Page 2,320«..1020..2,3192,3202,3212,322..2,3302,340..»

FBI Denver Tech Tips: Protecting Against the Risk of Ransomware FBI – Federal Bureau of Investigation

(DENVER, CO) As the premier cyber investigative agency, the FBI works to keep Americans safe online. During 2022, FBI Denver will focus on cyber security issues impacting Colorado and Wyoming residents.

This month, ransomwarewhat it is and how to lessen the likelihood youll fall victimis our focus. Ransomware is malicious software that blocks access to a computer system or files until a ransom or monetary amount is paid.

The FBI Denver Division urges Colorado and Wyoming businesses to stay vigilant against bad actors by putting plans in place to protect their business from an increase in ransomware attacks. The FBI does not encourage paying a ransom to criminals, as it only serves to embolden these adversaries and fund their illicit activities. Paying a ransom does not guarantee that a victims files will be recovered.

Common techniques utilized by criminals to infect victims with ransomware include the following:

Recent ransomware attacks in Colorado and Wyoming have targeted health care providers, small businesses, and local water treatment facilities. To avoid a ransomware attack, follow these strategies:

If you or your business becomes a victim of a ransomware attack, notify the FBIs Internet Crime Complaint Center (www.ic3.gov) or contact FBI Denver at 303-629-7171.

See the rest here:
FBI Denver Tech Tips: Protecting Against the Risk of Ransomware FBI - Federal Bureau of Investigation

Read More..

Are Macs safer than Windows laptops? We asked the experts – TrustedReviews

When it comes to getting a new laptop, many of us have a favourite operating system. But, which platform is actually the safest Mac or Windows?

We spoke to several security experts to get an idea of how vulnerable each platform is, what attacks you need to watch out for and how to keep your device safe no matter which one you use. Heres what we found out.

Fennel Aurora, security advisor at F-Secure told Trusted Reviews, while it can feel wrong to think of hacking and distributing malware as a business, thats essentially what it is, and like any business, it all comes down to profit.

Cyber criminals are doing cost-benefit analyses on where to use their R&D resources, just like any normal company would, explained Aurora.

Where is the biggest market? Which market segment has the most people willing to pay? Which market is easiest to enter? Which market has the most competition?

Chris Hauk, consumer privacy champion at Pixel Privacy, add that right now the largest and easiest market to for hackers to enter is still Windows.

Windows machines are generally targeted much more than Macs, simply due to their sheer numbers, explained Hauk.

Targeting Windows machines provides more bang for the buck. However, thanks to its improved sales in recent years, the Mac platform is becoming a more attractive target for bad actors.

Antony Demetriades, VP at McAfee added that despite this, Apple users should be careful not to get too comfortable.

Many users have believed Macs to be untouchable by hackers, giving Apple devices a reputation for being more secure than other PCs, including Windows, said Demetriades.

But Macs are also vulnerable to viruses and have security measures that can be susceptible to fraudsters.

Aurora backed up Demetriades assertion adding that, in many instances, Mac users are considered the more desirable victims.

In general iOS and Mac users are more valuable targets and can be more profitable if the crime company is able to put in the effort to develop more complex malware, said Aurora.

These targets are generally profitable either from the generally richer users paying up for ransomware, or by working for governments and corporations with deep pockets behaving criminally to target protesters, journalists, opposition leaders, union organizers, whistleblowers, and anyone else inconvenient to their continuing abuses of power.

Kaspersky Total Security Now 50% off

Total protection in one product

Add additional security with award-winning protection against hackers, viruses and malware. Includes, Free VPN, Password Manager and Kaspersky Safe Kids. Now 50% off from just 19.99 per month

Paul Bischoff, privacy advocate at Comparitech told Trusted Reviews, the issue for Windows lies in how widespread the OS has become. This makes it a challenge for Microsoft to monitor for vulnerabilities across such a large range and number of devices.

Mac is probably more secure on the whole because Apple is in full control of both the hardware and software, whereas Windows has to be adapted to many different brands and models, explained Bischoff.

That, on top of the fact that fewer people own Macs, creates more gaps in Windows cybersecurity that are discovered more quickly.

F-Secures Aurora added that Apples marketing around security means that, while Macs can be more secure, its important users dont get overly complacent especially considering the higher value placed on hacking Apple devices.

Macs are generally more secure than Windows machines to start, and because of that people are often encouraged to be complacent around installing security software and other monitoring, and there is less competition from other criminals, warned Aurora.

Demetriades agreed, adding:

While Apple goes to great lengths to protect all its devices, this doesnt make your Mac immune to computer viruses, Whether hackers physically sneak onto your device or scam you via apps, sketchy websites or phishing attacks, viruses and malware can create several problems.

David Emm, principal security researcher at Kaspersky told Trusted Reviews, while it can be easy to just tell people not to click dodgy links, many cybercriminals will put in the effort to disguise their attacks as trusted websites or exciting opportunities.

Common threats can include keyloggers that expose your passwords, crypto-mining software that takes advantage of your computers power to mine crypto-currencies and Trojan malware that performs data-stealing attacks while hiding in plain sight.

Most malware, for whatever platform, relies on social engineering, i.e. tricking someone into doing something that jeopardises their security, Emm explained

Hence the number of phishing attacks designed to try and persuade people to click on links to fake sites hosting malware (this could be adware, a banking Trojan designed to steal their money, malicious crypto-currency miners or any other type of malware) or capturing personal information such as passwords.

Aurora agreed with Emm adding that cyber scams are, in their essence, just that scams. Many criminals will use the same marketing tactics used by scammers offline, too.

A lot of avoiding scams comes down to taking a breath and pausing when you feel yourself being pressured or suddenly excited by a too-good-to-be-true opportunity, explained Aurora.

This applies to websites your visit, emails you receive, text messages, social media, phone calls, and even while outside face-to-face. Scammers find you where you are and try to use things that are familiar to you to gain your confidence.

Kaspersky Total Security Now 50% off

Total protection in one product

Add additional security with award-winning protection against hackers, viruses and malware. Includes, Free VPN, Password Manager and Kaspersky Safe Kids. Now 50% off from just 19.99 per month

There are a few steps you can take to ensure your devices stay protected and reduce your risk of being the target of cyber scams.

The obvious one is to install antivirus software. You can find a rundown of our favourites in our best antivirus guide, but our current top pick is Kaspersky Internet Security for its excellent performance and handy feature set.

Its also a good idea to invest in a VPN to protect your data while surfing online. You can see the best VPN services weve tested in the attached guide.

Our experts also had the following advice to share.

Apply updates to operating systems and applications and back-up your data regularly. Think PUB protect, update, backup, said Emm.

Although its age-old advice, avoid suspicious emails or messages from unknown senders. Hackers often use phishing emails or text messages as a means to distribute malware, so do not open suspicious links, said Demitriades.

Emm advises users to avoid responding to unsolicited messages and to only use trusted sites: Use https and always type in the address yourself (or use bookmarks/favourites) rather than click on links, he warned.

Aurora, meanwhile, recommends registering for a password manager to keep tabs on unique passwords.

This is the only way to have a unique strong password on every account, meaning that even if one account is hacked, the damage is contained to that one account, explained Aurora.

In addition, the autofill and synchronization of passwords across devices that you get with good password managers means its easier to use every day than trying to remember and type out your passwords.

Aurora also advises users to switch on Multi-Factor Authentication (MFA/2FA) when available especially when it comes to your email.

If possible, use an app like FreeOTP or a USB hardware device like Yubikey instead of your phone number with SMS. And save those backup codes in your password manager. If you can only do SMS, please still do that, it is better than nothing, he said.

Regardless of whether youre Team PC or Team Mac, its important to understand that both are susceptible to cyberthreats which are constantly changing, concluded Demitriades.

Read more:
Are Macs safer than Windows laptops? We asked the experts - TrustedReviews

Read More..

British firms warned to bolster cyber defences against threat of new Russian attacks – Sky News

Britain's cyber security centre has urged UK organisations to check their cyber defences because of concern about the potential for new Russian cyber attacks linked to tensions with Ukraine.

The public-facing arm of the spy agency GCHQ encouraged everyone to read new guidance published on its website entitled: "Actions to take when the cyber threat is heightened."

Paul Chichester, director of operations at the National Cyber Security Centre (NCSC), said: "While we are unaware of any specific cyber threats to UK organisations in relation to events in Ukraine, we are monitoring the situation closely and it is vital that organisations follow the guidance to ensure they are resilient.

"Over several years, we have observed a pattern of malicious Russian behaviour in cyber space. Last week's incidents in Ukraine bear the hallmarks of similar Russian activity we have observed before."

Ukraine was hit on 14 January by what Ukrainian officials described as a "massive cyber attack" that targeted some 70 government websites.

Oleksiy Danilov, the top security adviser to Ukraine's president, told Sky News at the time that he was 99.9% sure Russia was behind the assault.

The Kremlin has denied the claim.

Please use Chrome browser for a more accessible video player

Officials from the NCSC are "urgently" helping the Ukrainian government investigate the attack and discover who was behind it.

The cyber offensive unfolded as Russia amasses more than 100,000 troops and weaponry close to Ukraine's borders.

The military mobilisation has prompted fears in Western capitals of a new Russian invasion of its neighbour - eight years after President Vladimir Putin annexed Crimea and backed separatists in the east.

The NCSC said in a statement on Friday: "While the government is not attributing responsibility for the recent cyber incidents in Ukraine, the NCSC is urgently investigating them.

"Incidents of this nature are similar to a pattern of Russian behaviour seen before in previous situations."

This included a global cyber attack in 2017 that cost businesses around the world hundreds of millions of pounds.

Read more:Kyiv mayor Vitali Klitschko criticises Germany over lack of support for UkraineHow many NATO troops are ready if Russia launches new invasion?Inside the top-secret tank base that provides Ukraine's best hope of defence

The UK has previously accused Russian military intelligence of launching the NotPetya attack against government IT systems in Ukraine.

The malware then spread across 64 other countries, including the UK.

Please use Chrome browser for a more accessible video player

Cyber hostilities are a form of attack that can take place in a grey zone under the threshold of war or as part of a physical, military invasion.

The new NCSC warning appears designed to try to ensure British companies and other organisations are better prepared in case another cyber attack against Ukraine then infects the internet worldwide.

It is a sign of how a conflict in one part of the world can impact anyone, anywhere because cyber weapons do not respect geographical boundaries.

The "guidance encourages organisations to follow actionable steps that reduce the risk of falling victim to an attack", the cyber centre said.

Follow the Daily podcast on Apple Podcasts, Google Podcasts, Spotify, Spreaker

These actions are listed on its new guidance, which was published last week - three days after the cyber attack against Ukrainian government websites became public.

They include things like patching systems;enabling multifactor authentication;and checking that backups and restore mechanisms are working.

Any organisation that falls foul of a cyber attack is advised to report the incident to the NCSC.

Originally posted here:
British firms warned to bolster cyber defences against threat of new Russian attacks - Sky News

Read More..

The Week in Ransomware – January 28th 2022 – Get NAS devices off the Internet – BleepingComputer

It's been a busy week with ransomware attacks tied to political protests, new attacks on NAS devices, amazing research released about tactics, REvil's history, and more.

This week's biggest news is about a new ransomware operation called DeadBolt encrypted QNAP devices worldwide, illustrating how threat actors can still earn a lot of money by targeting consumers and small businesses.

The attacks started on January 25th and have since encrypted over 4,300 QNAP NAS devices where they demand 0.03 bitcoins, worth approximately $1,100, for a decryption key.

Unfortunately, many victims have reported paying, leading this attack to be very successful for the threat actors.

Other attacks this week include a Conti attack on Apple and Tesla contractor Delta and an attack on Belarusian Railway in protest of Russia using Belarusian Railway's rail transport network to move military units and equipment into the country.

Other interesting stories this week are ransomware gangs calling people whose data was stolen, an increase in attempts to recruit insiders, the analysis of LockBit's ESXI encryptor, and a fantastic report detailing the history of REvil.

Contributors and those who provided new ransomware information and stories this week include: @PolarToffee, @Ionut_Ilascu, @demonslay335, @BleepinComputer, @VK_Intel, @malwareforme, @struppigel, @fwosar, @FourOctets, @billtoulas, @Seifreed, @malwrhunterteam, @jorntvdw, @DanielGallagher, @LawrenceAbrams, @serghei, @kevincollier, @Jon__DiMaggio, @UseAnalyst1, @fbgwls245, @JakubKroustek, @pcrisk, @TrendMicro, @Hitachi_ID, @emsisoft, @BushidoToken, @SteveD3, @SttyK, @CuratedIntel, and @vinopaljiri.

dnwls0719 found a new Paradise .NET variant that appends the .iskaluz extension to encrypted files.

A recent survey of 100 large (over 5,000 employees) North American IT firms shows that ransomware actors are making greater effort to recruit insiders in targeted firms to aid in attacks.

A group of hackers (known as Belarusian Cyber-Partisans) claim they breached and encrypted servers belonging to the Belarusian Railway, Belarus's national state-owned railway company.

Jakub Kroustek found a new STOP ransomware variant that appends the .qqqw extension.

A new DeadBolt ransomware group is encrypting QNAP NAS devices worldwide using what they claim is a zero-day vulnerability in the device's software.

Wayne didnt know his sons school district had been hacked its files stolen and computers locked up and held for ransom until last fall when the hackers started emailing him directly with garbled threats.

The Belarusian Cyber Partisans have shared documents related to another hack, and explained that Curated Intel member, SttyK, would understand some of the methods used.

dnwls0719 found a new ransomware appending the .exploit extension to encrypted files.

QNAP is warning customers again to secure their Internet-exposed Network Attached Storage (NAS) devices to defend against ongoing and widespread attacks targeting their data with the new DeadBolt ransomware strain.

LockBit is the latest ransomware gang whose Linux encryptor has been discovered to be focusing on the encryption of VMware ESXi virtual machines.

dnwls0719 found a new Babuk knockoff appending the .king extension to encrypted files.

Delta Electronics, a Taiwanese electronics company and a provider for Apple, Tesla, HP, and Dell, disclosed that it was the victim of a cyberattack discovered on Friday morning.

In our previous research we investigated a ransom cartel, and then we conducted a study on ransomware gangs and their links to Russian intelligence organizations. Now, we are conducting a use case into one of the worlds most notorious ransomware gangs, REvil. This particular case is fascinating because the gang has existed for several years, conducted many high-profile attacks, inspired several spin-off gangs, and in the end, caused major turmoil among partnering hackers who supported them.

dnwls0719 found a new MeduaLocker ransomware variant that appends the .farattack extension to encrypted files.

QNAP force-updated customer's Network Attached Storage (NAS) devices with firmware containing the latest security updates to protect against the DeadBolt ransomware, which has already encrypted over 3,600 devices.

Emsisoft has released a decryption tool for DeadBolt, but users will still need to obtain a decryption key by paying the ransom.

PCrisk found two new STOP ransomware variants that append the .qqqe or .yoqs extensions.

Jir Vinopal found a new ransomware that was created by the Thanos builder that appends the .NARUMI extension.

Read more:
The Week in Ransomware - January 28th 2022 - Get NAS devices off the Internet - BleepingComputer

Read More..

Internet Society condemns UK’s Online Safety Bill for demonising encryption using ‘think of the children’ tactic – The Register

Britain's controversial Online Safety Bill will leave Britons more exposed to internet harms than ever before, the Internet Society has said, while data from other countries suggests surveillance mostly isn't used to target child abusers online, despite this being a key cited rationale of linked measures.

Government efforts to depict end-to-end encryption as a harm that needs to be designed out of the internet as it exists today will result in "fraud and online harm" increasing, the Internet Society said this week.

Founded by Vint Cerf and Bob Kahn, the Internet Society is one of the oldest and most well-respected institutions guiding the path of the public internet today. Its cry against the draconian Online Safety Bill (aka Online Harms Bill) should cause policymakers to sit up and pay attention.

Robin Wilton, the society's director of internet trust, said in a statement: "Today, encryption is an essential component of digitally connected objects like cars, doorbells, home security cameras and even children's toys, otherwise known as the 'Internet of Things' (IoT). It's also essential for national security by protecting highly sensitive systems like the power grid, citizen databases, and financial institutions such as the stock market."

Government has been explicit about wanting to ban end-to-end encryption, co-opting willing and eager police forces into a public campaign demonising the safety and security technology.

The Internet Society's Wilton rubbished these calls, saying: "Despite having access to the world's leading cryptographic expertise, the government has been unable to suggest a credible, safe back door that meets their requirements because it does not exist. Instead, the government is trying to make companies design insecurity in by default."

Quoting government publicity around the Online Harms Bill, he added: "That is not the way to 'harness the benefits of a free, open and secure internet', it's a recipe for fraud and online harm."

"It prevents spies, terrorists and hostile governments from accessing and exploiting confidential communications of government officials, and protects highly sensitive systems intrinsically tied to national security, including the power grid, databases, and financial institutions, from being hacked," he concluded.

Meanwhile, more figures emerged tending to show that online surveillance tends to be used by Western governments against drugs gangs rather than child abusers, despite the Online Safety Bill and police campaigns claiming end-to-end encryption (E2EE) will turn social media into a paedophiles' paradise.

Encrypted email firm Tutanota, headquartered in Germany, published research this week suggesting surveillance orders are deployed to target drugs offenders first and foremost.

"Most orders issued to telecommunications providers are in connection with drug offences," Tutanota told The Register. Looking at published data, the company said about 80 per cent of wire-tapping orders granted in the US, one of the more heavily surveilled Western countries, were for drug-related crimes.

"In recent years, child sexual abuse and child pornography have played only a marginal role in telecommunications surveillance in practice," blogged Tutanota founder Matthias Pfau.

The same held true in Germany, where a specifically broken-out category of warrants granted for child abuse image offences made up just 0.2 per cent of surveillance applications for 2019 having remained at that insignificant level for 10 years.

In snoop-happy Australia the situation was only slightly different, with warrants granted under that country's Telecommunications Interception Access Act 1979 being 50 per cent focused on drugs: in 2020 surveillance against child abuse imagery offenders made up just 0.4 per cent of applications, said Tutanota.

"The UK Home Office unfortunately does not provide figures on this," added Pfau, but there is little reason to assume the UK is much different from its sister democracies.

The Online Harms Bill continues its Parliamentary journey.

See the original post here:
Internet Society condemns UK's Online Safety Bill for demonising encryption using 'think of the children' tactic - The Register

Read More..

Global Internet Security Firewall Market 2021 Emerging Players, Growth Analysis And Precise Outlook 2027 The Oxford Spokesman – The Oxford Spokesman

It offers an excellent mixture of business operations, advanced technologies, policy solutions, and the latest technology to provide a better user experience. MarketsandResearch.biz has just launched a worldwide study report entitled Global Internet Security Firewall Market from 2021 to 2027. Market segmentation is based on forms, functions, end-users, and regions to provide such a detailed understanding of the markets growth potential.

A study of production and consumption, as well as the presence of key players in this industry, are also included in the report, as are statistics on growth in the financial industry. Revenue margin, price, rotation, and gross margin are all estimated.

DOWNLOAD FREE SAMPLE REPORT: https://www.marketsandresearch.biz/sample-request/195856

Major key vendors/industry manufacturers include:

SAP, Hewlett Packard Enterprise, Cellusys, Openmind Networks, Tata Communications, ANAM Technologies, AMD Telecom, Adaptive Mobile, Infobip, EVOLVED INTELLIGENCE, MOBILEUM, OMOBIO

There is an examination of the market shares and growth potentials for each product category as well as for each sector. There is also a forecast of the markets size for the period from 2021 to 2027. The analysis shows that the global marketplace for Internet Security Firewall is expected to grow rapidly in the future, based on the present patterns.

Market segmentation by type:

Cloud-Based, On-Premise

Market segmentation by application:

Small and Medium Enterprise, Large Enterprise

Regions and countries mentioned in the global Internet Security Firewall market report:

North America (United States, Canada and Mexico), Europe (Germany, France, United Kingdom, Russia, Italy, and Rest of Europe), Asia-Pacific (China, Japan, Korea, India, Southeast Asia, and Australia), South America (Brazil, Argentina, Colombia, and Rest of South America), Middle East & Africa (Saudi Arabia, UAE, Egypt, South Africa, and Rest of Middle East & Africa)

ACCESS FULL REPORT: https://www.marketsandresearch.biz/report/195856/global-internet-security-firewall-market-2021-by-company-regions-type-and-application-forecast-to-2026

An in-depth assessment of the proposed market landscape is offered in the report. The study also provides a detailed analysis of general main trends, threats, and difficulties that appear to have a significant impact on the creation of income in the industry. Industry growth predictions for Internet Security Firewall were created using quantitative and real worth methods.

Customization of the Report:

This report can be customized to meet the clients requirements. Please connect with our sales team (sales@marketsandresearch.biz), who will ensure that you get a report that suits your needs. You can also get in touch with our executives on +1-201-465-4211 to share your research requirements.

Contact UsMark StoneHead of Business DevelopmentPhone: +1-201-465-4211Email: sales@marketsandresearch.bizWeb: http://www.marketsandresearch.biz

The rest is here:
Global Internet Security Firewall Market 2021 Emerging Players, Growth Analysis And Precise Outlook 2027 The Oxford Spokesman - The Oxford Spokesman

Read More..

Tech Crunch Tuesday: VPNs and bad guys – NEWS10 ABC

How cyber criminals are using virtual private networks to spread malware undetected

by: Ryan Peterson

ALBANY, N.Y. (NEWS10) Virtual Private Networks (VPN), theyre nothing new, but in this pandemic era with more and more people telecommuting, they have certainly become more familiar to many of us. VPNs allow internet users to browse the web while keeping their identities and locations hidden, which is why theyre so popular with companies to set up corporate, home-working networks. But, as Curtis Dukes, Executive Vice President and General Manager at the Center for Internet Security tells us, its also an attractive tool for criminals looking to cover their cyber tracks.

It hides where their physical location is. It will also encrypt the data that theyre exfiltrating, once theyve gotten access to your corporate assets, Dukes said.

Police in Germany and nine other countries recently took down a VPN service that was helping cybercriminals spread malware undetected.

Dukes says, In this country, and I would say, globally, ransomware is a huge problem and has been for two-plus years. VPNs enable criminal networks to pursue ransomware attacks on organizations as well as individuals.

As long as a VPN is being used for legitimate purposes, you have nothing to worry about. The technology itself doesnt pose any direct danger to you. Like many things, it can serve a dual purpose depending on the users intent.

Read this article:
Tech Crunch Tuesday: VPNs and bad guys - NEWS10 ABC

Read More..

How the Marine Corps uses IT to defeat evolving threats – Marines.mil

MARINE CORPS BASE QUANTICO, Va. --

Each year, Marine Corps Systems Command acquires a range of ground-based innovations designed to meet the warfighters needs. This includes infantry weapons, fire support technologies, communication gear, intelligence systems and much more.

Much of these capabilities share a common thread: information technology.

You would be hard pressed to name any device or componenteither commercial or in defense marketplacethat does not involve IT, said Brig. Gen. A.J. Pasagian, MCSC commander. IT is involved in every aspect of our lives today.

Since the dawn of the 21st century, the Marine Corps has progressively placed a greater emphasis on leveraging IT components. It has since become nestled within the Corps supply chain and is integral in achieving present and future goals.

IT is more than email and virtual meeting rooms. Marines rely on IT when employing interactive data collection capabilities, participating in modeling and simulation activities, connecting to wideband networks and for recruiting and retention purposes.

Today, IT is an inseparable part of our lives, said Col. Robert Bailey, military deputy at the Corps Program Executive Officer Digital. We are engaged with adversaries through our IT resources and networks, and we have to maneuver and win in that domain just as we do at sea, on land and in the air.

MCSC acquires ground weapons and other innovative systems that include data packets, cybersecurity products and information security elements. In many instances, the IT within these capabilities allow the Marine Corps to replace subcomponents rather than entire systems.

The Marine Corps continues to acquire systems designed to support expeditionary operations around the globe, meeting Force Design 2030 goals. IT serves as a pillar in future operations and provides tactical advantages, such as increased situational awareness, to naval forces.

These capabilities include tactical tablets such as the Marine Air-Ground Task Force Common Handheld, intelligence systems that include the Distributed Common Ground/Surface System-Marine Corps, and satellite communication technologies like Networking On-the-Move, among others.

I believe IT is a huge enabler in where the Corps is headed with regards to the commandants Force Design 2030 vision, said Bailey. The Marine Corps intends to leverage the benefits of modern compute, storage and learning to build and retain an optimal force. It will be a journey, but we are committed to it and we will get there.

Changes to IT procurement:

Bailey said achieving Force Design 2030 goals requires a greater emphasis on cybersecurity.

Cyberspace has created yet another domain for national competition and military conflict. History has shown that criminals and foreign entities infiltrate cyber to try to steal technology information, disrupt the U.S. economy and government processes, and threaten critical infrastructure, according to a 2018 DOD report.

Malware attacks can be particularly damaging to national security. Notably, in 2008, foreign actors conducted a cyber-attack on the Department of Defense, breaching U.S. military computers and compromising critical data. The event sparked the creation of the United States Cyber Command.

IT threats are real, said Michael Cirillo, senior IT advisor at MCSC. You cannot read the news without seeing a headline about how IT failed, was compromised or was used to cause problems.

The Marine Corps is dedicated to positioning itself to counter such threats while still supporting the warfighter. MCSC does this in several ways. The first is by educating its workforce. The command has inculcated its culture with the awareness, training and knowledge of the risks and threats IT can pose.

To adapt to evolving threats, MCSC has also enhanced its IT acquisition process. Pasagian said the command understands the cyberspace manifests threats through the internet as well as the Marine Corps use of IT in certain missions and functions.

In 2015, the Marine Corps analyzed its cyber acquisition model and ultimately derived 26 recommendations for improving Marine Corps IT acquisition, which the commandant approved. MCSC went to great lengths to implement them into their acquisition process.

That course of action involved developing and implementing an emergency and urgent cyber acquisition process. An emergency cyber acquisition process delivers capability needs in less than 30 days. The urgent process delivers in less than 180 days.It did not take long for MCSC to leverage this new process.

In 2015, the fleet urgently needed a piece of IT equipment. MCSC implemented the emergency cyber acquisition process, assembling experts in contracting, finance, engineering, logistics and more. The command ultimately procured the software in less than seven days and the hardware in less than 21 days.

It was the DoDs first rapid cyber procurement, said Cirillo. MCSC shared their IT acquisition process with the other services, the Joint Chiefs of Staff and National Security Agency. MCSC also assisted the USCC in standing up their congressionally mandated Cyber Acquisition Authority.

Cyber Security Photo by Staff Sgt. Jacob Osborne

Fielding this capability enabled [Marine Forces Cyber Command] to achieve initial operational capability, said Cirillo. Although not applicable for all IT procurements, when something is needed rapidly, MCSC can deliver it.

Not only can MCSC deliver IT systems rapidly, these teams of skilled professionals ensure the capabilities are effective through a painstaking develop-and-assess process. This will be particularly important in the coming years, as adversaries attempt to advance their own technologies.

Capt. Frank A. Wleklinski, a cyberspace warfare officer and team lead at Marine Corps Forces Cyberspace Command, said controlling the cyber domain is a priority for the Marine Corps. The service strives to achieve offensive or defensive effects on the most important terrain to give commanders and leaders options to seize and maintain the initiative.

Competition and conflict will increasingly play out simultaneously in the both the virtual and physical domains, said Wleklinski. As we begin networking more and more assets, the overlap between the physical and virtual will be heavily contested.

One of those virtual assets is the cloudan invisible network that provides remote data storage and processing services without the need for direct, active management by the user. Efforts are underway by MCSC to deliver cloud capabilities, as the Marine Corps continues to work with the Navy to acquire cloud services collaboratively.

Bailey said migrating to the cloud allows the Marine Corps to consolidate applications, security and infrastructure in a smart, secure and scalable way. Cloud computing offers both cost, security and operational benefits.

The Marine Corps is intelligently moving to the cloud, said Bailey. The goal is to leverage enterprise infrastructure, security, services and platforms when feasible, and to continue to deliver critical warfighting capabilities when operating in a communication-disadvantaged environment.

Cloud computing will be particularly important in meeting Force Design goals.

Commandant of the Marine Corps Gen. David Berger has espoused the need for the Corps to become a more naval force. He believes becoming a more amphibious, expeditionary force can support both the Marine Corps and Navy.

The concept of expeditionary advanced base operations will require a more mobile force that may operate in denied, degraded, intermittent or low bandwidth environments. The cloud enables Marines to access network through the Marine Corps Enterprise Network in such austere environments.

We want to understand how our Marines operate at echelon and providing them the services, applications, security and infrastructure they need to be successful while considering the employment, said Bailey.

Working with the Navy:

Bailey said the Marine Corps continues to establish and leverage existing development and delivery pipelines that can increase the frequency of software capability delivery and enhancement. He believes this will also make the Marine Corps more nimble and responsive to cyber threats.

MCSC has found ways to create similar tactical network engineering environments to those employed by the Navy. The Marine Corps has replicated its command and control architecture with partners at Naval Information Warfare Centers who are performing similar missions for shipboard environments.

We are actively becoming a more naval force, and part of that is partnering with the Navy and developing the naval network, said Bailey. We are looking for opportunities to share resources and follow the same technical paths where it makes sense, with an eye towards interoperability.

The Marine Corps is not only using this environment with the Navy but also with the Army and Joint Force. MCSC is contributing to the Armys Project Convergence efforts, which is their contribution to the military-wide Joint All Domain Command and Control. JAD2C is a concept where data will link together land, air, sea, cyber and space capabilities.

The network serves as an effective risk identification and mitigation tool, said Bailey.

This is going to save us money, accelerate capability delivery and make us smart quickly by modeling these architectures with both hardware and virtualized capabilities in the loop, he said.

Continuing to develop IT capabilities can assist in building partnerships with private-sector entities vital to helping support military operations. The Marine Corps can also share information with other federal agencies, foreign partners and allies who have advanced cyber capabilities, increase communication and effectiveness.

We are using the tools and processes and leveraging relationships and partnerships in effective ways, said Pasagian. We embrace change in the areas that will ultimately make us better.

Read more:
How the Marine Corps uses IT to defeat evolving threats - Marines.mil

Read More..

The Privacy Setting That’s Not on Your Radar: Your Internet Browser – Toolbox

As we celebrate Data Privacy Day, it is essential to realize that one of the most prominent aspects of end users daily lives is constantly exposed online, and most of the time, they do not even realize it. It is surprising to many users that it happens every day with the tools used to surf the internet the browser. James McQuiggan, Security Awareness Advocate at KnowBe4, shares our need to be cautious irrespective of what browser we use, be it Google Chrome, Microsoft Edge or Mozilla Firefox.

Every day, we use the browser to search for information, look up recipes, shop, watch videos or check email. However, like a refrigerator, or television, we do not need to understand how it works, just that it needs to work. Like our fridges or TVs, it is still essential to understand some of the devices capabilities and what not to do. You would not leave your fridge door open when trying to cool your house. It will damage the fridge. There are similar warnings and things you should not do with a browser.

When using an internet browser, it is crucial to maintain a heightened awareness that we leave a digital footprint behind, and clicks can have consequences. End-users should be wary of clickbait or marketing ads that want them to click on ads. These ads can also be hotbeds for cybercriminals, just waiting to trick their victim into clicking. They inject malicious code in the marketing ads that can access our systems. Not all sites or ads are malicious, but it is essential to be aware of clickbait because curiosity is one of those lures in human nature that social engineers and cybercriminals leverage to access our systems and data.

When end-users visit a website, they are unaware of the digital fingerprint they leave behind. It is a specific fingerprint relating to our operating system, browser type, and plugins used. All this information gets collected by the website someone visits and can be sold off to marketing agencies to see the demographics and variety of systems people are accessing.

This digital fingerprint also contains:

And all of this gets put together into this fingerprint or User-Agent. Various websites can provide this information for someone to be aware of the data being transmitted back and forth. A quick Google search for what is my browser and numerous sites can provide the information for the user to see what is given to websites when they visit them.

There are two recommendations to support and protect against these types of browser dangers:

Not only will this reduce the ad congestion on some web pages, but it will also cover the end-user when surfing on those styles of pages. There are many different ad blockers, but users should do some research to see which one will work best for their needs and interests. Some are free, some are subscription-based, and some are designed specifically for privacy experts. Their preference is the uBlocker browser plugin from discussions with various privacy experts.

See More: Why Security Does Not Equal Privacy

Some plugins and browsers can reduce someones digital fingerprint when visiting a website. Utilizing these plugins or browsers will not completely hide the information, but it does reduce the amount of information shared with websites that one visits. A quick Google search for digital fingerprint block browser will provide information about the various browsers and plugins that users can add to limit their online privacy. Sometimes users think that the privacy tab or incognito mode will protect them. In reality, all it does is prevent the browser from saving the websites in the browser history, and it does not store any of the website files into the systems cache.

With browsers, many people do not realize that it is one of the first things that cybercriminals or malicious hackers go after once they access the system. This is because many people like to save their passwords in their browsers. Their browser may pop up when they enter a username and password the first time and ask, Would you like me to save these credentials? It is a convenience, and unfortunately, that information is now saved in the browser. People may believe it is protected, and it is often not. Cybercriminals can utilize a tool to extract the data from the browser within seconds. The data collected allows them to view any saved user accounts and passwords, bookmarks, cache and anything else held in the browser.

See More: Microsoft Exchange Server Hack Shows Why Risk Assessment Is Key to Data Security

To reduce this attack risk, end-users should use a password manager to save passwords instead of the browser. Using a password vault will utilize a higher level of encryption and protection, allowing someone to save information about security questions and other relevant information regarding their accounts outside the browser. So, if a system is compromised and browser data is stolen, the cybercriminal can now steal the usernames and passwords. With a password-protected vault, they will not be able to gain access unless they use brute force and attack against it by trying all the permutations of letters, numbers and special characters. To prevent this from being successful, use a very strong password to secure it, and do not forget it. Using a password vault is certainly another way to enforce additional privacy of an end users data and protect their information from cybercriminals.

While data privacy day comes around only once a year, we must remember maintaining a certain level of privacy online year-round without exposing too much information. As we continue to surf the web, we must invest time and effort to protect ourselves and avoid getting entangled in it.

How are you boosting your privacy stance this data privacy day? Share with us on LinkedIn, Twitter, or Facebook. Wed be thrilled to know!

See the article here:
The Privacy Setting That's Not on Your Radar: Your Internet Browser - Toolbox

Read More..

CSC Research Finds Third Parties Continue to Lay Groundwork for Malicious Activity Among Thousands of COVID-Related Domains – Business Wire

WILMINGTON, Del.--(BUSINESS WIRE)--CSC, a world leader in business, legal, tax, and domain security, today announced key findings from its new report, which found that nearly 500,000 web domains were registered since January 2020 containing key COVID-related terms. Many of these web domains can pose threats to brands and consumers due to their registration patterns and behaviors. This research is part of CSCs latest report, Two Year Analysis: The Impact of COVID-19 on Internet Security and Safety."

The reports findings are gathered using CSCs newly launched DomainSecSM platform, which makes the connections between newly registered, dropped, and existing domain names, online brands, and fraud (phishing). DomainSec is the first of its kind to deliver a holistic approach for securing and defending brands domain portfolio ecosystems. It uses proprietary technology combined with machine learning, artificial intelligence, and clustering technology to generate invaluable security insights to help thwart brand abuse and cybersecurity incidents.

CSC identified a pattern of peaks and valleys (heuristics) with surges of domain registrations associated each time there was an important COVID-related news event. Most recently, the onset of Omicron saw additional disturbing behavior. While nearly 1,200 domains registered in 2021 included Omicron as a keyword, 832 were registered (70%) in a two-week timeframe between November 26 and December 9, with numerous domains causing traffic misdirection and redirection, soliciting donations, or promoting cryptocurrency investments.

Furthermore, CSC also evaluated domain registration behavior associated with websites using the Pfizer, Moderna, Johnson & Johnson, Centers for Disease Control and Prevention, U.S. Food and Drug Administration, and World Health Organization brand names and their permutations as they appear in the URL. CSC found that 80% of the 350 domains containing these names were registered to third parties. Half of the domains posted no web content and were deemed dormant; cybercriminals are known to use dormant domains as a strategy, turning them on just when theyre ready to launch an attack campaign. Of the dormant domains, most concerning is that nearly 33% are configured to send and receive email with active MX records, which can provide bad actors a launch pad to conduct malicious attacks against brands and consumers through phishing or malware attacks.

At CSC, we believe domain security intelligence is power. The surge in COVID-related domain registrations in the last two years shows how bad actors are taking advantage of major public events, says Ihab Shraim, chief technology officer of Digital Brand Services at CSC. In todays digital economy, domain name related cybercrime is exponentially rising and impacting organizations, customers, partners, and the connected internet supply chain. Through our cutting-edge DomainSec platform, key decision makers can obtain accurate domain security insights that analyze and mitigate threat vectors targeting their domain name portfolios and associated online brands.

To access the full report and additional details, visit our website.

About CSC

CSC is the trusted provider of choice for the Forbes Global 2000 and the 100 Best Global Brands in enterprise domain names, domain name system (DNS), digital certificate management, as well as digital brand and fraud protection. As global companies make significant investments in their security posture, CSC can help them understand known cybersecurity blind spots that exist, and help them secure their online digital assets and brands. By leveraging CSCs proprietary technology, companies can solidify their security posture to protect against cyber threat vectors targeting their online assets and brand reputation damage, helping them avoid devastating revenue loss, and significant financial penalties because of policies like the General Data Protection Regulation (GDPR). CSC also provides online brand protectionthe combination of online brand monitoring and enforcement activitiestaking a holistic approach to digital asset protection, along with fraud protection services toward combatting phishing. Headquartered in Wilmington, Delaware, USA, since 1899, CSC has offices throughout the United States, Canada, Europe, and the Asia-Pacific region. CSC is a global company capable of doing business wherever our clients areand we accomplish that by employing experts in every business we serve. Visit cscdbs.com.

Read more from the original source:
CSC Research Finds Third Parties Continue to Lay Groundwork for Malicious Activity Among Thousands of COVID-Related Domains - Business Wire

Read More..