Page 3,070«..1020..3,0693,0703,0713,072..3,0803,090..»

What Is Internet Security? | McAfee

Internet security consists of a range of security tactics for protecting activities and transactions conducted online over the internet. These tactics are meant to safeguard users from threats such as hacking into computer systems, email addresses, or websites; malicious software that can infect and inherently damage systems; and identity theft by hackers who steal personal data such as bank account information and credit card numbers. Internet security is a specific aspect of broader concepts such as cybersecurity and computer security, being focused on the specific threats and vulnerabilities of online access and use of the internet.

In today's digital landscape, many of our daily activities rely on the internet. Various forms of communication, entertainment, and financial and work-related tasks are accomplished online. This means that tons of data and sensitive information are constantly being shared over the internet. The internet is mostly private and secure, but it can also be an insecure channel for exchanging information. With a high risk of intrusion by hackers and cybercriminals, internet security is a top priority for individuals and businesses alike.

Excerpt from:
What Is Internet Security? | McAfee

Read More..

Automotive Cyber Security Market is anticipated to exhibit a CAGR of close to 8% over the next ten years – Yahoo Finance

NEW YORK, March 10, 2021 /PRNewswire/ -- As per the findings of a new market research report by Persistence Market Research, the worldwide automotive cyber security market reached a valuation of around US$ 5.4 Bn in 2020, and is anticipated to exhibit a CAGR of close to 8% over the next ten years. Usage of telematics services such as information, navigation, safety, security, diagnostics, and entertainment has been increasing in recent years, and is projected to grow at a significant rate over the coming years. Along with this, connected cars and autonomous vehicles will be available globally in the next five to ten years.

Persistence Market Research Logo

Telematics services and connected cars require the Internet for the functioning of some key applications and transferring of data. As such, they are vulnerable to cyber-threats. Automotive cyber security is a system or technology that prevents or protects the systems of a vehicle that are susceptible to any cyber-attack. As more and more vehicles are connected to the Internet, the automotive industry is working closely with Internet service providers, software companies, and others concerned players to provide better cyber security systems to end users.

Get Sample PDF of Automotive Cyber Security Market: https://www.persistencemarketresearch.com/samples/22591

Key Takeaways from Study

OEMs and cyber security tech players are continuously collaborating with each other to develop advanced cyber security solutions to deal with highly sophisticated attacks.

Among the application, ADAS & safety systems are expected to witness high growth, owing to wide adoption in autonomous driving vehicles across the globe.

Among the regions, South Asia & Pacific is exhibiting a high growth rate, owing to expected rise in automobile production over the coming years

Infotainment systems will continue being the primary contributor to the growth of the automotive cyber security market on a global scale.

The market in the U.S. is projected to expand at a CAGR close to 7%, while that in the U.K. at nearly 8% through 2031.

Demand for automotive cyber security solutions in India is expected to surge at a CAGR of more than 13% over the next ten years.

"Rise in consumer demand for luxurious features and growing demand for passenger electric vehicles (EVs) would propel growth of automotive cyber security solutions," says a Persistence Market Research analyst.

Story continues

Also get the customized report by asking an expert: https://www.persistencemarketresearch.com/ask-an-expert/22591

Continuous Rise in Number of Automotive ECUs to Drive Market Growth

The last decade has seen a phenomenal increase in the use of electronic components in automotive systems, resulting in the replacement of manual driving vehicles with autonomous vehicles. All these changes have been made possible due to the presence of Electronic Control Units (ECUs). Several types of ECUs are placed inside a vehicle to control various functions, ensuring a smooth and safe driving experience. Some automobile models running today have around 80 different ECUs present in them, and even more than 150 in luxury cars. The application of ECUs is done in a variety of systems in a vehicle, such as ADAS, infotainment, body control, and comfort system, among others, which means massive amount of information or data is been created and processed by an ECU during each drive.

There is a huge role of ECUs in enabling safety and security in every vehicles. Hardware security modules (HSMs) anchor security functions directly in the ECU's main processors. These are combined with security software stacks to prevent unauthorized access of in-vehicle communications and vehicle control. Increasing adoption of ECUs in vehicles would also increase demand for HSMs modules, resulting in high growth in the automotive cybersecurity market. The HSM segment is expected to dominate the market, and is estimated to account for 43% of the total market value share in 2021.

Get full access of report: https://www.persistencemarketresearch.com/checkout/22591

Impact of COVID-19 Outbreak

The COVID-19 pandemic has had a swift and severe impact on the global integrated automotive industry. Widespread impact of the pandemic has revealed a significant vulnerability in corporate supply chains. Factory closures, supply chain disruptions, and diminishing demand have all taken their toll. The impact caused global disruption in the exports of Chinese parts, large-scale manufacturing interruptions across Europe, and closure of assembly plants in the U.S

The automotive industry makes a significant contribution to the global economy. The industry's annual turnover is equivalent to the world's sixth-largest economy. However, amid the COVID-19 pandemic, the automotive industry faced a sharp drop in demand and investments. It is estimated that, manufacturing factory closures in Europe and North America caused around 2.2 million passenger vehicles to be removed from production schedules, at a cost of around US$ 70 billion in lost revenue for automotive and parts manufacturing companies. Moreover, as per estimates, the top 20 OEMs in the global auto sector will see profits decline by approximately US$ 100 billion in 2020.

During the outbreak, production as well as development of automotive cyber security products and solutions declined by nearly 6%-8% in Q1-Q2 2020, due to plunging production across Chinese factories, as they are one of the world's major hardware security product manufacturers and suppliers. However, according to estimates, production has become quite stable from the last two quarters of 2020, and demand has started to gain traction again.

Find More Valuable Insights

Persistence Market Research puts forward an unbiased analysis of the global market for automotive cyber security market, providing historical demand data (2016-2020) and forecast statistics for the period 2021-2031. To understand the opportunities in the market, it has been segmented on the basis of hardware (hardware security modules (HSMs), secure vehicle network gateways, trusted platform modules (TPMs), and others), software (embedded firewalls, encryption & cryptography , biometrics & authentication, and others), services (professional services [security consulting & risk assessment, integration & deployment, and support & maintenance], and managed security services); application (telematics, infotainment systems, powertrain systems, ADAS & safety systems, body control systems, and others), and vehicle (fuel-based vehicles [passenger cars and commercial vehicles] and electric vehicles [passenger cars and commercial vehicles]), across major regions of the world (North America, Latin America, Europe, East Asia, South Asia & Pacific, and MEA).

Browse Research Release at: https://www.persistencemarketresearch.com/market-reports.asp

Browse End-to-end Market: IT and Telecommunication

Related Reports:

About Persistence Market Research

Overview:

Persistence Market Research (PMR) is a third-platform research firm. Our research model is a unique collaboration of data analytics and market research methodology to help businesses achieve optimal performance.

To support companies in overcoming complex business challenges, we follow a multi-disciplinary approach. At PMR, we unite various data streams from multi-dimensional sources. By deploying real-time data collection, big data, and customer experience analytics, we deliver business intelligence for organizations of all sizes.

Contact

Rajendra Singh Persistence Market Research(PMR) U.S. Sales Office: 305 Broadway, 7th Floor New York City, NY 10007 +1-646-568-7751 United States USA - Canada Toll-Free: 800-961-0353 Email: sales@persistencemarketresearch.com Visit Our Website: https://www.persistencemarketresearch.com

Cision

View original content:http://www.prnewswire.com/news-releases/automotive-cyber-security-market-is-anticipated-to-exhibit-a-cagr-of-close-to-8-over-the-next-ten-years-301244456.html

SOURCE Persistence Market Research Pvt. Ltd.

Go here to read the rest:
Automotive Cyber Security Market is anticipated to exhibit a CAGR of close to 8% over the next ten years - Yahoo Finance

Read More..

Microsoft’s big email hack: What happened, who did it, and why it matters – CNBC

One week ago, Microsoft disclosed that Chinese hackers were gaining access to organizations' email accounts through vulnerabilities in its Exchange Server email software and issued security patches.

The hack will probably stand out as one of the top cybersecurity events of the year, because Exchange is still widely used around the world. It could lead companies to spend more on security software to prevent future hacks, and to move to cloud-based email instead of running their own email servers in-house.

IT departments are working on applying the patches, but that takes time and the vulnerability is still widespread. On Monday, internet security company Netcraft said it had run an analysis over the weekend and observed over 99,000 servers online running unpatched Outlook Web Access software.

Shares of Microsoft stock have fallen 1.3% since March 1, the day before the company disclosed the issues, while the S&P 500 index is down 0.7% over the same period.

Here's what you need to know about the Microsoft cyberattacks:

What happened?

On March 2, Microsoft said there were vulnerabilities in its Exchange Server mail and calendar software for corporate and government data centers. The company released patches for the 2010, 2013, 2016 and 2019 versions of Exchange.

Generally, Microsoft releases updates on Patch Tuesday, which occurs on the second Tuesday of each month, but the announcement about attacks on the Exchange software came on the first Tuesday, emphasizing its significance.

Microsoft also took the unusual step of issuing a patch for the 2010 edition, even though support for it ended in October. "That means the vulnerabilities the attackers exploited have been in the Microsoft Exchange Server code base for more than 10 years," security blogger Brian Krebs wrote in a Monday blog post.

Hackers had initially pursued specific targets, but in February they started going after more servers with the vulnerable software that they could spot, Krebs wrote.

Are people exploiting the vulnerabilities?

Yes. Microsoft said the main group exploiting vulnerabilities is a nation-state group based in China that it calls Hafnium.

When did the attacks start?

Attacks on the Exchange software started in early January, according to security company Volexity, which Microsoft gave credit to for identifying some of the issues.

How does the attack work?

Tom Burt, a Microsoft corporate vice president, described in a blog post last week how an attacker would go through multiple steps:

First, it would gain access to an Exchange Server either with stolen passwords or by using the previously undiscovered vulnerabilities to disguise itself as someone who should have access. Second, it would create what's called a web shell to control the compromised server remotely. Third, it would use that remote access run from the U.S.-based private servers to steal data from an organization's network.

Among other things, attackers installed and used software to take email data, Microsoft said.

Do the flaws affect cloud services like Office 365?

No. The four vulnerabilities Microsoft disclosed do not affect Exchange Online, Microsoft's cloud-based email and calendar service that's included in commercial Office 365 and Microsoft 365 subscription bundles.

What are the attackers targeting?

The group has aimed to gain information from defense contractors, schools and other entities in the U.S., Burt wrote. Victims include U.S. retailers, according to security company FireEye, and the city of Lake Worth Beach, Fla., according to the Palm Beach Post. The European Banking Authority said it had been hit.

How many victims are there altogether?

Media outlets have published varying estimates on the number of victims of the attacks. On Friday the Wall Street Journal, citing an unnamed person, said there could be 250,000 or more.

Will the patches banish any attackers from compromised systems?

Microsoft said no.

Does this have anything do with SolarWinds?

No, the attacks on Exchange Server do not seem to not related to the SolarWinds threat, to which former Secretary of State Mike Pompeo said Russia was probably connected. Still, the disclosure comes less than three months after U.S. government agencies and companies said they had found malicious content in updates to Orion software from information-technology company SolarWinds in their networks.

What's Microsoft doing?

Microsoft is encouraging customers to install the security patches it delivered last week. It has also released information to help customers figure out if their networks had been hit.

"Because we are aware of active exploits of related vulnerabilities in the wild (limited targeted attacks), our recommendation is toinstall these updates immediatelyto protect against these attacks," Microsoft said in a blog post.

On Monday the company made it easier for companies to treat their infrastructure by releasing security patches for versions of Exchange Server that did not have the most recent available software updates. Until that point, Microsoft had said customers would have to apply the most recent updates before installing the security patches, which delayed the process of dealing with the hack.

"We are working closely with the CISA [the Cybersecurity and Infrastructure Security Agency], other government agencies, and security companies to ensure we are providing the best possible guidance and mitigation for our customers," a Microsoft spokesperson told CNBC in an email on Monday. "The best protection is to apply updates as soon as possible across all impacted systems. We continue to help customers by providing additional investigation and mitigation guidance. Impacted customers should contact our support teams for additional help and resources."

What are the implications?

The cyberattacks could end up being beneficial for Microsoft. Besides making Exchange Server, it sells security software that clients might be inclined to start using.

"We believe this attack, like SolarWinds, will keep cybersecurity urgency high and likely bolster broad-based security spending in 2021, including with Microsoft, and speed the migration to cloud," KeyBanc analysts led by Michael Turits, who have the equivalent of a buy rating on Microsoft stock, wrote in a note distributed to clients on Monday.

But many Microsoft customers have already switched to cloud-based email, and some companies rely on Google's cloud-based Gmail, which is not affected by the Exchange Server flaws. As a result, the impact of the hacks could have been worse if they had come five or 10 years ago, and there won't necessarily be a race to the cloud as a result of Hafnium.

"I meet a lot of organizations, big and small, and it's more the exception than the rule when somebody's all on prem," said Ryan Noon, CEO of e-mail security start-up Material Security.

DA Davidson analysts Andrew Nowinski and Hannah Baade wrote in a Tuesday note that the attacks could increase adoption of products from security companies such as Cyberark, Proofpoint and Tenable.

WATCH: A cybersecurity stock analyst weighs in on the Microsoft email hack

See the original post here:
Microsoft's big email hack: What happened, who did it, and why it matters - CNBC

Read More..

Over 6,700 VMware Servers With Remote Code Execution Security Bug Exposed to the Internet – CPO Magazine

About 6,700 VMware vCenter servers vulnerable to remote code execution security bug and server-side request forgery (SSRF) are exposed to the Internet, according to Bad Packets.

The threat intelligence firm said it discovered a massscanning activity targeting vulnerableVMware servers after a Chinese cybersecurity researcher published proof of concept (POC) code for the VMware vSphere Client security bug, CVE-2021-21972.

Meanwhile, VMware released patches for the two remote code execution faults, CVE-2021-21972, CVE-2021-21974, and Server-Side Request Forgery (SSRF), CVE-2021-21973 vulnerability on Feb 3.

Shodan queries revealed that more than 6,700 vCenter servers are connected to the Internet and could be exploited to breach network perimeters. This figure is on the lower end as BinaryEdgereportsthat about 14,000 VMware servers are accessible on the Internet.

These installations could be exploited for remote code execution unless patched immediately. However, experience shows that many users continue running vulnerable systems long after security fixes for known vulnerabilities became available.

Positive Technologiessecurity researcherMikhail Klyuchnikovdiscovered the three vulnerabilities affecting VMware ESXi, VMware vCenter Server (vCenter Server), and VMware Cloud Foundation (Cloud Foundation).

The most critical security bug, CVE-2021-21972, affects the vCenter Server and has a CVSS v3score of 9.8.VMware said the vulnerability exists in the vCenter Server plugin for vRealize Operations (vROPs) in the vSphere Client functionality.

The plugins install by default and do not require vROPs to be present. VMware says that an attacker with network access toport 443 mayexploit this issueand execute privileged commands on the host operating system.

Positive Technologiessaid threat actors who penetrated thecorporate network perimeterposed the most serious threat.

A persistent threat actor could have breached theinternal networkusing other techniques such associal engineeringor backdoors. Klyuchnikov also noted that the vulnerability could be exploited by any unauthorized user.

The security bug enables an attacker to send a specially crafted request, allowing them to execute arbitrary commands. The threat actor can then propagate through the network, access data aboutvirtual machines and system users, according to Klyuchnikov.

Thesecurity vulnerabilitycould be exploited through any vulnerable software accessible from the Internet. Positive Technologies breached network perimeters of 93% of organizations tested and accessed local resources during pentests, the company says.

Klyuchnikov discovered another remote code execution vulnerability CVE-2021-21974 residing in theVMware ESXiand with a CVSS v3 base score of 8.9.

Successful exploitationof the security bug leads to a heap overflow in the OpenSLP component in an ESXi host. To trigger this vulnerability for remote code execution, an attacker must reside in the same network segment and have access to port 427.

The Positive Technologies researcher also discovered the Server Side Request Forgery (SSRF) security bug CVE-2021-21973 with a CVSS score of 5.3.

The vulnerability stems from improper validation of URLs in a vCenter Server plugin. An attacker with access to port 443 could trigger the vulnerabilityleading to information disclosureby initiating a POST request to the vCenter Server plugin.

This vulnerability allows attackers to craft attacks to exploit other vulnerabilities. An attackerscans for vulnerableVMware servers to obtain open ports before exploiting the remote code execution vulnerabilities.

The vulnerability could also be an excellent candidate fordenial of service (DDoS)attacks. VMware advised organizations to install the newly-released patches or implement the workarounds provided in its bug report. Removing VMware server interfaces from network perimeters would prevent attackers from breaching corporate networks, according to Positive Technologies.

Positive Technologies notified VMware of the vulnerabilities on October 2, 2020, but released its findings on February 24, 2021, after the proof of concept code was released.

Assuming VMWare was informed about the RCE flaw in October last year, its incomprehensible why the patch has only been released after the vulnerability details were made public, says Ilia Kolochenko, CEO at ImmuniWeb. Exploitation simplicity and the impact of the vulnerability are both highly critical, permitting even unskilled attackers to take control over entire corporate networks within minutes.

However, Kolochenko believes that the exposed organizations shared responsibility for failing to implement proper security configurations.

It is, however, fair to say that normally vSphere Client web interface should not be accessible from the Internet or at least should have strict IP filtering rules. Therefore, compromised organizations undoubtedly share responsibility for being breached via this vulnerability.

About 6,700 VMware servers affected by the remote code execution #security bug and are exposed to the Internet according to Bad Packets. #respectdataClick to Tweet

The failure to disclose the security bugs or release patches puts companies at risk of possible legal and regulatory actions.

From a legal viewpoint, its highly likely that hacked organizations will see little mercy from the regulators or victims whose sensitive data will be stolen, Kolochenko says. Sanctions may vary from civil enforcement actions by FTC in the US up to possible criminal prosecution of companies and their executives working in regulated industries in some jurisdictions. On top of this, victims will likely file individual and class actions seeking damages.

Read more:
Over 6,700 VMware Servers With Remote Code Execution Security Bug Exposed to the Internet - CPO Magazine

Read More..

Can we keep hackers from shorting the grid? – The Indian Express

On October 12 last year, Mumbai plunged into darkness as the electric grid supply to the city failed. Trains, stock markets and hospitals battling the pandemic stopped functioning. Just recently, a study by Massachusetts-based Recorded Future, a firm that specialises in studying the use of the internet by states, said that the Mumbai power outage could have been a cyberattack aimed at critical infrastructure and was probably intended as a message from China. It was carried out by the state-sponsored group Red Echo, which has close ties to the Peoples Liberation Army (PLA) and has fronted many of the recent cyberattacks by China. As Recorded Future had no access to Indian power grids and could not study the malicious code, they didnt have a definite answer but they did inform Indian agencies of the discovery of malware in the system.

Indias power minister denied reports that a cyberattack was the cause of the power failure, although Maharashtras power minister informed the state assembly on the same day that the Mumbai Cyber Police investigation had suggested a possible cyberattack with an intent to disrupt power supply. As recently as in February, the Centres nodal agency National Critical Information Infrastructure Protection Centre (NCIIPC) had reported concerted attempts by Red Echo to hack the critical grid network. Another government agency, CERT-In, is reported to have detected the ShadowPad malware in one of the largest supply chain attacks a month after the Mumbai outage. Many of the suspected IP addresses identified by NCIIPC and CERT-In were the same and most have been blocked in time. What remains to be seen is if there is conclusive proof of Chinese involvement in such surreptitious attacks through proxies, although spoofing often saves the actual perpetrator from identification. The Chinese focus in the past was stealing information and not projecting power, but the situation with India might be different.

Critical infrastructure has become increasingly vulnerable to cyberattacks. The power grid ecosystem is a major target of such attempts. Analysing the general techniques used by state-sponsored hacker groups, a trend of multi-stage attacks has been observed. In recent attacks on global power grids, the attacker targeted the enterprise network of the power company and then gradually climbed into the control systems network, which is responsible for managing, generating and distributing power. As many of these critical infrastructures were never designed keeping security in mind and always focused on productivity and reliability, their vulnerability is more evident today. With devices getting more interconnected and dependent on the internet facilitating remote access during a pandemic, the security of cyber-physical systems has, indeed, become a major challenge for utility companies.

For more than a decade, there have been concerns about critical information infrastructure protection (CIIP). In January 2014, the NCIIPC) was notified to be the national nodal agency for CIIP and over these years has been working closely with the various agencies. In January 2019, the government also announced a National Mission on Interdisciplinary Cyber-Physical Systems (NM-ICPS), with a budget of Rs 3,660 crore for the next five years, to strengthen the sector. However, most ministries and departments need better budget allocations for cyber security as well as a more robust infrastructure, processes and audit system. The Industrial Cybersecurity Standards (IEC62443) aimed at providing a flexible framework to address and mitigate current and future security in industrial automation and control systems, launched by the Bureau of Indian Standards (BIS), has to be adopted soon. For the power sector, a strong regulation on the lines of the North American Electric Reliability Critical Infrastructure Protection (NERC) policy could serve as a guide so that the public and private sector utility companies in India harden and secure their operational technology (OT) networks.

Clearly, the incident is a wake-up call for better preparedness in terms of a more robust cyber security ecosystem in place. The new cyber security policy awaiting imminent announcement will hopefully cater to that. So far, India has done well to protect critical networks like the sensitive Aadhaar ecosystem, the income tax department and the core banking systems. The road ahead will be tougher as far as cyber networks are concerned. Only the fittest and most vigilant will survive.

This article first appeared in the print edition on March 10, 2021 under the title Firewalling the grid. Subimal Bhattacharjee is a cybersecurity policy expert; Biprotosh Bhattacharjee is an industrial cybersecurity researcher and leads Global Cyber Defence Centre at LMNTRIX

More:
Can we keep hackers from shorting the grid? - The Indian Express

Read More..

A discussion on the security of the United States – The American Legion

Securing the U.S. Industrial Base: Economic Security is a Matter of 21st Century National Security. This was the topic of a joint panel discussion by The American Legions Veterans Education & Employment Commission and the National Security Commission March 1 during the Legions annual Washington Conference, held virtually this year due to the pandemic.

Moderator John Berry, a former U.S. Ambassador to Australia and the current president of The American & Australia Association, started the discussion by asking panelists for their thoughts on what actions can be taken to strengthen national security. In relation to this, he mentioned two executive orders that President Biden signed on buying American products and securing America's supply chain; both executive orders call for a 100-day study and a one-year review for all agencies to build a resilience of U.S. supply chains that will protect the United States from facing shortages of critical products.

Thomas Pickering, former U.S. Ambassador to the United Nations among many other diplomatic appointments, opened as the first panelist to address Berrys question.

R&D (research and development) is at the heart of our technological development, Pickering said. And our technological development is the heart of providing us with the goods and services that are very, very important in our strategic economy. How do we support the war fighter, how do we support our national security objectives, whether its in space, in the air, on the land, or on the sea? These are all valuable and significant imports. We need to stay on top of the development of that part of our economy. It is in that sense very valuable and very important that we have in effect a government-private sector partnership that works there, in many cases informally, but in most cases complementary. Our competition in this area is great; and it is increasing.

And both China and the European Union are also major spenders on the question of research and development. We need to be acutely conscious of that competition. And acutely concerned in my humble view about the necessity to remain on top and stay there in terms of those essential technologies.

Brad Markell, executive director of the AFL-CIO Working for America Institute, added that the United States in many areas still has the best R&D in the world. And our competitive advantage with respect to our defense posture, with respect to our industrial competitiveness can key off of that R&D batteries for grid security and for electric vehicles. We have the best research, we can make sure through the right policies that we create jobs here. We cant make everything here, but I think we need to tighten up quite a bit how were thinking about the make-buy decisions, where we really want to work with our allies, how do we make sure that we have the technology.

Its working with our allies and the private sector that Dr. Joshua Walker, president and CEO of Japan Society, believes is needed to succeed in securing our economic security.

When I look at Asia, its clear that the U.S. and China are on a collision course, Walker said. And heres the bottom line, we cant win this competition with just government its going to take the private sector. When I think about the largest area of competition, its not necessarily in the military domain. Its going to be the internet hacking, its going to be used in a way that our tech companies are going to have to step up.

As we build back stronger and as we think about our economic security, how are we preparing for the next pandemic. This pandemic has made it brutally clear that we cant do this with just one person I believe that we need to bring in our Japanese, our other counterparts across Europe and Asia, if we are going to be able to succeed in securing our economic security.

Walker provided a positive example of working with our allies.

The Japan Society is an American organization that tries to focus on how countries like the U.S. and Japan, that had such a troubled past, can now be allies, Walker said. His grandfathers from both sides of his family fought in World War II and now a story that we cannot forget is how in 75 years my grandfathers could go from mortal enemies of the Japanese to my parents who serve as Southern Baptist missionaries there, to their grandson and son being the president of the Japan Society.

The national security issue behind organized labor is a statistic that Richard Passarelli, Utility Workers Union of America (UWUA) Director of Veterans Affairs, shared during the discussion. He said that between seven and 10 years from now around 50 percent of membership in organized labor across the country will be eligible for retirement. Passarelli said they are working on programs to capture that intrinsic value (that will be lost from those retiring) to be able to pass this on so we can focus on infrastructure, the grid, our cyber security teams that we have.

To help fill the gap that will be faced in organized labor, Passarelli said licensing and credentialing is important to UWUA, getting credit for veterans who are serving in a capacity to date in the military, and transitioning those skillsets directly into what our employer needs are. Another big part is trying to find what those gaps are within the industry so we can work on filling those gaps and work with our partners at the Department of Defense to hone those skills when folks are transitioning out to get veterans employed in these companies.

Strength in the 21st Century

Another question posed by Berry was how the United States remains strong while retaining leadership in the 21st century.

Passarelli said it will be through investing in research and development. He provided the example that California is moving toward no fossil fuel within the next couple of years. Those jobs that we believe will be lost due to fossil fuels going away we believe that research and development in the American people is one of the keys for us trying to change what would be doom and gloom of losing jobs, especially in the organized labor side of the house for renewable energies, into positives by pouring a lot of money, time and effort into research and development on hydro, solar, wind energy projects, he said.

Walker said the question is how do we turn technology into an asset for us. How do we address the issues that matter to the American people, how do we make sure we have good jobs. How do we make sure those jobs continue to take place in America if those jobs are being transformed by technology to equip our workforce. We have to make sure that everybody is trained to be able to compete in a world in which a lot of other countries have gotten ahead start on us.

Energy Security and Cyber Security

The ability to remain strong ties in with maintaining our energy security, and possible cyber-attacks on our grid or health-care system.

Markell took on the energy security topic. "The energy independence that we have achieved over the past 12 years is itself due to an R&D and tech investment made by the government," he said. "We need to figure out how to use that fossil resource that we have that is less polluting, in a way that leads to hydrogen, leads to carbon capture. And in the end, energy is a big strategic deal. We have to secure our energy supply and our energy future as we reduce our emissions. Because if we dont reduce our emissions, than we all have serious problems the military has done an outstanding job with laying out what the potential threat is from climate change in terms of our security posture.

For cyber-security, Passarelli said its working with utility employers and encouraging them to utilize military veterans. We believe we have the brightest military folks that are transitioning out to date that will make a major impact on grid security.

Passarelli said UWUA is also working with veteran-owned businesses focused on cyber security. But a problem that we are running into is that while supply chains for utility companies across the country are prevalent, our veterans that are trying to get into those supply chains to bid for some of that work have a lot of obstacles in front of them. UWUA is working on this obstacle by creating education components for veteran and service-disabled veteran-owned businesses on how to get access to the supply chain in bidding for some of those contracts.

Security of the United States

Berry concluded the panel discussion with thoughts from the panelists on what is the best base for the security of the United States.

A strong economy, a strong technical advantage, and understanding our position of leadership in the world, Markell said. We are going to have to pay a lot of attention to really understanding where the competition is, where the technology is, and how were investing investment in R&D, economic strength is the key to the whole thing.

Walker added that we are an immigrant nation that embraces that greatness, not just on behalf of ourselves but for that next generation to come. I really do think that we have to find ways of making ourselves stronger together, while remaining true to our core. I believe you cant do that without having a strong economy, you cant do that without leading in innovation we need to invest in ourselves, we need to really look and find that inner strength."

Originally posted here:
A discussion on the security of the United States - The American Legion

Read More..

Experts warn of growing number of COVID-19 scams preying on pandemic fears and vaccine shortages – National Post

Breadcrumb Trail Links

Scammers and fraudsters are targeting Canadians with false claims that they can sell COVID-19 vaccine, or can help people jump the COVID vaccine line

Author of the article:

Publishing date:

As the pandemic goes on, fraudsters are adapting their COVID schemes for scamming individuals online. First, it was fake face masks and toilet paper supplies. Then it was false COVID tracking apps. Now its offers of vaccines.

Cyber security companies are joining the government in warning Canadians to remain vigilant and to be mindful of scammers taking advantage of peoples fears during the pandemic.

Evan Koronewski, the spokesman for Canadas Communications Security Establishment, said this uncertain environment is ripe for exploitation by bad actors seeking to advance their own interests.

Cyber threat actors of varying motivations and sophistication continue to take advantage of the COVID-19 pandemic as a thematic lure or ploy for their malicious activities, such as cybercrime.

They continue to use COVID-19 as an effective lure to encourage victims to visit fake web sites, open e-mail attachments, and click on text message links, he said.

This advertisement has not loaded yet, but your article continues below.

Last December, the Canadian Anti Fraud Centre issued a warning on its website of scams and frauds linked to COVID-19 vaccines, and that individuals should not buy vaccines online or from unauthorized sources.

The website warns against purchasing anything from private companies selling products that claim to be a vaccine or cure unapproved drugs it says should be reported to authorities as they are a threat to public health. The warning also emphasizes not to trust calls alleging to be from private companies or health-care providers offering home vaccination kits for prepaid fees.

Fraudulent calls, websites and apps posing as coronavirus trackers, it says, may be phishing attacks or scams that trick individuals to reveal personal financial details.

Since March 2020, the Canadian Centre for Cyber Securityhas removed over 5,500 fraudulent sites or e-mail addresses, including web sites impersonating the Government of Canada Public Health Agency and the Canada Revenue Agency,says Koronewski.

The Canadian Bankers Association also warns on their website that emails and phone calls asking for personal information are attempts to have victims volunteer personal details, including credit card information, to criminals. They caution against installing COVID19 notification apps that can actually be malicious malware, or trusting calls from fraudsters offering home vaccination kits for a fee. The calls and emails may look and sound authentic, they say, and some email scams may include logos or branding for the World Health Organization or other government or public health agencies.

This advertisement has not loaded yet, but your article continues below.

People are advised to hang up if they are not expecting related calls or are not able to verify who is on the line requesting information, and to never send personal or financial information by email, the CBA website warns.

Tony Anscombe, chief security officer at ESET, an internet security company, said his company tracks phishing activity, and has noted a rise in vaccine-related campaign related to the fears of vaccine scarcity.

While fraudsters are mainly targeting individuals, companies are also at risk, he said. Bad actors impersonate pharmaceutical companies, and set up fake COVID-19 websites, proposing business proposals to help store and distribute vaccines, looking to collect business and personal information from victims.

Most email and phone call scams are attempts to have people volunteer their personal information to criminals, such as credit card details, but some cyber scams also attempt to trick people into installing malware on their computer or mobile device.

A red flag, said Anscombe, is when they are offering something that is normally hard to get, such as a vaccine shot.Also beware anyone asking for payment or making an appointment. Dont open the emails, just delete them, said Anscombe.

If someone has given their personal information or bank information to a suspected fraudster, he recommended they immediately contact their bank. There might be a small window before any fraudulent transactions go through.

Sign up to receive the daily top stories from the National Post, a division of Postmedia Network Inc.

A welcome email is on its way. If you don't see it please check your junk folder.

The next issue of Posted Newsletter will soon be in your inbox.

We encountered an issue signing you up. Please try again

Postmedia is committed to maintaining a lively but civil forum for discussion and encourage all readers to share their views on our articles. Comments may take up to an hour for moderation before appearing on the site. We ask you to keep your comments relevant and respectful. We have enabled email notificationsyou will now receive an email if you receive a reply to your comment, there is an update to a comment thread you follow or if a user you follow comments. Visit our Community Guidelines for more information and details on how to adjust your email settings.

See original here:
Experts warn of growing number of COVID-19 scams preying on pandemic fears and vaccine shortages - National Post

Read More..

Cities, towns warned of potential server infiltration – WWLP.com

BOSTON (SHNS) The states cybersecurity chief warned municipal leaders of a high-risk threat to a common email system over the weekend as federal officials urge businesses and governments to protect themselves against what the White House said is a significant vulnerability that could have far-reaching impacts.

Secretary of Technology Services and Security Curt Wood sent an alert to local leaders Saturday to make sure cities and towns in Massachusetts that use an on-site Microsoft Exchange serverwere awarethat state-sponsored hackers from China have been able to infiltrate the servers to steal emails, address books and other information.

You should take immediate and appropriate action to protect your environment, Wood wrote, directing local leaders toa bulletinpublished by the Multi-State Information Sharing and Analysis Center and anemergency directivefrom the U.S. Cybersecurity and Infrastructure Security Agency.

White House spokeswoman Jen Psaki said Friday the Microsoft breach is an active threat and that the Biden administration is concerned that there are a large number of victims. Independent cybersecurity journalist Brian Krebsreported Fridaythat the hack had affected [a]t least 30,000 organizations across the United States including a significant number of small businesses, towns, cities and local governments.

The Executive Office of Technology Services and Security was not able to provide updated information Monday morning, and the Massachusetts Municipal Association was not immediately available to discuss the potential impact on cities and towns in Massachusetts.

Microsofts Threat Intelligence Center said the group behind the hack is HAFNIUM, a state-sponsored cyber unit that the company said primarily targets entities in the United States across a number of industry sectors, including infectious disease researchers, law firms, higher education institutions, defense contractors, policy think tanks, and NGOs.

Cybersecurity has been a point of increasing emphasis for state and municipal officials in recent years because of the widespread shift to doing business over the internet and incidents in which cybercriminals have sought to extort cities and towns by inappropriately gaining access to municipal files, like the 2019 ransomware attack onNew Bedford.

Gov. Charlie Baker pushed information technology and cybersecurity closer to the forefront of state government in recent years by creating the Cabinet-level Executive Office of Technology Services and Security in 2017 and pushing for the creation of the MassCyberCenter in 2018 to bolster the states cybersecurity readiness and to promote the cybersecurity economy.

Last fall, as hospitals were shoring up their cyberdefenses to protect themselves against a wave of ransomware attacks on health care facilities, Baker highlighted ransomware attacks in which hackers gain access to important information and hold it ransom from the rightful owners as a persistent threat to municipalities. The MassCyberCenter works with communities to provide assistance in developing or reviewing cyber incident response plans.

Cybercrime is also a threat to individuals. Review site Safety.com said last year that Massachusetts ranked 10th among states in terms of the financial impact of cyber incidents. Using data from the 2019 FBI Internet Crime Report, the site found that Massachusetts residents lost almost $84.2 million to cybercriminals in 2019 and that the average loss of $12,966 per victim was the fourth highest in the nation.

Late last year, Wood and EOTSS dealt with theSolarWinds hack, which federal officials said posed a grave risk to the Federal Government and state, local, tribal, and territorial governments as well as critical infrastructure entities and other private sector organizations. Wood said at the time that there were no signs that state government systems had been compromised.

In 2019, Wood told lawmakers that the states computer network is probed more than half a billion times each and every day by entities outside the United States looking for a weak spot in the states cyber protections that could allow bad actors to infiltrate the states information technology infrastructure.

Every day, we have attacks. Just to give you a frame of reference, we have implemented new technology in the state where we are kind of able to analyze everything that comes into the state network and I will say as of today on a daily basis we receive about 525 million probes a day from foreign soil, Wood said in September 2019. Theyre pinging our network, theyre scanning our commonwealth network trying to find a vulnerability.

Follow this link:
Cities, towns warned of potential server infiltration - WWLP.com

Read More..

John McAfee, software creator with Alabama ties, charged with cheating investors out of $13 million – AL.com

Antivirus software entrepreneur John McAfee was indicted on fraud and money laundering conspiracy charges alleging that he and cohorts made over $13 million by fooling investors zealous over the emerging cryptocurrency market, authorities said Friday.

McAfee, 75, was charged in a newly unsealed indictment in Manhattan federal court along with Jimmy Gale Watson Jr., who served as an executive adviser on what prosecutors described as McAfees so-called cryptocurrency team.

Prosecutors said Watson, 40, was arrested Thursday night in Texas and would make an initial appearance Friday before a federal magistrate judge in Dallas. McAfee, authorities said, is detained in Spain on separate criminal charges filed by the U.S. Justice Departments tax division.

It was not immediately clear who would represent the men.

McAfee and Watson exploited a widely used social media platform and enthusiasm among investors in the emerging cryptocurrency market to make millions through lies and deception, U.S. Attorney Audrey Strauss said in a statement describing crimes in 2017 and 2018.

The defendants allegedly used McAfees Twitter account to publish messages to hundreds of thousands of his Twitter followers touting various cryptocurrencies through false and misleading statements to conceal their true, self-interested motives, she added.

In October, McAfee was charged in federal court in Memphis, Tennessee, with evading taxes after failing to report income made from promoting cryptocurrencies while he did consulting work, made speaking engagements and sold the rights to his life story for a documentary.

McAfee developed early internet security software and has been sought by authorities in the U.S. and Belize in the past.

The indictment out of Tennessee said McAfee failed to file tax returns from 2014 to 2018, despite receiving considerable income from several sources.

In July 2019, McAfee was released from detention in the Dominican Republic after he and five others were suspected of traveling on a yacht carrying high-caliber weapons, ammunition and military-style gear, officials on the Caribbean island said at the time.

McAfee, a self-described eccentric millionaire, launched a bid to run for president of the United States and set up an Opelika campaign headquarters, which also served as a tech incubator that he ran.

Anybody who tells you they have answers now is lying to you. You may get into the Oval Office and realize you have no power. The first thing is maybe a wizard comes out, McAfee told AL.com in 2016 from The Round House in Opelika, where an outdoor sign urged passersby to welcome the presidential candidate.

Youre asking me whats behind the curtain. It could be a brand new automobile or it can be an outbreak of measles, I dont know. Let me open the curtain and deal with it.

McAfee was also linked to Kyle Geoffrey Sandler, an Auburn man who in 2018 pleaded guilty to accepting more than $1.8 million from more than 50 investors in a scheme to defraud them.

Sandler aligned himself with McAfee and landed national media coverage for an Opelika teenager with an idea for a new kind of vending machine said to be worth millions.

McAfee noticed Sandler driving a Jaguar and the two struck up a relationship.

He was displaying ostentatious wealth. It didnt seem like you needed to delve too deeply into it, McAfee told The Associated Press in 2019.

McAfee said he didnt invest money in the Round House, a launching pad for new tech companies launched in October 2014, but spent millions of dollars worth of time with Sandler.

A Bitcoin-mining company with ties to McAfee at the time, MGT Capital Investments, acquired a membership interest in the Round House in May 2016; Sandler said the company invested $125,000 and provided another $250,000 in stock bonuses.

AL.com contributed to this report.

See more here:
John McAfee, software creator with Alabama ties, charged with cheating investors out of $13 million - AL.com

Read More..

Intel joins forces with DARPA to help build encryption ‘holy grail’ – IT PRO

Intel has announced it is working with the Defense Advanced Research Projects Agency (DARPA) to help develop the 'holy grail' of encryption.

Intel and DARPA, a research and development US government agency, will work together to develop an accelerator for fully homomorphic encryption (FHE).

FHE is essentially encryption that allows users to perform calculations on encrypted data without decrypting it first, reducing the risk of the information being stolen when in a vulnerable state.

Intel will perform in DARPAs Data Protection in Virtual Environments (DPRIVE) programmewhich aims to develop FHE. The organisation will work alongside Microsoft who will lead the commercial adoption of the technology once it has been tested in its cloud offerings, including Microsoft Azure and the JEDI cloud, with the US government.

Rosario Cammarota, principal engineer at Intel Labs and the principal investigator as part of the DARPA DPRIVE programme said: Fully homomorphic encryption remains the holy grail in the quest to keep data secure while in use.

Despite strong advances in trusted execution environments and other confidential computing technologies to protect data while at rest and in transit, data is unencrypted during computation, opening the possibility of potential attacks at this stage. This frequently inhibits our ability to fully share and extract the maximum value out of data.

Edge-enabled mobility of the future

Turning vehicle data into value

According to Intel, many businesses rely on a variety of data encryption methods to protect their information while it is in transit, in use and at rest. These techniques mean that data must be decrypted for processing and during this state it can be vulnerable for misuse.

With FHE, it aims to allow users to compute on always-encrypted data, or cryptograms, which means the data doesnt need to be decrypted and reduces the risk of potential threats. This will help organisations to use large datasets in techniques like machine learning while protecting the data.

Intel isn't the only company looking at this technology, as last year IBM released a toolkit to allow macOS and iOS developers to utilise FHE while building apps. FHE was first discovered over a decade ago by IBM researcher Craig Gentry.

Edge-enabled mobility of the future

Turning vehicle data into value

Modern networking for the borderless enterprise

Five ways top organisations are optimising networking at the edge

Address multi-cloud configuration risks

Cloud security challenges and how to overcome them

The total economic impact of IBM Security Verify

Cost savings and business benefits enabled by IBM Security Verify

View original post here:
Intel joins forces with DARPA to help build encryption 'holy grail' - IT PRO

Read More..