Page 2,454«..1020..2,4532,4542,4552,456..2,4602,470..»

Deswik to aid deep underground mining decision making with MineOps buy – International Mining

Posted by Daniel Gleeson on 29th November 2021

The reach of Deswiks mine planning and design solutions is set to extend deeper underground with Deswik.Apps, a suite of apps that will enable operators to access critical, task-specific data on a tablet or mobile device while offline working in underground operations, the software provider says.

The apps, the vision of MineOps Director, Joanna Martyr, were conceived from real world mining experience where she identified an opportunity to digitise the way in which mine operators executed their daily tasks. The MineOps mission was born with a suite of applications that would enable data to be presented in a way that promoted good decision making and improved mining operations, Deswik said.

Adam White, CTO at Deswik, said: As Deswik moves its products further into the mine operations market, acquiring these apps from MineOps Software, which align with our product strategy, made sense. We currently have two tablet apps, one of which was co-developed with MineOps Software, so it was a logical investment for the business. MineOps Software have a great range of products, which integrate well with our own software.

I believe we have an exciting future ahead by extending our existing systems directly to the operators in the field and further supporting the digitization efforts of our customers.

While most mining companies have successfully adopted software-based mine design, survey, geology and planning solutions over the last three decades, there is a lack of digital continuity when it comes to transferring this information into the field and capturing the downstream production data, according to Deswik. For many sites, paper-based tools are still used to communicate between the production planners and operators and capture the metrics from all shift activities.

With the launch of Apps, Deswiks underground metals and underground coal customers will benefit from an integrated digital solution that extends right into the hands of the operators themselves, the company said. The inefficiencies associated with the paper-based way of operating will be eliminated and the operators at the coal face will be able to make better, faster decisions with a customised view of the technical data piece required to execute the job.

For Martyr the alignment of MineOps vision with Deswiks plans to develop a more comprehensive and integrated suite of tools made the acquisition and the teams transition to Deswik an easy choice to make.

We are excited to be a part of the Deswik team, she said. With MineOps software we enjoyed building apps that solve real business problems, that people love to use. The move to Deswik allows us to continue to do this with a far greater reach and the benefits of knowledge in a well-respected and established company.

Read the rest here:

Deswik to aid deep underground mining decision making with MineOps buy - International Mining

Read More..

The GDPR and NZ: Why this relationship is so important to the future of data privacy in Aotearoa – SecurityBrief New Zealand

In 2018, a new unprecedented data privacy law took the EU and, by association, the rest of the world by storm. The GDPR (General Data Protection Regulation) in its own words is described as "the toughest privacy and security law in the world," and it's safe to say the impact it has had on the global tech and business sectors has been significant over the past four years.

With more and more NZ companies subject to data and security breaches, it also begs the question as to whether there needs to be more focus on our own data privacy laws and if we can look to other countries for guidance.With the pandemic in 2020 initiating an increased online presence in all areas, companies have had even more reason to strengthen their data security systems and protocols as regulations continue to come with heavier penalties and consequences should they be breached.

Another significant factor is that the laws also cover affiliate companies, meaning that they don't only affect the EU market but also those international companies under EU jurisdiction.

Pre-pandemic, Google was famously hit with a substantial GDPR fine of EUR 50 million in 2019, when it failed to make its consumer data processing statements easily accessible to users. It also came under fire for data mining its users for targeted advertising campaigns without seeking consent, a trend becoming more apparent as companies look for new ways to expand their market growth.

More recently, in 2020, British Airways was targeted by hackers who breached their security and led customers to a fraudulent site that compromised the personal and financial information of about 400,000 people.

These substantial law changes have come at a cost too. According to legaljobs.io, it was reported that 27% of companies spent over half a million dollars to become GDPR compliant, and there has been over EUR 359 million in major fines already issued. This number is expected to grow, with some companies apparently struggling to keep up with the ever-changing online climate.

Rob Ellis of tech company Thales spoke to the BBC in May 2021, telling them that "When GDPR was first drafted, the legislation did not necessarily account for the adoption of new technologies and rapid migration to the cloud brought on by the pandemic.

"In this remote working era, businesses needed to digitally transform almost overnight just to keep the lights on, without necessarily incorporating security in the design of new systems and processes."

So if companies are struggling internationally to implement processes, how does this fare in the NZ market?

If New Zealand businesses have dealings with or are based in the EU, then they must adhere to the rules set out in the GDPR 2018 while also following the NZ Privacy Act 2020 guidelines. That's a lot of information coming from many different places, but thankfully the NZ government's digital website specifies that it is likely for there to be a significant crossover between the two.

With two different sets of rules and a myriad of new technologies and systems to navigate, it's clear that businesses must now be more vigilant than ever to keep up.

University of Auckland commercial law professor, Gehan Gunasekara, says that companies would be wise to make sure they know the European laws well, and if companies invest in smart solutions and education relating to GDPR, then they will be better protected in the long term.

"If you meet the European requirements, then 99.9% of the time you're most likely to also meet the New Zealand requirements. There are some subtle differences between the two regimes, but for most businesses, that doesn't really become an issue."

He says the most difficult situations come with doing business in and with Europe, and this is where companies have to carefully consider all the steps necessary to comply with the GDPR.

"Let's say, for example, you're a tourism operator and you want to bring Europeans to New Zealand or are offering flights to Europe, then you have to comply with the GDPR.

"It's now more than just about being transparent, and a bit more than consent. There is the idea that if you get specific explicit consent, everything is okay, but that's not the way the GDPR works. It is kind of the way that New Zealand's privacy law works because most things can be agreed to by consent under New Zealand law, but in the GDPR consent is not solid grounds on which you can base processing of personal data."

He says that the European GDPR is based on the legitimacy of interest, and companies have to explicitly outline how they're going to keep their data safe.

"You've got to show you have a legitimate interest and you've got to show that the individual's interest's don't override it. You've also got to show you're taking necessary steps to protect the data. Even if an individual signs some kind of waiver or consent, under GDPR, that's not going to get you off the hook."

Another issue Gunasekara brings up is education. He believes that even if companies equip the best tools and systems, humans are the key to regulating GDPR compliance and should be a key investment.

"The Privacy Commissioner in New Zealand can only give limited assistance as far as the Europeans laws are concerned."

Recently this year, Gunasekara and his team at the University of Auckland launched a program specifically targeted at companies and workers wanting to upskill in the areas of GDPR and data protection.

"We have a brand new online programme called the master of information governance that was launched this year. The idea is to train and upskill people who are privacy officers, information officers and governance officers.

"The advantage is if an organisation were to send its staff to a programme like that, then those staff can train other staff within the organisation and so there's a cascade effect."

When discussing our data privacy regulations compared to the rest of the world, he believes we are in the middle of the road when it comes to developed countries.

"There are many countries around the world that have yet to get privacy regulation. I mean, China is the latest one that has actually now passed quite a strict personal information protection law. Almost every week, there's another country passing a privacy law.

"We think we're weak in comparison to the GDPR, but even in relation to Australia for example, where small businesses are not covered, New Zealand has a good one size fits all law that's relatively easy to understand."

When asked what businesses should do to be prepared for GDPR compliance, along with education, Gunasekara emphasised the need for a company-wide approach, with all employees doing their part to protect data.

"There is really no excuse for business not to get up to speed with it, and it can't be something that can be just dedicated to some compliance officer or privacy officer. It requires an all business approach. This needs to be grasped at board and CEO level and there are cost implications, but the costs of privacy failures would be higher.

With new privacy laws popping up by the day, and a large majority of businesses worldwide being subject to data breaches regularly, it's clear that data privacy isn't something companies should sweep under the rug. GDPR and privacy laws are there to protect businesses and consumers, not hinder them, so it's in their best interest to make sure they are up to speed.

Do we need a brand new, state-regulated GDPR that is NZ specific? Perhaps it's too early to tell. With so many of these new laws around the world being in their infancy, the full effect hasn't come to light.

With noticeable fines and a focus on enhancing secure technology, we've seen many companies stung and others learn from their mistakes, so this may be an early indicator of change. However, it is clear that the European GDPR is a landmark initiative that New Zealand and the rest of the world should be keeping closely on their radar.

Go here to read the rest:

The GDPR and NZ: Why this relationship is so important to the future of data privacy in Aotearoa - SecurityBrief New Zealand

Read More..

RANKED: World’s top 10 biggest mines by tonnes of ore mined – MINING.COM – MINING.com

Escondida is the worlds largest producer of copper concentrates and cathodes. (Image: BHP.)

Ore is every miners paydirt, and the more ore a natural aggregation of one or more minerals that can be mined, processed, and sold at a profit the bigger the paycheque.

The number of tonnes extracted from the earth in a day can be vast at the worlds largest mines. It is no coincidence that number one on the list is the worlds biggest copper mine, owned by the worlds biggest mining company, BHP.

The majors are the ones with the means to move the most ore, and all ten companies on our top ten list, compiled with data from our sister company Miningintelligence, are majors or mid-tiers, and eight out of ten on our list are on MINING.coms list of the worlds top 50 mining companies.

In first place is the Escondida copper mine in the worlds biggest producer, Chile, operated by BHP. Rio Tinto, the worlds second-largest miner holds a 30% stake in the mine that churns out a whopping 360,000 tonnes per day on average. Based on production figures for the first three quarters, Escondida is projected to mine 130.78 million tonnes (mt) of copper, silver and gold ore in 2021.

In second place is Anglo American and Glencores jointly owned Collahuasi mine, also in Chile. Projected for the year is 104.65mt of copper, gold and silver ore mined, a big jump from 71.9mt mined in 2020. Check out 21 years of mining at Collahuasi here.

Taking third place spot is First Quantum Minerals Cobre Panama mine, where 96.24mt of copper, silver gold and molybdenum ore is likely to be mined based on reported production figures from the Vancouver-based companys year-to-end Q3 this year. Cobre Panama alone contributes 3.5% of the countrys gross domestic product, according to government figures.

Fourth place goes to Southern Coppers Buenavista mine in Mexico, the worlds top silver producer. Southern Copper spent some $1 billion expanding its flagship copper-molybdenum-zinc-silver mine a few years ago.

MMGs Las Bambas mine Peru is fifth place, with 65.26mt of copper, silver gold and molybdenum ore projected for 2021. The mine has faced community opposition this year, as residents living nearby blockaded a key transport route. Communities agreed to lift the road blockade last month, following a public meeting with Prime Minister Mirtha Vasquez.

Sixth spot goes to First Quantum Minerals Sentinel copper-nickel cobalt mine in Zambia. The company has shelved plans to sell a stake in its Zambian copper mines,and Sentinel is projected to mine 56.69mt of ore this year. In seventh place is Kaz Minerals Aktogay copper, silver gold and molybdenum mine, where 53.6mt of ore will be mined for the year.

Kinross Golds Paracatu mine in Brazil is in eighth place, projected to mine 52.46mt of ore this year, and BHP and Glencores Antamina copper-lead-zinc-molybdenum-silver mine in Peru comes in at ninth place with a very close 52.45mt of mined ore.

Rounding out the top ten is Anglo Americans Los Bronces copper-molybdenum mine in Chile, with 43.64mt of ore projected to be mined in 2021.

Honourable mentions go to Newcrests Tefler copper-gold mine in Australia with 40.26mt of ore projected for this year and Newmonts Pensaquito gold-silver-lead-zinc mine in Mexico with 38.40mt of ore estimated.

More data is available at Miningintelligence.

Read more here:

RANKED: World's top 10 biggest mines by tonnes of ore mined - MINING.COM - MINING.com

Read More..

MMPWW announces exclusive tech partnership with Aqilliz in MENA – AMEinfo

MMP World Wide (MMPWW), the leading adtech solutions provider in the region, has appointed Aqilliz, a middleware technology provider, to authenticate audiences and establish data provenance within campaign environments. As part of the strategic partnership, Aqilliz will be the official, exclusive technology provider for MMPWWs marketplaces within the Middle East and North Africa (MENA) and North America markets, effective as of 1st January 2022.

Aqilliz specializes in enabling greater data collaboration and privacy compliance across the digital marketing ecosystem. Backed by its proprietary, state-of-the-art technological infrastructure Atom, Aqilliz will leverage federated learning a machine learning technique that allows distributed data sets to be queried and reconciled without needing raw user data to leave local storage. This ensures that all deterministic and probabilistic user identification takes place in accordance with local data protection frameworks.

Ayman Hayder, CEO of MMPWW, said: Compliance isnt something that is negotiable, and as more legislative reforms come into effect, its crucial that we equip our clients with the right tools and technology so they can be fully prepared. This partnership is hugely significant for the region in light of the recent Data Protection Law and the creation of the UAE Data Office, which will have a big impact on how data is transacted across the digital ecosystem. We consider this a golden opportunity to ensure privacy-first solutions become more commonplace, and we are very excited to work exclusively with Aqilliz to bring their technology to the MENA market.

Nader Bitar, Managing Director of MMPWW, added: Today, everyone needs to consider data from multiple perspectives, particularly when it comes to data sharing and how this will work in a practical way. With this partnership were bringing this conversation into the open, so we can all collaborate and join forces in building a data-focused, privacy-led landscape for all advertising stakeholders.

Known for being a pioneering adtech provider across EMEA and APAC, MMPWW offers full-funnel targeting and precision marketing solutions to help their clients reach and engage their audiences in real-time. Deploying a combination of in-house tech expertise with valuable strategic industry alliances, MMPWW equips its clients with the tools and knowledge to better monetize their digital advertising inventory, improve campaign performance, and have a dynamic and transparent way to communicate through vibrant content.

Powered by automation to scale delivery of communications to consumers, the company aims to create the next generation adtech solution through effective data mining and tech-driven attribution modeling, offering a cookieless targeting approach to digital advertising. With its headquarters based in Dubai, MMPWW continues to extend its global operations with offices in Lebanon, Singapore, and throughout Europe.

In partnering with Aqilliz, MMPWW and its brands will be set up as nodes across Aqillizs hybrid blockchain environment, enabling them to access an immutable digital ledger of transactions that will record all processing activities of audience identification and matching. This ensures the utmost data provenance of these activities, in line with auditing requirements stipulated by data privacy laws.

Gowthaman Ragothaman, CEO of Aqilliz, said: Legacy technologies in the advertising and marketing technology ecosystem are built for centralized operations. The future of digital advertising is built on managing the value exchanges between brands, platforms, and the consumer, for which we need decentralized solutions in order to be secure and compliant. None of the existing solutions are able to capture and carry consent and provenance across the digital supply chain in order to be compliant. I am extremely thrilled to be partnering with MMPWW in bringing this first-of-its-kind initiative to the marketplace.

Led by ex-WPP industry veteran Gowthaman Gman Ragothaman, who has spearheaded blockchain-based advertising initiatives with global conglomerates, Aqilliz was founded in 2019 with the aim to bring greater value to the marketing ecosystem by leveraging emerging technology and delivering solutions that ensure safe, secure, and compliant data sharing between businesses and consumers. Aqilliz is also a founding member of the Data Privacy Protocol Alliance (DPPA), an industry body that works towards the future of privacy and data protection.

Aqilliz CEO Gowthaman Ragothaman and MMPWW CEO Ayman Hayder are both available for interviews

About Aqilliz

Aqilliz offers a first-of-its-kind middleware technology that strives to enable an interoperable and collaborative digital marketing ecosystem. Our patented infrastructure, Atom, incorporates privacy-preserving techniques that help enterprises jointly perform advanced analytics on a federated layer and records such processing of activities on a distributed ledger. Such a trusted layer encourages enterprises to unify different proprietary technologies thereby helping the marketing ecosystem collectively discover sharper insights in real-time, for efficient and effective activation. Rooted in the principles of ethical use of data, Aqilliz benefits brands, platforms, and consumers alike through solutions in the fields of cross-media measurement, privacy-compliant marketplaces, and digital advertising supply chain automation. For more information, visit aqilliz.com.

About MMPWW

Adtech on Point

Powered by automation to scale delivery of communications to consumers, MMPWW aims to create the next-generation adtech solution through effective data mining and tech-driven attribution modeling, offering a cookieless targeting approach to digital advertising. MMPWW equips its clients with the tools and knowledge to better monetize their digital advertising inventory, improve campaign performance, and have a dynamic and transparent way to communicate through vibrant content. A leading industry voice, the company also educates its stakeholders on building a safer media ecosystem through the use of state-of-the-art technologies to empower and scale the advertising equation forward.

For more information, visit mmpww.com

Continued here:

MMPWW announces exclusive tech partnership with Aqilliz in MENA - AMEinfo

Read More..

Travis Scott’s partnership with BetterHelp: The dark truth – The Mancunion

Since the 5th of November, more and more devastating details have emerged about the casualties that occurred at Travis Scotts Astroworld event. So far it is known that 10 people were killed after a surge broke out at the festival, the most recent being that of a 9-year-old boy, Ezra Blount. A reported 300 more people have been injured.

While Scott has faced severe criticism for not stopping the show sooner; for ignoring festivalgoers desperate cries for help; and for tweeting before the show that even those without tickets should force their way into the festival, he is now facing more critique following the announcement that he is partnering with BetterHelp to offer traumatised festivalgoers one month of free counselling.

BetterHelp describes itself as the worlds largest online portal that connects therapists with individuals struggling with mental health issues, all for free. You may be thinking that this sounds like a lovely gesture from a grieving Travis Scott. However, not only have BetterHelp been drowning in controversy for the last few years, but Scott is said to be profiting off this deal, and therefore profiting from the trauma some say he has inflicted upon his fans.

Like many other companies, BetterHelp makes profits from data mining. They sell their users personal information to third-parties, like Facebook and Google. What makes BetterHelp distinct from other companies, however, is that they are dealing with highly sensitive information that usually would be protected by doctor-patient confidentiality. This would allow Facebook, for example, to sell you products based on your mental health and on any deeply personal information that patients disclose with BetterHelp. Even the general intake form, to express interest in BetterHelps services, is sold to corporate interests.

Moreover, in their terms of service, BetterHelp state that the company cant guarantee their counsellors are qualified professionals. The Atlantic found that in their terms of service, they state, We do not control the quality of the Counsellor Services and we do not determine whether any Counsellor is qualified to provide any specific service as well as whether a Counsellor is categorized correctly or matched correctly to you,.

Jeff Guenther, a Licensed Professional Counsellor from TherapyDen who has dealt with BetterHelp in a professional capacity numerous times, claims they only care about padding their bottom line, giving back to their investors, and making a ton of money.

While this alone is heinous, Travis Scott is allegedly profiting from his partnership with BetterHelp. While the terms of the deal are not public knowledge, BetterHelp in the past have offered their partners $300 to $1200 per referral. In 2018, Youtubers such as Philip DeFrancoandShane Dawson promoted BetterHelp to their fans, including a referral link at the end of their videos that earned them money every time a fan clicked the link and signed up. Scotts Astroworld referral code, therefore, could see the star capitalising off the PTSD that his teams gross negligence has inflicted upon his devoted fans.

Sadly, we have grown grossly accustomed to celebrities using trauma and disaster to make their millions. The Kar-Jenners alone are renowned for this; exploiting young peoples body dysmorphia to pawn off diet pills, promoting festivals that starved their attendees, and using slave labour to make their millions.

But Scott is taking it a step further than the Kardashian clan, taking advantage of the death, damage, and disability that his devoted fans have suffered at his teams hands. Perhaps Scott needs the money to pay off the $2 billion lawsuit that has been filed against him by 68 victims

Those attending AstroWorld were already put at extreme risk by corporate interests, who maximised their profits by minimising the safeguards in place at the festival. It is reported that security and medics walked out before the festival commenced as a result of dangerous working conditions. But by exploiting the trauma of his fans to make himself and BetterHelp money, Travis Scotts team are using catastrophe as a money-making opportunity.

This exploitation of a mass casualty event for elitist financial gain is, regretfully, not an anomaly. Making a killing out of catastrophe is a phenomenon epidemic to capitalism, journalist Antony Loewenstein claims. Corporate and governmental interests often use events of mass disaster and loss of life to further their interests and bank accounts, all the while dressing these acts up as humanitarian aid. This is exactly what we are seeing Scott do now, if the allegations are true.

Naomi Klein has coined this phenomena Disaster Capitalism. In her 2007 workThe Shock Doctrine, Disaster Capitalism Theory, Klein suggests that disasters are frequently exploited by capitalist economic interests, in order for a greedy few to grow their wallets and influence. Although originally predominantly focused on natural disaster and mostly applied to large corporations and governments, rather than to individuals, the approach of exploiting the opportunities provided by events of mass casualty and death follows the same (lack of) principles. Academics have identified a trend in which celebrities are becoming strategic and powerful actors capitalising off disaster. Like the macro instances of Disaster Capitalism, Scotts partnership with BetterHelp reveals his teams perception of disaster as a financial opportunity.

Travis Scott could have truly helped his victims. He could have provided a portal where people could submit their own therapy bills without going through BetterHelp, without reading as a big promotional opportunity, as Tanya Chen suggests. But Travis Scotts opportunistic act in the wake of the AstroWorld disaster are also representative of the wider capitalist culture that exploits the tragedy of the worlds downtrodden, for the profit of a few.

Thus, while Scotts actions are reprehensible and those involved must be held to account, we must also act to resist and dismantle this institutionalised and globalised culture of Disaster Capitalism as a whole, if we want to experience true systemic change.

Originally posted here:

Travis Scott's partnership with BetterHelp: The dark truth - The Mancunion

Read More..

Internet Security – Tutorialspoint

Advertisements

Internet security refers to securing communication over the internet. It includes specific security protocols such as:

It consists of a set of protocols designed by Internet Engineering Task Force (IETF). It provides security at network level and helps to create authenticated and confidential packets for IP layer.

It is a security protocol developed by Netscape Communications Corporation. ). It provides security at transport layer. It addresses the following security issues:

Privacy

Integrity

Authentication

Internet security threats impact the network, data security and other internet connected systems. Cyber criminals have evolved several techniques to threat privacy and integrity of bank accounts, businesses, and organizations.

Following are some of the internet security threats:

Email phishing is an activity of sending emails to a user claiming to be a legitimate enterprise. Its main purpose is to steal sensitive information such as usernames, passwords, and credit card details.

Such emails contains link to websites that are infected with malware and direct the user to enter details at a fake website whose look and feels are same to legitimate one.

Following are the symptoms of a phishing email:

Most often such emails contain grammatically incorrect text. Ignore such emails, since it can be a spam.

Dont click on any links in suspicious emails.

Such emails contain threat like your account will be closed if you didnt respond to an email message.

These emails contain graphics that appear to be connected to legitimate website but they actually are connected to fake websites.

Advertisements

See the article here:
Internet Security - Tutorialspoint

Read More..

AV-Comparatives Tested Consumer and Enterprise Internet Security Solutions for Protection against Advanced and Targeted Attacks – Yahoo Finance

INNSBRUCK, Austria, Nov. 23, 2021 /PRNewswire/ -- AV-Comparatives has released the results of its 2021 Advanced Threat Protection Tests. Eight consumer-antivirus products and eight enterprise endpoint-security programs for Windows were put through their paces. https://www.av-comparatives.org/testmethod/advanced-threat-protection-tests/

AV-Comparatives state that malware authors continue to write new malicious programs

AV-Comparatives' Advanced Threat Protection Test uses a variety of different attack scenarios, which the tested programs have to defend against. Targeted attacks employ various different techniques to avoid detection by security software. These include fileless attacks, code obfuscation, and the use of legitimate operating-system tools. Disguising malicious code also makes it hard for a security program to recognise. The misuse of legitimate system programs for malicious purposes also makes it easier for cybercriminals to stay under the radar of security measures.

In the Advanced Threat Protection Tests, AV-Comparatives use hacking and penetration techniques that allow attackers to access internal computer systems. These attacks can be broken down into Lockheed Martin's Cybersecurity Kill Chain, and seven distinct phases each with unique IOCs (Indicators of Compromise) for the victims. All our tests use a subset of the TTP (Tactics, Techniques, Procedures) listed in the MITRE ATT&CK(TM) framework. A false alarm test is also included in the reports.

Tested Enterprise Endpoint Security Products include: Acronis Cyber Protect Cloud with Advanced Security Pack; Avast Business Antivirus Pro Plus; Bitdefender Gravity Zone Elite; CrowdStrike Falcon Pro; ESET PROTECT Entry with ESET PROTECT Cloud; G Data Endpoint Protection Business; Kaspersky Endpoint Security for Business Select with KSC; VIPRE Endpoint Cloud.

All the enterprise products listed above blocked at least eight out of fifteen advanced attacks, and so received AV-Comparatives' ATP Enterprise Certification.

Link to report: https://www.av-comparatives.org/tests/advanced-threat-protection-test-2021-enterprise/

Story continues

Tested consumer security programs includes: Avast Free Antivirus; AVG Free Antivirus; Bitdefender Internet Security; ESET Internet Security; G Data Total Security; Kaspersky Internet Security; McAfee Total Protection; VIPRE Advanced Security.

Of these, Avast, AVG, ESET, Kaspersky and McAfee consumer products reached the highest ADVANCED+ rating.

Link to report: https://www.av-comparatives.org/tests/advanced-threat-protection-test-2021-consumer/

"The Advanced Threat Protection Test checks each security product's ability to protect a computer against targeted attacks, which are known as "advanced persistent threats" (APTs). These are complex, multi-stage attacks that are aimed at a specific individual or organisation. Whilst the majority of such attacks may be ultimately aimed at infiltrating enterprise networks, an obvious means of doing this is to target the personal computers of staff members within the organisation. Additionally, cybercriminals may launch targeted attacks against individuals for other reasons. This means that protection against such attacks should be provided by consumer security programs, as well as corporate endpoint protection software.", says Peter Stelzhammer, co-founder of AV-Comparatives.

All of the tested products, consumer and enterprise, had to defend against 15 different complex targeted attacks.

AV-Comparatives is an independent organization offering systematic testing that checks whether security software, such as PC/Mac-based antivirus products and mobile security solutions, lives up to its promises. Using one of the largest sample collections worldwide, it creates a real-world environment for truly accurate testing. AV-Comparatives offers freely accessible results to individuals, news organizations and scientific institutions. Certification by AV-Comparatives provides an official seal of approval for software performance which is globally recognized.

Contact: Peter Stelzhammere-mail: media@av-comparatives.org phone: +43 720115542

Photo - https://mma.prnewswire.com/media/1694890/AV_Comparatives_1.jpg Photo - https://mma.prnewswire.com/media/1694889/AV_Comparatives_2.jpg Logo - https://mma.prnewswire.com/media/1093032/AV_Comparatives_Logo.jpg

Advanced Threat Protection is more important then ever, for enterprise as well as for consumers.

AV-Comparatives logo

Follow this link:
AV-Comparatives Tested Consumer and Enterprise Internet Security Solutions for Protection against Advanced and Targeted Attacks - Yahoo Finance

Read More..

Trend Internet Security Sending Constant Block Notice – Virus, Trojan, Spyware, and Malware Removal Help – BleepingComputer

This is the FRST.txt content:

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 26-11-2021

Ran by Sandra Lorenz (administrator) on SANDY-DELL (Dell Inc. Inspiron 3793) (29-11-2021 06:30:39)

Running from C:UsersSandra LorenzDesktop

Loaded Profiles: Sandra Lorenz

Platform: Microsoft Windows 10 Pro Version 21H2 19044.1348 (X64) Language: English (United States)

Default browser: FF

Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Acronis International GmbH -> ) C:Program Files (x86)AcronisTrueImageHomeTrueImageMonitor.exe

(Acronis International GmbH -> ) C:Program Files (x86)Common FilesAcronisCDPafcdpsrv.exe

(Acronis International GmbH -> ) C:Program Files (x86)Common FilesAcronisSchedule2schedhlp.exe

(Acronis International GmbH -> ) C:Program Files (x86)Common FilesAcronisSchedule2schedul2.exe

(Acronis International GmbH -> ) C:Program Files (x86)Common FilesAcronisSyncAgentsyncagentsrv.exe

(Acronis International GmbH -> Acronis International GmbH) C:Program Files (x86)Common FilesAcronisActiveProtectionanti_ransomware_service.exe

(Acronis International GmbH -> Acronis International GmbH) C:Program Files (x86)Common FilesAcronisInfrastructuremms_mini.exe

(Acronis International GmbH -> Acronis International GmbH) C:Program Files (x86)Common FilesAcronisTibMountertib_mounter_monitor.exe

(Adobe Inc. -> Adobe Inc.) C:Program Files (x86)Common FilesAdobeARM1.0armsvc.exe

(Apple Inc. -> Apple Inc.) C:Program FilesBonjourmDNSResponder.exe

(Dell Inc -> ) C:Program Files (x86)Dell Digital Delivery ServicesDell.D3.WinSvc.exe

(Dell Inc -> ) C:Program Files (x86)DellUpdateServiceServiceShell.exe

(Dell Inc -> Dell INC.) C:Program FilesDellSARemediationagentDellSupportAssistRemedationService.exe

(Dell Inc -> Dell Inc.) C:Program FilesDellSupportAssistAgentbinSupportAssistAgent.exe

(Dell Technologies Inc. -> Dell Technologies Inc.) C:Program FilesDellDellDataVaultDDVCollectorSvcApi.exe

(Dell Technologies Inc. -> Dell Technologies Inc.) C:Program FilesDellDellDataVaultDDVDataCollector.exe

(Dell Technologies Inc. -> Dell Technologies Inc.) C:Program FilesDellDellDataVaultDDVRulesProcessor.exe

(Dropbox, Inc -> Dropbox, Inc.) C:Program Files (x86)DropboxClientDropbox.exe <3>

(Dropbox, Inc -> Dropbox, Inc.) C:Program Files (x86)DropboxUpdateDropboxUpdate.exe

(Dropbox, Inc -> Dropbox, Inc.) C:WindowsSystem32DbxSvc.exe

(Dropbox, Inc -> The Qt Company Ltd.) C:Program Files (x86)DropboxClient135.4.4221QtWebEngineProcess.exe <3>

(Intel Corporation -> Intel Corporation) C:WindowsSystem32DriverStoreFileRepositorydptf_cpu.inf_amd64_1da48d5885266bb7dptf_helper.exe

(Intel Corporation -> Intel Corporation) C:WindowsSystem32DriverStoreFileRepositorydptf_cpu.inf_amd64_1da48d5885266bb7esif_uf.exe

(Intel Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:WindowsSystem32DriverStoreFileRepositorydal.inf_amd64_b5484efd38adbe8djhi_service.exe

(Intel Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:WindowsSystem32DriverStoreFileRepositorylms.inf_amd64_dd349ca1e8d98184LMS.exe

(Intel pGFX 2020 -> Intel Corporation) C:WindowsSystem32DriverStoreFileRepositorycui_dch.inf_amd64_71cc42bf8b620f67igfxCUIServiceN.exe

(Intel pGFX 2020 -> Intel Corporation) C:WindowsSystem32DriverStoreFileRepositorycui_dch.inf_amd64_71cc42bf8b620f67igfxEMN.exe

(Intel pGFX 2020 -> Intel Corporation) C:WindowsSystem32DriverStoreFileRepositoryigcc_dch.inf_amd64_4789e47f6228caebOneApp.IGCC.WinService.exe

(Intel pGFX 2020 -> Intel Corporation) C:WindowsSystem32DriverStoreFileRepositoryiigd_dch.inf_amd64_d8b7fef7fc5b1320IntelCpHDCPSvc.exe

(Intel Rapid Storage Technology -> Intel Corporation) C:WindowsSystem32DriverStoreFileRepositoryiastorac.inf_amd64_34f570cbe7f3d6c7RstMwService.exe

(Microsoft Corporation) C:Program FilesWindowsAppsMicrosoft.WindowsCalculator_10.2103.8.0_x64__8wekyb3d8bbweCalculator.exe

(Microsoft Corporation) C:Program FilesWindowsAppsMicrosoft.ZuneMusic_10.21102.11411.0_x64__8wekyb3d8bbweMusic.UI.exe

(Microsoft Windows -> Microsoft Corporation) C:WindowsImmersiveControlPanelSystemSettings.exe

(Microsoft Windows -> Microsoft Corporation) C:WindowsSystem32dllhost.exe <2>

(Microsoft Windows -> Microsoft Corporation) C:WindowsSystem32MoUsoCoreWorker.exe

(Microsoft Windows -> Microsoft Corporation) C:WindowsSystem32smartscreen.exe

(Microsoft Windows -> Microsoft Corporation) C:WindowsSysWOW64dllhost.exe

(Microsoft Windows Hardware Compatibility Publisher -> Windows Win 7 DDK provider) C:WindowsSystem32driversAdminService.exe

(PC-Doctor, Inc. -> PC-Doctor, Inc.) C:Program FilesDellSupportAssistAgentPCDSupportAssistDsapi.exe

(Qualcomm Atheros -> Qualcomm Technologies Inc.) C:WindowsSystem32driversQcomWlanSrvx64.exe

(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:WindowsSystem32RtkAudUService64.exe <3>

(TeamViewer Germany GmbH -> ) C:WindowsTempnsnFEA5.tmpTvUpdateInfo.exe

(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:Program Files (x86)TeamViewerTeamViewer.exe

(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:Program Files (x86)TeamViewerTeamViewer_Desktop.exe

(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:Program Files (x86)TeamViewerTeamViewer_Service.exe

(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:Program Files (x86)TeamViewertv_w32.exe

(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:Program Files (x86)TeamViewertv_x64.exe

(Trend Micro, Inc. -> Trend Micro Inc.) C:Program FilesTrend MicroAMSPAMSPTelemetryService.exe

(Trend Micro, Inc. -> Trend Micro Inc.) C:Program FilesTrend MicroAMSPcoreFrameworkHost.exe

(Trend Micro, Inc. -> Trend Micro Inc.) C:Program FilesTrend MicroAMSPcoreServiceShell.exe

(Trend Micro, Inc. -> Trend Micro Inc.) C:Program FilesTrend MicroAMSPmodule100118.2.11488.2.1148TmsaInstance64.exe

(Trend Micro, Inc. -> Trend Micro Inc.) C:Program FilesTrend MicroTitaniumpluginDiamondRingDrSDKCaller.exe

(Trend Micro, Inc. -> Trend Micro Inc.) C:Program FilesTrend MicroTitaniumpluginPtPtSessionAgent.exe

(Trend Micro, Inc. -> Trend Micro Inc.) C:Program FilesTrend MicroTitaniumpluginPtPtSvcHost.exe

(Trend Micro, Inc. -> Trend Micro Inc.) C:Program FilesTrend MicroTitaniumpluginPtPtWatchDog.exe

(Trend Micro, Inc. -> Trend Micro Inc.) C:Program FilesTrend MicroUniClientUiFrmwrkuiSeAgnt.exe

(Trend Micro, Inc. -> Trend Micro Inc.) C:Program FilesTrend MicroUniClientUiFrmwrkuiWatchDog.exe

(Waves Inc -> Waves Audio Ltd.) C:WindowsSystem32DriverStoreFileRepositorywavesapo8de.inf_amd64_f9e3e5f664173b9eWavesSvc64.exe

(Waves Inc -> Waves Audio Ltd.) C:WindowsSystem32DriverStoreFileRepositorywavesapo8de.inf_amd64_f9e3e5f664173b9eWavesSysSvc64.exe

(Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.) C:UsersSandra LorenzAppDataRoamingZoombinZoom.exe <2>

(Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.) C:UsersSandra LorenzAppDataRoamingZoomdatacef_x86zCefAgent.exe <6>

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM...Run: [RtkAudUService] => C:WindowsSystem32RtkAudUService64.exe [1141544 2020-09-03] (Realtek Semiconductor Corp. -> Realtek Semiconductor)

HKLM...Run: [WavesSvc] => C:WindowsSystem32DriverStoreFileRepositorywavesapo8de.inf_amd64_f9e3e5f664173b9eWavesSvc64.exe [1774688 2020-09-03] (Waves Inc -> Waves Audio Ltd.)

HKLM...Run: [Acronis Scheduler2 Service] => C:Program Files (x86)Common FilesAcronisSchedule2schedhlp.exe [752168 2019-03-25] (Acronis International GmbH -> )

HKLM...Run: [Trend Micro Client Framework] => C:Program FilesTrend MicroUniClientUiFrmWrkUIWatchDog.exe [206960 2021-09-29] (Trend Micro, Inc. -> Trend Micro Inc.)

HKLM...Run: [Platinum] => C:Program FilesTrend MicroTitaniumpluginPtPtSessionAgent.exe [1224872 2021-09-29] (Trend Micro, Inc. -> Trend Micro Inc.)

HKLM-x32...Run: [Dropbox] => C:Program Files (x86)DropboxClientDropbox.exe [8807712 2021-11-10] (Dropbox, Inc -> Dropbox, Inc.)

HKLM-x32...Run: [TrueImageMonitor.exe] => C:Program Files (x86)AcronisTrueImageHomeTrueImageMonitor.exe [4971688 2019-03-25] (Acronis International GmbH -> )

HKLM-x32...Run: [AcronisTibMounterMonitor] => C:Program Files (x86)Common FilesAcronisTibMountertib_mounter_monitor.exe [441448 2019-03-25] (Acronis International GmbH -> Acronis International GmbH)

HKLM...Windows x64Print ProcessorsHP1600PrintProc: C:WindowsSystem32spoolprtprocsx64pphp1600.dll [65024 2012-12-06] (Microsoft Windows Hardware Compatibility Publisher -> Marvell Semiconductor, Inc.)

HKLM...Windows x64Print Processorshpcpp250: C:WindowsSystem32spoolprtprocsx64hpcpp250.dll [850024 2020-08-20] (HP Inc. -> HP Inc.)

HKLM...PrintMonitorsHP Universal Print Monitor: C:Windowssystem32HPMPW082.DLL [127592 2020-08-20] (HP Inc. -> HP Inc.)

HKLM...PrintMonitorsHPCLJ1600LM: C:Windowssystem32zlhp1600.dll [136704 2012-12-06] (Microsoft Windows Hardware Compatibility Publisher -> )

HKLM...PrintMonitorsHPMLM225: C:Windowssystem32hpmlm225.dll [315496 2020-08-20] (HP Inc. -> HP Inc.)

HKLMSoftwareMicrosoftActive SetupInstalled Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:Program FilesGoogleChromeApplication96.0.4664.45Installerchrmstp.exe [2021-11-18] (Google LLC -> Google LLC)

GroupPolicy: Restriction ? <==== ATTENTION

Policies: C:ProgramDataNTUSER.pol: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Read the rest here:
Trend Internet Security Sending Constant Block Notice - Virus, Trojan, Spyware, and Malware Removal Help - BleepingComputer

Read More..

The Internet is Held Together With Spit & Baling Wire Krebs on Security – Krebs on Security

A visualization of the Internet made using network routing data. Image: Barrett Lyon, opte.org.

Imagine being able to disconnect or redirect Internet traffic destined for some of the worlds biggest companies just by spoofing an email. This is the nature of a threat vector recently removed by a Fortune 500 firm that operates one of the largest Internet backbones.

Based in Monroe, La., Lumen Technologies Inc. [NYSE: LUMN] (formerly CenturyLink) is one of more than two dozen entities that operate whats known as an Internet Routing Registry (IRR). These IRRs maintain routing databases used by network operators to register their assigned network resources i.e., the Internet addresses that have been allocated to their organization.

The data maintained by the IRRs help keep track of which organizations have the right to access what Internet address space in the global routing system. Collectively, the information voluntarily submitted to the IRRs forms a distributed database of Internet routing instructions that helps connect a vast array of individual networks.

There are about 70,000 distinct networks on the Internet today, ranging from huge broadband providers like AT&T, Comcast and Verizon to many thousands of enterprises that connect to the edge of the Internet for access. Each of these so-called Autonomous Systems (ASes) make their own decisions about how and with whom they will connect to the larger Internet.

Regardless of how they get online, each AS uses the same language to specify which Internet IP address ranges they control: Its called the Border Gateway Protocol, or BGP. Using BGP, an AS tells its directly connected neighbor AS(es) the addresses that it can reach. That neighbor in turn passes the information on to its neighbors, and so on, until the information has propagated everywhere [1].

A key function of the BGP data maintained by IRRs is preventing rogue network operators from claiming another networks addresses and hijacking their traffic. In essence, an organization can use IRRs to declare to the rest of the Internet, These specific Internet address ranges are ours, should only originate from our network, and you should ignore any other networks trying to lay claim to these address ranges.

In the early days of the Internet, when organizations wanted to update their records with an IRR, the changes usually involved some amount of human interaction often someone manually editing the new coordinates into an Internet backbone router. But over the years the various IRRs made it easier to automate this process via email.

For a long time, any changes to an organizations routing information with an IRR could be processed via email as long as one of the following authentication methods was successfully used:

-CRYPT-PW: A password is added to the text of an email to the IRR containing the record they wish to add, change or delete (the IRR then compares that password to a hash of the password);

-PGPKEY: The requestor signs the email containing the update with an encryption key the IRR recognizes;

-MAIL-FROM: The requestor sends the record changes in an email to the IRR, and the authentication is based solely on the From: header of the email.

Of these, MAIL-FROM has long been considered insecure, for the simple reason that its not difficult to spoof the return address of an email. And virtually all IRRs have disallowed its use since at least 2012, said Adam Korab, a network engineer and security researcher based in Houston.

All except Level 3 Communications, a major Internet backbone provider acquired by Lumen/CenturyLink.

LEVEL 3 is the last IRR operator which allows the use of this method, although they have discouraged its use since at least 2012, Korab told KrebsOnSecurity. Other IRR operators have fully deprecated MAIL-FROM.

Importantly, the name and email address of each Autonomous Systems official contact for making updates with the IRRs is public information.

Korab filed a vulnerability report with Lumen demonstrating how a simple spoofed email could be used to disrupt Internet service for banks, telecommunications firms and even government entities.

If such an attack were successful, it would result in customer IP address blocks being filtered and dropped, making them unreachable from some or all of the global Internet, Korab said, noting that he found more than 2,000 Lumen customers were potentially affected. This would effectively cut off Internet access for the impacted IP address blocks.

The recent outage that took Facebook, Instagram and WhatsApp offline for the better part of a day was caused by an erroneous BGP update submitted by Facebook. That update took away the map telling the worlds computers how to find its various online properties.

Now consider the mayhem that would ensue if someone spoofed IRR updates to remove or alter routing entries for multiple e-commerce providers, banks and telecommunications companies at the same time.

Depending on the scope of an attack, this could impact individual customers, geographic market areas, or potentially the [Lumen] backbone, Korab continued. This attack is trivial to exploit, and has a difficult recovery. Our conjecture is that any impacted Lumen or customer IP address blocks would be offline for 24-48 hours. In the worst-case scenario, this could extend much longer.

Lumen told KrebsOnSecurity that it continued offering MAIL-FROM: authentication because many of its customers still relied on it due to legacy systems. Nevertheless, after receiving Korabs report the company decided the wisest course of action was to disable MAIL-FROM: authentication altogether.

We recently received notice of a known insecure configuration with our Route Registry, reads a statement Lumen shared with KrebsOnSecurity. We already had mitigating controls in place and to date we have not identified any additional issues. As part of our normal cybersecurity protocol, we carefully considered this notice and took steps to further mitigate any potential risks the vulnerability may have created for our customers or systems.

Level3, now part of Lumen, has long urged customers to avoid using Mail From for authentication, but until very recently they still allowed it.

KC Claffy is the founder and director of the Center for Applied Internet Data Analysis (CAIDA), and a resident research scientist of the San Diego Supercomputer Center at the University of California, San Diego. Claffy said there is scant public evidence of a threat actor using the weakness now fixed by Lumen to hijack Internet routes.

People often dont notice, and a malicious actor certainly works to achieve this, Claffy said in an email to KrebsOnSecurity. But also, if a victim does notice, they generally arent going to release details that theyve been hijacked. This is why we need mandatory reporting of such breaches, as Dan Geer has been saying for years.

But there are plenty of examples of cybercriminals hijacking IP address blocks after a domain name associated with an email address in an IRR record has expired. In those cases, the thieves simply register the expired domain and then send email from it to an IRR specifying any route changes.

While its nice that Lumen is no longer the weakest link in the IRR chain, the remaining authentication mechanisms arent great. Claffy said after years of debate over approaches to improving routing security, the operator community deployed an alternative known as the Resource Public Key Infrastructure (RPKI).

The RPKI includes cryptographic attestation of records, including expiration dates, with each Regional Internet Registry (RIR) operating as a root of trust, wrote Claffy and two other UC San Diego researchers in a paper that is still undergoing peer review. Similar to the IRR, operators can use the RPKI to discard routing messages that do not pass origin validation checks.

However, the additional integrity RPKI brings also comes with a fair amount of added complexity and cost, the researchers found.

Operational and legal implications of potential malfunctions have limited registration in and use of the RPKI, the study observed (link added). In response, some networks have redoubled their efforts to improve the accuracy of IRR registration data. These two technologies are now operating in parallel, along with the option of doing nothing at all to validate routes.

[1]: I borrowed some descriptive text in the 5th and 6th paragraphs from a CAIDA/UCSD draft paper IRR Hygiene in the RPKI Era (PDF).

Further reading:

Trust Zones: A Path to a More Secure Internet Infrastructure (PDF).

Reviewing a historical Internet vulnerability: Why isnt BGP more secure and what can we do about it? (PDF)

Read the original:
The Internet is Held Together With Spit & Baling Wire Krebs on Security - Krebs on Security

Read More..

Cybersecurity ETFs to consider amidst increasing threat from Internet crimes – Financial Express

The largest cyber ETF, First Trusts CIBR (CIBR) trades around $45 million per day.

Investing in the stocks of a specific industry or a particular theme may be highly rewarding, but can be an equally risky proposition. The volatility in such stocks may be high in the short to medium term as they are more prone to the news flow impacting their fortunes. One is related to cyber security and those looking to invest in the stocks of companies in the sector may consider buying cybersecurity-related exchange-traded funds (ETFs). Cyber security ETFs are expected to thrive in the virus-hit economy worldwide.

According to the Internet Crime Complaint Center (IC3), a record number of complaints from the American public in 2020: 791,790 were received, with reported losses exceeding $4.1 billion. This represents a 69% increase in total complaints from 2019.

Cyber ETFs are thematic ETFs giving investors an access to a diversified basket of stocks with exposure to a specific investment or economic theme.

The largest cyber ETF, First Trusts CIBR (CIBR), which tracks an index jointly created by Nasdaq and the Consumer Technology Association (CTA) trades around $45 million per day and has a total AUM of over $4.8 billion.

The ETFMG Prime Cyber Security ETF (HACK) is the other ETF that has a portfolio of companies providing cyber security solutions that include hardware, software and services.

Recently, in a report on the Nasdaq website, Phil Mackintosh takes a deep dive into the cybersecurity ETFs. Here are some excerpts:

As far as the growth and the potential is concerned, the report says Its probably not surprising that cyber ETFs have seen strong growth, as data shows that cybercrime is increasing, and with that, losses from companies affected by breaches are also growing. Furthermore, other studies show that not only is the global cybersecurity market growing but also that a majority of Chief Information Officers are prioritizing cybersecurity spending for this year, with 61% of the more than 2,000 CIOs surveyed increasing investment in cyber/information security in 2021. This positions cyber as an industry with potential long-term growth and persistent recurring revenues.

A look at the performance shows that more recently (during the pandemic), CIBR has started to outperform the broader market. The study also found that Nasdaqs Cyber Index outperforms the broader market when data breaches occur.

The threat of cyber crimes doesnt look to fade away in a hurry and as the world goes more digital, the need and demand for newer cyber security products will rise. Some portion of your portfolio may be considered in Cyber ETFs keeping your risk profile in context.

Looking to invest in US Stocks? Open a free account with Stockal - India's first borderless investment platform.

Financial Express is now on Telegram. Click here to join our channel and stay updated with the latest Biz news and updates.

Read the rest here:
Cybersecurity ETFs to consider amidst increasing threat from Internet crimes - Financial Express

Read More..