service providers are designing their platforms and apps such that only the parties to the communication can access the content. This is generally known as end-to-end encryption. The proliferation of end-to-end and user-only-access encryption is a serious issue that increasingly limits law enforcements ability, even after obtaining a lawful warrant or court order, to access critical evidence and information needed to disrupt threats, protect the public, and bring perpetrators to justice.

The FBI remains a strong advocate for the wide and consistent use of responsibly managed encryption. Protecting data and privacy in a digitally connected world is a top priority for the FBI, and we believe that promoting encryption is a vital part of that mission. Encryption without lawful access, though, does have a negative effect on law enforcements ability to protect the public. As I have testified previously, when the FBI discusses lawful access we mean putting providers who manage encrypted data in a position to decrypt it and provide it to us in response to legal process. We do not mean a backdoor, that is, for encryption to be weakened or compromised so that it can be defeated from the outside by law enforcement or anyone else.

Unfortunately, too much of the debate over lawful access has revolved around discussions of this backdoor concept that the FBI would not support.

For example, even with our substantial resources, accessing the content of known or suspected terrorists data pursuant to court-authorized legal process is increasingly difficult. The often-online nature of the terrorist radicalization process, along with the insular nature of most of todays attack plotters, leaves fewer dots for investigators to connect in time to stop an attack, and end-to-end and user-only-access encryption increasingly hide even those often precious few and fleeting dots.

In one instance, while planningand right up until the eve ofthe December 6, 2019, shooting at Naval Air Station Pensacola that killed three U.S. sailors and severely wounded eight other Americans, deceased terrorist Mohammed Saeed Al-Shamrani communicated undetected with overseas Al-Qaida terrorists using an end-to-end encrypted app. Then, after the attack, user-only-access encryption prevented the FBI from accessing information contained in his phones for several months. As a result, during the critical time period immediately following the shooting and despite obtaining search warrants for the deceased killers devices, the FBI could not access the information on those phones to identify co-conspirators or determine whether they may have been plotting additional attacks.

This problem spans international and domestic terrorism threats. For example, subjects of our investigation into the January 6 Capitol siege used end-to-end encrypted communications as well.

We face the same problem in protecting children against violent sexual exploitation. End-to-end and user-only-access encryption frequently prevent us from discovering and searching for victims, since the vital tips we receive from providers only arrive when those providers themselves are able to detect and report child exploitation being facilitated on their platforms and services. They cannot do that when their platforms are end-to-end encrypted.

When we are able to open investigations, end-to-end and user-only-access encryption makes it much more difficult to bring perpetrators to justice. Much evidence of crimes against children, just like the evidence of many other kinds of crime today, exists primarily in electronic form. If we cannot obtain that critical electronic evidence, our efforts are frequently hamstrung. This problem is not just limited to federal investigations. Our state and local law enforcement partners have been consistently advising the FBI that they, too, are experiencing similar end-to-end and user-only-access encryption challenges, which are now being felt across the full range of state and local criminal law enforcement. Many report that even relatively unsophisticated criminal groups, like street gangs, are frequently using user-only-access encrypted smartphones and end-to-end encrypted communications apps to shield their activities from detection or disruption. As this problem becomes more and more acute for state and local law enforcement, the advanced technical resources needed to address even a single investigation involving end-to-end and user-only-access encryption will continue to diminish, and ultimately the capacity of state and local law enforcement to investigate even common crimes will be overwhelmed.

Conclusion

Finally, the strength of any organization is its people. The threats we face as a nation have never been greater or more diverse, and the expectations placed on the FBI have never been higher. Our fellow citizens look to the FBI to protect the United States from all of those threats, and the people of the FBI continue to meet and exceed those expectations, every day. I want to thank them for their dedicated service.

Chairman Durbin, Ranking Member Grassley, and members of the committee, thank you for the opportunity to testify today. I am happy to answer any questions you might have.

See the original post here:
Oversight of the Federal Bureau of Investigation FBI - Federal Bureau of Investigation

Read More..

Google Duo merger with Meet widely rolled out on Android and iOS [U] – 9to5Google

At the start of last month, Google announced that Duo is becoming Meet and adding all of its features over the coming months. Google Duos Meet merger is now beginning to roll out on Android.

Update 8/1: In recent days, the Google Duo-Meet merger has widely rolled out. All devices both Android and iOS running version 170 that we checked today feature the Duo is getting even better card at the top of the new homescreen.

Besides the new History section, tapping the FAB reveals the two new calling options, while you get a privacy overview before making your first call.

This availability comes as Google updated the original Meet app with a new green icon and now refers to it as Meet (original) on Android.

The next step will see the Duo app renamed to Google Meet with that existing icon/branding. This change will happen later in the year.

Original 7/11: After updating to the latest version (169.0.459621665.duo.android_20220612.16_p6), a handful of users are seeing a Duo is getting even better card just underneath the search field. This is far from a wide rollout. Google links to this support article to learn more.

Your Duo app will become Meet, with a new name and icon, and more features like background effects

After tapping the FAB (Floating Action Button), which drops call and just says New, you now have options to Create a new meeting and Schedule in Google Calendar that originated from Google Meet.

The latter is something that Google says consumers are increasingly looking to do, while enterprise users want more instantaneous one-click calling. Tapping opens whats essentially the Google Calendar creation experience with a prefilled Meet URL.

Meanwhile, Create a new meeting gives a meet.google.com link with options to copy, Share, and Join meeting. That meeting will appear on the tweaked homescreen under the new Meetings section, which will also list any scheduled events from your Calendar.

Before starting a meeting with the new app, Google shows a privacy page noting the move away from end-to-end encryption (E2EE). [Update: Google says 1:1 calls and group video that you start by ringing directly still uses end-to-end encryption to mask data with a code that only you and the other callers have access to. However, Meet Meetings in the Duo app that are accessed via links leverage cloud-encryption measures.]

Weve so far received one report of this rollout. Google previously told us that the merger will be closely monitored so that users arent left behind or see quality degradations. Whats starting to happen today with Duo getting existing Meet features is Phase 1. This includes virtual backgrounds, in-meeting text chat, real-time closed captions, and up to 100 (from 32) participants.

Thanks Jondan!

FTC: We use income earning auto affiliate links. More.

Check out 9to5Google on YouTube for more news:

Excerpt from:
Google Duo merger with Meet widely rolled out on Android and iOS [U] - 9to5Google

Read More..

Optical Encryption Market Size, Scope, Growth Opportunities, Trends by Manufacturers And Forecast to 2029 Shanghaiist – Shanghaiist

New Jersey, United States Optical EncryptionMarketresearch report plays an important role in running a successful business as it covers vital market-related data. It is easy to take strategic decisions and allows for tracking of future business growth. It serves an efficient medium to reach target consumers and obtain important insights into their opinions, values, and preferences. It becomes easy to deliver fast results in the business by getting all the key details regarding market growth factors. All the primary data and important market research tools are used by market analysts to form this effective market report.

ThisOptical Encryptionmarket report conducts a systematic examination of the market in order to give deep perceptions, evaluate market status, make significant improvements, and follow the previous financial performance. Several enterprises were forced to close as a result of the COVID-19 outbreak. ThisOptical Encryptionmarket study report contains a wealth of information on market changes, business-enhancing variables, trends, and emerging markets, as well as statistics on upcoming events and promotional activities. This market research studys main role is to forecast if a product will gain profit in the market. Market participants benefit greatly from such forecasting since they may introduce or authorize new items into the market to expand their business.

Get Full PDF Sample Copy of Report: (Including Full TOC, List of Tables & Figures, Chart) @https://www.verifiedmarketresearch.com/download-sample/?rid=27147

Key Players Mentioned in the Optical Encryption Market Research Report:

ADVA Optical Networking SE, Ciena Corporation, ECI Telecom Ltd., Nokia Corporation, Huawei Technologies CO, Infinera Corporation, Microsemi Corporation, Acacia Communications, Arista Networks, Cisco System, Inc.

Optical EncryptionMarket Segmentation:

Optical Encryption Market, By Encryption Layer

OTN-Layer 1 MACsec-Layer 2 IPsec-Layer 3

Optical Encryption Market, By Data Rate

Less than 10G Greater than 10G and less than 40G Greater than 40G and less than 100G Greater than 100G

Optical Encryption Market, By Vertical

Banking, financial services, and insurance (BFSI) Government Healthcare Data center and cloud Energy and utilities Others

This Optical Encryption market report assists a number of investors, shareholders as well as enterprises in understanding the tough areas of marketing ideas, technical development, key issues, and systematic analysis in order to accomplish long-term competitive gain in the industry. It goes on to talk about basic market facets along with market drivers, restraints, existing problems, forthcoming opportunities, and forecasts. This Optical Encryption market survey depicts a few exact customer insights in order to build technology strategies to make investment useful. It makes use of both primary and secondary methods to offer wide-ranging industry data to help out you in making business choices and introducing new items to the market.

Inquire for a Discount on this Premium Report@ https://www.verifiedmarketresearch.com/ask-for-discount/?rid=27147

For Prepare TOC Our Analyst deep Researched the Following Things:

Report Overview:It includes major players of the Optical Encryption market covered in the research study, research scope, market segments by type, market segments by application, years considered for the research study, and objectives of the report.

Global Growth Trends:This section focuses on industry trends where market drivers and top market trends are shed light upon. It also provides growth rates of key producers operating in the Optical Encryption market. Furthermore, it offers production and capacity analysis where marketing pricing trends, capacity, production, and production value of the Optical Encryption market are discussed.

Market Share by Manufacturers:Here, the report provides details about revenue by manufacturers, production and capacity by manufacturers, price by manufacturers, expansion plans, mergers and acquisitions, and products, market entry dates, distribution, and market areas of key manufacturers.

Market Size by Type:This section concentrates on product type segments where production value market share, price, and production market share by product type are discussed.

Market Size by Application:Besides an overview of the Optical Encryption market by application, it gives a study on the consumption in the Optical Encryption market by application.

Production by Region:Here, the production value growth rate, production growth rate, import and export, and key players of each regional market are provided.

Consumption by Region:This section provides information on the consumption in each regional market studied in the report. The consumption is discussed on the basis of country, application, and product type.

Company Profiles:Almost all leading players of the Optical Encryption market are profiled in this section. The analysts have provided information about their recent developments in the Optical Encryption market, products, revenue, production, business, and company.

Market Forecast by Production:The production and production value forecasts included in this section are for the Optical Encryption market as well as for key regional markets.

Market Forecast by Consumption:The consumption and consumption value forecasts included in this section are for the Optical Encryption market as well as for key regional markets.

Value Chain and Sales Analysis:It deeply analyzes customers, distributors, sales channels, and value chain of the Optical Encryption market.

Key Findings:This section gives a quick look at the important findings of the research study.

For More Information or Query or Customization Before Buying, Visit @ https://www.verifiedmarketresearch.com/product/optical-encryption-market/

About Us: Verified Market Research

Verified Market Research is a leading Global Research and Consulting firm that has been providing advanced analytical research solutions, custom consulting and in-depth data analysis for 10+ years to individuals and companies alike that are looking for accurate, reliable and up to date research data and technical consulting. We offer insights into strategic and growth analyses, Data necessary to achieve corporate goals and help make critical revenue decisions.

Our research studies help our clients make superior data-driven decisions, understand market forecast, capitalize on future opportunities and optimize efficiency by working as their partner to deliver accurate and valuable information. The industries we cover span over a large spectrum including Technology, Chemicals, Manufacturing, Energy, Food and Beverages, Automotive, Robotics, Packaging, Construction, Mining & Gas. Etc.

We, at Verified Market Research, assist in understanding holistic market indicating factors and most current and future market trends. Our analysts, with their high expertise in data gathering and governance, utilize industry techniques to collate and examine data at all stages. They are trained to combine modern data collection techniques, superior research methodology, subject expertise and years of collective experience to produce informative and accurate research.

Having serviced over 5000+ clients, we have provided reliable market research services to more than 100 Global Fortune 500 companies such as Amazon, Dell, IBM, Shell, Exxon Mobil, General Electric, Siemens, Microsoft, Sony and Hitachi. We have co-consulted with some of the worlds leading consulting firms like McKinsey & Company, Boston Consulting Group, Bain and Company for custom research and consulting projects for businesses worldwide.

Contact us:

Mr. Edwyne Fernandes

Verified Market Research

US: +1 (650)-781-4080UK: +44 (753)-715-0008APAC: +61 (488)-85-9400US Toll-Free: +1 (800)-782-1768

Email: sales@verifiedmarketresearch.com

Website:- https://www.verifiedmarketresearch.com/

Read more:
Optical Encryption Market Size, Scope, Growth Opportunities, Trends by Manufacturers And Forecast to 2029 Shanghaiist - Shanghaiist

Read More..

OneTouchPoint Inc. Confirms Data Breach Potentially Impacting Dozens of Other Businesses (and Their Customers) – JD Supra

On July 27, 2022, OneTouchPoint Inc. (OTP) confirmed that the company experienced a data breach after an unauthorized party gained access to sensitive consumer data contained on OneTouchPoints network. According to OneTouchPoint, the breach resulted in the names, member IDs, and healthcare information of certain individuals being compromised. OTP notes that, because it serves as a vendor for dozens of other organizations, customers that never did business with OTP may be included among the affected parties. Recently, OneTouchPoint filed an official notice of the breach and sent out data breach letters to everyone who was impacted by the recent data security incident.

If you received a data breach notification, it is essential you understand what is at risk and what you can do about it. To learn more about how to protect yourself from becoming a victim of fraud or identity theft and what your legal options are in the wake of the OneTouchPoint Inc. data breach, please see our recent piece on the topic here.

According to an official notice filed by the company, on April 28, 2022, OTP discovered that certain files on its computer system had been encrypted. In response, the company secured its systems and, working with cybersecurity professionals, began an investigation into the accident.

As a result of this investigation, OTP learned that the unauthorized party initially gained access to its systems on April 27, 2022. Subsequently, on June 1, 2022, OTP then learned that it would not be able to tell which files the unauthorized party actually viewed. The company then focused on reviewing all compromised files to determine what information was contained on them and who it belonged to. While the breached information varies depending on the individual, it may include your name, member ID, and any information you provided during a health assessment.

OTP is a vendor that provides printing and mailing services to various health insurance carriers and medical providers. Thus, the OTP data breach may impact consumers who obtained treatment or have insurance policies with any of the following companies or providers:

Common Ground Healthcare Cooperative

Banner Medicare Advantage Dual

Blue Cross Blue Shield of Arizona

MediSun, Inc. d/b/a Blue Cross Blue Shield of Arizona Advantage

Health Choice Arizona, Inc

Blue Cross Blue Shield of Massachusetts

Blue Cross Blue Shield of Rhode Island

Blue Cross Blue Shield of South Carolina Commercial

BMC HealthNet Plan / Well Sense Health Plan

CareFirst Advantage

Commonwealth Care Alliance

ElderPlan/HomeFirst

EmblemHealth Plan, Inc.

Florida Blue

Geisinger

Health Alliance Plan of Michigan

HAP Midwest Health Plan

Health First

Health New England

Health Plan of San Mateo

HealthPartners

Highmark Health

Humana

Kaiser Permanente

KS Plan Administrators, LLC

MVP Health Care

Pacific Source

Premera Blue Cross Medicare Advantage Plans

Prime Time Health Plan

Point32Health

Regence BlueCross BlueShield of Oregon

Regence BlueCross BlueShield of Utah

Regence BlueShield

Regence BlueShield of Idaho, Inc.

UPMC Health Plan

Matrix Medical Network

OneTouchPoint Inc. initially sent out a summary of its investigation on June 3, 2022. More recently, on July 27, 2022, OTP sent out data breach letters to all individuals whose information was compromised as a result of the recent data security incident.

Founded in 2007, OneTouchPoint Inc. is a software and business services company based in Hartland, Wisconsin. The company provides a range of services to its corporate clients, including brand management, local marketing, marketing execution, print production and supply chain logistics. OneTouchPoint deals with companies across many industries, including alcohol & beverage, financial services, retail, healthcare, insurance, and manufacturing. OneTouchPoint Inc. employs more than 600 people and generates approximately $238 million in annual revenue.

In the letter that OneTouchPoint sent to victims of the recent breach, the company mentioned that it first learned of the incident when it noticed certain files on its computer network had been encrypted. Encryption is a process that encodes files, making them inaccessible to anyone without the encryption key (such as a password). Encryption is used every day for all sorts of lawful purposes, for example, to keep people from accessing sensitive data. However, cyberattacks also use encryption when orchestrating a ransomware attack.

Thus, when a company notes that its files were encrypted, its a good indication that it suffered a ransomware attack. In a typical ransomware attack, hackers install malware on a victims computer that encrypts some of all of their files. When the victim logs back on to their computer, they are met with a message from the hackers demanding a ransom. If the victim pays the ransom, the hackers (should) decrypt the files, allowing the victim access to their files.

More recently, some hackers have taken ransomware attacks to a new level, however, by threatening to publish the stolen data if the ransom isnt paid. This adds additional incentive for the victim to pay the ransom. However, the FBI and other federal agencies routinely advise companies not to pay ransoms demanded by hackers because this only encourages hackers to carry out these types of attacks. Of course, this puts companies in a difficult position because, by not paying a ransom, they may end up responsible for the breach in the publics eye.

Of course, the best way to prevent an unauthorized party from accessing consumer data is for a company to implement a robust data security system in the first place. Companies that fail to take data security seriously are often those that end up targeted by hackers in a ransomware attack.

Read the original post:
OneTouchPoint Inc. Confirms Data Breach Potentially Impacting Dozens of Other Businesses (and Their Customers) - JD Supra

Read More..

Ordinary computers can beat Google’s quantum computer after all – Science

  1. Ordinary computers can beat Google's quantum computer after all  Science
  2. Googles quantum supremacy usurped by researchers using ordinary supercomputer  TechCrunch
  3. Traditional Computers Can Beat Google's Quantum Computer Thanks To Smart Algorithm Design  IFLScience
  4. Scientists say they've debunked Google's quantum supremacy claims once and for all  TechRadar
  5. Computer With 512 GPUs Tests Google's 'Quantum Supremacy' Claim  Tom's Hardware
  6. View Full Coverage on Google News

Go here to read the rest:
Ordinary computers can beat Google's quantum computer after all - Science

Read More..

Getting ready for quantum computing: Managing the quantum threat – JD Supra

Experts estimate that within the next decade or so, adversaries will have the capacity to use quantum computing to break the encryption on virtually all existing digital databases.This is why it is highly significant that on July 5, 2022, the National Institute of Standards and Technologies (NIST) under the USDepartment of Commerce announced that it had selected four quantum-resistant cryptographic algorithms that can be used to protect encrypted databases from a quantum attack.

But the danger is not just ten years in the future, but now.Harvest Now, Decrypt Later (HNDL) attacks are already happening whereby adversaries with strong quantum computing development programs are targeting encrypted data to steal now and decrypt later, when quantum computing arrives.Countries around the world are beginning to recognize this, and some jurisdictions even consider theft of encrypted personal data to trigger mandatory breach reporting, likely for this reason.

Companies therefore should strongly consider preparing now for the post-quantum era by staying informed, understanding new regulatory standards and developing a risk-based approach to quantum transformation.

NISTs Post-Quantum Cryptography (PQC) Standardization Project

NISTs selection of four quantum-resistant cryptographic algorithms came six years after putting out a public call to the worlds cryptographers to develop quantum-resistant algorithms as part of the agencyspost-quantum cryptography (PQC) standardization project.The projects new cryptographic algorithms will become part of a new NIST standard expected to be finalized in the next two years that can be used to protect data from attacks by quantum computers.Quantum computers are on the cusp of becoming viable and promise to deliver computing power that is potentially millions of times more powerful than current supercomputers. The extraordinary speed at which quantum computers can do complex calculations would render current encryption algorithms obsolete, thereby exposing data to harm if it is not encrypted with quantum-resistant cryptography.

The power of quantum computing

Classic computers today perform logical operations based on a combination of one of two physical states.These binary operations are positive or negative electrical charges and are usually represented as ones or zeros and are called bits (binary digits).

Quantum computers, on the other hand, work on the basis of the principles of quantum mechanics and process information using qubits (quantum bits), that enable them to leverage a third state called superposition, in which they are simultaneously ones and zeros. Qubits can therefore represent numerous possible combinations of ones and zeros at the same time.This allows operations to be performed at exponentially faster speeds than traditional computers.

As an example of the vast difference in computing power between classical computers and quantum computers, Google created a complex mathematical calculation, which its quantum machine called Sycamore, containing 53 qubits, solved in just 200 seconds in 2019.Google claims that the most powerful supercomputer at that time, theIBM Summit (aka OLCF-4)would have required 10,000 years to solve the same problem, thereby showing a 53-qubit quantum computer to be 158 million times more powerful than the leading supercomputer.[i] IBM contested the claim, asserting that Summit could have performed the operation in two and a half days, meaning that Sycamore is only 1,100 times faster than Summit. Even if we assume that IBM is correct, an increase in computing power by a factor of 1,100 is a significant increase using only 53 qubits. In 2021, the MIT/Harvard quantum startupQuEra Computing announced that they had successfully built a 256-qubit quantumsystem. IBM expects to complete a 1,000+ qubit system in 2023; these systems would be exponentially more powerful and quicker than Sycamore,[ii] and development is expected to accelerate.

Quantum computers could allow for great leaps forward in the fields of finance, pharmacology, technological research, weather forecasting, supply chain management, national defense and other fields that deal with highly complex calculations and projections. Companies are looking at using quantum computing to run programs that can accurately identify good stock picks, which some believe could be accomplished faster and more accurately by quantum computers than humans could do on their own.[iii]Pharmaceutical companies could use quantum computing to create complex molecular models to identify new chemicals to be used in drugs.[iv]The power it represents for economic growth and national defense has nations heavily investing in quantum computing. In a very real sense, the push to build a viable quantum computer is a technological arms race for global leadership.

Researchers are working to combine the power of quantum computing with machine learning and artificial intelligence. In 2020, Google released TensorFlow Quantum, an open-source library for protoyping quantum machine learning models, the idea being that quantum computers could be used to develop quantum algorithms that can analyze complex datasets and make decisions faster and more accurately than current artificial intelligence systems. In the simplest terms, artificial intelligence is about making automated decisions using vast data sets.The more factors that feed into the decision, the more complex the decisions becomes, which requires more processing power. Quantum computing could allow artificial intelligence to be used to solve increasingly complex problem sets.

Although there have been strides in quantum computer development, there are major obstacles to the creation of a viable quantum computer outside of a laboratory. Qubits are made of subatomic particles and are very sensitive.To keep a qubit in a superposition, the atom needs to be kept very quiet and isolated in a still state without any external disturbances (such as the influence of the Earths magnetic field), at absolute zero (-459F), and with hardly any atmospheric pressure. Overcoming these obstacles is technologically challenging, expensive and requires highly skilled experts, meaning that at least in the short term, quantum computers will remain in the realm of universities, technology companies, and governments.

Legal significance and risk

Quantum computing could present a threat to organizations with sensitive personal and business information, especially information related to intellectual property, financial systems or national security, if quantum computing were used to break the current encryption standards.This presents a major future risk, as valuable intellectual property, trade secrets, financial data, national security intelligence, and any other data of interest to an adversary with a quantum computer would be exposed unless it were encrypted with a quantum-resistant algorithm.

According to the USIntelligence Community, losing primacy in the field of quantum computing could result in America being eclipsed as the leading world superpower.[v]In 2021, the director of the USNational Counterintelligence and Security Center identified quantum computing as one of the top five key technologies crucial to US world dominance.[vi] Predicting the impact that quantum computing could have on a number of sectors, in 2018, the USgovernment passed the National Quantum Initiative Act to ensure the continued leadership of the United States in quantum information science and its technology applications, and established the Subcommittee on Quantum Information Science of the National Science and Technology Council. Chief among the goals of that Act is to provide for the economic and national security of the United States.[vii]

Harvest Now, Decrypt Later (HNDL) Attacks.The likelihood that quantum computing will become viable in the near future adds urgency to understanding how quantum computing poses a threat to digital information today.Data that is encrypted and unbreakable has value for adversaries that can steal it today and use quantum computing to decrypt it tomorrow. Foreign adversaries with strong national quantum computing development programs are targeting valuable-but-encrypted data to steal now and decrypt later.Data on quantum computing itself may be especially valuable.

Government response and legislation

Increased Investment in Quantum Computing.In early August, 2022, President Biden is expected to sign into law the CHIPS and Science Act of 2022, which will invest USD 280 billion into domestic semiconductor manufacturing and other sciences, including quantum computing and artificial intelligence. Specifically, the Act will require the Secretary of Energy to facilitate advances in quantum computing by supporting: (a) the Computational Science Graduate Fellowship, designed to augment the quantum computing workforce; (b) the Quantum User Expansion for Science and Technology Program, to facilitate access to quantum computing hardware and quantum computing clouds for research purposes; and (c) the Advanced Computing Program, which requires the Secretary to maintain foundational research programs in mathematical, computational, and computer sciences focused on new and emerging computing needs within the mission of the Department, including quantum computing, machine learning, and artificial intelligence. It will also require the Secretary to establish a research and development program into quantum network infrastructure.The Act highlights the governments intent to keep America at the forefront of the quantum computing frontier.

Post-quantum cybersecurity regulation.The USgovernment has been taking an active role in creating and enforcing standards and rules related to cybersecurity in the private sector over the past few years. Federal and state laws require regulated companies and their vendors in critical sectors to adopt reasonable cybersecurity safeguards. The USDepartment of Defense and other government entities require their agencies and contractors to comply with NIST cybersecurity standards. As we move toward viable quantum computers, national governments may begin to create specific cybersecurity standards related to quantum computing to which certain sectors must adhere. Organizations in the USand elsewhere likely will be required to implement new quantum-resistance encryption algorithms and other measures to defend against attacks by quantum computers, which could require organizations and their vendors to make investments in new hardware and software.

Today, jurisdictions around the world are starting to recognize the dangers of HNDL attacks and to consider theft of encrypted data as triggering mandatory breach reporting.For example, in India, a cybersecurity incident is reportable even if the data is encrypted and in Japan, leaks of secret telecommunications must be reported even where those communications are encrypted.

Getting ready for quantum

Regardless of whether we know the exact time of the arrival of the quantum computer era, experts agree we must begin now to prepare our leadership and our information security systems for a secure quantum economy.Taking an informed risk-based approach to the quantum transformation will begin with the question: How long will it take my organization to become quantum safe and agile?It will require investment of time and resources with the goal of having a coordinated post-quantum development plan and cybersecurity program.Enhancing awareness by keeping informed of technological and regulatory requirements will be a critical step toward meeting the goal of quantum resilience

-----------------------------------------------------------------

[i]https://www.quantamagazine.org/google-and-ibm-clash-over-quantum-supremacy-claim-20191023/

[ii] https://www.scientificamerican.com/article/a-new-law-suggests-quantum-supremacy-could-happen-this-year/

[iii] https://www.forbes.com/sites/tomtaulli/2020/08/14/quantum-computing-what-does-it-mean-for-ai-artificial-intelligence

[iv] https://www.mckinsey.com/industries/life-sciences/our-insights/pharmas-digital-rx-quantum-computing-in-drug-research-and-development

[v] Protecting Critical and Emerging U.S. Technologies from Foreign Threats, National Counterintelligence and Security Center, October 2021, last accessed August 4, 2022. https://www.dni.gov/files/NCSC/documents/SafeguardingOurFuture/FINAL_NCSC_Emerging%20Technologies_Factsheet_10_22_2021.pdf

[vi] https://www.wsj.com/articles/counterintelligence-head-narrows-focus-to-five-technologies-critical-to-u-s-dominance-11634907600

[vii] National Quantum Initiative Act of 2018, H.R. 6227, 115th Cong. (2008).

[View source.]

Continue reading here:
Getting ready for quantum computing: Managing the quantum threat - JD Supra

Read More..