Page 2,265«..1020..2,2642,2652,2662,267..2,2702,280..»

Why is S.F. Chinatowns internet so bad? Its racism, says the person trying to fix it – San Francisco Chronicle

Ho, a 39-year-old banker who grew up attending weekly language classes in Chinatown, thought sending more video documentation to the cloud could help bridge the gulf between authorities and disenchanted locals who felt like their safety concerns werent being taken seriously enough.

Its not rocket science, Ho remembered thinking at the time. Just arm a bunch of storefronts with security cameras. How hard could it be?

According to the team of technology consultants she hired, very.

Block after block, merchants and residents revealed that, if they had any internet at all, they were relying on ancient dial-up or slow DSL connections. In the tech capital of the world, Chinatown appeared to be an internet dead zone.

Ten months later, Hos team managed to install cameras on only one of the historic districts 30 blocks. The districts digital divide has ramifications beyond public safety. Ho said she heard from restaurants that were unable to transition to online deliveries during the roving lockdowns, from parents whose children couldnt log onto remote learning, from residents incapable of scheduling tele-health appointments, and from business owners, residents and others who simply gave up on connecting to the World Wide Web whatsoever.

In a historic district with origins in government-sanctioned isolation, Ho found herself going up against internet giants.

This is wrong, she said she thought in early 2021. So who do we talk to about this?

First settled in 1848, Chinatown has always been ghettoized, said Justin Hoover, executive director of the Chinese Historical Society of America.

The history of the Chinese in Chinatown is one of exclusion and inequity, he told The Chronicle.

Joel Hernandez, chief technology officer of IT Jockeys, takes a photograph of a security camera outside Charity Cultural Services Center in Chinatown. The buildings windows were smashed twice in the past year, but its security cameras were not high-quality enough to record the attacks.

In the mid-1800s, city ordinances limited where Chinese immigrants could live and work while their children were forbidden from attending public schools. During the 1900 bubonic plague, police officers sealed off Chinatown, preventing people from coming or going.

Today, low-income families cram into rooms designed for one person in Chinatowns numerous single-room occupancy hotels, and there are few parklets or outdoor spaces for recreation, Hoover said. Not being able to access a critical utility like high-speed internet is just the latest hardship.

Were each left to fight our own battle to get better internet or get left behind, said Hoover, whose office is in the the former YWCA building, where single Chinese women found a social outlet from the 1930s to the 1980s.

And yet, the states broadband map shows parts of Chinatown to be among the areas most wired for fast internet, performing much better than the neighboring financial district. Points on the map directly contradict what merchants and residents say they experience on a daily basis.

Terrie Prosper, a spokesperson for the California Public Utility Commission, told The Chronicle the broadband map represents the maximum possible speed for the area, not what speed users will sign up for. Many businesses opt for a lower plan and would get slower speed than the maximum for that reason, Prosper said.

Ho thinks the technical explanations dont take into account Chinatowns history of exclusion.

Its racism, Ho said. There is literally a (digital) infrastructure line around Chinatown.

Laura Li, a partner in the Waverly Services and Print shop, points to her computer as it undergoes speed testing in Chinatown. Li pays $150 a month for AT&T internet, which she said was unreliable and slow, a common issue within the historic and dense neighborhood.

Ho requested meetings with the areas major service providers, AT&T and Comcast. Comcast met with community leaders in July 2021 and sent a team to walk the district that September.

The company acknowledged issues with high-speed internet in the neighborhood and challenges to improving it, telling The Chronicle its technicians have been denied access to buildings by owners, and that the community does not want its sidewalks dug up to lay new fiber optic cables.

Ho acknowledged these as legitimate challenges, but said it sounded like Comcast was blaming the community instead of finding ways to work with it. She noted that there is no Chinese language option when calling the company.

Joan Hammel, senior director of external communications for Comcast in California, said in an email that her company has a deep, sincere commitment to finding solutions to serve Chinatown.

For a district that has been hit hard by the loss of tourism and day-to-day foot traffic, the struggle to connect with the world outside its boundaries has been acute.

On Feb. 13, The Chronicle accompanied Ho as she checked internet speeds door to door on a block of Clay Street opposite Portsmouth Square. Of the 10 open businesses, the average download speed was 12.85 megabits per second and average upload speed was 0.89 Mbps.

The Federal Communications Commission sets the baseline for adequate broadband coverage at 25 Mbps for downloads and 3 Mbps for uploads.

Three businesses had no internet service at all.

The Powell Trading Co. jewelry store registered 0.94 Mbps upload and 9.4 Mbps download, while a bookkeeping office a few doors down had the fastest speeds of the day 0.78 Mbps upload and 16.2 Mbps download.

Waverly Services and Print shop registered an upload speed of 0.82 Mbps and a download speed of 15.2 Mbps. Laura Lis store is one of the businesses Ho was hoping to outfit with a security camera. In June 2021, Li said her windows were smashed along with others on the block.

Everybody started putting (up) cardboard, which makes this place look junky because everything is boarded up, Li said. Everybody is scared.

Communication cables for a security camera outside the Charity Cultural Services Center in Chinatown. The organization seeks to upgrade its security cameras after several incidents of vandalism in the past year, but the neighborhoods slow internet speeds could hamper that goal.

Chinatown saw 57 reported incidents of malicious mischief-breaking windows last year, more than double than either of the previous three years, according to San Francisco Police Department incident data.

Last month, on the same block, Vivian Lo, manager of the Chen Tseng Trading Co., said she arrived at work to find a bullet hole in her front window.

The lack of adequate internet speed has hindered other aspects of daily life in Chinatown. Sam Wo restaurant worker Ms. Ju, who did not give her first name, said her children could not access the internet during the pandemic and fell behind in school.

The school gave my kids two computers and two hotspots but we could not use the computers because the hotspots did not work, she said.

Ho does believe Comcast is more serious about fixing the internet issues in Chinatown than its competitor, AT&T, which has not met with community leaders. Of the six merchants with internet service that The Chronicle spoke to on Clay Street, all had AT&T and paid between $65 and $75 per month. Upload speeds were consistently zero and download speeds ranged from 9 Mbps to 16.2 Mbps.

When a reporter visited AT&Ts website and entered an address of a Clay Street business that did not currently have internet service, the only plan offered was Internet Basic 6 with Speeds up to 6Mbps for $60 per month. Ho said such plans are overpriced for the speed offered, and wishes AT&T would do better. They cant even say they are trying, Ho said.

AT&T declined interview requests for this story and referred comment to USTelecom, a broadband industry group.

The group provided The Chronicle with a statement saying there are a variety of reasons internet speed may vary, including the condition of an individuals home computer and router; traffic congestion at points outside of the local connection; and multiple devices sharing a Wi-Fi connection.

Supervisor Aaron Peskin, who represents the district, said the cost of upgrading Chinatowns older buildings to accommodate faster internet should not fall on the community alone. In October, his office and the city Department of Technology launched a $200,000 pilot project that outfitted five SRO buildings with high-speed internet.

The effort started after Peskin heard from residents at the pandemics outset how the lack of reliable internet created new barriers to accessing lifeline services, including getting groceries.

Our high-speed internet pilot program for SRO residents proved that we can actually bridge the access gap when we invest real dollars in communities where the highest need is, rather than where profit lies, he wrote in an email to The Chronicle.

A recent internet speed test at one of the newly wired buildings registered a download speed of 31.3 Mbps and an upload speed of 34.1 Mbps more than enough to run a security camera and provide satisfactory internet to residents, Ho said.

Ashley Cheng found a different way around the slow internet speeds for her nonprofit organization, the Charity Cultural Services Center. She sought out Monkey Brains, an internet service provider that installs antennas on its customers roofs to transmit data wirelessly through radio waves from a main tower site connected to a fiber-optic network. The company started in 1998 as a disruptor to the lock that the telecommunications giants had on the market, said Carlos Michaud, a company spokesperson.

We are very far removed from the limitations of having to run a ground cable, Michaud said. No digging up the sidewalk to lay cables, no opening interior walls in buildings to pass wires through. The company does need the permission of building owners to install antennas on the roofs.

The company provides free internet to many low-income housing complexes in San Francisco, and in return the city allows Monkey Brains to utilize some of their fiber-optic cables in the ground, Michaud said.

Ho believes this could be a viable solution for much of Chinatown. Her ultimate goal is to improve internet access for the whole neighborhood.

High-speed internet is an essential part of (Chinatowns) survival, she said.

San Francisco Chronicle data reporter Susie Neilson contributed to this report.

Deepa Fernandes is a San Francisco Chronicle staff writer. Email: deepa.fernandes@sfchronicle.com Twitter: @deepafern

Link:
Why is S.F. Chinatowns internet so bad? Its racism, says the person trying to fix it - San Francisco Chronicle

Read More..

The agency that may be able to thwart ransomware – POLITICO

Profit motives are a powerful incentive for criminals hackers who roam the internet locking up victims data and demanding a ransom for releasing it: In June, just one scheme a cyberattack that crippled the worlds largest meat processing company yielded an $11 million bounty for a Russia-based hacker gang. But those flows of dirty money also place the gangs squarely in the IRS bailiwick.

A lot of other agencies do more of the technical investigation of the actual [hacking] infrastructure, said Jarod Koopman, acting head of the IRS recently combined cybercrime and digital forensics team, acknowledging that his agency is just one part of a governmentwide anti-hacking effort that includes entities such as the FBI and the Department of Homeland Security. Our wheelhouse is that financial tracing.

The IRS role in hacker probes has also gone beyond ransomware. After the U.S. became aware in late 2020 of a wide-ranging cyberespionage campaign blamed on Russias Foreign Intelligence Service, the IRS used its cryptocurrency tracing tools to learn more about the intruders who had broken into at least nine federal agencies and 100 private companies.

But ransomware has emerged as an especially bedeviling threat to governments and businesses worldwide, after years of attacks have targeted victims including police departments, water utilities and the National Rifle Association. One challenge to investigating such crimes is the fact that the perpetrators overwhelmingly demand payment in cryptocurrency because of its supposed untraceability.

The IRS criminal investigations are the tip of the spear when it comes to crypto investigations, said Ari Redbord, a former senior official in the Treasury Departments terrorism and financial intelligence office.

The IRS has two main avenues for hindering ransomware: It could theoretically track the cryptocurrency payments through companies and other victims tax returns, and it can investigate the underground movement of cryptocurrencies between victims and ransomware gangs.

Congress helped the first scenario a bit when passing last years bipartisan infrastructure package, which expanded the tax codes definition of broker to include cryptocurrency exchanges like Coinbase. These brokers, typically people who buy and sell stocks on someones behalf, will eventually have to report annually the names and addresses of their customers whenever they file tax returns after trading or selling crypto providing a level of transparency into the average crypto owners transactions that doesnt exist now.

We do see a growing level of crypto literacy, sophistication and agility across these federal agencies thats reassuring.

Gurvais Grigg

Its a step in the right direction for cybersecurity policy experts who have pushed the IRS and Congress to require companies to disclose high-dollar cryptocurrency payments, arguing it could provide additional insight into when a ransom payment is made.

As a first step, you have to know the universe of what were doing here, said Michael Daniel, president of the Cyber Threat Alliance and a former National Security Council cyber adviser during the Obama administration. Obviously youll never get 100 percent reporting, but you can get a very good statistically accurate picture of whats happening in the economy.

But tax reporting has severe limits. In most instances, the new reporting rules focus on the entity receiving the funds, which in this case would be the Russian ransomware criminals who arent subject to U.S. tax laws or known for obeying government mandates.

The IRS has had better luck tracking down ransomware gangs through the second option: digging into ransomware gangs cryptocurrency transactions or advising the FBI and DHS on how to do it.

At the IRS, Koopman said the agency relies on two types of tools for cryptocurrency investigations: so-called clustering algorithms that gauge the likelihood that two digital wallets are connected to one another, and open-source intelligence, including public records such as wallet addresses, domain name registrations, email addresses and court documents.

Often the agency works with companies like Chainalysis that have proprietary technologies that make linking one Bitcoin wallet to another a lot faster. One example Koopman pointed to is a tool that collects all the public-not-public data about people into one place to make homing in on possible suspects much easier.

The IRS isnt a silver bullet on its own, though. Redbord, who is also a former assistant U.S. attorney, said federal prosecutors often have a choice in which agency they go to with cybercrime tips: the FBI, Homeland Security or the IRS.

The differences among the three are somewhat limited because they all use the same cryptocurrency tracing tools and open-source investigative tactics. We all work very closely, so its all of us bringing our expertise to the table, Koopman said.

However, both the FBI and the Homeland Security Departments investigative unit, known as HSI, are more equipped than the IRS to focus on the technicalities of a ransomware attack, such as how the hackers broke in and what ransomware strain they deployed. Tapping the IRS to focus on the cryptocurrency side of an investigation helps law enforcement keep up with cybercriminals agility and constantly changing online locations.

There is a perception that [the agencies] all dont get along and that they never work cases jointly, Redbord said. But if you look at the big crypto investigations, they involve IRS [criminal investigations], HSI and FBI, and what we would do is create a dream team of agents across the interagency to drive together.

The FBI brings its range of investigatory experience, tools and funding. DHS investigations unit, which sits within Immigrations and Customs Enforcement, often has one key ingredient needed to start an investigation: the digital wallet addresses found through any electronics seizures at the border. And the IRS brings the financial nitty-gritty and somewhat nerdy know-how.

That detailed financial crime knowledge allows the IRS to crack cryptocurrency cases at a pace like no other, Redbord said.

In many regards, the IRS cyber criminal investigations unit has a startup mentality. It was created in 2014, making it much younger than the more established cyber investigations offices at the FBI and DHS.

The IRS played only supporting roles in cybercrime cases until 2019, when it led an investigation that resulted in a Justice Department takedown of a South Korean child pornography ring and its dark-web site, Welcome to Video. Visitors to the site had to pay in bitcoin to watch videos, and by tracing the flow of the cryptocurrency payments, the IRS was able to close the case in eight months.

Its really one of the first times youve got a case that isnt solely focused on server logs or some kind of special high tech, said IRS agent Chris Janczewski, who led the probe. It was just a lot of following the money.

When Janczewski started investigating Welcome to Video, the only lead he had was the location of the website itself. Koopman likens the scenario to what investigators usually see at the beginning of a ransomware investigation: You have the technology aspect of the attacks, the footprint of what occurred and then you have the transactional flow, Koopman said about ransomware cases. Thats it.

But there are a few limits to following the money in cybercrime, said Gurvais Grigg, global public sector chief technology officer at Chainalysis. Cybercriminals are agile and quick to cover their tracks, and law enforcement officers could lose their chance to track them while waiting for higher-ups approval to start an investigation.

On the other hand, we do see a growing level of crypto literacy, sophistication and agility across these federal agencies thats reassuring, said Grigg, who is also a former FBI investigator.

International probes face other roadblocks: The most notorious ransomware actors live in Russia, which is usually unlikely to cooperate with U.S. law enforcement. The one exception: Russias arrest last month of a hacker accused of being behind last years Colonial Pipeline attack.

But Janczewski said the IRS has experience tackling those hurdles, noting a couple of cases in which his team found transactions en route, digitally, to China or Russia as they crossed through U.S. allied countries.

When it comes to international investigations, especially if you want them to be timely, its all based on relationships, Janczewski said.

The IRS parent, the Treasury Department, is also likely to take on a growing role in the ransomware fight. In September, the department announced sanctions against Suex, a crypto exchange operating in Russia, saying 40 percent of its transactions involved ransomware and other illicit online activities. At the time, Treasury indicated that this could be the first of several actions against similar exchanges.

Congress is also on the move.

In September, Sen. Maggie Hassan (D-N.H.) introduced legislation, S. 2864, that would direct the Treasury Department to tell Congress how other nations are mining, using and regulating cryptocurrencies. Several lawmakers have introduced proposals to mandate reporting of ransom payments within two to three days, depending on the bill, to DHS a step that would provide more insight into how many ransomware attacks U.S. businesses are facing, as well as hackers financial information. And Hassan is already in conversations with the IRS about the best way to help them address cryptos use in cybercrime.

In a letter released earlier this month, IRS Commissioner Charles Rettig requested $21 million to support cyber, crypto and other highly technical investigations. He also suggested that Congress tweak current crypto reporting rules so the IRS can more easily share the information with its investigative partners at Treasurys Financial Crimes Enforcement Network and other agencies.

This could all come in handy as the Biden administration continues to toss anything it can at the burgeoning ransomware problem.

When you look at the strategy that you would need to put together to combat ransomware, youre going to need a large number of different departments and agencies across the federal government, said Daniel, of the Cyber Threat Alliance. It has so many different aspects to it.

Read more here:
The agency that may be able to thwart ransomware - POLITICO

Read More..

Government consults on legal direction to restrict Huawei in UK telecoms networks – GOV.UK

A consultation has been launched with telecoms firms on proposed legal instruments to control the use of Huawei in UK networks.

UK telecoms providers have already begun to remove Huawei from the UKs 5G networks following the governments announcement in July 2020. As the next step in this process, the government is now required by the new Telecommunications (Security) Act to consult with industry on the proposed measures which would bring these controls on Huawei onto a legal footing.

In November the Act became law - giving the government the legal mechanism to restrict the use of high risk vendor equipment in public networks where deemed necessary and proportionate in the interests of national security. The new powers will ensure UK mobile networks remain safe and secure as 5G becomes progressively more embedded in our national infrastructure, industries and daily lives.

The legal instruments the government is consulting on are known as a designated vendor direction, which contains requirements that public telecoms providers would need to follow regarding use of Huawei equipment and services; and a designation notice which categorises Huawei as a high-risk vendor.

The consultation will last for four weeks and is only open to public communications providers which would receive the direction, and Huawei, as the proposed designated vendor.

The direction, subject to the consultation, legally requires telecoms operators to:

Digital Secretary Nadine Dorries said:

The government is committed to ensuring the security and resilience of our phone and internet networks. Last year we brought in new laws to protect UK infrastructure from high-risk vendors and issue tough sanctions on providers which fall short of our high security standards. This consultation marks the next step in removing the risks posed by Huawei.

In July 2020 the government announced it would hold a technical consultation with full fibre operators regarding their use of Huawei equipment.

Following the conclusion of that technical consultation, the government worked with the National Cyber Security Centre to analyse responses. As a result, the proposed direction includes a ban on the installation of sanctions-affected equipment in full fibre networks, effective from the issuing of the designated vendor direction for Huawei.

The government considers that preventing any future installation of this equipment addresses the national security risk posed by Huawei in full fibre networks, but it will consider views from consultees before reaching a final decision.

This is not expected to impact the roll out of faster broadband. The telecoms industry remains committed to the governments target of bringing gigabit broadband to at least 85 per cent of the UK by 2025.

The NCSC has been consulted throughout the drafting of the consultation documents and the government has given due consideration to the NCSCs advice.

Link:
Government consults on legal direction to restrict Huawei in UK telecoms networks - GOV.UK

Read More..

ISP Virgin Media UK Further Discounts Broadband and Phone – ISPreview.co.uk

Monday, February 21st, 2022 (7:17 am) - Score 1,392

UK ISP Virgin Media (VMO2) has this morning sweetened the existing discounts on their ultrafast broadband and phone bundles, which knocks a few extra pounds off the previous offer. Packages now start at just 25 per month for a speed of 108Mbps (10Mbps upload) with free setup (usually 35) and included weekend calls.

New customers can expect to receive an included wireless router, 18-month minimum contract term, unlimited usage, access to Virgins UK network of WiFi hotspots, internet security / parental controls and email. Sadly, the latest discounts do not extend to the operators top gigabit speed package(s).

The discounts, which look like they may only last for three days, also extend to Virgin Medias VOLT bundles with O2s mobile plans (were only going to list the broadband and phone options below). Just watch out for those hefty post-contract prices.

108Mbps (10Mbps) Fibre Broadband & PhonePRICE: 25 per month for 18 months (51 thereafter)

213Mbps (20Mbps) Fibre Broadband & PhonePRICE: 31 per month for 18 months (57 thereafter)

362Mbps (36Mbps) Fibre Broadband & PhonePRICE: 37 per month for 18 months (63 thereafter)

516Mbps (36Mbps) Fibre Broadband & PhonePRICE: 43 per month for 18 months (69 thereafter)

1130Mbps (52Mbps) Fibre Broadband & PhonePRICE: 64 per month for 18 months

Javascript must be enabled to post (most browsers do this automatically)

Only the submitted name and comment will be displayed in public, while the rest will be kept private (we will never share this outside of ISPreview, regardless of whether the data is real or fake). This comment system uses submitted IP, email and website address data to spot abuse and spammers. All data is transferred via an encrypted (https secure) session.

NOTE 1: Sometimes your comment might not appear immediately due to site cache (this is cleared every few hours) or it may be caught by automated moderation / anti-spam.

NOTE 2: Comments that break our rules, spam, troll or post via known fake IP/proxy servers may be blocked or removed.

Read the original here:
ISP Virgin Media UK Further Discounts Broadband and Phone - ISPreview.co.uk

Read More..

Researchers use Hive ransomware’s own encryption algorithm to find master decryption key – BetaNews

Security researchers have managed to use the encryption algorithm used by the Hive ransomware to determine the master key needed to decrypt files for free.

Ordinarily, victims of a Hive ransomware attack would have to pay up to receive their individual decryption key. But a team of researchers from the Department of Financial Information Security, at Korea's Kookmin University, have been able to calculate the master key. This has then been used in what is believed to be the "first successful attempt at decrypting Hive ransomware"

See also:

Writing up their findings, Giyoon Kim, Soram Kim, Soojin Kang and Jongsung Kim say: "We analyzed Hive ransomware, which appeared in June 2021. Hive ransomware has caused immense harm, leading the FBI to issue an alert about it. To minimize the damage caused by Hive Ransomware and to help victims recover their files, we analyzed Hive Ransomware and studied recovery methods".

They go on to explain:

By analyzing the encryption process of Hive ransomware, we confirmed that vulnerabilities exist by using their own encryption algorithm. We have recovered the master key for generating the file encryption key partially, to enable the decryption of data encrypted by Hive ransomware. We recovered 95 percent of the master key without the attacker's RSA private key and decrypted the actual infected data. To the best of our knowledge, this is the first successful attempt at decrypting Hive ransomware. It is expected that our method can be used to reduce the damage caused by Hive ransomware.

Hive ransomware has been wreaking havoc since the middle of last year, and it is hoped that these latest findings will help to eliminate some of the financial cost it has caused.

More details can be seen in the full report which is available here.

Image credit: Nicescene/Shutterstock

Here is the original post:
Researchers use Hive ransomware's own encryption algorithm to find master decryption key - BetaNews

Read More..

The who, what, and where of cryptography for the C-suite – VentureBeat

Join today's leading executives online at the Data Summit on March 9th. Register here.

This article was contributed by Shaun McBrearty, cofounder of Vaultree.

Cybercrime is rampant, and each year it seems to be getting worse. 2020 was considered a banner year for cybercrime, and then 2021 set a new high. Despite heightened security efforts, data breaches continue to occur and they are becoming more expensive to mitigate. The average cost of a data breach rose 10% to $4.24 million in 2021, according to the 2021 IBM Cost of a Data Breach report, marking a record since the annual report began.

However, if a data breach occurs, but the leaked data is encrypted, it cant be used by bad actors. Essentially, cryptography is an internal barrier; if the external barrier is broken, you still have the internal barrier to protect your organization. However, when it comes to security solutions, most efforts still tend to focus more on reactive products than on proactive ones.

Cryptography and encryption offer many advantages, but adoption still isnt widespread in large part due to several lingering misconceptions. Lets examine those misguided ideas, how cryptography fits into the modern enterprise, and how to implement it.

In the context of data security, encryption is the process of converting information into unintelligible text so that it can be stored or transmitted securely. One example is the text messages people send through mobile apps like WhatsApp. In the application itself, users can usually read a statement saying the app offers end-to-end encryption.

This means that when you send a message, it is scrambled, or converted into incomprehensible information. The message leaves the app encrypted (on one end) and, when it reaches the recipient, it is unscrambled. Only at the recipients end does the information become readable again. This process prevents a third party not involved in these ends from having access to what was sent.

This is a system that works well. Though modern cryptography employs algorithms and the very latest in math and computer science making it seem complex the basic idea remains the same: transform information into something that only those who have the correct key will be able to decipher.

Encryption is one of the most fundamental tools to ensure your companys security. It guarantees that, even if there is an attack on your servers and computers, or even if by human error some information leaks, this information will not be readable by third parties.

Now comes the central question: if encryption and cryptography work so well, why arent they being employed more often? For one thing, there needs to be a lot more education about cryptography. Cryptographers typically come from a mathematical background. For software developers to use cryptography, it requires quite a bit of knowledge. The cryptographer solutions are pretty complex for developers, but cryptography solves so many problems in software development that its worth the effort to provide developers with more education.

Additionally, scalability is perceived as a barrier to adoption. Theres an idea that when you work with large amounts of data, youre limited in terms of performance as the volume of data increases. Third, people think cryptography is slow and that is true for many of these algorithms. So, again, theres concern about performance. And fourth, people mistakenly believe that you cant work with fully encrypted data, that data needs to be decrypted before you can use it.

In terms of the perceived complexity of cryptography holding back its adoption, it doesnt have to be so complicated. Cryptography can be broken down into an easily understood process that doesnt add additional friction for software developers. Some of todays emerging solutions are being designed in a way thats far more plug-and-play for developers.

When deploying encryption, you dont need to sacrifice speed for performance or vice versa.

Cryptography is a versatile tool that can be used in many different ways. It can be used at different levels of the database. You can have full desk encryption, table-level encryption, column-level encryption and row-level encryption.

There are many different options available. Some are one-touch configurations to set up a certain configuration while others require much more manual effort, and there are different levels of security which are offered as part of that.

Its true that for many legacy solutions, you sometimes did have to sacrifice some performance to obtain the level of security you needed but thats quickly changing with the introduction of new and more advanced methods of encryption.

The idea that you cant work with fully encrypted data persists, but this is very much a developing area. Technology is now at a point where you can securely process data, too. At the same time, theres the misconception that fully homomorphic encryption which allows computations to be performed on data while it is encrypted is slow, but thats not always true. Great advances are being made on this front.

Attacks on your data arent going away any time soon, and the cost to address those attacks is rising. The beauty of cryptography is that it renders data breaches almost inconsequential because criminals cant make any sense of the data; its useless to them. Cryptography might sound complex, but it doesnt have to be. Next-generation cryptography addresses most of the misconceptions people have and delivers superior data protection. Some solutions are ready to plug into your system and come with many options for deployment. Use this information as an aid to your own encryption journey.

Shaun McBrearty is the cofounder of Vaultree.

Welcome to the VentureBeat community!

DataDecisionMakers is where experts, including the technical people doing data work, can share data-related insights and innovation.

If you want to read about cutting-edge ideas and up-to-date information, best practices, and the future of data and data tech, join us at DataDecisionMakers.

You might even considercontributing an articleof your own!

Read More From DataDecisionMakers

The rest is here:
The who, what, and where of cryptography for the C-suite - VentureBeat

Read More..

HHS Raises Awareness of Threats to Electronic Health Record Systems – HIPAA Journal

Posted By HIPAA Journal on Feb 21, 2022

Share this article on:

The U.S. Department of Health and Human Services Health Sector Cybersecurity Coordination Center has issued a threat brief warning about the risks associated with electronic health record systems, which are often targeted by cyber threat actors.

Cyberattacks on EHRs can be extremely profitable for cyber threat actors. EHRs usually contain all the information required for multiple types of fraud, including names, addresses, dates of birth, Social Security numbers, other government and state ID numbers, health data, and health insurance information. No other records provide such a wide range of information. The information contained in the systems has a high value on the black market and can be easily sold to cybercriminals who specialize in identity theft, tax, and insurance fraud.Malware, and especially ransomware, pose a significant threat to EHRs. Ransomware can be used to encrypt EHR data to prevent access, which causes disruption to medical services and creates patient safety issues, which increases the likelihood of the ransom being paid. Phishing attacks to gain access to the credentials required to access EHRs are also common.

A cybersecurity strategy should be developed to protect against malware and ransomware attacks. Malware and ransomware infections often start with phishing emails, so email security solutions should be implemented, and end users should receive training to help them identify phishing emails and other email threats. Regular security awareness training for the workforce can improve resistance to cyberattacks that target employees, who are one of the weak links in the security chain. Attacks on Remote Desktop Protocol (RDP) are also common. Consider using a VPN solution to prevent exposing RDP.Threat actors often exploit unpatched vulnerabilities, so it is vital to patch promptly and to prioritize patching to address critical vulnerabilities first, especially vulnerabilities that are known to have been exploited in cyberattacks. The Cybersecurity and Infrastructure Security Agency (CISA) maintains a Known Exploited Vulnerabilities Catalog that can guide IT security teams on prioritizing patching efforts.

Many healthcare organizations encrypt EHR data. Encryption protects data while it is transferred between on-site users and external cloud applications, but there could be blind spots in encryption that could be leveraged by threat actors to avoid being detected while they execute their attack.Cloud services are now commonly used by healthcare organizations, including cloud-hosted EHRs. All data sent to cloud services must be properly protected to comply with HIPAA. Cloud access security broker technology can help in this regard.

Steps need to be taken to prevent attacks by external cyber threat actors, but there are also internal threats to EHR data. Healthcare employees are provided with access to EHRs and can easily abuse that access to view or steal patient data. Employees should receive training on internal policies concerning EHR use and data access and how HIPAA prohibits the unauthorized accessing of records. The sanctions policy should be explained as well as the potential for criminal charges for unauthorized medical record access. Administrative policies should be implemented to make it difficult for employees to access records without authorization and policies for EHR need to be enforced.

There should be monitoring of physical and system access, audits should be regularly conducted to identify unauthorized access, and device and media controls should be implemented to prevent the unauthorized copying of EHR data. An endpoint hardening strategy should also be developed that includes multiple layers of defense on all endpoints. The strategy will also ensure that any intrusion is detected and contained before attackers can gain access to EHRs and patient data.

Healthcare organizations should engage in threat hunting to identify threat actors who have bypassed the security perimeter and infiltrated endpoints. Penetration testers should be used for Red Team activities involving the tradecraft of hackers to identify and exploit vulnerabilities. Cybersecurity professionals should also be engaged for the Blue Team, which is concerned with guiding the IT security team on improvements to prevent sophisticated cyberattacks. These exercises are imperative to understanding issues with an organizations network, vulnerabilities, and other possible security gaps, says the HHS.

There are considerable benefits that come from EHRs, but risks to data must be properly managed. The HHS suggests healthcare leaders change their focus from prevention to the creation of a proactive preparedness plan to understand vulnerabilities in their EHRs and then implement a framework that will be effective at identifying and preventing attacks.

Link:
HHS Raises Awareness of Threats to Electronic Health Record Systems - HIPAA Journal

Read More..

Opinion: New map app didn’t solve the problem of silencing police… – The Daily Post

OPINION

BY DAVE PRICEDaily Post Editor

A year after Palo Alto Police Chief Robert Jonsen decided to encrypt police radios making it impossible for the public to monitor police activities on a real-time basis he has unveiled the Beta Police Calls for Service Interactive Map. In a press release, the police say this is a better alternative to monitoring police radio scanners.

Thats absolutely wrong.

1. With a scanner, the public knows about the incident the same time officers in the field learn about it. With this map, information about an incident is posted only after it ends. By that time, the witnesses will be gone. This makes it impossible for the press to get an independent account of the incident. Instead we have to rely solely on the police departments version of events. For a department with a documented history of covering up police brutality, this isnt a good idea.

2. The information about the police calls is vague. It doesnt say what happened, where it happened or how police responded.

3. The circles on the map that identify incidents are so large, you cant pinpoint where something happened.

4. When a user clicks on a circle, the information that comes upis meaningless. What does MedInfo mean? An ambulance run? A 5150? A kid with hiccups?

Like the decision to encrypt, the development of this map was done without any discussion with the community, especially the end-users.

Instead of this interactive map, the city should have gone back to un-encrypted police radio frequencies, and taken the same approach as the CHP, which broadcasts without encryption.

What is the CHP alternative?

In October 2020, the state Department of Justices police data operation put out a memo to all local police departments telling them to either encrypt their radios or find other means to protect personal information.

Many in law enforcement took this memo as a mandate to encrypt. That was false.

The memo gave departments a choice. Palo Alto went for the most extreme, anti-transparent choice encryption. But the CHP, which for technical reasons cant encrypt on all of its frequencies, came up with an alternative thats acceptable to the Department of Justice.

Heres how it works: When a CHP officer wants dispatchers to check someones drivers license number for information such as whether the license is suspended, the officer will give the license number over the radio and the dispatcher will read it back to make sure theyve heard it correctly.

When the dispatcher responds to the officer with the results of the drivers license check, they can give either the persons first name or last name, the drivers license number and the licenses status. That prevents transmission of someones full name and their drivers license number at the same time.

Additional information such as address, date of birth, and physical descriptors would only be provided when requested.

The CHP alternative is a simple system that doesnt cost any money to implement and is perfectly legal.

Transparency reduced

Encryption isnt the only way Jonsens department is reducing transparency. Police have decided that reporters can no longer call police to find out more about crimes all questions must go through the police information website. And, in the last couple months, the information on the police blotter has been greatly reduced.

Blotters history

The police blotter began in 1997 due to public outrage over the horrific murder of NASA scientist Bert Kay on Gilman Street. That brutal killing led to a town hall meeting where residents demanded that the police and city council provide more information to the public about crimes. Kays killers were repeatedly arrested and released, and each time their crimes became more violent. Yet the incidents werent publicly known, which angered people. At the end of the meeting, then-City Councilwoman Liz Kniss and the police chief, Lynne Johnson, asked me if Id be willing to print a police blotter. Of course I agreed. Soon other mid-Peninsula police departments began to offer their blotters to us.

Last month, Palo Alto police decided to reduce the amount of information in the blotter. And, again, the changes were made without any consultation with the community or end-users.

1. We used to get more incidents. The logs are now shorter than they used to be, and the information is a number of days old.

2. The new blotter is vague. It is difficult to tell what is being reported. For instance, the Jan. 19 log says Hit and run resulting in death or injury. Theres a big difference between the two. Did the victim go to the morgue or the hospital?

3. The new log doesnt have details about incidents like the old one did. What was stolen? A purse? A bike? A garden statue?

Talk to reporters

It used to be that reporters could call police directly and find out about a particular incident. Now if a reporter has a question, it has to be entered into a portal on the police website. Sometimes a reply will come the same day, sometimes it takes days.

In some law enforcement agencies, the boss makes it his job to talk to the press every day. An example is longtime San Mateo County District Attorney Steve Wagstaffe, who emails a memo to the media nearly every morning giving the status of various newsworthy cases. Then, in the late afternoon, he takes calls from reporters to answer their questions about what happened that day in cases they may be following.

Youd think that if Wagstaffe can do that every day, the Palo Alto police chief could do the same. It would allow the chief to keep daily tabs on ongoing cases with his officers so that he would be up-to-speed when he answers questions from the press. And getting to know the reporters by talking to them every day, he would have more comfort in dealing with the press. Sometimes Ive found that police officers, who are extraordinarily brave in most circumstances, become unusually nervous around reporters.

Palo Alto City Council should restore police transparency by taking the following actions: (1) order police to un-encrypt their radios and use the CHP alternative, (2) restore the police blotter to its pre-January 2022 level of information, (3) allow officers to speak directly to reporters again.

Chief Jonsen, a candidate for sheriff, has given the city notice of his retirement. Council shouldnt wait until hes gone to make these changes. This is a matter that has festered over a year and should be at the top of councils agenda immediately. The public has every right to know what its police department is doing.

For 70 years, people have been able to use police scanners to listen into their local police and firefighters as a way of knowing whats going on in their community. Its a check-and-balance on law enforcement.

For news organizations, it allows reporters and photographers to get to the scene of an accident, fire, explosion, shooting or other newsworthy event quickly, so they can see for themselves what happened and bring the story to you.

With encryption, police agencies tell reporters what happened long after the event has ended.

For instance, on a stormy night last year, trees were crashing down, power lines were falling and there was flooding in different parts of Palo Alto.The typical procedure in this newsroom is to send a reporter out on the road with a police scanner and a camera to document what happened. In the next mornings paper, the reader gets a report on the damage the storm did in town, such as the trees that smashed through houses or cars, the flooding and the fires.

But with encryption we werent able to do that story because our scanners were silent. Encryption eliminated the news you were able to read.

Some people have argued that criminals listen into the scanners to get the personal information of people contacted by police. Others argue that criminals will use the police radio to avoid detection.

To test those theories, we submitted requests with Palo Alto, Los Altos and Mountain View for all such cases. None of the cities had anything. It doesnt happen.

Read more from the original source:
Opinion: New map app didn't solve the problem of silencing police... - The Daily Post

Read More..

SLVA, BullWall partner to fight ransomware – ITWeb

Patrick Evans

Information security advisory business SLVA Cybersecurity has partnered with Danish technology innovator, BullWall, to bring a last line of defence ransomware solution called RansomCare to SA.

SonicWall research suggests a ransomware attack occurs every11 seconds globally and causes an average of 23 daysdowntime. In SA, the average cost of remediation from a ransomware attack was revealed to be R6.4 million with 50 to 70% of all attacks targeted SMEs.

Moreover, SonicWalls Capture Labs logged nearly 500 million attempted ransomware attacks from January to September last year, amounts to a 148% surge in comparison to the same period in the previous year.

is a multi-layered containment solution which detects, reacts to, and prevents malicious file corruption and encryption. The solution is agentless and utilises over 20 detection sensors to detect the tell-tale signs of active ransomware.

Patrick Evans, CEO of SLVA, says:We are very excited about our partnership with BullWall as it will enable clients to become more resilient and ensure business continuity in the face of a ransomware attack. Its a partnership that has real relevance for South Africa as one of the top five most targeted nations for ransomware in the world.

According to him, although many companies have endpoint protection solutions in place, too many still fall victim to this scourge because attacks target file shares. This is why having a last line of defence solution in place, that is designed to stop malicious encryption on monitored file shares and file servers, is critical.

The financial implications of a ransomware attack can be catastrophic, he adds.

The risks are significant and impact businesses who can least afford it, SMEs. These smaller entities are frequently targeted and the vast majority, around 60%, do not survive the next six months.

A ransomware attack can easily encrypt up to 10 000 files per minute. A proven, 24/7 automated response like BullWall complements existing security defences and instantaneously detects data anomalies and events.

To unpack the anatomy and scale of ransomware attacks, as well as best practice recommendations on how organisations can best protect themselves, SLVA in partnership with BullWall, is hosting a webinar on 24 February at 10h00.

Evans will be joined by Jake Machay, last line of defence evangelist, and other panellists for in-depth insights and analysis on the current cyber threat landscape.

For more information and to register, click here.

Read this article:
SLVA, BullWall partner to fight ransomware - ITWeb

Read More..

Coincover Launches Protection for Personal Cryptocurrency Wallets, Makes Cryptocurrency Safer to Hold and Use – Business Wire

CARDIFF, Wales--(BUSINESS WIRE)--Coincover, a provider of protection for cryptocurrency, today announced that it has made its market-leading crypto protection technology available to individual crypto wallet holders. Providing protection against loss of access and theft, Coincovers preventative technology is backed by an insurance policy placed with certain Underwriters at Lloyds of London. With this new offer, Coincover is making it safer for existing and new individual crypto investors to enter the digital currency marketplace.

According to recent news1, hackers stole a record $14 billion in cryptocurrency in 2021 and losses from crypto-related crime rose 79 percent from 2020, due to an increase in theft and scams.

Coincovers Personal Cryptocurrency Protection is a set of technologies that protect, secure and recover digital assets. Their proprietary Hack Checker technology identifies suspicious activity, which includes unauthorized transactions across digital wallets and analyzes customer transactions to protect cryptocurrency users. The Seed Phrase Vault solution ensures individuals can recover access to funds in case of disaster, business failure, or loss of access.

The technology underpinning Coincovers Personal Cryptocurrency Protection is based on the same technology Coincover uses to protect its 200+ corporate customers digital assets, which include many global cryptocurrency exchanges and wallet providers. Last year, Coincover checked and validated over $10 billion worth of transactions.

Today, the biggest barrier to the widespread adoption of cryptocurrencies is a lack of adequate protection. This barrier has slowed the adoption of digital currencies, and is something we are addressing at Coincover, said David Janczewski, CEO at Coincover. Coincovers Personal Cryptocurrency Protection will provide peace of mind for our customers and enable many more individuals to enter the market. Our mission is to make cryptocurrency safe for everyone to hold and use. Without a way to protect cryptocurrency assets and their investors, the market will not reach its full potential.

For more information regarding Coincovers Personal Cryptocurrency Protection, visit http://www.coincover.com.

About CoincoverCoincovers proprietary technology helps prevent and protect against theft, fraud and loss of crypto assets. The Coincover solution is backed by exclusive insurance coverage provided by certain Underwriters at Lloyds of London to give customers reassurance and peace of mind. http://www.coincover.com

_________________1 NBC News: https://www.nbcnews.com/tech/security/crypto-scammers-took-record-14-billion-2021-rcna11192

Follow this link:
Coincover Launches Protection for Personal Cryptocurrency Wallets, Makes Cryptocurrency Safer to Hold and Use - Business Wire

Read More..