Page 3,013«..1020..3,0123,0133,0143,015..3,0203,030..»

What’s next for encryption if the RSA algorithm is broken? – CSO Online

What if a big crack appeared overnight in the internet's security layer? What if the fracture reached deep into the mathematical foundations of the cryptographic algorithms? That appeared to happen in early March when a paper dropped with a tantalizing conclusion in the abstract: This destroys the RSA cryptosystem.

If the claim proves correct, a good part of the data thats encrypted at rest or in motion might not be safe. The first problem was that no one knew if the author was right. The second, even larger problem was no one was sure what the world should do if the claims were true.

At this writing, mathematicians are still deliberating the first question, but others are addressing the second question and starting to sketch out plans for what to do if a catastrophic weakness appears out of nowhere. Theyre pushing for a stronger foundation built out of multiple algorithms implemented with protocols that make switching simpler.

Some cryptographers are looking for RSA replacements because the algorithm is just one encryption algorithm that may be vulnerable to new machines that exploit quantum effects in electronics. The world must be more agile, they argue, because there are many potential cracks that could appear.

Read the rest here:
What's next for encryption if the RSA algorithm is broken? - CSO Online

Read More..

PKI: Securing a variety of use cases in today’s digital organizations – SecurityInfoWatch

With its ability to deliver robust security together with flexibility and broad scalability PKI has established itself as the foundation of trust for todays most demanding environments.

Courtesy of BigStock.com

A security leaders job has never been easy, but todays CIOs and CSOs are up against unprecedented challenges and accelerated change. As digital transformation continues to reshape every organization, its up to security executives to ensure that their most critical assets and communications stay protected.

Network architectures and applications have evolved, and cloud services play an increasingly critical role for enterprises seeking to drive innovation, business agility and cost savings. According to a recent survey by TechRepublic Premium, 81 percent of respondents currently use or plan to use services from multiple cloud providers within the next 12 months.With its ability to deliver robust security together with flexibility and broad scalability PKI has established itself as the foundation of trust for todays most demanding environments.Courtesy of BigStock.com

The global pandemic has also transformed workspaces, as increasing numbers of professionals work from home or in remote locations. According to an April 2020 Gallup survey, 62% of U.S. workers were working from home due to the healthcare crisis.

The rapid emergence of the IoT is also having a major impact on industries of every size and type, from enterprise organizations to public sector and higher education. A recent study by Gartner predicted that there will be 25 billion connected devices by 2021.

Even as new advances shake up old rules and change expectations, security leaders must still focus on ensuring connected devices are secure and users and their organizations are safe. A modern public key infrastructure (PKI) platform needs to deliver the capabilities, flexibility and manageability required to achieve security across a wide variety of use cases.

Organizations moving to the cloud require strong authentication for their systems and the people that use them. They need to safeguard data from breaches by encrypting transport and maintain operational integrityand scale their security as the organization evolves and changes.

For todays increasingly diverse, multi-cloud environments, PKI solutions are an ideal method to secure digital trust. Standards-based, widely adopted and flexible, they can provide strong security across a wide variety of environments, including enterprise systems, cloud storage, clients like email and document signing applications, virtualization, DevOps and more. PKI also enables organizations to strengthen authentication for dynamic cloud environments utilizing digital certificates and can scale easily to accommodate additional users, devices and demands.

With the right management platform, organizations can apply a unified approach to authentication, encryption, secure email, digital signing and other PKI capabilities. A modern approach to PKI will provide the flexibility for deployment in the cloud, as well as on-premises and in-country, to meet specific requirements or application needs. A robust PKI management platform can also enable organizations to deploy extremely high volumes of certificates quickly, making the solution ideal for large, fast-growing enterprises. Organizations need PKI management platforms built with cloud-native and container-based technologies.

Remote users create unique challenges for organizations that must support a variety of different devices and users at myriad locations. For complex organizations, IT teams will be tasked with managing digital certificates remotely. A scalable, centralized and modern PKI platform will enable them to track the certificate lifecycle automatically, regardless of their location. It can also offer automation that lets security and IT teams provision certificates in advance, to onboard new users, without sacrificing business agility.

A modern PKI platform will also support compatibility with Mobile Device Management (MDM) platforms. These MDM solutions enable enterprises to remotely provision devise, manage applications, track inventory and enforce corporate security policies on mobile devices. If a remote client device is lost or stolen, they can enable IT, teams, to disable the device in the field or erase its contents altogether.

IoT environments operate on trust and they must rely on systems and data that are fundamentally secure. Maximizing information confidentiality and ensuring its integrity is key. Access to information should be available only for those authorized to use it. To maintain data integrity when it is being transmitted between IoT devices and sensors, it must be encrypted every step of the way. PKI can help ensure that the integrity is maintained, and that information is not modified when it is shared or stored.

Safeguarding IoT data also requires controlling availability and PKI can help organizations ensure that applications, systems and devices are accessible by users in the most appropriate roles. Likewise, PKI can be used to deploy unique digital certificates to each device to ensure mutual authentication as well as network authentication.

When it is deployed and managed together with the right platform and best practices, PKI is a solid foundation that lets organizations to set up and ensure trust and security across the IoT. PKI innovators are applying it across a variety of use cases and systems, including:

With its ability to deliver robust security together with flexibility and broad scalability PKI has established itself as the foundation of trust for todays most demanding environments. It enjoys broad adoption, standards-based support, and is continuously being improved and enhanced by industry innovators. For security leaders that choose the right technology partner to support their deployment, the potential of modern PKI, built from the ground up, is limitless. Look to the most trusted vendors to provide your organization with the modern platform you and your team deserve.

About the author: Dean Coclin is the Senior Director of Business Development at DigiCert.Dean Coclin has more than 30 years of business development and product management experience in cybersecurity, software and telecommunications. As Senior Director of Business Development at DigiCert, he is responsible for driving the companys strategic alliances with IoT partners in the consumer security market, and with other technology partners. Coclin is also the previous chair of the CA/Browser forum.

Previously Coclin spent 7 years at Symantec in a similar role and was one of the founders of ChosenSecurity, an Internet security firm that was sold to PGP Corporation in February 2010. PGP was subsequently acquired by Symantec in June 2010. Prior to this, Coclin served as director of business development at GeoTrust which was sold to Verisign in 2006. Prior to joining GeoTrust, Coclin was vice president of product management at Betrusted, an e-security firm where he directed product management, product marketing and product technology. He has held positions at Baltimore Technologies, CyberTrust Solutions, and GTE Government Systems Corporation.

Continued here:
PKI: Securing a variety of use cases in today's digital organizations - SecurityInfoWatch

Read More..

Global Internet of Things (IoT) Security Market 2020 Industry Insights and Major Players are Cisco Systems, Kaspersky Lab, Intel Corporation, Symantec…

Global Internet of Things (IoT) Security Market Growth (Status and Outlook) 2020-2025 includes an elaborative summary of the market that provides in-depth knowledge of various different segments of the market. The report is a comprehensive study on global market analysis and insights such as market share, supply and demand statistics, growth factors, and market dynamics. The report focuses on the emerging trends in the global and regional spaces on all the significant components, such as market capacity, cost, price, demand and supply, production, profit, and competitive landscape. The research evaluates the global Internet of Things (IoT) Security market size, growth scenario, potential opportunities, operation landscape, trend analysis, and competitive analysis of the market.

NOTE: Our analysts monitoring the situation across the globe explains that the market will generate remunerative prospects for producers post COVID-19 crisis. The report aims to provide an additional illustration of the latest scenario, economic slowdown, and COVID-19 impact on the overall industry.

DOWNLOAD FREE SAMPLE REPORT: https://www.marketandresearch.biz/sample-request/163029

Market Significant Factors:

The report analyzes past trends and future prospects in this report which makes it highly comprehensible for the analysis of the market. The current report helps open new doors for the global market. The competitive analysis section covers the information that includes the company profile, annual turnover, the types of products and services they provide, income generation, which provide direction to businesses to take important steps. The report aims to deliver varying competition dynamics and keeps ahead of competitors. The key aim of the research report is to help readers in briefly understanding product implementations in the global Internet of Things (IoT) Security market during the forecast timeframe of 2021 to 2026.

Some of the vital players that are at present dominating the global platform include: Cisco Systems, Kaspersky Lab, Intel Corporation, Symantec Corporation, Trend Micro, IBM Corporation, ARM Holdings, Digicert, Gemalto NV, Infineon Technologies, INSIDE Secure SA, CheckPoint Software Technologies, Verizon Enterprise Solutions, Advantech, Trustwave, Sophos Plc,

The report intends to provide a detailed analysis of significant industrial aspects including drivers, restraints, challenges, and availability of different opportunities in the global Internet of Things (IoT) Security market. Then, it offers in-depth information on various essential players operating in the market together along with their vital data in order to maintain its market position in the international industry. The report enlists the basic details of the industry based on the fundamental overview of market chain structure and describes industry surroundings, the development of the market through upstream & downstream, and manufacturing cost structure.

Product types of the market are: Network Security, Endpoint Security, Application Security, Cloud Security, Other

Vital applications included in the report are: Building and Home Automation, Supply Chain Management, Patient Information Management, Energy and Utilities Management, Customer Information Security, Other

Topological regions covered in the market are: Americas (United States, Canada, Mexico, Brazil), APAC (China, Japan, Korea, Southeast Asia, India, Australia), Europe (Germany, France, UK, Italy, Russia), Middle East & Africa (Egypt, South Africa, Israel, Turkey, GCC Countries)

ACCESS FULL REPORT: https://www.marketandresearch.biz/report/163029/global-internet-of-things-iot-security-market-growth-status-and-outlook-2020-2025

Significant Highlights of The Report:

Moreover, with this report, the clients will get knowledge about the trade and industry, profit and loss statistics, growth benefits, product demand and supply, and future market scope. Along with the current and forecast trends, the historical details are outlined for grasping a better outlook of the entire global Internet of Things (IoT) Security market on a global scale.

Customization of the Report:

This report can be customized to meet the clients requirements. Please connect with our sales team (sales@marketandresearch.biz), who will ensure that you get a report that suits your needs. You can also get in touch with our executives on +1-201-465-4211 to share your research requirements.

Contact UsMark StoneHead of Business DevelopmentPhone: +1-201-465-4211Email: sales@marketandresearch.bizWeb: http://www.marketandresearch.biz

See the rest here:
Global Internet of Things (IoT) Security Market 2020 Industry Insights and Major Players are Cisco Systems, Kaspersky Lab, Intel Corporation, Symantec...

Read More..

North Korea continues targeting security researchers. Holiday Bear gained access to DHS emails. Charming Kitten is phishing for medical professionals….

By the CyberWire staff

Google's Threat Analysis Group (TAG) has published an update on a North Korean cyberespionage campaign targeting security researchers. TAG warned in January that a threat actor was messaging researchers on various social media platforms asking to collaborate on vulnerability research. They also set up a watering hole site that posed as a phony research blog, using an Internet Explorer zero-day.

Now, Google says the actor is using a new website and social media profiles posing as a fake company called "SecuriElite." TAG writes, "The attackers latest batch of social media profiles continue the trend of posing as fellow security researchers interested in exploitation and offensive security. On LinkedIn, we identified two accounts impersonating recruiters for antivirus and security companies. We have reported all identified social media profiles to the platforms to allow them to take appropriate action." Google also believes the attackers are using more zero-days.

The Associated Press reports that the suspected Russian hackers behind the SolarWinds attack gained access to the emails of former acting Department of Homeland Security Secretary Chad Wolf and other DHS officials. So far it doesn't appear that classified communications were compromised, but POLITICO says the number of emails stolen was in the thousands. A State Department spokesperson told POLITICO, "the Department takes seriously its responsibility to safeguard its information and continuously takes steps to ensure information is protected. For security reasons, we are not in a position to discuss the nature or scope of any alleged cybersecurity incidents at this time."

5 Top ICS Cybersecurity Recommendations in the Year in Review

Find out about themajor ICS cyber threats, vulnerabilities and lessons learned from our field work in the just released Year in Review report. Youll discover 5 recommendations to secure your industrial environment and the 4 new threat activity groups were tracking.Read the executive summary.

Proofpoint reports that an Iran-linked threat actor, TA453 (also known as Charming Kitten or Phosphorous), is running a phishing campaign against "senior medical professionals who specialize in genetic, neurology, and oncology research in the United States and Israel." The operation, dubbed "BadBlood," used spearphishing emails with URLs that led to spoofed Microsoft 365 and OneDrive login pages.

The researchers state, "At this time, Proofpoint cannot conclusively determine the motivation of actors conducting these campaigns. As collaboration for medical research is often conducted informally over email, this campaign may demonstrate that a subset of TA453 operators have an intelligence requirement to collect specific medical information related to genetic, oncology, or neurology research. Alternatively, this campaign may demonstrate an interest in the patient information of the targeted medical personnel or an aim to use the recipients' accounts in further phishing campaigns."

Proofpoint also notes that the operation demonstrates a (possibly temporary) shift in targeting for Charming Kitten: "While TA453 has consistently demonstrated a desire to collect and exfiltrate the email mailbox contents belonging to typical intelligence targets of the Iranian government like the Iranian diaspora, policy analysts, and educators, this TA453 campaign demonstrated a desire to target medical researchers and providers. Further detection and analysis of TA453 campaigns will likely determine whether this targeting is an outlier or if targeting has evolved to support the medical sector becoming a consistent intelligence requirement and target for TA453."

TechCrunchreportsthat Indian mobile payments startup MobiKwik has apparently sustained a data breach that exposed the data of 99 million customers. Criminals on a dark web forum claim they've obtained 8.2 terabytes of MobiKwik user data, including hashed passwords, partial credit card numbers, and identification documents like government-issued Aadhaar card or PAN ID numbers belonging to 3.5 million users. The criminals are selling access to the database for $70,000.

MobiKwik, however, denies that the data are theirs or that a breach ever occurred. The firmtoldMoneyControl, "Some media-crazed so-called security researchers have repeatedly attempted to present concocted files wasting precious time of our organization as well as members of the media. We thoroughly investigated and did not find any security lapses." The Free Software Movement of India (FSMI) has filed a complaint with the Indian Computer Emergency Response Team urging them to investigate the alleged breach, the Hindu Businesslinereports. FSMI stated, "The data is available on the dark web. Mobikwik being a digital wallet, the breach would expose its customers to cyber security attacks."

Reuters reports that theReserve Bank of India (RBI) has ordered MobiKwik to investigate the allegations immediately. Reuters cites a source as saying that the RBI was "not happy" with MobiKwik's initial response to the claims.

For more, see the CyberWire ProPrivacy Briefing.

Kasperskydescribesa cyberespionage campaign that ran from March 2019 to the end of December 2020. The campaign targeted Japan and entities related to Japan, particularly the country's manufacturing industry. The researchers "assess with high confidence" that China's APT10 is behind the operation. The threat actor gained access by exploiting vulnerabilities in Pulse Connect Secure VPNs or by using previously stolen credentials.

Kaspersky says the actor used a unique loader dubbed "Ecipekac" to deliver fileless malware. The researchers explain, "This campaign introduced a very sophisticated multi-layer malware named Ecipekac and its payloads, which include different unique fileless malware such as P8RAT and SodaMaster. In our opinion, the most significant aspect of the Ecipekac malware is that, apart from the large number of layers, the encrypted shellcodes were being inserted into digitally signed DLLs without affecting the validity of the digital signature. When this technique is used, some security solutions cannot detect these implants. Judging from the main features of the P8RAT and SodaMaster backdoors, we believe that these modules are downloaders responsible for downloading further malware that, unfortunately, we have not been able to obtain so far in our investigation."

For more, see the CyberWire ProResearch Briefing.

You're already a reader of the CyberWire. Why not join our team?!

Want to be a part of a dynamic, fun-loving, hard working team? the CyberWire is the place for you! The CyberWire has an opening for a dynamic, goal-oriented sales person to join our sponsorship team.If that sounds like you, or someone you know, we would love to talk to you. Visit our Careers page to learn more or email us at careers@thecyberwire.com.

Several members of Germany's Bundestag have had their personal email accounts breached, CyberScoopsays. The BfV and BSI security services have briefed the federal legislative body and contacted affected members. German officials have provided few details, but Tageschaureportsthat the compromise was the work of Ghostwriter (a threat actor associated with Russian interests) and that spearphishing was the attack vector. It also suggests that Russia's GRU was responsible.

Der Spiegel iscallingit a Russian operation, and also specifically attributing it to the GRU, the Russian military intelligence agency. Seven members of the Bundestag were affected, as were thirty-one members of Land parliaments, that is, parliaments belonging to the Federal Republics constituent states, roughly the equivalent of US state legislatures. "Several dozen" other political figures were also affected. Most of the targets were members of the two largest German political parties, the center-right CDU/CSU and the center-left SPD.

Security firm FireEye's 2020accountof Ghostwriter described it as a disinformation peddler. "The operations have primarily targeted audiences in Lithuania, Latvia, and Poland with narratives critical of the North Atlantic Treaty Organizations (NATO) presence in Eastern Europe, the companys report said, occasionally leveraging other themes such as anti-U.S. and COVID-19-related narratives as part of this broader anti-NATO agenda." FireEye didnt go so far as to identify the group as a unit of the Russian government, but objectively, as people say, Ghostwriter acted in the Russian interest.

For more, see the CyberWire ProDisinformation Briefing.

Are you interested in space and communications?

If so, take a look at theCosmic AESSignals&Space. Aerospace meets outer space. This monthly briefing on cyber security as it relates to the space and SIGINT sectors covers technology, policy, market news and more. Our new issue comes out Thursday, April 1, 2021.

San Mateo, California-based financial crime prevention provider Feedzai has raised $200 million in a Series C round led byKKR, with participation from existing investorsSapphire VenturesandCiti Ventures. The funding round brings the company's valuation to more than $1 billion. The company stated, "[W]ere ecstatic at the 'future-proof' capabilities this new investment will bring our team, products, and cloud platform. This is how well birth advancements to our recently revealed, award-winning ethical AI innovation, Fairband, along with other customer-centric technologies that strive to ensure frictionless financial services."

Critical infrastructure cybersecurity company OPSWAT, based in Tampa, Florida, has received $125 Million in funding from Brighton Park Capital. The company says it "will use the new capital to accelerate its rapid growth, with a focus on additional global expansion of sales, marketing, customer success and business operations. The Company will also continue robust investment in R&D innovation and pursue strategic acquisitions."

Cloud backup and recovery company HYCU (with headquarters in Boston) has raised $87.5 million in a Series A round led by Bain Capital Ventures, with participation from Acrew Capital. The company says the funding "reinforces HYCU's leading market position and continued momentum, and will enable the company to hire more than 100 new employees in the Boston area to achieve rapid scale."

Palo Alto-based data integration platform provider Striim has secured $50 million in a Series C round led by Goldman Sachs Growth Equity, with participation from Summit Partners, Atlantic Bridge Ventures, Dell Ventures, and Bosch Ventures, Crunchbase News reports. Striim says the funding "will support the accelerating growth in Striim's global customer base and its data integration offerings delivered on-premises, in the cloud and as a managed service."

Israeli endpoint security provider Morphisec has raised $31 million in a funding round led by JVP, with participation from Orange and Deutsche Telekom Capital Partners. The company stated, "The investment will support an aggressive hiring push aimed at drastically increasing headcount across the U.S. and Israel. As Morphisec ramps up recruiting talent for every level of its organization, it is announcing today the appointment of Steve Bennett to its board of directors, effective immediately. Bennett formerly served as CEO of major software and security companies, including Symantec and Intuit."

San Francisco-based privacy management platform provider Ketch has emerged from stealth after raising $23 million in a Series A round led by CRV, super{set}, Ridge Ventures, Acrew Capital, and Silicon Valley Bank, TechCrunch reports.

For more, see the CyberWire ProBusiness Briefing.

CyberWire Pro Interview Selects

CyberWire Pro subscribers have access to our Interview Selects podcast, a curation of our most engaging and informative interviews, featuring cyber security professionals, journalists, authors and industry insiders. Subscribe to CyberWire Pro to unlock access to this and much more exclusive content. Learn more and subscribe.

OpenSSL has received patches for two high-severity vulnerabilities, Naked Security reports. CVE-2021-3449 can lead to a crash or denial of service, while CVE-2021-3450can make a client accept a phony TLS certificate. The latter is the more serious of the two flaws; the vulnerability's description states, "Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. If a 'purpose' has been configured then there is a subsequent opportunity for checks that the certificate is a valid CA. All of the named "purpose" values implemented in libcrypto perform this check. Therefore, where a purpose is set the certificate chain will still be rejected even when the strict flag has been used. A purpose is set by default in libssl client and server certificate verification routines, but it can be overridden or removed by an application."

The Record reports that a 22-year-old Kansas man, Wyatt Travnichek, has been charged by the US Justice Department with "one count of tampering with a public water system and one count of reckless damage to a protected computer during unauthorized access." The Justice Department stated, "The indictment alleges that on or about March 27, 2019, in the District of Kansas, Travnichek knowingly accessed the Ellsworth County Rural Water Districts protected computer system without authorization. During this unauthorized access, it is alleged Travnichek performed activities that shut down the processes at the facility which affect the facilities cleaning and disinfecting procedures with the intention of harming the Ellsworth Rural Water District No. 1, also known as Post Rock Rural Water District." CyberScoop says the incident did not affect customers' drinking water. It's worth noting that this incident is separate from a similar attack that recently affected a water facility in Oldsmar, Florida.

An Israeli citizen, Tal Prihar, has pleaded guilty in the US for his role in operating DeepDotWeb, a website that served as a portal to various criminal marketplaces. Nicholas L. McQuaid, Acting Assistant Attorney General of the Justice Department's Criminal Division, stated, "Tal Prihar served as a broker for illegal Darknet marketplaces helping such marketplaces find customers for fentanyl, firearms, and other dangerous contraband and profited from the illegal business that ensued. This prosecution, seizure of the broker website, and forfeiture send a clear message that we are not only prosecuting the administrators of Darknet marketplaces offering illegal goods and services, but we will also bring to justice those that aim to facilitate and profit from them." Prihar has pleaded guilty to conspiracy to commit money laundering, and will be sentenced on August 2nd.

Florida-based healthcare provider SalusCare has sued Amazon Web Services, alleging that AWS buckets are being used by a hacker to host stolen patient and employee data, HealthITSecurity reports. SalusCare states that the stolen data include Social Security numbers, financial information (including credit card numbers), as well as "extremely personal and sensitive records of patients psychiatric and addiction counseling and treatment." Amazon has suspended the accounts that own the AWS buckets, but SalusCare is seeking for the suspension to be permanent and for the data to be erased.

The lawsuit states, "SalusCare has established that the threatened harm substantially outweighs any potential harm to Amazon or [the hacker] because SalusCare is likely to suffer irreparable harm, while the [individual] would suffer, at worst, a temporary loss of access to the information while it makes its case....Amazon would suffer no conceivable harm in a temporary freeze of the buckets. A temporary restraining order would simply allow the parties to maintain the status quo, thereby ensuring [the hacker] will not have an opportunity to access or use the subject information while it hypothetically pursued its legal rights."

Reuters reports thatthe Biden Administration could issue an Executive Order (EO) this week that would enhance Government agencies' multi-factor authentication and encryption standards and impose new requirements on Government software vendors. The proposed EO would compel vendors to alert Government clients of data breaches, supply a "bill of materials" to those running "critical" functions, and collaborate with Government agencies on incident response.

US Secretary of Homeland Security Alejandro Mayorkas has announced a series of sixty-day security sprints, the Recordreports. The announcement was made in conjunction with the Secretary's enunciation of a cybersecurity strategy that places a high priority on protecting critical infrastructure and defending against ransomware.

And SecurityWeekreportsthat President Biden has followed President Trump's lead in extending President Obama's 2015 Executive Order allowing property sanctions in response to cyberattacks.In announcing the decision, the Administration noted that foreign-sponsored attacks continue to pose an unusual and extraordinary threat to the national security, foreign policy, and economy of the United States.

EU Commissioner for Justice DidierReynders and US Commerce Secretary GinaRaimondo have issued a jointstatementcommitting to "intensify negotiations on an enhanced EU-U.S. Privacy Shield framework to comply with the July 16, 2020 judgment of the Court of Justice of the European Union in the Schrems II case."

For more, see the CyberWire ProPolicy Briefing.

See the rest here:
North Korea continues targeting security researchers. Holiday Bear gained access to DHS emails. Charming Kitten is phishing for medical professionals....

Read More..

Tackle security threats before they arise with AT&T ActiveArmor – nation.lk – The Nation Newspaper

Online threats are one of the most dangerous aspects of our increasingly digital world. Whether youre connected to fiber internet or on the go, there are legitimate concerns about data security, scams, and fraud. There are plenty of costly ways to keep yourself and your family safe, but one of the most sensible options is AT&T ActiveArmor.

While you wont ever have shining armor to protect your devices, AT&T ActiveArmor is just about as close as you can get in the digital sphere. Heres everything you should know.

You cant spend all day and night worrying about your wireless security, but AT&T can. With 24/7 proactive network security that automatically detects and helps block fraud calls and alerts you to potential spam risks, what more could you ask for?

You can download the free AT&T Call Protect app to customize your robocall protection and even create your own personal block list. Securing your devices and data is just as important too. With the free AT&T Mobile Security app, you can enable device security and receive data breach alerts and tips.

With AT&Ts best plans, you can get enhanced Caller ID and additional advanced security features of the AT&T Mobile Security app including Personal ID monitoring, Safe Browsing, and expanded Wi-Fi protection at no extra charge.

See also:AT&T buyers guide: Plans, perks, and everything else you need to know

Just like its wireless protection, ActiveArmor doesnt take any time off when its protecting your fiber connection. Youll have 24/7 smart internet protection against data threats to every connected device on your Wi-Fi network. Best of all, it comes included when you sign up for AT&T Fiber at 300Mbps+ speeds

AT&T Internet Security blocks known at-risk sites that could potentially infect your devices with malware. This protection comes built-in to guard your entire Wi-Fi network; all you need to do is opt-in within the Smart Home Manager app. It helps guard against hackers getting unauthorized access, and AT&T Internet Security works proactively to clamp down on potentially suspicious transmissions.

It would be pretty great to lock your Wi-Fi network in a suit of armor, but AT&T Internet Security seems like a solid alternative. If youre worried about hackers, theres a good chance that you can get some peace of mind from the big blue carrier.

Continued here:
Tackle security threats before they arise with AT&T ActiveArmor - nation.lk - The Nation Newspaper

Read More..

Fraud warnings. Ransomware and the pressure to pay. MobiKwik update. – The CyberWire

At a glance.

The Cybersecurity Division of the New York Department of Financial Services (DFS) has published a letter warning of a cybercrime operation targeting public-facing instant insurance quote websites. In a follow-up to an initial letter sent in February, which stated that cybercriminals are exploiting vulnerabilities in the application design and code of these sites in order to access user data, two new hacking techniques have been identified. First, hackers are capitalizing on vulnerabilities in the code of data prefill systems used to redact or mask portions of consumer data. Second, cybercriminals are using credential stuffing to infiltrate insurance agents accounts. DFS is urging financial services companies to avoid displaying prefilled NPI on these sites and to protect agent portals with access controls outlined in DFSs cybersecurity regulation.

Meanwhile, DFS announced a regulatory enforcement action against a New York licensed mortgage banker and loan servicer for violating cybersecurity regulations, JD Supra reports. The mortgage banker failed to report a data breach caused by an employee overriding the companys multi-factor authentication protocol. As the company had extensive software security in place, including antivirus and end-point protection software and automated detection rules, the incident highlights the need for more robust employee training procedures. The company agreed to pay a fine of $1.5 million, as well as improve its cyber risk and assessment protocols.

James McQuiggan, security awareness advocate at KnowBe4, commented on the place identity theft occupies in the underworld's criminal economy. Cyber criminals will take any information they can leverage and work to get the next bit of data. The result is identity theft to profit and sell it on the black market like the dark web," he said, adding, "Organizations need to ensure they are protecting all data exposed to the internet with additional authentication, namely multi-factor authentication. While it can still be bypassed using extreme measures, it can slow down the less capable cyber criminals from gaining further information.

As ransomware incidents have seen a rapid rise over the past year, ZDNet examines the reasons why. Increasingly, ransomware operators are not merely encrypting a targets networks, but also employing a double-extortion technique, threatening to publish sensitive data if ransom demands are not met. With more entities acquiring cyberinsurance, an ever great number of targets have the means to pay, making attacks even more attractive to cybercriminals. Ransomware-as-a-service operations have made the attack method accessible to more threat actors than ever before. But as a recent paper from defense think tank Royal United Services Institute and cybersecurity company BAE Systems warns, The more organizations that pay a ransom, the more acceptable the notion of paying a ransom to solve the problem becomes.

This pressure to pay, as well as the desire to resolve the attack before it ruins a targets reputation, has led to a rise in the need to enlist the help of professional ransomware negotiators, and SearchSecurity offers an inside look at these complex negotiations. In order to maximize discretion, many victims prefer the assistance of incident response firms over involving law enforcement. The negotiation process is impacted by a number of factors: the size of the ransom demand, the attackers record for restoring systems after payment, their history with extortion, the victims ability to pay, and the ransom deadline. COO of infosec consultancy Aggeris Group Kevin Kline says, "Taking a quick cash payment is more attractive to them than negotiating for days or even weeks and waiting for cyber insurance payments for $250,000 or $500,000 demands that they ultimately may not get." Complicating matters, the U.S. Department of the Treasury's Office of Foreign Assets Control recently issued an advisory stating that making payments to entities on the U.S. sanctions list is illegal and could result in civil penalties. That said, according to threat intelligence vendor GroupSense, 100% of their negotiations have ended in lower payments, many reduced by at least 10%.That hardly seems, however, enough to compensate for fueling a bandit economy.

As the CyberWire noted yesterday, earlier this month a researcher discovered that threat actors on the dark web had released the data of 99 million users allegedly stolen from Indian mobile payments startup MobiKwik. MobiKwik, however, denied a breach had even occurred, asserting that the researchers findings were a media-crazed attempt at sullying the companys name before Mobikwiks IPO launch. As Business Standard now reports, the Reserve Bank of India has asked the firm to perform a third-party forensic audit using a government-approved auditor, and MobiKwik has also involved the Computer Emergency Response Team. However, the Quint reports that as of yesterday the hackers have deleted all the data from the dark web. When asked why the sudden change of heart, they responded: All of India is worried about this leak...We had very long and deep conversations with some independent security researchers about the consequences if data is leaked or sold and decided we will delete all data from our end as MobiKwik is incompetent in that regard.

Read more here:
Fraud warnings. Ransomware and the pressure to pay. MobiKwik update. - The CyberWire

Read More..

How the Internet of Medical Things (IoMT) Helps Combat Connected Health Security Threats? – CIO Applications

Hackers may use this same type of security flaw to gain access to a device and use it to cause harm or steal sensitive health information. During the device's lifetime, some of these same devices enable the patient to replace a device component or "consumable."

Fremont, CA: IoT networks are increasingly being used by the healthcare industry to safely connect a growing number of medical devices and equipment. In applications varying from hospital consignment inventory management to remotely controlling heart-rate monitors, insulin pumps, as well as other implantable devices using smartphones, these connected devices are transforming procedures and the continuum of care.

Device security is often overlooked in these and other Internet of Medical Things (IoMT) applications. Some solution providers make the dangerous assumption that security cannot be implemented cost-effectively. The industry is transitioning to a command-and-control model, utilizing commercial smartphones with built-in security features that are insufficient for safety-critical applications.

IoMT Threats and Opportunities

Unfortunately, cyberattacks or problems with IoMT integrity for connected implantable medical devices are becoming more common. In May of 2019, a Type 1 diabetes patient reprogrammed his insulin pump to customize his therapy and ended up in the hospital. He'd taken advantage of a security flaw in his FDA-approved, commercially available device, which, according to the FDA's safety warning, could put patients at risk if they didn't properly execute their own treatment customization.

Hackers may use this same type of security flaw to gain access to a device and use it to cause harm or steal sensitive health information. During the device's lifetime, some of these same devices enable the patient to replace a device component or "consumable." In terms of counterfeit substitution or integrity, the consumable itself presents a new threat.

Tracking of Asset

Hospital asset tracking, which ensures that equipment is always available and usable, is another popular application for IoMT solutions, and consignment inventory management is one of the most promising. Vendors are increasingly selling goods, equipment, and related consumables on consignment to hospitals, issuing invoices only when the items are used. Additionally, OEMs must ensure that consigned inventory meets OEM specifications for temperature, humidity, and other environmental factors before it is used in inpatient care.

From their receipt at the hospital to their use as well as restocking, all information about these items was previously manually entered. Adopting an IoMT solution for these processes reduces errors while increasing efficiency, but security is essential for maintaining the supply chain's integrity as well as all financial transactions.

See Also :-Top IoT Solution Companies

Read the original:
How the Internet of Medical Things (IoMT) Helps Combat Connected Health Security Threats? - CIO Applications

Read More..

Data science industry becoming more propitious field for young minds: All you need to know – India Today

The Scope of Data science has emerged as an attractive career option for freshers and professionals as well. Almost every industry, whether it be Retail, healthcare, IT, telecommunication or finances and insurance, all have opened their doors for the role of data analytics professionals.

Data has become an essential part of our life even the Google map is wholly dependent on Data to commute you to your destination. Data is one of the fast-growing and valuable commodities. It is the future oil. Today's most jobs are focused on data from social media to apps that we use on a daily basis. All over the world, organizations are focusing on methods to organize and harness the data for their strategic goals. Advertising, product designing, and implementing strategy are powered by data. The jobs related to data are growing across the globe.

Career Scope

A career in Data Science is promising, and it is one of the growing industries. Rising demands of data scientists in the current landscape, is being considered as the hottest job of the century. Scope of Data science is very wide and alluring. Being a data scientist covers a range of professions which include engineers, computer scientists, statisticians, physicists, operations researchers, actuaries, and machine learners.

Skills Required

To opt data science as a career option, students could get a Bachelors degree in Mathematics and Statistics, Computer Science, Physics, Applied Mathematics, Social Science and Engineering. The degree of these courses will help students. After Completing the bachelor degree students need to enroll in a master programmed which is related to Data Science.

Data science industry becoming more propitious field for young minds: All you need to know

In the Current Scenario Companies across various countries and regions are offering a handsome package to hire skilled and well-qualified data science professionals. Almost all industrialized countries are utilizing data science in some amount, shape or form and data scientists are in demand in most countries. Top most countries who pay the most to Data Scientists are USA, Switzerland, Norway, Australia, Canada, Germany, South Africa, France, Netherlands, and UK.

According to the Bureau of Labor Statistics the job outlook for computer and information research scientists, data scientists is projected to grow by at least 19 percent by 2026. List of the top data science companies across the globe in which every aspiring learner should apply are Microsoft, Facebook, IBM, Amazon, Google, Apple, Oracle, JP Morgan, Fractal Analytics, and Crayon Data. India is also not lagging behind to promote the job of Data Scientists and the five biggest companies in India that tremendously demand data Scientists are Fractal Analytics, Accenture, IBM, Absolute data, and Genpact.

Data is a very much reliable tool for various sectors. Almost all companies are using data analyzing tools to draw meaningful insights for their Future Growth. If a company uses their data well then data science definitely can add value to their business. As the demand for Data Science professionals in the coming years grows tremendously and mostly both new and old companies are starting to invest in this field without limits on the right professionals. So, begin your career today and be a part of a highly desired talent pool.

Read more| 4 tips to create a future-ready workplace post Covid-19

Read more here:

Data science industry becoming more propitious field for young minds: All you need to know - India Today

Read More..

Trifacta goes all in on the cloud – ZDNet

Trifacta, which has become the last pure play data prep tools provider still standing, sees its future as a broader based cloud software-as-a-service (SaaS) service. This week, it is unveiling a new Data Engineering Cloud that will deliver a fully managed service on each of the major clouds. That will be in addition to, not instead of Wrangler, its long-established on-premises prep suite.

Trifacta's niche will continue to be serving as the front end design studio where the data engineer, data scientist, or business developer creates the "recipes" for data preparation and transformation. The Trifacta Data Engineering Cloud will extend beyond data prep to encompass cleansing, validation, profiling, and the monitoring of data pipelines. But those pipelines will run in the downstream execution tool of choice. The Trifacta Data Engineering Cloud service won't replace the Databricks or Snowflakes of the world, but instead let users run data prep inside them. And, as for Databricks, Trifacta is also announcing today that it is taking the partnership up a notch with native integration of its data prep pipelines into the Lakehouse platform that is built around Delta Lake.

In the run-up to the announcement, Trifacta has had a good dress rehearsal for the SaaS service as the OEM partner behind Google Cloud Dataprep. The GCP offering put the Trifacta suite on a cloud-native platform running on Kubernetes (K8s), and while it was initially focused on ELT working with Google BigQuery and cloud storage, it recently added a premium tier that added support for non-Google data sources such as Oracle, SQL Server, MySQL, PostgreSQL, and salesforce.com. The premium edition serves as a prelude to the new Trifacta Data Engineering Cloud offering, which also takes advantage of the microservices and K8s architecture of the Google offering to provide the cookie cutter template for rollout to other clouds.

Beyond multi-cloud support, the Trifacta offering broadens beyond the no-code, drag and drop tool for business analyst to provide multiple pathways for designing data preparation. It now offers three views. It includes the original "grid" view, that provided the spreadsheet view for data preparation tasks, where values were reconciled to the right columns. Then it adds a flow view, which shows the entity relationships familiar to SQL developers, and the "code" view that is suited for Python programmers. While SQL developers can use DBT (Data Building tool) for writing transformations using SQL Select statements, data scientists can write transforms in Python from their Jupyter notebooks; the results populate Trifacta recipes that are handed down to execution environments. A rich library of 180+ connectors are also provided. Once the recipes are created, they can be integrated into the data pipelines or workflows of external tools or services, such as Databricks, through APIs.

When Trifacta emerged roughly a decade ago, data preparation was targeted at data lakes, viewed as a rough-cut alternative to traditional ETL tools, typically using a spreadsheet-like interface where rudimentary machine learning capabilities would suggest columns names, spot specific types of data patterns such as street address, names, or personally-identifiable data such as account numbers, and then suggest which columns could be consolidated and modest corrections to make data more correct or uniform.

These capabilities eventually became commodity, and as such, ended up getting incorporated into ETL suites, data science tools, data catalogs, and so on. Unlike the old days of enterprise data warehousing, where IT or database developers handled data transformation, data preparation became a broad-based responsibility as end users, from business analysts to data scientists, clamored for self-service. Instead of forcing these folks into different tools, data prep grew ubiquitous in their existing workspaces and tools of choice.

Also: What is low-code and no-code? A guide to development platforms

Not surprisingly, most of Trifacta's pure play rivals have either disappeared or been acquired, among them, Paxata by Data Robot less than a year and a half ago. At this point, Alteryx, which also positions itself as an "analytics process automation" workbench for citizen data scientists, remains Trifacta's best-known rival.

Not surprisingly, with core data prep functions commoditized, the new Trifacta offering goes beyond that with predictive transformation that autodetects data formats and structures and infers transformation logic; "adaptive" data quality that statistically profiles data to identify complex patterns and suggest transformation rules; and "smart" data pipelines that model data flows. While data integration, data science, and analytic tools cover data prep, Trifacta is positioning its Data Engineering Cloud as a more deluxe service.

With the new cloud service, not surprisingly, Trifacta is rolling out consumption-based pricing, providing a contrast to the traditional licensing of its Wrangler on-premises suite. It's an expected route for SaaS providers, and for Trifacta, is intended to open up its addressable market beyond large enterprises that start with six-figure investments with tiers that start with free trials and starter subscriptions at $80/month.

The service, not surprisingly, is patterned off and expands on the OEM service that Trifacta has delivered with Google for the past three years. There will be feature parity across AWS and Azure, in addition to GCP. Nonetheless, GCP will remain first among equals as a jointly supported and sold OEM offering natively integrated to BigQuery.

Trifacta's challenge is akin to that of third party databases or analytic tools that are not the captive of a specific cloud provider, analytics tool, or data science workspace. It's the classic choice between umbrella platform vs. best of breed, and single cloud vs. multi-cloud. For Trifacta, it is enterprises whose data assets and analytic platforms are heterogenous and likely to remain so. With APIs, Trifacta aims to embed its data engineering services into the workflows of whatever runtimes that business analysts, data engineers, or data scientists are using. Thanks to its three years running an OEM service on Google Cloud, Trifacta is not entering the world of SaaS as a rookie.

Go here to see the original:

Trifacta goes all in on the cloud - ZDNet

Read More..

Customers expect personalisation, but you dont need to be a data scientist to get there – Mumbrella

In 2021, machine learning and AI-driven personalisation are no longer a mere nice to have, but are the bare minimum of what customers expect from brands. In fact, as Amazon Web Services Worldwide Head of Business Development for Applied Artificial Intelligence Zoe Hillenmeyer shared during a recent webinar on the topic, 63% of customers see personalisation as a standard level of service.

This means when I show up, it had better be recommendation or personalisation, you had better be understanding me when I arrive, she told the audience during the virtual event. Thats a really interesting table stake that has become the norm very, very quickly.

As Hillenmeyer explained, high customer expectations around personalisation have led some marketers to question whether they have enough knowledge around data and AI to truly meet their customers demands. Much of this uncertainty is driven by the belief that only those with a deep knowledge of data science can implement AI-driven personalisation.

There tends to be a feeling that you must have a lot of depth in data science to be able to participate in crafting that experience, said Hillenmeyer. Thats the wrong way to think about whats possible with machine learning capabilities and personalisation. Technology is becoming a bridge between data science and design.

ADVERTISEMENT

The best implementations of machine learning and AI-driven personalisation and recommendation, she said, are being crafted by hybrid teams, made up of both creative and scientific minds. People are learning from one another in a really active agile way, she said. Its very fast, very interactive.

AWS Webinar on machine learning for CMOs

She pointed to an example from make-up store Mecca, where the brand was able to implement the capacity to personalise its email marketing within the space of a few weeks, which eventually led to a 65% increase in email click-through rates and a corresponding increase in email revenue.

The reality is that everything is personal, or at least customers want everything to be personal. So its about getting the right products, the right images, the right product, title, default categories, product rankings, outbound messaging; the whole thing.

John OMahony, partner at Deloitte Access Economics, who was also on the panel, reminded the audience that data analytics is not simply the same old marketing with some numbers added. Its also changing where marketing fits inside organisations, he said.

In a report from AWS and Deloitte called Demystifying Data, researchers spoke to 300 ANZ businesses to understand their perspectives on data. They discovered that there were gaps in perception around what kinds of data is important inside organisations.

The researchers discovered that just 35% of businesses identified industry or customer research as organisational data; while just 38% of businesses identified call centre recordings or logs as organisational data.

OMahony explained that while customers will produce data that will be relevant for marketers, that data will also be important across the entire customer service journey, and can be utilised beyond marketing alone.

Using call centre logs as an example, OMahony explained that while this data will clearly be helpful for helping to improve the outcomes for customers, it will also have benefits for other parts of the organisation including monitoring compliance, research, and supporting lead generation.

One of the frustrations Ive seen from CMOs is how sometimes their role can be narrow or compartmentalised, he said. It can be difficult to explain the benefits of marketing activity. Data analytics and machine learning offer the opportunity to better track what youre doing, and to be able to get the investments that you need to change the organisation and the marketing function.

AWS Ben Kidney, who joined Hillenmeyer and OMahony on the webinar, explained that data gives brands an opportunity to not just say, but do. He shared the example of Aussie food brand Tip Top, which was able to make good on its promise to reduce waste, doing so through the use of data.

The intent from Tip Top was to reduce waste without limiting the physical availability of their products, he said. This resulted in a 30% reduction in overstocking and a 10% reduction in understocking. So there was an environmental benefit, there was a huge cost saving, and they delivered fresher products to their customers. That is a really strong marketing proposition, enabled by data.

So how can marketers start to encourage the entire business function to support investment in machine learning? According to OMahony, in order to get funding and business support for these initiatives, marketers must get better at business advocacy.

A lot of whats happening will require interaction with other parts of the business that are holding the data, or with finance, in order to get whats needed for investment, he said. In marketing, the first thing we need to be able to do here is to put together the business case, to be given the permission internally in your business to be able to take the investment steps, get your hands on the data, and to execute something thats small, something thats doable.

Finally, for those who remain uncertain of their own knowledge base, Hillenmeyer suggests building a culture where its okay to not be an expert yet. My team have learning days once a quarter where we take the day to talk about what were working on learning, she said. We share, and we encourage each other on that journey.

Resources such as AWS free ebook, Unlock the Potential of Machine Learning for Executives in Australia & New Zealand, are also a great resource for those just starting out on their learning journey.

To discover more insights from the webinar, and to rewatch in full, click here.

Got a tip?

Amazon Web Services (AWS) is the worlds most comprehensive and broadly adopted cloud platform, offering over 200 fully featured services from data centers globally. Millions of customersincluding the fastest-growing startups, largest enterprises, and leading government agenciesare using AWS to lower costs, become more agile, and innovate faster.

Send Mumbrella your thoughts or provide us with more information by filling out this form. Any tips or comments will go straight to the Mumbrella editorial team. You don't need to include your details, but if you want us to reply, please include a valid email address.

Read the original here:

Customers expect personalisation, but you dont need to be a data scientist to get there - Mumbrella

Read More..