Page 2,901«..1020..2,9002,9012,9022,903..2,9102,920..»

Internet Security Software Market 2021-2026 | Detailed Analysis of top key players with Regional Outlook in Internet Security Software Industry |…

The Global Internet Security Software Marketreport gives CAGR value, Industry Chains, Upstream, Geography, End user, Application, Competitor analysis, SWOT Analysis, Sales, Revenue, Price, Gross Margin, Market Share, Import-Export, Trends and Forecast. The report also gives insight on entry and exit barriers of the industry.

Initially, report provides information about Internet Security Software Market Scenario, Development Prospect, Relevant Policy, and Trade Overview to current demand, investment, and supply in the market. It also shows future opportunities for the forecast years 2021-2027.

Get Sample copy of this Report at:https://reportsglobe.com/download-sample/?rid=295212

The Internet Security Software market report covers major Manufactures like Symantec, McAfee, Trend Micro, AVG, Avast Software, ESET, Bitdefender, Fortinet, F-Secure, G DATA Software, Avira, Qihoo 360, Kaspersky, Panda Security, Quick Heal, Comodo, Microsoft, Rising, Cheetah Mobile, AhnLab.

Report provides Internet Security Software market Breakdown Data by its type like Linux, Macintosh OS, Microsoft Windows as well as by Applications such as Individual Users, Enterprise Users, Government Users.

Global Internet Security Software Market: Regional Segments

The different section on regional segmentation gives the regional aspects of the worldwide Internet Security Software market. This chapter describes the regulatory structure that is likely to impact the complete market. It highlights the political landscape in the market and predicts its influence on the Internet Security Software market globally.

Get up to 50% discount on this report at:https://reportsglobe.com/ask-for-discount/?rid=295212

The Study Objectives are:

Some Major Points from Table of Contents:

Chapter 1. Research Methodology & Data Sources

Chapter 2. Executive Summary

Chapter 3. Internet Security Software Market: Industry Analysis

Chapter 4. Internet Security Software Market: Product Insights

Chapter 5. Internet Security Software Market: Application Insights

Chapter 6. Internet Security Software Market: Regional Insights

Chapter 7. Internet Security Software Market: Competitive Landscape

Ask your queries regarding customization at: https://reportsglobe.com/need-customization/?rid=295212

How Reports Globe is different than other Market Research Providers:

The inception of Reports Globe has been backed by providing clients with a holistic view of market conditions and future possibilities/opportunities to reap maximum profits out of their businesses and assist in decision making. Our team of in-house analysts and consultants works tirelessly to understand your needs and suggest the best possible solutions to fulfill your research requirements.

Our team at Reports Globe follows a rigorous process of data validation, which allows us to publish reports from publishers with minimum or no deviations. Reports Globe collects, segregates, and publishes more than 500 reports annually that cater to products and services across numerous domains.

Contact us:

Mr. Mark Willams

Account Manager

US: +1-970-672-0390

Email: sales@reportsglobe.com

Website: Reportsglobe.com

More:
Internet Security Software Market 2021-2026 | Detailed Analysis of top key players with Regional Outlook in Internet Security Software Industry |...

Read More..

Global Internet Security Software Market 2021 by Company, Industry Size, Regions, Type and Application, Forecast to 2028 KSU | The Sentinel Newspaper…

The Global Internet Security Software Market By Type, By Crop Application, and By Region Industry Perspective, Comprehensive Analysis, and Forecast, 2021 2028 report has been added to QY Reports offering.

The Internet Security Software market is estimated at USD XX billion in 2021 and is projected to grow at a CAGR of XX.XX%, to reach USD X.X billion by 2028.

The growth of the Internet Security Software market is driven by the advancements in integrated pest management solutions and increasing adoption of organic farming among farmers. The key drivers for market growth are the advancements in integrated pest management solutions. The continuous and extensive use of modern crop protection products to eliminate or reduce pest infestation has led to the development of resistance among pests to conventional crop protection products. This resistance can be classified into metabolic resistance, target-site resistance, penetration resistance, and behavioral resistance.

FREE: Request Sample is Available @ https://www.qyreports.com/request-sample/?report-id=61286#utm_source=Aniket&utm_medium=May2021

The report is based on the synthesis, analysis, and interpretation of information about the global Market Internet Security Software Market collected from specialized sources. The research analyst has derived insights using a mix of primary and secondary research with an aim to provide a holistic picture of the market. The primary research is based on vendor briefings, telephone, and online surveys, along with interviews with industry experts and centers of influence. Whereas, secondary research focused on studying company reports & publications, webinars & podcasts, industry journals & publications, proprietary tools & databases.

The report on the global Market Internet Security Software Market categorizes the breakdown of global data by major players, regional analysis, and segmentation. It also investigates the market status, growth rate, market share, and future trends.

Global Market Internet Security Software Market: Regional Analysis

Inquire or share your questions if any before purchasing this report @https://www.qyreports.com/enquiry-before-buying/?report-id=61286#utm_source=Aniket&utm_medium=May2021

The report also presents the vendors/manufacturers landscape and a corresponding detailed analysis of the top vendors/manufacturers operating in the global Market Internet Security Software Market. The top vendors/manufacturers included in the report are the companies that generate maximum revenues in the global market. In addition, it discusses the major drivers influencing the market growth and the challenges faced by the market players and the market as a whole. It also examines key emerging trends and their influence on current and future market scenarios. Most importantly, the report offers valuable insights on the future trends within the market across the different stages of the overall market.

A detailed study of the global economic conditions and other economic indicators is conducted to assess their impact on the current market conditions and to make informed predictions about future market scenarios. The report also covers a detailed analysis on current COVID-19 pandemic conditions and its future impacts on the growth of overall market.

Detailed segmentation of the market offered in this report provides key information on the subjects that combinedly contribute to the revenue of the market, the report enlightens current trends and future prospect based on individual segmentation to deliver meaning insights that helps to take better business decisions.

The study objectives of this report are:

Exclusive Offer: Ask for Discount on this Premium Report https://www.qyreports.com/ask-for-discount/?report-id=61286#utm_source=Aniket&utm_medium=May2021

Frequently Asked Questions

Also, Research Report Examines:

The Worldwide Internet Security Software market Economy Report Helps You to:

Thanks for reading this article; you can also get individual chapter-wise sections or region-wise report versions like North America, Europe, or Asia.

About QYReports:

We at QYReports, a leading market research report publisher cater to more than 4,000 prestigious clients worldwide meeting their customized research requirements in terms of market data size and its application. Our list of customers includes renowned Chinese companys multinational companies, SMEs and private equity firms. Our business study covers a market size of over 30 industries offering you accurate, in depth and reliable market insight, industry analysis and structure. QYReports specialize in forecasts needed for investing in an and execution of a new project globally and in Chinese markets.

Contact Us:

Name: Jones John

Contact number: +1-510-560-6005

204, Professional Center,

7950 NW 53rd Street, Miami, Florida 33166

sales@qyreports.com

http://www.qyreports.com

See the article here:
Global Internet Security Software Market 2021 by Company, Industry Size, Regions, Type and Application, Forecast to 2028 KSU | The Sentinel Newspaper...

Read More..

Zero-trust security: Assume that everyone and everything on the internet is out to get you and maybe already has – The Conversation US

President Joe Bidens cybersecurity executive order, signed May 12, 2021, calls for the federal government to adopt a zero-trust architecture.

This raises a couple of questions. What is zero-trust security? And, if trust is bad for cybersecurity, why do most organizations in government and the private sector do it?

One consequence of too much trust online is the ransomware epidemic, a growing global problem that affects organizations large and small. High-profile breaches such as the one experienced by the Colonial Pipeline are merely the tip of the iceberg.

There were at least 2,354 ransomware attacks on local governments, health care facilities and schools in the U.S. last year. Although estimates vary, losses to ransomware seem to have tripled in 2020 to more than US$300,000 per incident. And ransomware attacks are growing more sophisticated.

A recurring theme in many of these breaches is misplaced trust in vendors, employees, software and hardware. As a scholar of cybersecurity policy with a recent report on this topic, I have been interested in questions of trust. Im also the executive director of the Ostrom Workshop. The Workshops Program on Cybersecurity and Internet Governance focuses on many of the tenets of zero-trust security by looking to analogies including public health and sustainable development to build resilience in distributed systems.

Trust in the context of computer networks refers to systems that allow people or other computers access with little or no verification of who they are and whether they are authorized to have access. Zero Trust is a security model that takes for granted that threats are omnipresent inside and outside networks. Zero trust instead relies on continuous verification via information from multiple sources. In doing so, this approach assumes the inevitability of a data breach. Instead of focusing exclusively on preventing breaches, zero-trust security ensures instead that damage is limited, and that the system is resilient and can quickly recover.

Using the public health analogy, a zero-trust approach to cybersecurity assumes that an infection is only a cough or, in this case, a click away, and focuses on building an immune system capable of dealing with whatever novel virus may come along. Put another way, instead of defending a castle, this model assumes that the invaders are already inside the walls.

Its not hard to see the benefits of the zero-trust model. If the Colonial Pipeline company had adopted it, for example, the ransomware attack would likely have failed and people wouldnt have been panic-buying gasoline in recent days. And if zero-trust security were widespread, the ransomware epidemic would be a lot less biting.

But there are at least four main barriers to achieving zero trust in government and private computer systems.

First, legacy systems and infrastructure are often impossible to upgrade to become zero-trust. Achieving zero-trust security requires a layered defense, which involves building multiple layers of security, not unlike a stack of Swiss cheese. But this is challenging in systems that were not built with this goal in mind, because it requires independent verification at every layer.

Second, even if its possible to upgrade, its going to cost you. It is costly, time-consuming and potentially disruptive to redesign and redeploy systems, especially if they are custom-made. The U.S. Department of Defense alone operates more than 15,000 networks in 4,000 installations spread across 88 countries.

Third, peer-to-peer technologies, like computers running Windows 10 on a local network, run counter to zero trust because they rely mostly on passwords, not real-time, multifactor authentication. Passwords can be cracked by computers rapidly checking many possible passwords brute-force attacks whereas real-time, multifactor authentication requires passwords and one or more additional forms of verification, typically a code sent by email or text. Google recently announced its decision to mandate multifactor authentication for all its users.

Fourth, migrating an organizations information systems from in-house computers to cloud services can boost zero trust, but only if its done right. This calls for creating new applications in the cloud rather than simply moving existing applications into the cloud. But organizations have to know to plan for zero-trust security when moving to the cloud. The 2018 DoD Cloud Strategy, for example, does not even reference zero trust.

The Biden administrations executive order attempts to foster a layered defense to address the nations cybersecurity woes. The executive order followed several recommendations from the 2020 Cyberspace Solarium Commission, a commission formed by Congress to develop a strategic approach to defending the U.S. in cyberspace.

Among other things, it builds from zero-trust frameworks propounded by the National Institute for Standards and Technology. It also taps the Department of Homeland Security to take the lead on implementing these zero-trust techniques, including in its cloud-based programs.

I believe that when coupled with other initiatives spelled out in the executive order such as creating a Cybersecurity Safety Board and imposing new requirements for software supply chain security for federal vendors zero-trust security takes the U.S. in the right direction.

However, the executive order applies only to government systems. It wouldnt have stopped the Colonial Pipeline ransomware attack, for instance. Getting the country as a whole on a more secure footing requires helping the private sector adopt these security practices, and that will require action from Congress.

[Over 106,000 readers rely on The Conversations newsletter to understand the world. Sign up today.]

See more here:
Zero-trust security: Assume that everyone and everything on the internet is out to get you and maybe already has - The Conversation US

Read More..

Misconfigurations are the Biggest Threat to Cloud Security: Here’s What to Do – Infosecurity Magazine

Recently, a major tipping point was reached in the IT world more than half of new spending is now on cloud services over non-cloud IT. Rather than being the exception, cloud-based operations have become the rule.

There are many reasons why companies transition to the cloud. Lower costs, improved efficiencies and faster time to market are some of the primary benefits.

However, too many security teams still treat the cloud like an exception, or at least not as a primary use case. The approach remains and cloud, rather than cloud and.

Attackers know that business information security is generally behind the curve with its approach to the cloud, and they take advantage of the lack of security experience surrounding new cloud environments. This leads to ransomware, cryptocurrency mining and data exfiltration attacks targeting cloud environments, to name a few.

But what are they attacking specifically, and what can you do about it?

Misconfiguration at the User Level is the Biggest Security Risk in the Cloud

Cloud providers have built-in security measures that leave many systems administrators, IT directors and CISOs feeling content with the security of their data. Customers often think that the cloud provider is taking care of security with no additional actions needed on their part.

This way of thinking ignores the shared responsibility model for security in the cloud. While cloud providers secure the platform as a whole, companies are responsible for the security of the data hosted in those platforms. Misunderstanding the shared responsibility model leads to the primary security risk associated with the cloud:misconfiguration.

You may be thinking, But what about ransomware and cryptomining and exploits? These and many other attack types are primarily possible when one of the three misconfigurations below are present.

You can forget about all the worst-case, overly complex attacks: Misconfigurations are the greatest risk and should be your number one concern.

Why do Misconfigurations Happen?

Generally speaking, there are three primary categories of common misconfigurations that attackers are likely to target:

To further understand the state of cloud misconfigurations, Trend Micro Research recently investigated cloud-specific cyber-attacks. The report found a large number of websites partially hosted in world-writable cloud-based storage systems.

Despite these environments being secure by default, settings can be manually changed to allow more access than actually needed. These misconfigurations are typically put in place without knowing the potential consequences, but once in place, it is simple to scan the internet to find them and cyber-criminals are exploiting them for profit.

The risk of misconfigurations may seem obvious in theory, but in practice, overloaded IT teams are often simply trying to streamline workflows to make internal processes easier. So settings are changed to give read and/or write access to anyone in the organization with the necessary credentials. What they dont realize is that this level of exposure can be found and exploited by cyber-criminals.

How Big is the Misconfiguration Problem?

Nearly all data breaches involving cloud services have been caused by misconfigurations.Trend Micro identifies an average of 230 million misconfigurations per day.

We expectthis trend will increase in 2020, as more cloud-based services and applications gain popularity with companies using a DevOps workflow. Teams are likely to misconfigure more cloud-based applications, unintentionally exposing corporate data to the internet, and to cyber-criminals.

Our prediction is that through 2025, more than 75% of successful attacks on cloud environments will be caused by missing or misconfigured security by cloud customers rather than cloud providers.

How to Protect Against Misconfiguration

The good news is that misconfigurations are easily preventable with some basic cyber hygiene and regular monitoring. You can secure your cloud data and applications today, especially knowing that attackers are already cloud-aware and delivering vulnerabilities as a service.

Here are a few best practices for securing your cloud environment:

This overview builds on the recent report from Trend Micro Research on cloud-specific security gaps, which can be foundhere.

Read more:
Misconfigurations are the Biggest Threat to Cloud Security: Here's What to Do - Infosecurity Magazine

Read More..

Cyber NX ties up with BD Soft as its National Distributor, for the Indian Markets – TechnoSports

CyberNX, an Indian origin IT firm offering Cloud Cyber security solutions, strengthens its presence in the Indian Markets,announces BD Soft as its National Distributor for Offline presence.BD Soft, is one of the largest security distributors, to Internet security technology, with several national and international brands in its portfolio, for SMB and enterprise level solutions.

As part of this partnership, BD Software will distribute CyberNXs suite of products & services through its 1000+ strong channel partner network. Leveraging its reach, CyberNX shall enable a seamless flow of products and services especially targeted to the BFSI Industry, as its future customers.

CyberNX, with its core technology stack offers a complete portfolio of advisory, stand-alone and end-to-end managed security services, for Cloud Cyber security.CyberNXapproaches cloud security holistically, with solutions that combine visibility, protection complemented by a comprehensive rangeofservices. CyberNXhas in a short span of time established presence across India and MiddleEast.

Speaking on the partnership Mr. Krishnakant Mathuria, Co-Founder, CyberNX says The Covid19 situation, has well alarmed the industry to growing cyber risks and the need for a concrete cyber security framework. We believe our solutions with proven BD Softs well-built reach, will provide us the necessary impetus to help the industry in these challenging times

Commenting on the launch, Mr. Zakir Hussain, Director, BD Software Pvt. Ltd. said, At BD Soft, we have always believed in forging robust partnerships with companies that benefit both our partners and customers by offering them unique value propositions. We have been observing CyberNXs journey from its inception and, in a very short span of time, they have achieved a strong clientele, which is very impressive. With our strong network and reach the partnership offers great synergy.

BD Software Distribution is the exclusive country partner to Bitdefender, MailVault, Safe DNS, EndPoint Protector, Zecurion, PDF Autosigner, Proget, Abbyy and Digitware Back up for India Distribution.

Read the rest here:
Cyber NX ties up with BD Soft as its National Distributor, for the Indian Markets - TechnoSports

Read More..

Cyber NX ties up with BD Soft as its National Distributor – CRN – India – CRN.in

CyberNX has strengthened its presence in the Indian Markets, announces BD Soft as its National Distributor for Offline presence. BD Soft, is one of the largest security distributors, to Internet security technology, with several national and international brands in its portfolio, for SMB and enterprise level solutions.

As part of this partnership, BD Software will distribute CyberNXs suite of products & services through its 1000+ strong channel partner network. Leveraging its reach, CyberNX shall enable a seamless flow of products and services especially targeted to the BFSI Industry, as its future customers.

CyberNX, with its core technology stack offers a complete portfolio of advisory, stand-alone and end-to-end managed security services, for Cloud Cyber security. CyberNX approaches cloud security holistically, with solutions that combine visibility, protection complemented by a comprehensive range of services. CyberNX has in a short span of time established presence across India and MiddleEast.

Speaking on the partnership Krishnakant Mathuria, Co-Founder, CyberNX says The Covid19 situation, has well alarmed the industry to growing cyber risks and the need for a concrete cyber security framework. We believe our solutions with proven BD Softs well-built reach, will provide us the necessary impetus to help the industry in these challenging times

Zakir Hussain, Director, BD Software said, At BD Soft, we have always believed in forging robust partnerships with companies that benefit both our partners and customers by offering them unique value propositions. We have been observing CyberNXs journey from its inception and, in a very short span of time, they have achieved a strong clientele, which is very impressive. With our strong network and reach the partnership offers great synergy.

BD Software Distribution is the exclusive country partner to Bitdefender, MailVault, Safe DNS, EndPoint Protector, Zecurion, PDF Autosigner, Proget, Abbyy and Digitware Back up for India Distribution.

If you have an interesting article / experience / case study to share, please get in touch with us at [emailprotected]

Read more from the original source:
Cyber NX ties up with BD Soft as its National Distributor - CRN - India - CRN.in

Read More..

Cumbria police’s digital unit assists with 114 child abuse investigations leading to arrests or warrants – The Cumberland & Westmorland Herald

Cumbria polices cyber and digital crime unit has assisted in more than 100 investigations involving online child abuse where either a warrant was issued or an arrest made.

Since its launch two years ago, the unit has assisted in 114 investigations regarding online child abuse cases, including indecent images, which have led to an arrest being made or an arrest warrant being issued.

Other cyber-crime offences led to 183 investigations. All victims were contacted by specialists from the CDCU to provide advice to assist the victims with protecting themselves online.

Cumbrias Police and Crime Commissioner Peter McCall, is urging the public to secure their phones, laptops and online presence following a visit to the Cyber and Digital Crime Unit.

The visit saw Mr McCall being introduced to technology such ass wifi pineapple which criminals use to access private information and contacts through Bluetooth.

The device works by picking up signals from phones and laptops in a certain area where the Bluetooth is active, the criminals can then access all the individuals information and use it as they see fit.

The specialised officers also highlighted a new, free tool available to small to medium sized businesses and charities in Cumbria called Police CyberAlarm.

The tool acts like a CCTV camera monitoring the traffic seen by a businesses connection to the internet.

It will detect and provide regular reports of suspected malicious activity, enabling a business to take steps to improve their cyber resilience.

They will then receive a unique code which once added to the website will provide access to full instructions and how to install Police CyberAlarm.

Mr McCall said: Cyber-related crimes are on the rise as technology is advancing as criminals can now target individuals from the comfort of their own home and even covertly in public.

This is why I funded and launched a specialised cyber and digital crime unit for Cumbria. The aim of the unit is to catch those who commit cyber and cyber-enabled crimes but also to prevent and educate the public on how to protect themselves online.

We all spend much more time online both socially and for business and we all need to be aware of the potential dangers. I would advise the public to turn off all Bluetooth on their devices when it is not in use the more we protect ourselves and our devices the less these criminals can do.

The Police CyberAlarm is also a fantastic resource for small businesses and charities, and its completely free so definitely worth signing up for.

Prevention really is key around fraud and scams if we know how to recognise the signs of phishing, we are less likely to fall victim to them and therefore we put a stop to criminals gaining important personal information.

There are also tools that can be used to protect our children from being targeted by perpetrators online I strongly recommend seeking more information which can be found at http://www.getsafeonline.org, which we fund in order to make it freely available to the public.

I would urge anyone who has been the subject of cyber-crime to please report it to the police on 101 you are not alone in this, the more information we have on these criminals the more likely they can be brought to justice so please report.

Detective Inspector Ian Harwood, who leads the unit said: With cybercrime, prevention is far better than a cure and the impact of becoming a victim can be devastating for individuals and businesses.

In almost all cases we have seen reported here in Cumbria, regionally across the North West and nationally, simple security steps can keep you safe online. Social media hacking is a growing trend.

DI Harwood offered the following security tips to help keep people safe:

Simple education to recognise a suspicious email and understanding the risks of clicking on a potential malicious attachment can make all the difference for a safe digital working environment, DI Harwood added.

Get Safe Online and the National Cyber Security Centre (NCSC) websites are good places to get more information about staying safe and cyber security.

Read more from the original source:
Cumbria police's digital unit assists with 114 child abuse investigations leading to arrests or warrants - The Cumberland & Westmorland Herald

Read More..

Russia’s Hacking Success Shows How Vulnerable the Cloud Is – Foreign Policy

An expert's point of view on a current event.

May 24, 2021, 10:00 AM

Russias Sunburst cyberespionage campaign, discovered late last year, impacted more than 100 large companies and U.S. federal agencies, including the Treasury, Energy, Justice, and Homeland Security departments. A crucial part of the Russians success was their ability to move through these organizations by compromising cloud and local network identity systems to then access cloud accounts and pilfer emails and files.

Hackers said by the U.S. government to have been working for the Kremlin targeted a widely used Microsoft cloud service that synchronizes user identities. The hackers stole security certificates to create their own identities, which allowed them to bypass safeguards such as multifactor authentication and gain access to Office 365 accounts, impacting thousands of users at the affected companies and government agencies.

It wasnt the first time cloud services were the focus of a cyberattack, and it certainly wont be the last. Cloud weaknesses were also critical in a 2019 breach at Capital One. There, an Amazon Web Services cloud vulnerability, compounded by Capital Ones own struggle to properly configure a complex cloud service, led to the disclosure of tens of millions of customer records, including credit card applications, Social Security numbers, and bank account information.

This trend of attacks on cloud services by criminals, hackers, and nation states is growing as cloud computing takes over worldwide as the default model for information technologies. Leaked data is bad enough, but disruption to the cloud, even an outage at a single provider, could quickly cost the global economy billions of dollars a day.

Cloud computing is an important source of risk both because it has quickly supplanted traditional IT and because it concentrates ownership of design choices at a very small number of companies. First, cloud is increasingly the default mode of computing for organizations, meaning ever more users and critical data from national intelligence and defense agencies ride on these technologies. Second, cloud computing services, especially those supplied by the worlds four largest providersAmazon, Microsoft, Alibaba, and Googleconcentrate key security and technology design choices inside a small number of organizations. The consequences of bad decisions or poorly made trade-offs can quickly scale to hundreds of millions of users.

The cloud is everywhere. Some cloud companies provide software as a service, support your Netflix habit, or carry your Slack chats. Others provide computing infrastructure like business databases and storage space. The largest cloud companies provide both.

The cloud can be deployed in several different ways, each of which shift the balance of responsibility for the security of this technology. But the cloud provider plays an important role in every case. Choices the provider makes in how these technologies are designed, built, and deployed influence the users securityyet the user has very little influence over them. Then, if Google or Amazon has a vulnerability in their serverswhich you are unlikely to know about and have no control overyou suffer the consequences.

The problem is one of economics. On the surface, it might seem that competition between cloud companies gives them an incentive to invest in their users security. But several market failures get in the way of that ideal. First, security is largely an externality for these cloud companies, because the losses due to data breaches are largely borne by their users. As long as a cloud provider isnt losing customers by the droveswhich generally doesnt happen after a security incidentit is incentivized to underinvest in security. Additionally, data shows that investors dont punish the cloud service companies either: Stock price dips after a public security breach are both small and temporary.

Second, public information about cloud security generally doesnt share the design trade-offs involved in building these cloud services or provide much transparency about the resulting risks. While cloud companies have to publicly disclose copious amounts of security design and operational information, it can be impossible for consumers to understand which threats the cloud services are taking into account, and how. This lack of understanding makes it hard to assess a cloud services overall security. As a result, customers and users arent able to differentiate between secure and insecure services, so they dont base their buying and use decisions on it.

Third, cybersecurity is complexand even more complex when the cloud is involved. For a customer like a company or government agency, the security dependencies of various cloud and on-premises network systems and services can be subtle and hard to map out. This means that users cant adequately assess the security of cloud services or how they will interact with their own networks. This is a classic lemons market in economics, and the result is that cloud providers provide variable levels of security, as documented by Dan Geer, the chief information security officer for In-Q-Tel, and Wade Baker, a professor at Virginia Techs College of Business, when they looked at the prevalence of severe security findings at the top 10 largest cloud providers. Yet most consumers are none the wiser.

The result is a market failure where cloud service providers dont compete to provide the best security for their customers and users at the lowest cost. Instead, cloud companies take the chance that they wont get hacked, and past experience tells them they can weather the storm if they do. This kind of decision-making and priority-setting takes place at the executive level, of course, and doesnt reflect the dedication and technical skill of product engineers and security specialists. The effect of this underinvestment is pernicious, however, by piling on risk thats largely hidden from users. Widespread adoption of cloud computing carries that risk to an organizations network, to its customers and users, and, in turn, to the wider internet.

This aggregation of cybersecurity risk creates a national security challenge. Policymakers can help address the challenge by setting clear expectations for the security of cloud servicesand for making decisions and design trade-offs about that security transparent. The Biden administration, including newly nominated National Cyber Director Chris Inglis, should lead an interagency effort to work with cloud providers to review their threat models and evaluate the security architecture of their various offerings. This effort to require greater transparency from cloud providers and exert more scrutiny of their security engineering efforts should be accompanied by a push to modernize cybersecurity regulations for the cloud era.

The Federal Risk and Authorization Management Program (FedRAMP), which is the principal U.S. government program for assessing the risk of cloud services and authorizing them for use by government agencies, would be a prime vehicle for these efforts. A recent executive order outlines several steps to make FedRAMP faster and more responsive. But the program is still focused largely on the security of individual services rather than the cloud vendors deeper architectural choices and threat models. Congressional action should reinforce and extend the executive order by adding new obligations for vendors to provide transparency about design trade-offs, threat models, and resulting risks. These changes could help transform FedRAMP into a more effective tool of security governance even as it becomes faster and more efficient.

Cloud providers have become important national infrastructure. Not since the heights of the mainframe era between the 1960s and early 1980s has the world witnessed computing systems of such complexity used by so many but designed and created by so few. The security of this infrastructure demands greater transparency and public accountabilityif only to match the consequences of its failure.

See the original post here:
Russia's Hacking Success Shows How Vulnerable the Cloud Is - Foreign Policy

Read More..

State spending on cybersecurity criticised as paltry – The Irish Times

The Government has been forced to defend the level of spending on the cybersecurity agency leading the response to the ransomware attacks on the health service.

Taoiseach Michel Martin and Minister for Communications Eamon Ryan said investment in the National Cyber Security Centre (NCSC) had trebled this year as this years funding of 5.1 million was criticised in the Dil.

Figures compiled by The Irish Times show that such investment amounted to less than 14 million, not including payroll costs, over the past decade.

In the Dil, Aont TD Peadar Tibn described the level of funding for the NCSC as paltry in the context of its responsibilities, while Sinn Fin TD David Cullinane said we took our eye off the ball on cybersecurity.

Mr Martin insisted funding had been significantly increased for the NCSC.

Meanwhile, it has been confirmed that Minister for Foreign Affairs Simon Coveney discussed the cyberattack with his Russian counterpart Sergey Lavrov on Monday.

A spokesman for Mr Coveney said the hacking of the health service was briefly discussed on a scheduled call related to UN Security Council business. He added that the criminal hacking of the health service was strongly criticised by both countries.

The group which created the Conti ransomware used in the attack is sometimes known as Wizard Spider and is based in Russia. It has been known to license out its ransomware products in return for a share of any profits.

Separately, cybersecurity experts are examining data posted on the internet claiming to be from the Health Service Executive ransomware attack. However, as of now, there is no indication the data came from HSE servers. The data is heavily redacted and does not appear to contain sensitive information.

Officials continue to monitor dozens of data dump sites for signs of hacked data being posted online. It is thought the cybercriminals may post a sample of the data to show they are in possession of it and are willing to leak it.

Minister for Health Stephen Donnelly told the Dil that five patient files which have been put up online were heavily redacted and it is not yet clear whether they are genuine.

The HSE said restoration of its computer systems would take many weeks following last weeks cyberattack.

The complete rebuilding of its computer network could take several months, according to sources. Hospitals and other services have been asked to plan for operating essential services within contingency arrangements for the next two weeks.

See the article here:
State spending on cybersecurity criticised as paltry - The Irish Times

Read More..

Crypto News: Bitcoin, Other Cryptocurrencies Suffer Another Weekend Rout – Barron’s

Text size

Bitcoin prices stabilized on Monday, after investors endured another weekend tumble for cryptocurrencies.

A Sunday selloff for Bitcoin extended a week of declines following increased scrutiny on the sector by regulators in the U.S. and China.

After soaring earlier this year on a wave of investor interest, the price of cryptocurrencies slumped in the past week. From a May 16 price of $44,062, Bitcoin has dropped about 17%, including Sundays decline. It is also down about 43% from its all-time high of $64,788.34 set in April.

As of about 4:30 a.m. ET on Monday, Bitcoin traded around $36,400, bouncing off its 24-hour low of $31,179.69. It had been trading around $34,000 on Sunday evening, according to CoinDesk. Ethereum, the second-largest cryptocurrency, rose to $2,261.62 on Monday, from a 24-hour low of $1,733.58. Dogecoin was trading at 32 cents, well off its 24-hour low of 24 cents.

Last months initial public offering of crypto exchange Coinbase (ticker: COIN) helped fuel enthusiasm for virtual currencies in the first months of the year. But digital currencies have lived up to their reputation as a volatile asset class.

Tesla CEO Elon Musk has also fanned the flames by tweeting provocatively about Dogecoin and Bitcoin in recent weeks after his electric car company bought $1.5 billion of Bitcoin in February. Musk first said he would accept Bitcoin as payment for Tesla cars, and then reversed that decision, citing the environmental effects of mining new coins.

On Wednesday, the Treasury Department said it wants to require businesses to report cryptocurrency transfers over $10,000 to the Internal Revenue Service as the tax agency gears up for a broader crackdown on tax evasion.That sent Bitcoin plunging 30% before recovering much of its losses.

Newsletter Sign-up

A morning briefing on what you need to knowin the day ahead, including exclusive commentary fromBarron's and MarketWatch writers.

Bitcoin fell below $40,000 earlier last week after the Peoples Bank of China warned about recent speculation in the crypto market, reportedly saying financial and payment institutions were banned from pricing or conducting business in virtual currencies.

The Federal Reserve has also been examining the role of digital currency and plans to release a research paper this summer that outlines its thinking on the development of a central bank digital currency for use by the general public.

Still, the roller-coaster ride may prove to be too much, even for the big institutions that began backing Bitcoin and the blockchain technology behind it in recent years. For the first time in months, there is evidence that professional investors have been shifting their crypto assets to gold, J.P. Morgan said in a recent note.

Write to editors@barrons.com

Original post:
Crypto News: Bitcoin, Other Cryptocurrencies Suffer Another Weekend Rout - Barron's

Read More..