Page 2,645«..1020..2,6442,6452,6462,647..2,6502,660..»

Apple Has Betrayed Its Privacy Legacy and Will Undermine End-to-end Encryption Everywhere – Privacy News Online

Apple is a company that has always made much of its commitment to privacy, and has succeeded in turning it into a unique selling point of its products. That proud history made a recent announcement all the more shocking. Nobody could deny that Apples Expanded Protections for Children are motivated by the best intentions, and are tackling a terrible problem. But as commentator after commentator pointed out, in this case, in its eagerness to come up with new ways of protecting children from harmful content and online predators, Apple seems to have missed the bigger picture.

There are three elements to the Apples new initiative. One updates to Siri and Search provide parents and children expanded information and help if they encounter unsafe situations is unproblematic. The other two are not. Heres what Apple intends to do to ensure communication safety in Messages:

The Messages app will add new tools to warn children and their parents when receiving or sending sexually explicit photos.

When receiving this type of content, the photo will be blurred and the child will be warned, presented with helpful resources, and reassured it is okay if they do not want to view this photo. As an additional precaution, the child can also be told that, to make sure they are safe, their parents will get a message if they do view it. Similar protections are available if a child attempts to send sexually explicit photos. The child will be warned before the photo is sent, and the parents can receive a message if the child chooses to send it.

As over 90 organizations wrote in an open letter to Apples CEO, the problem here is that this assumes a benevolent relationship between parents and child. Clearly, thats not always true, in which case Apples new alert system could enhance the abusive power of adults over a child. LGBTQ+ youths on family accounts with unsympathetic parents are particularly at risk, the letter pointed out. But it is the third element that has rightly caused most concern in privacy and security circles. It tries to address undoubtedly one of the worst problems online today: the spread of Child Sexual Abuse Material (CSAM). Apple wants to detect CSAM images stored in iCloud Photos. Heres how:

Apples method of detecting known CSAM is designed with user privacy in mind. Instead of scanning images in the cloud, the system performs on-device matching using a database of known CSAM image hashes provided by NCMEC [National Center for Missing and Exploited Children] and other child safety organizations. Apple further transforms this database into an unreadable set of hashes that is securely stored on users devices.

To its credit, Apple has built in a number of features designed to ensure that the company does not know anything about the images that apparently match, unless a certain threshold number of matches is reached. At this point Apple will then manually review each match, and if confirmed, disable the users account and send a report to the NCMEC. The company has provided a more detailed technical summary of the process.

However, a FAQ reveals some serious flaws in the approach. First, the new technology only applies to photos stored in iCloud Photos. This means people can avoid scrutiny quite easily: When iCloud Photos is deactivated, no images are processed. CSAM detection is applied only as part of the process for storing images in iCloud Photos. Another problem is the following: The system uses image hashes that are based on images acquired and validated to be CSAM by at least two child safety organizations. It is not designed for images that contain child nudity that are not known CSAM images. This could have the terrible effect of encouraging pedophiles to create new abusive images, rather than sharing old ones. Apples approach to fighting CSAM might actually make things worse.

The biggest problem concerns how Apple has implemented its idea. The approach discussed above involves client-side scanning of images to detect CSAM. This will happen whether or not the phones user wishes it. In other words, for the first time, Apple is explicitly taking control of peoples phones, which are therefore no longer truly theirs.

This is an incredibly shortsighted move, for reasons that top experts like Edward Snowden, Bruce Schneier, and the EFF have been quick to point out. One of the most important battles being fought in the world of privacy is the attempt by governments around the world to gain access to end-to-end encrypted communications using backdoors. As they have been repeatedly told, this is not possible without undermining the security of encryption. But there is a different way to gain access to the contents of encrypted communications to spy on them before they are encrypted. That is precisely what Apple proposes with its new plans.

By presenting client-side surveillance in a positive light, Apple has just given permission for every government to demand the same approach to be applied outside CSAM. Apple tries to address that point in its FAQ: Apple would refuse such demands and our system has been designed to prevent that from happening. This is an extraordinarily naive statement. How will a company even a trillion-dollar company be able to refuse such a demand from repressive authoritarian states like China, or intrusive democratic ones like the UK? It will clearly be a matter of comply or stop selling products in that country.

Even if Apple backtracks on its plans, the first signs of which have already appeared, it may be too late. Politicians who understand little about the finer points of technology will simply say to every online service operating in their country: See? Apple has found a way to scan for illegal material while preserving encrypted communications just do the same for us voluntarily, or we will pass a law making it compulsory.

Featured image by Sally V.

Original post:
Apple Has Betrayed Its Privacy Legacy and Will Undermine End-to-end Encryption Everywhere - Privacy News Online

Read More..

3 ways to protect yourself from cyberattacks in the midst of an IT security skill shortage – Help Net Security

With COVID-19 variants on the rise, widespread remote work may be sticking around longer than IT leaders would like, which comes with a heightened risk for cyberattacks that could expose customer data, steal company information, or take control of internal operations. The rise in attacks comes at a time when cybersecurity experts are in short supply in 2020, over 3 million cybersecurity positions needed to be filled.

Enterprises face a catch-22 situation: Security is more vital than ever, but cybersecurity positions are nearly impossible to fill. Fortunately, there are several security best practices enterprises can follow that dont require them to have an in-house cybersecurity expert.

Here are three best practices that can help strengthen your security sooner rather than later:

Even the smallest of openings can be exploited by cybercriminals to gain access to a businesses network. Case in point: the Colonial Pipeline hack, where an inactive authorized account was compromised and allowed cybercriminals to do as they pleased with the companys data. Its essential for IT leaders to integrate the proper authorization protocols to prevent a Colonial Pipeline-like attack from happening to them.

Glaring security oversights like a newly inactive authorized account or a successful phishing attempt on an authorized account must be addressed as soon as they occur not hours, days or weeks later. In fact, four out of five breaches that involved hacking or brute force tactics used lost or stolen employee credentials to enter the system, according to a report from Verizon. And three out of four common data security breaches are caused by privilege misuse when employees have unrestricted access to a system even when its not needed to do their job.

Organizations need to establish authorization protocols like multi-factor authentication, regular password changes and least privilege user access to mitigate the likelihood cybercriminals will have unfettered access to the system.

While business leaders may fear that requiring employees to jump through hoops to access sensitive information will slow down internal operations or functions, the consequences of a successful attack will disrupt business operations significantly more than the time it takes to follow a few authorization best practices.

Encryption uses algorithms to make data or other information an unreadable cipher if one doesnt have the right cryptographic key. Encryption ensures only the audience that the information is intended for can access the information.

Encryption key management the process of creating, storing, deleting, and destroying encrypted keys makes secure access to sensitive information possible. By establishing key-encrypted access, information is not saved directly in the system, and the key can be changed by the organization at-will.

Without the encryption key, its difficult and time-consuming for bad actors to guess which cipher the sender used to encrypt the message, as well as what keys were used as variables which is why encryption is such a valuable tool to deter cybercriminals.

Solutions that can automatically pre-activate, activate, change, and reassign encryption keys are helping organizations of all sizes use this type of complex technology, even without a cybersecurity expert. However, be sure to lean on vendor-neutral trusted advisors who have the resources, network, and experience to ensure your encryption key management solution will fit your enterprises needs.

The true meaning of cybersecurity can be boiled down to preparation, especially for the worst possible case scenario. If a cyberattack is successful and sensitive information is compromised, a recovery plan or a solution can help mitigate the damage. This is where a disaster-recovery-as-a-service (DRaaS) solution comes into play, as it replicates server information and digital business operations onto a recovery site, allowing for a backup to replace the main server in the event of an emergency, malfunction or system compromise.

Additionally, DRaaS solutions can be fortified with an immutable backup to add another layer of security to their infrastructure. Immutable backups secure data and make it unable to be changed, establishing a fixed, undeletable data source for your disaster recovery solution. With an immutable backup, cyberattacks will encounter difficulty attempting to permanently delete or alter data when a fixed source exists for recovery.

DRaaS solutions lower the chance for cybercriminals to cause permanent damage or possess sole ownership of sensitive data. Without it, cybercriminals may hold your data hostage and disrupt business operations, leak sensitive information, or destroy the data if their demands are not met.

Even though cybersecurity talent is scarce and cyberattacks are at an all-time high, organizations can still strengthen their security posture today. By combining proactive security measures with a disaster recovery solution, you can mitigate the likelihood that an attack will be successful when it happens.

See more here:
3 ways to protect yourself from cyberattacks in the midst of an IT security skill shortage - Help Net Security

Read More..

IBM’s first 7nm Power10 chip arrives in E1080 server system with a wealth of shiny features – The Register

IBM's heavy-metal arm has officially brought Power10, its first 7nm chip, to market with the launch of the E1080 a server system it claims blows x86 rivals out of the water for performance and security.

The E1080 is the first commercial outing for IBM's Power10 chips, unveiled at last year's Hot Chips conference and implementing v3.1 of the Power instruction set architecture (ISA). Built on a 7nm extreme ultraviolet (EUV) lithographic process by Samsung, the first Power10 parts include 15 physical cores up from 12 on Power9 and a disabled "spare" core used to increase manufacturing yield, with eight-way symmetric multiprocessing (SMT) for a total of 120 threads per chip and support for four sockets per board.

"The E1080 will actually scale to 240 cores in the entire system itself," said Dylan Boday, IBM vice president for hybrid cloud, during a press briefing. "It's really bringing in a lot of great scalability and flexibility.

"We are introducing with the E1080 a world record performance benchmark: the first system to hit 955,000 SAPS [on the SAP SD standard application benchmark] in an eight-socket system considerably more than that of an x86 alternative architecture, 2x per socket [and] up to 4x per core more capability with the E1080 [than Intel]."

Boosted per-core performance and more cores in a system means, IBM claimed, a big reduction in footprint and power draw. In a case study looking at an unnamed customer, the company claimed that 126 Intel-based Oracle database servers had been consolidated down to just three Power9-based E980s and was projected to drop to just two E1080s. As a result, what was 102kW of power draw is projected to drop to 20kW and the number of licences required drops from 891 with the Intel system to 263 with the E1080.

It's not just about performance, though. IBM claimed the E1080 and its Power10 chip add a wealth of security features including support for post-quantum cryptography, despite the NSA's uncertainty whether that's necessary.

An easier-to-sell feature: so-called "transparent" memory encryption. "What is great about this is it is encrypting information transparently without any performance overhead of the system," claimed Boday. "It's done through the hardware. And so we can actually scale this encryption to very large memory databases.

"As the information is encrypted, you [can] continue to do computational workload on it and not unencrypting it, with fully homomorphic encryption. This is all achieved through our 2.5x faster [AES cryptography] performance per core."

"Not only is there no performance impact whatsoever," claimed Satya Sharma, IBM Fellow and chief technology officer, "but there is no management setup required either. So this is what I mean by transparent memory encryption: it simply works. There is no user action required. There is no performance penalty and no management overhead."

Another key feature, and an indicator of where IBM sees the future of computation, is the integration of acceleration engines for artificial intelligence workloads: four Matrix Math Accelerators (MMAs) per core. "It provides 5x more inferencing performance than what we did in Power9," Boday claimed.

"This provides an alternative route to using separate GPUs as the in-core capabilities of the Power10, with the MMA engines we've embedded into it, allows our clients to do the computation work directly in [the] stream of data."

GPUs as AI accelerators aren't going anywhere any time soon, however. While the E1080 will happily run a workload, including those on the Open Neural Network Exchange (ONNX), the actual training is likely to take place elsewhere. "Many of the training environments do require GPUs," Sharma admitted, "But once the model is built, we are able to bring that model on Power10 and still provide high security and tight reliability."

There's a disparity in IBM's numbers on the AI front, though. At Hot Chips 2020, it boasted Power10 would offer up to 20x the inference performance of Power9 but it's launching the E1080 stating a (somewhat more sedate) fivefold increase.

"When we presented Power10 at the Hot Chips event, we talked about a 20x number and the 10x number," Sharma explained by way of addressing the gap. "Those numbers are still holding. We talked about a single chip module and a dual chip module.

"The dual chip module will deliver the 20x capability, like we talked about the Hot Chips event; the single chip module, which is what we are using in E1080 in a low precision [mode], which as most of the you know quite a bit of the AI world is in the low precision mode, there we are going to deliver 10x capability. So this 5x is a high precision [mode] proof point we are still consistent with what we had talked about at Hot Chips.

"This trend towards on-processor AI is actually a broad trend in the industry," Sharma continued. "[IBM] Z [mainframes] announced it. We, of course, covered it at the Hot Chips event when we did Power10. There's a clear trend in the market, and that's going to increase the pervasiveness of AI from the business application standpoint."

The Power10 chips aren't the only new hardware to be found in the E1080. IBM is also launching a new type of memory, designed to improve reliability by taking advantage of Power10's Open Memory Interface (OMI) architecture. "Instead of using the industry-standard DIMMs, which almost all of the x86 world uses," Sharma said, "in Power10 we are using OMI-attached... we, sort of informally, call them DDIMMS.

"These are buffered DIMMS. And we are able to isolate any DIMM failures within the buffer DIMM instance itself, so it causes fewer system outages compared to the x86 world. This is becoming extremely critical in these in-memory [database] configurations."

On the software side of things, IBM had words of reassurance for its independent software vendor (ISV) ecosystem: everything should work as before. "Power10 has a Power9 and a Power8 compatibility mode," Sharma said. "So you can essentially run a virtual machine in that mode, and then all of your software, whether it's ISV software, or customer software, or operating systems for that matter, all of it can be brought forward.

"At the same time, even in Power10 mode, we have a binary compatibility guarantee. So, the entire ISV ecosystem that we have built over the decades is going to be able to come forward to Power10."

Orders for the E1080 are open now, price-on-application, with shipments expected to begin before month's end. Interested parties can find out more on IBM's website.

See the original post here:
IBM's first 7nm Power10 chip arrives in E1080 server system with a wealth of shiny features - The Register

Read More..

TiECON East’s Track-1 to Focus on Cyber Security, Internet of Things and AI With Respect to 5G – India New England

BOSTON TiE Boston, one of the regions largest and oldest organizations supporting the Massachusetts entrepreneurial ecosystem and connecting entrepreneurs, executives, and venture capitalists, unveiled names of speakers and topics for Track-1 of its annual TiECON East conference.

Track-1 will focus on Cyber Security, Internet of Things and AI With Respect to 5G. INDIA New England News will bring info on other three tracks during upcoming weeks. The annual TiECON East conference, which is organized by TiE Boston and scheduled for Oct. 1, 2021 at the Westin Hotel in Waltham, MA, is the largest conference of and for entrepreneurs and business executives in the Northeast.

Major sponsors of the conference are Amazon, Microsoft, Vertex Pharmaceuticals, Arent Fox, Converge, Sittercity, Innospark, Thread Research, Progress and Embark.

Details on Track-1:

IoT (Internet of Things)

In the past decade, there has been an explosion of connected devices forming the IoT, which has promised to transform entire industries via digital twins, preventative maintenance, and new data sets. And yet, the IoT isnt as ubiquitous as we may think. Significant barriers to adoption persist. Hear from panelists at the forefront of deploying IoT systems at scale. Learn how theyre handling the technical challenges and justifying the RoI to these deployments.

Cybersecurity

From cities going offline and gas lines shutting down to data leaks and health system breaches you have likely heard of the impact cyber has had across the public, private and social sectors. No industry has been immune to its effects, and it has only increased in importance over time. In fact, recent reports show that hackers attack a computer in the U.S. every 39 seconds. Given we are all dealing with new cyber-attacks every day from the dark web, our panel will focus on hearing from the experts on cyber who spend most of their waking hours (and nightmares) thinking about how to protect data, technology, processes and people from cyber risks. We will hear about how traditional cybersecurity models put sand in the gears of digital programs and enterprises.

ML in 5G

The intersection of AI and 5G is ripe with opportunity. As more data at higher volumes becomes accessible, entirely new AI use-cases, trends, and business models will emerge. In this session, well explore the topics of 5G and AI, and discuss potential use-cases and business impacts. In addition, the panelists will discuss the potential business and ethical risks of these new applications.

Here is the list the speakers and moderators of Track-1:

For more information about TiECON East, please click here.

To buy ticket for the day-long conference, please click here.

Link:
TiECON East's Track-1 to Focus on Cyber Security, Internet of Things and AI With Respect to 5G - India New England

Read More..

Wrapping Up What Does The Internet Know About Me? | Avast – Security Boulevard

I started this year with a deceptively simple question: What does the internet know about me? I wanted to do a deep dive into the privacy policies and data collection practices of the digital products that I use the most, in order to figure out what pieces of myself Ive been unwittingly giving away in the 25 years Ive been online. And, perhaps more importantly, I wanted to know if there was anything I could do about it.

What I found over these past eight months was both shocking and not. Shocking, because I think its important that we all keep being at least a little bit shocked at what companies get away with when it comes to privacy-violating data collection. Shocking, because its scary to realize that the internet essentially knows everything about me, from my heartbeat to my address to who walks up to my front door. Not shocking, because as my friend who sparked this idea for me said I kind of just assume everything I do online is tracked.

While most of what the internet knows about me feels fairly mild, there were some slightly salacious bits of info that I realized. For example, I use an Oura ring as a fitness tracker and because it tracks body temperature, it could theoretically know if I was pregnant, had Covid, or even had too much to drink one night. (Same goes for my Eight bed, which also tracks body temperature.)

Theres no guarantee that they do know those things, but there are cases of apps and services knowing about pregnancies and serving related ads, for example, before the person experiencing the pregnancy was ready to share. So its a fair bet that they could figure it out if they wanted to.

I also realized something kind of surprising about myself: Im willing to give up more personal information than I realized. As my conversations with my friend illustrated, theres a certain normalization around online data tracking and collection, at least in the US. Weve been trained to accept this model of the internet as inevitable and our general apathy toward data collection and protection reflects that.

But that doesnt mean Im wrapping up What Does the Internet Know About Me? by throwing my hands up in the air and releasing all of my personal information into the Dark Web myself. Because despite the negatives I came across, there were also a lot of positive signs that the tide is turning when it comes to online privacy.

For example, the vast majority of privacy policies that I read (and I read a lot), were surprisingly clear and comprehensive. They were written in plain English, had clear sections, and utilized a minimum of tricky legal language. I appreciate that a lot and also know that it hasnt always been the case.

I also saw firsthand how legislation can make a huge difference when it comes to how much or how little that were asked to give up in exchange for access to sites and services. I live in California but Avast is based in Europe, so I made a point to look at companies policies for the California Consumer Privacy Act (CCPA), General Protection Regulation (GDPR) in Europe and everyone else.

I found that many sites and companies have multiple sets of rules, based on where you live. That means I have more rights than my colleagues who live in North Carolina, for example, and my colleagues in the EU and the UK have even more than I do. So while the internet has no borders, the laws we enact for it certainly do.

That plus the fact that many of these companies have ways to easily delete your data (or limit their collection) gives me some hope. I think were in the midst of a massive shift away from this data-sucking model to which weve all become accustomed. I dont know where that shift will leave us but Im hopeful that its going to be somewhere better than where we are today.

See the original post:
Wrapping Up What Does The Internet Know About Me? | Avast - Security Boulevard

Read More..

Congress Is Warning That the Federal Government Remains Vulnerable to Cyberattacks – Lawfare

Over the past year, Russia and the Peoples Republic of China conducted successful cyber espionage campaigns against federal agencies, compromising some of the United States most sensitive information.

The American public may wonder why federal networks remain vulnerable to serious data breaches despite the government spending billions on cybersecurity programs. But new reports from key congressional committees reveal lawmakers apparent concerns that the Department of Homeland Securitys key cybersecurity technologies are insufficient to guard against nation-state attacks.

The House Appropriations Committee included alarming language in its report accompanying the fiscal year 2022 funding bill for the Department of Homeland Security, which passed the committee last month. The Committee is increasingly concerned with the ability of adversaries to circumvent and use existing cybersecurity solutions to gain access to critical systems and data, the report notes. The appropriators requested more information from Homeland Security about the departments main cybersecurity technology programs to understand if they are working as well as an examination of emerging technologies that could improve the governments data security and protection."

In August, the Senate Homeland Security and Governmental Affairs Committee, led by Sens. Gary Peters and Rob Portman, issued a bipartisan staff report reviewing the state of the federal governments cybersecurity. The news wasnt good. Across the federal government, the committee found that large agencies were earning a grade of C- and that agencies had made little progress since 2019. The Senate panel also detailed major weaknesses in the Department of Homeland Securitys technology programs. [The departments] flagship cybersecurity program for Federal agenciesthe National Cybersecurity Protection System (NCPS), operationally known as EINSTEINsuffers from significant limitations in detecting and preventing intrusions, committee staff warned.

These congressional committees and panels, which are responsible for funding and overseeing federal cybersecurity, are raising serious concerns that should be a wake-up call to the American public. The federal governments secrets and the publics data remain at risk. A closer look at the Department of Homeland Securitys cybersecurity technology projects shows that taxpayers have been spending billions on insufficient cybersecurity technologies despite long-standing concerns.

A Closer Look at Homeland Securitys Cybersecurity Technology Programs

The Department of Homeland Security operates two main technology programs intended to help secure federal civilian agencies.

Launched in 2012, the Continuous Diagnostics and Mitigation (CDM) program is aimed to help federal civilian agencies and the administration improve cybersecurity by supplying tools that provide visibility across agency networks, reduce threat surfaces, and modernize compliance with federal information security rules and reporting to the Office of Management and Budget. Through the CDM program, the Department of Homeland Security helps agencies deploy these tools, including agency dashboards, by using shared services through federal contract opportunities coordinated by the General Services Administration. The Government Accountability Office (GAO) estimates that the program has cost more than $10 billion to date.

The Einstein program, which began in 2003, is an intrusion detection and prevention system intended to filter traffic entering federal civilian agency networks and block potential attacks. Homeland Security uses information about potential threat actors, including from classified sources, and partners with internet service providers to provide a basic perimeter defense for civilian agencies. Despite an estimated lifecycle cost of more than $6 billion, the Department of Homeland Security warns that the Einstein program is not a silver bullet and will never be able to block every cyber attack.

One reason why Einstein provides only a basic filter of perimeter defense is that it is currently designed to spot and block known threats. Just as the police would not have fingerprints to identify a burglar they had never seen before, [the Einstein program] generally cannot detect a hacker no one has seen before, the Senate committee warns. Even known hackers can take easy steps to disguise their fingerprintschanging their tactics, techniques, and procedures as easily as a burglar might don gloves.

Congress has been concerned about these weaknesses in the Einstein program for years. In 2015, Congress passed a law requiring the Department of Homeland Security to test and update the Einstein programs technologies to improve its detection capabilities. But as of 2018, the GAO found that the department was still years away from having the ability to assess agency network activity and identify any anomalies that may indicate a cybersecurity compromise as Congress required back in 2015.

The costly CDM program also has a mixed track record. A 2020 GAO audit of three agencies attempts to deploy CDM found that the agencies had only partly deployed the technology tool. As a result, the information on their agencies dashboards was incomplete. A recent Office of the Inspector General review of Homeland Securitys own implementation of CDM identified big problems, despite the department spending $180 million on the project and being in charge of managing the program for other civilian agencies. The watchdog found that Homeland Security components were not using CDM services effectively. Until these capabilities are complete, the inspector general warned, the Department cannot leverage intended benefits of the dashboard to manage, prioritize, and respond to cyber risks in real time.

Even the Department of Homeland Security has acknowledged these key cybersecurity technologies may need to be updated. A Cybersecurity and Infrastructure Security Agency (CISA) official recently testified that Einsteins technology, which was designed a decade ago has grown somewhat stale over time and does not provide the visibility that CISA needs.In January, Homeland Security Secretary Alejandro Mayorkas committed to reviewing both the CDM and Einstein programs to determine if they are the right technologies to protect against current threats.

Looking Forward and Lessons Learned

If there is any good news in these developments, its that theres growing bipartisan focus on updating the federal governments apparently outdated cybersecurity technologies.

The recent congressional reports provide clues about what technologies and strategies may be coming next. The House Appropriations Committees report directs the Department of Homeland Security to study emerging technologies such as data shielding and immutable logging of suspect activity, instant threat and anomaly detection, and user behavior analytics as options to improve federal data security. The Senate Homeland Security and Governmental Affairs Committee report recommends that the department present a plan to update the Einstein program and justify its costs, while also recommending that the department help federal agencies use commercial off-the-shelf products and services for endpoint detection and other cybersecurity needs.

But the federal governments long-standing challenges to acquire the necessary technology to improve its cybersecurity posture or to comply with basic federal information security laws highlights bigger, strategic questions for Congress.

For starters, is the federal governments current organizational approach to cybersecurity appropriate? Responsibilities for securing federal data are decentralized with no single agency or office in charge. CISA has been assigned growing operational responsibilities over the past decade. But the agency also has many competing responsibilities and remains a component within the Department of Homeland Security, where cybersecurity remains just one of several pressing national security missions. National Cyber Director Chris Inglis, who was recently confirmed to lead the newly formed office, is well positioned to set governmentwide strategy and policy. But his office currently has limited funding and staffing. Congress should consider whether his office needs greater authority and resources to lead.

Congress should also consider whether the federal governments laws and policies for managing major technology acquisitions programs allow agencies to appropriately adapt and keep pace with dynamic security challenges. At the same time, Congress and the administration must redouble ongoing efforts to attract the right talent and personnel into federal agencies and congressional offices to better inform policymakers about how to manage cyber risks and appropriately oversee these complicated issues.

Whats apparent from recent major data breaches and the federal governments ongoing challenges to defend its own networks is that the current approach isnt working. Addressing the immediate technological vulnerabilities should be the top priority. But lawmakers shouldnt delay answering the larger strategic questions about why the federal government has struggled with cybersecurity for so long.

The rest is here:
Congress Is Warning That the Federal Government Remains Vulnerable to Cyberattacks - Lawfare

Read More..

Former head of the U.S. Cyber Command and Director of the NSA Michael Rogers Joins NetAbstraction as Chairman of Advisory Board – Johnson City Press…

CHANTILLY, Va, Sept. 8, 2021 /PRNewswire/ --NetAbstraction, the security by obfuscation company, today announced that retired Admiral Michael Rogers, former head of the U.S. Cyber Command and director of the National Security Agency has been appointed Chairman of the company's Board of Advisors. Admiral Rogers will provide oversight to the company's advisors on matters of product, technology and corporate strategy.

"NetAbstraction has developed unique defensive technology that enables organizations to evade many forms of attack from both financially motivated criminals and more sophisticated adversaries," said retired Admiral Michael Rogers. "I look forward to working with the company's board of advisors and management team to help make their obfuscation products a mainstay for security conscious companies."

Michael S. Rogers, a former United States Navy admiral, served as the second commander of the United States Cyber Command(USCYBERCOM). He also served as directorof the National Security Agency (NSA) and as chief of the Central Security Service(CSS). Previously, Rogers was Commander of the Tenth Fleet and Commander of the United States Fleet Cyber Command. During his tenure, he helped transform and unify the U.S. Cyber Command, and bolster the DoD's cyberspace capabilities and expertise.

"Admiral Rogers has been one of the most influential figures in the history of the US Cyber Command and helped reshape the country's cyber defense capabilities," said Gordon Lawson, CEO of NetAbstraction. "It's a privilege and an honor to welcome him as Chairman of our Board of Advisors. His career experiences fighting the world's most sophisticated cyber adversaries will be invaluable as we drive adoption among businesses and government agencies for NetAbstraction's obfuscation technology."

About NetAbstraction

NetAbstraction enables organizations to protect the privacy and security of identities and systems by intelligently selecting and obscuring global network pathways on the Internet.The company's founders previously designed, created and implemented clandestine telecommunication networks for the NSA and CIA. NetAbstraction is used by Fortune 500 organizations globally to ensure their cyber operations remain secure, anonymous, and non-attributable. For more information visit https://netabstraction.com/, and follow us on LinkedInand Twitter.

View original content to download multimedia:https://www.prnewswire.com/news-releases/former-head-of-the-us-cyber-command-and-director-of-the-nsa-michael-rogers-joins-netabstraction-as-chairman-of-advisory-board-301370680.html

SOURCE NetAbstraction

Originally posted here:
Former head of the U.S. Cyber Command and Director of the NSA Michael Rogers Joins NetAbstraction as Chairman of Advisory Board - Johnson City Press...

Read More..

5 Ways to Navigate the Threat Landscape Conveyed in Verizon’s DBIR 2021 – tripwire.com

On May 13, Verizon released its Data Breach Investigations Report (DBIR) 2021. This annual publication serves many purposes. It yields context into what security analysts are seeing, for instance. But it also affects organizations security postures at an even higher level.

Heres Anthony Israel-Davis, research and development manager at Tripwire, with more:

One thing that the DBIR does is it takes the things that are going on in the cybersecurity space, particularly with breaches and incidents, and breaks them down into something that is both interesting to look at from a statistics standpoint but then actionable to various industries or people who are actually doing the work to defend the enterprise. At a very high level, if you are a cybersecurity analyst and youre in the trenches, this might be old news, but if you are doing strategy, if youre trying to determine what to do in your space, this is a great report to understand whats going on out thereespecially year to year.

Of course, there are only so many initiatives that organizations can take on each year. Organizations therefore need to be strategic about what security priorities they elect to pursue. This reality raises some interesting questions. What if they dont know which security objectives to take up? What if theyre looking to maximize the latest DBIRs findings for the year ahead?

If organizations find themselves in that position, they can develop a multi-part strategy that focuses on some or all of the following five objectives.

In its DBIR 2021, Verizon explained that phishing continued its reign as one of the top Action varieties in breaches. But it also noted that phishing was more prevalent in 2020, accounting for 36% of breaches. Thats up from 25% a year prior, an increase which reflects the influx of pandemic-related phishing lures in the first half of 2020.

Acknowledging this growth of phishing, CISOs and other security professionals need to prioritize the creation of an anti-phishing program. Phishing attempts regularly target non-IT staff with convincing messages using psychological techniques to create a sense of urgency that motivates recipients to click. They thus need to invest in educating their personnel about phishing, making sure that everyone within their organization from HR to legal to R&D understands red flags to look for, how to report suspicious messages, and what to do if they clicked a link or opened a file contained within a phishing email.

At one point in its report, Verizon stated that doing the basics will help against the vast majority of the problem space that is most likely to affect your organization. Not every organization knows what the basics consist of. Fortunately, they can look to the CIS Controls.

A prioritized list of best practices maintained by the Center for Internet Security, the CIS Controls constitute a free, highly respected framework that organizations can use to ensure that they have the most important security controls in place. One way they can look at the fundamental security imparted by aligning with the CIS Controls is to think of their organizations digital environment as a house. Without basic security in place, anyone can enter. Adhering to fundamental security controlsespecially those listed in Implementation Group 1 of the CIS Controls v8can help to close the windows, lock the doors, and put a standard security system in place. While nothing can completely eradicate the possibility of a break-in, implementing the CIS Controls can help to decrease the likelihood and impact of a breach.

Verizon found in its DBIR 2021 that breaches involving older vulnerabilities were more common than those exploiting more recent weaknesses. Part of the reason for this trend is that organizations dont always approach patching as a priority. In the absence of diligent patching practices, attackers can use the same exploits against the same vulnerabilities for years on end.

Organizations can do their part to address this trend by emphasizing vulnerability management (VM), the process of scanning networks for known vulnerabilities (often referring to a list of CVEs or common vulnerabilities and exposures) before prioritizing and remediating those vulnerabilities based on risk severity. Admittedly, one of the more difficult aspects of running a successful VM program is understanding which vulnerabilities to work on mitigating first. When vulnerabilities pile up, it can be a challenge to tell which ones are the most serious and potentially damaging. Organizations can therefore elect to work with advanced VM solutions that provide flexible, granular scoring systems for prioritizing known flaws.

In this years publication, Verizon relayed that external cloud assets were more common than on-premises assets in both breaches and incidents. This observation highlights the need for organizations to understand their cloud security responsibilities. While their cloud security provider will safeguard the cloud infrastructure they are utilizing, its their responsibility to ensure that all their company data and processes added to the cloud are secure.

How do they do that? Advanced cloud account monitoring cybersecurity tools can scan their cloud accounts for the misconfigurations that could serve as open windows for attackers. For example, cloud monitoring tools can prioritize cloud account misconfigurations in order of risk level so they can address the most critical issues first. This will help them to keep their assets secure as their presence in the cloud continues to evolve and grow.

Verizon witnessed threat actors preying on industrial environments, particularly those in the manufacturing sector. Indeed, researchers documented a 61.2% increase of ransomwares part in malware-associated breaches involving manufacturing organizations over previous years. They also learned that personal data was the most compromised data type in those breaches.

Organizations can respond by prioritizing their industrial cybersecurity. In addition to educating their teams about the importance of cybersecurity for increasingly connected operational technology (OT) environments, for instance, one of the most important things they can do to secure the OT side of their organization is to implement an industrial visibility solution. Visibility starts with holistic asset inventory, so they can use a tool that shows them exactly whats on their network via a complete inventory of hardware and software assets. They need to know who these devices are communicating to, know if their configurations are changing, know what vulnerabilities are applicable, and know what their logs are telling them. Once they achieve real-time visibility, they can then implement protective security controls and continuously monitor their environment.

For more information about where to spend your time in the DBIR 2021, check out this resource published on the State of Security.

Original post:
5 Ways to Navigate the Threat Landscape Conveyed in Verizon's DBIR 2021 - tripwire.com

Read More..

What is DNS and how does it work? – TechRadar

The Domain Name System (DNS) is the index of the internet. When you browse to domain names like facebook.com or twitter.com, your device uses DNS to look up the IP addresses (e.g. 212.100.66.113) it needs to load those resources.

It's a simple idea, but one that has a huge effect on many areas of your internet life. In this article we'll talk more about how DNS works, and why it's important to your internet speeds, privacy, security and more.

Connect to the internet and your ISP normally assigns you at least two DNS servers (there's a spare in case the primary server fails). Every time you enter a new domain in your browser, your device sends a query to the primary DNS server, which translates it to the IP address you need.

Although this looks simple from your point of view, your ISP's DNS server (technically, a DNS recursor) must work with several other servers to make this happen.

The recursor first sends a request to a DNS root server. This looks at the extension of the domain (.com, .net, .org and so on) and returns the address of a Top Level Domain (TLD) nameserver which handles that domain type.

Your ISP's recursor then sends your query to the TLD nameserver, which passes back the authoritative nameserver for that domain.

Finally, the recursor sends your query to the authoritative nameserver, the one holding the actual record for this website.

This final DNS server returns the domain IP address to the recursor, which passes it back to your device. Finally, your browser can connect to it and begin accessing the site.

DNS queries are surprisingly fast, even though there's so much happening under the hood. Smart optimization and minimal bandwidth use means that a fast server close to you can return an IP in under 10 milliseconds.

Other DNS servers might take more than 100 milliseconds, though, and that's when DNS speed begins to make a noticeable difference. Especially as a single website might load resources from many domains.

If you access bigsite.com, for instance, it might load images from one server, scripts from another, adverts from several providers, social networking buttons for various platforms, and who knows what else. Every new domain requires another DNS query before you can access that resource... and they all add up.

Apps and devices reduce the impact of DNS queries by storing the IP addresses in a cache, and using them again for future connections.

On PCs, for example, DNS query results are stored by the browser and the operating system. You might wait a whole second for DNS queries on your first visit to bigsite.com, but visit another page on the site and your device uses the logged IP addresses for a near instant response.

DNS caches are normally lost when an app closes or your device restarts, so any DNS query delay will be back in your next session, just for the first visit to a site. But caching is still a worthwhile scheme which makes websites feel snappier and more responsive.

DNS servers are hugely powerful, as they have full control over the websites you can access. If a server doesn't want you to access a domain, it can filter out that request: return an error rather than an IP address, and you won't be able to browse the site.

DNS filtering is often a very good idea. It can block malicious or phishing websites, maybe restrict access to adult or other child-unfriendly sites (so great as part of a parental controls setup).

Other DNS filtering uses range from irritating to seriously scary. Your school Wi-Fi might block access to social media or streaming websites, for example, leaving you working out ways to unblock YouTube and others. And at the more worrying end of the scale, repressive governments can use DNS and other network trickery to keep their populations away from information they'd prefer to hide - it's no wonder guides to using WhatsApp in China are so well searched.

There are privacy and security concerns, too. If whoever runs the DNS server knows who you are (your ISP, say), it could log all the sites you visit to build a browsing history. A malicious hotspot operator might even detect users visiting a banking site, then redirect them to a fake site and steal their details.

Fortunately, there is a way to fight back. Connect to a VPN and your DNS queries are redirected through an encrypted tunnel to the VPN server, and handled there. With no way to see what you're doing, the network can't block you, and you're free to browse as normal.

Switching DNS servers isn't just for countries where you go to prison for registering thegovernmentsucks.com. Changing to another DNS provider can bring real benefits to everyone.

Some servers are optimized for speed. As we write, for instance, Benchmarking site DNSPerf lists 10 public DNS resolvers with average query times ranging from 14ms to almost 140ms. If your server is at the bottom end of that list, switching to something better could make a real difference.

As we've mentioned, other DNS servers can filter content to block ads, trackers, malicious, phishing or family-unfriendly sites, depending on your needs. This can be a really effective idea as it automatically protects all your apps, with no need to install any other software.

Switching DNS isn't a good idea for everyone. Some parental controls, antivirus and internet security apps already replace your DNS servers with their own, and switching to something else means you'll lose at least some of their protection.

If you're interested, though, some of the fastest DNS servers around are available for free. Check our best DNS server guide for more.

Read more:

Today's best overall VPNs in full:

See the original post:
What is DNS and how does it work? - TechRadar

Read More..

Phishing attack dupes Indian taxpayers and steals their financial information – MediaNama.com

Elibomi, an Android malware, has targetted Indian taxpayers by stealing their financial information in a phishing attack, according to a blog post by McAfees Mobile Research team. The antivirus company disclosed that the attackers lure in unsuspecting users by pretending to be a fake tax-filing application.The company picked out two campaigns in November 2020, and May 2021, which relied on phony tax-filing themes to target users.

Cyber attacks have increased exponentially since the pandemic as lockdowns caused by COVID-19 triggered a rapid adoption of digital tech. The surge in digitisation has also invited the attention of hackers and scammers who see this as an opportunity ripe for the taking. Phishing is a cyber attack that uses disguised email as a weapon and is notoriously difficult to sniff out, given its sophistication.

It is also the reason why it is one of the most common types of cyber attacks. Phishing constituted almost one-third of all cyber attacks in 2019 as per Security Intelligence. The attacks have increased by 600% during the pandemic. The consequences can be damaging in most cases as it results in severe financial losses.

McAfee explained that the delivery of malware takes place through an SMS text.

The SMS message pretends to be from the Income Tax Department in India and uses the name of the targeted user to make the SMS phishing attack more credible and increase the chances of infecting the device. The fake app is designed to capture and steal the victims sensitive personal and financial information by tricking the user into believing that it is a legitimate tax-filing app, the post read.

Heres how cybercriminals display the original logo to trick users into installing the fake iMobile app:

Image credits: McAfee

The stolen data includes e-mail addresses, phone numbers, SMS/MMS messages among other financial and personal identifiable information. McAfee added that the malware exposes stolen information to anyone on the Internet.

McAfee advised users to follow these steps:

Elibomi has been able to gather sensitive information from affected users which could be used to perform identity and/or financial fraud. Even more worryingly, the information was not only in cybercriminals hands, but it was also unexpectedly exposed on the internet which could have a greater impact on the victims, the company informed.

February 2021: Hindustan Times reported that a number of senior government officials, including those from the ministries of defence and external affairs, were targetted in a phishing campaign with attackers using compromised government domain email accounts to launch their hacking attempts. The National Informatics Centre (NIC) issued an alert soon after the attack but there was no confirmation whether any targetted computers were compromised.

March 2021: A response to a parliamentary question revealed that CERT-In, Indias nodal cyber security agency, was working with the Reserve Bank of India (RBI) and other banks to track and disable phishing websites in an effort to thwart online frauds.

July 2021: Researchers at Seqrite, the cybersecurity arm of Quick Heal Technologies, claimed that they found sophisticated phishing attempts targetting Indian critical infrastructure PSUs across sectors of finance, power, and telecom by a Pakistan-linked group. The PSUs were targetted to get access to sensitive information including screenshots, keystrokes, & files from the affected system.

July 2021: Kaspersky Internet Security found that India was among the top three countries facing phishing attacks primarily via instant mobile messaging apps like Facebook-owned WhatsApp and Telegram. Countries experiencing the highest number of phishing attacks were Russia (46 percent), Brazil (15 percent), and India (7 percent).

August 2021:CERT-Inwarned that scammers were targetting banking customers in India with a new type of phishing attack to collect sensitive information such as internet banking credentials, mobile numbers, and OTP to carry out fraudulent transactions. It said that the malicious activity is carried out using the ngrok platform (cross-platform application).

Also read:

Have something to add? Post your comment and gift someone a MediaNama subscription.

The rest is here:
Phishing attack dupes Indian taxpayers and steals their financial information - MediaNama.com

Read More..