Category Archives: Encryption

Encryption Keyboard Market Report Covers Future Trends with … – Chatfield News-Record

Encryption Keyboard Market research is an intelligence report with meticulous efforts undertaken to study the right and valuable information. The data which has been looked upon is done considering both, the existing top players and the upcoming competitors. Business strategies of the key players and the new entering market industries are studied in detail. Well-explained SWOT analysis, revenue share, and contact information are shared in this report analysis.

Get the PDF Sample Copy (Including FULL TOC, Graphs, and Tables) of this report @:

https://www.researchcognizance.com/sample-request/234723

Some of the Top companies Influencing this Market include:

VeriFone, Cryptera, Preevio, Microsoft, Hitachi, SZZT Electronics, Justtide Tech, Sunson Tech

This report provides a detailed and analytical look at the various companies that are working to achieve a high market share in the global Encryption Keyboard market. Data is provided for the top and fastest-growing segments. This report implements a balanced mix of primary and secondary research methodologies for analysis. Markets are categorized according to key criteria. To this end, the report includes a section dedicated to the company profile. This report will help you identify your needs, discover problem areas, discover better opportunities, and help all your organizations primary leadership processes. You can ensure the performance of your public relations efforts and monitor customer objections to stay one step ahead and limit losses.

The report provides insights on the following pointers:

Market Penetration:Comprehensive information on the product portfolios of the top players in the Encryption Keyboard market.

Product Development/Innovation: Detailed insights on upcoming technologies, R&D activities, and product launches in the market.

Competitive Assessment: In-depth assessment of the market strategies, geographic and business segments of the leading players in the market.

Market Development:Comprehensive information about emerging markets. This report analyzes the market for various segments across geographies.

Market Diversification:Exhaustive information about new products, untapped geographies, recent developments, and investments in the Encryption Keyboard market.

Get a Special Discount of up to 30% on this Report @:

https://www.researchcognizance.com/discount/234723

The cost analysis of the Global Encryption Keyboard Market has been performed while keeping in view manufacturing expenses, labor cost, and raw materials and their market concentration rate, suppliers, and price trend. Other factors such as Supply chain, downstream buyers, and sourcing strategy have been assessed to provide a complete and in-depth view of the market. Buyers of the report will also be exposed to a study on market positioning with factors such as target client, brand strategy, and price strategy taken into consideration.

GlobalEncryption Keyboardmarket segmentation:

Market Segmentation: By Type

ATMCRSCDM

Market Segmentation: By Application

BankingFinancial Institution

Key questions answered in this report:

Table of Contents

Global Encryption Keyboard Market Research Report 2023-2030

Chapter 1 Encryption Keyboard Market Overview

Chapter 2 Global Economic Impact on Industry

Chapter 3 Global Market Competition by Manufacturers

Chapter 4 Global Production, Revenue (Value) by Region

Chapter 5 Global Supply (Production), Consumption, Export, Import by Regions

Chapter 6 Global Production, Revenue (Value), Price Trend by Type

Chapter 7 Global Market Analysis by Application

Chapter 8 Manufacturing Cost Analysis

Chapter 9 Industrial Chain, Sourcing Strategy, and Downstream Buyers

Chapter 10 Marketing Strategy Analysis, Distributors/Traders

Chapter 11 Market Effect Factors Analysis

Chapter 12 Global Encryption Keyboard Market Forecast

Buy Exclusive Report @:

https://www.researchcognizance.com/checkout/234723

Get in Touch with Us:

Neil Thomas

116 West 23rd Street 4th Floor New York City, New York 10011

sales@researchcognizance.com

+1 7187154714

https://researchcognizance.com

Read the original here:
Encryption Keyboard Market Report Covers Future Trends with ... - Chatfield News-Record

How to introduce quantum computers without slowing economic … – Nature.com

The race is on to develop commercial quantum computers. The breakthroughs they promise new ways of simulating materials, optimizing processes and improving machine learning could transform society, just as todays digital computers have done. But the route to delivering economic benefits is uncertain. The digital revolution took decades and required businesses to replace expensive equipment and completely rethink how they operate. The quantum computing revolution could be much more painful1.

Quantum computers operate in a completely different way from digital computers, and can potentially store and analyse information more efficiently. Digital computers essentially use onoff switches and process binary bits of information (0s and 1s). Quantum computers encode information in the quantum state of atoms, electrons and photons, known as qubits. These qubits can represent many states at once and be combined or entangled, thereby speeding up calculations.

In the long run, businesses adopting quantum computing should have a competitive edge over others. Yet, in the short term, its unclear to what extent the introduction of these machines will prove commercially valuable.

When digital computers started to gain popularity in the 1970s and 1980s, rather than delivering efficiencies, for 15 years they slowed growth in productivity, the value added relative to inputs such as labour, by 0.76 percentage points per annum. Such a dip is known as the productivity paradox. It arose because businesses had to invest in new equipment and learn how to program the devices, as well as work out what to use them for. At first, firms did not invest enough in other innovations that were needed to change core processes and business models2,3. Only after many sectors had adjusted in the 1990s did productivity growth rise again, sharply (see Productivity paradox).

Source: The Conference Board Total Economy Database, 2022

For example, it took a decade of investment, throughout the 1980s, for large firms, such as the retail corporation Walmart, to routinely process data to coordinate planning, and to forecast and replenish their inventory along their supply chains. Walmart gave suppliers access to its sales and inventory data, helping to reduce costs from underproduction or overproduction. The company became able to handle its own distribution and achieve efficiency through economies of scale. All these changes took time and required coordination across many firms2.

We think that the quantum computing revolution could lead to an even more severe and expensive learning curve, for three reasons: high integration costs and few short-term rewards; difficulty in translating quantum concepts for business managers and engineers; and the threat to cryptography posed by quantum computers. As a consequence, assuming that the productivity growth rate slows by 50% more than it did for simpler digital computers, we estimate that the introduction of commercial quantum computers could result in economic losses in gross domestic product (GDP) per capita of approximately US$13,000 over 15 years (based on 2022 levels), or $310 billion per annum in the United States alone.

Fortunately, there are ways to lighten the load and accelerate the benefits to society, three of which we outline here.

Firms might initially adopt quantum computers to solve existing business problems, for which improvements are likely to be incremental. But for more-ambitious uses, the extra costs and likelihood of potential failures might make firms risk-averse. For example, a company that collects vast amounts of data from sensors to inform disaster relief and recovery might look to quantum computers to process information more quickly, to help save lives. But the first such computers might be more prone to faults and errors than are digital ones, with potentially grave consequences for life-critical operations. Such companies might therefore be put off from using quantum computers, until they are more reliable.

These computers will also need to be networked with digital computers, and integrating two such different technologies will be difficult and expensive. Firms will still need digital computers to perform everyday tasks and computations; they will use quantum computers to solve more-complex and specialist problems. Yet, developing hybrid protocols and programs that can work in both situations is much harder than it was to program digital computers in the 1970s.

Hybrid systems will need to be fluent in both digital bits and quantum qubits, and able to encode classical data into quantum states and vice versa. They will need converters to translate digital and analogue signals to transfer information between the two types of processing unit4. Quantum computers are generally large and might need to be cryogenically cooled, making it unlikely that many companies will have a machine of their own. Many will buy services remotely in the cloud through the Internet, for example sourcing extra computing power for simulating materials. Some users, such as traders in financial markets, in which millisecond timing is crucial, might need to host both types of computer.

A chip for quantum computing is tested with a laser at a laboratory of the manufacturing company Q.ANT in Stuttgart, Germany.Credit: Thomas Kienzle/AFP via Getty

To bring firms on board quickly, the commercial advantages will need to be demonstrated in practice. For this, government funding will be needed to attract private investment. We suggest this could be framed as a mission to help companies apply quantum computing to industrial and societal grand challenges. For example, for weather forecasting, quantum systems could analyse huge amounts of data to keep up with rapidly changing conditions. The resilience of the financial system could be improved through better modelling of markets, as would the development of low-carbon technologies to address climate change, such as catalysts for carbon capture or electrolytes for batteries.

Economists will need to devise a framework for evaluating the financial benefits of quantum computing, to encourage firms to invest. Researchers should build proof-of-concept cases, starting by identifying areas in which quantum computers might outperform digital computers for societal grand challenges. Researchers should also set out what firms need to do to adopt quantum technologies, including how they might need to change their business models and practices, as well as working with others along their value chains.

Quantum technologies operate on principles that are often counterintuitive and outside the comfort zone of many engineers and business managers. For example, these technologies work probabilistically and dont seem to obey classical conceptions of cause and effect. According to some schools of thought, in the quantum world, human agency might influence outcomes5, meaning the person operating the computer might need to be considered as part of the system.

And, at present, theres no shared language among scientists, engineers and business managers around quantum computing. Misunderstandings and confusion create delays and therefore further costs. Managers and engineers will need to know enough to be able to select the right class of problems for quantum computers, know what type of information is required to solve them, and prepare data in a quantum-ready format (see go.nature.com/3opfsap).

For example, a delivery logistics company might wish to reschedule its vehicle routes more rapidly to respond better to customer demand for pickups of goods that need returning. Quantum computation could be effective for such replanning which involves solving a complex combinatorial problem in which one change has a knock-on effect on other areas of the business, such as inventory management and financing. But managers would need to be able to spot areas of advantage such as this and know what to do to implement quantum computing solutions.

IBM quantum computer passes calculation milestone

A common semantic and syntactic language for quantum computers needs to be developed. It should be similar to the standardized Unified Modeling Language used for digital computer programming a visual language that helps software developers and engineers to build models to track the steps and actions involved in business processes. Such a tool reduces the costs of software development by making the process intuitive for business managers. Quantum computers also require algorithms and data structures, yet quantum information is much richer than classical information and more challenging to store, transmit and receive6.

A quantum unified modelling language that is similar to the classical one but can also work with quantum information will enable scientists, engineers and managers to stay on the same page while they discuss prototypes, test beds, road maps, simulation models and hybrid information-technology architectures7. Design toolkits that consist of reusable templates and guidelines, containing standard modules for hardware and software development, will allow users to innovate for themselves, shortening development times.

Some of this is beginning to happen. For example, modular workflows are emerging that enable computational chemists and algorithm developers to customize and control chemistry experiments using early versions of quantum computing platforms. A more concerted approach to standardize the language across application areas and hardware platforms is needed to foster commercialization.

Strategies for communicating about quantum computing with the public are also needed, to build trust in these new technologies and ensure that benefits accrue to all parts of society in a responsible manner. Scientists, policymakers and communications specialists should work together to create narratives around the usefulness of quantum technologies. They should focus on practical problems that can be solved rather than tales of weird quantum behaviour.

Although some such initiatives are being set up as part of national quantum programmes, more research is needed to better understand how cognitive biases and ways of learning might influence the adoption of quantum computing. For example, how were cognitive barriers overcome in adopting digital computers and nanotechnologies? Answers to questions such as this will help researchers to develop communication protocols and toolkits.

Quantum computing threatens to break a widely used protocol for encrypting information. Today, sensitive data are typically encrypted by using digital keys in the form of factors for large prime numbers, and sent through fibre-optic cables and other channels as classical bits streams of electrical and optical pulses representing 1s and 0s. The encryption relies on the inability of classical computers to compute the factors for the prime numbers in a reasonable time. However, quantum computers could in principle work out these factors faster and therefore break the encryption.

Are quantum computers about to break online privacy?

Addressing this risk will bring further costs. To protect the security of data and communications, firms will need to invest in new mathematical approaches for encryption, or use quantum-based communications systems, such as quantum key distribution. Quantum key distribution uses qubits sent either through fibre-optic cables or free space (through air, vacuum or outer space), to randomize the generation of keys between the sender and receiver using the probabilistic principles of quantum mechanics. Because of the fragile nature of qubits, if a hacker tries to observe them in transit, the quantum state is affected and the sender and receiver will know that it was tampered with.

Such a threat to sensitive government data and communications8 could also raise geopolitical issues and lead to export controls, such as those imposed by the United States and the Netherlands on microprocessors. The technology bottlenecks for quantum computing are unclear because there are several types of machine that rely on different components and therefore different supply chains. Such restrictions could stifle innovation, increase costs and disrupt the global nature of design, testing and manufacturing processes. Limited exchange of ideas and access to new prototypes would influence the eventual nature of commercial systems and supply chains, as they did for early video cassette recorders reliant on formats such as Betamax and VHS.

Integrating quantum computers and quantum communications technologies across a coordinated network to build a quantum internet9 could overcome this security threat and spur growth across many industries, as the creation of the Internet did. The quantum internet is a network that connects remote quantum devices through a combination of quantum and classical links. This allows distributed quantum computing, in which many devices work together to solve problems, further speeding up computations.

Office workers using computers and telephone headsets in 1965.Credit: Authenticated News/Archive Photos/Getty

The quantum internet could also enable new business models. For example, distributed quantum computers and a process known as blind quantum computing10, which allows fully private computation, could enhance machine learning while preserving proprietary data and guaranteeing that shared data are deleted after computation. Blind quantum computing would, for example, enable data or code from 3D-printing machines at a factory owned by one firm to be shared with machines at another firms factory without either firm seeing the details of the others processes. This would allow the creation and optimization of networks of factories owned by various firms to better cater for changes in product volume. Companies could offer unused 3D-printing production capacity to others, to increase efficiencies, localize production and add flexibility to supply chains.

Researchers need to determine the benefits to customers and firms of sharing data and information with faster computation, enhanced privacy and confidentiality. Would these benefits lead to more products and services that are better tailored to customer needs? What would the impacts be on the wider industrial landscape, and what new business models might emerge?

The promise of quantum computing is great if researchers can help to smooth the path for its implementation.

See the original post here:
How to introduce quantum computers without slowing economic ... - Nature.com

Service Providers, Security Researchers Again Warn UK Against Mandating Compromised Encryption – Techdirt

from the once-you-break-it,-it's-broken dept

Pretty much everyone who isnt a UK legislator backing the Online Safety Bill has come out against it. The proposal would give the UK government much more direct control of internet communications. Supposedly aimed at limiting the spread of child sexual abuse material (CSAM), the proposal would do the opposite of its moniker by making everyone less safe when interacting with others via internet services.

While proponents continue to offer up nonsensical defenses of a bill that would compromise encryption, if not actually outlaw it, people who actually know what theyre talking about have been pointing out the flawed logic of UK regulators, if not promising to exit the UK market entirely if the bill is passed.

As the bill heads for another round of votes, entities that actually want to ensure online safety continue to speak up against. The group of critics includes Apple, which knows from first hand experience the negative side effects created by demanding broken encryption and/or client-side scanning.

[I]n a statement Apple said: End-to-end encryption is a critical capability that protects the privacy of journalists, human rights activists, and diplomats.

It also helps everyday citizens defend themselves from surveillance, identity theft, fraud, and data breaches. The Online Safety Bill poses a serious threat to this protection, and could put UK citizens at greater risk.

Apple urges the government to amend the bill to protect strong end-to-end encryption for the benefit of all.

Also speaking up (again), but probably not being heard (again), are encrypted communication services WhatsApp and Signal both of which have promised to stop offering their services in the UK if the Online Safety bill becomes law. Here are the statements given to the Evening Standard by WhatsApp, Element, and Signal:

If the Online Safety Bill does not amend the vague language that currently opens the door for mass surveillance and the nullification of end-to-end encryption, then it will not only create a significant vulnerability that will be exploited by hackers, hostile nation states, and those wishing to do harm, but effectively salt the earth for any tech development in London and the UK at large, Meredith Whittaker, president of not-for-profit secure messaging app Signal told The Standard.

[]

No-one, including WhatsApp, should have the power to read your personal messages, Will Cathcart, head of WhatsApp at Meta told The Standard.

[]

Element chief executive and chief of technology Matthew Hodgson told The Standard, The Online Safety Bill is effectively giving the Government the remit to put a CCTV camera in everybodys bedrooms, and the way people use their WhatsApp today is pretty personal people use messaging apps more than they communicate with people in person.

The Evening Standard also takes time to note some hypocrisy contained in the bill. Whatever burdens are placed on encrypted services wont affect the legislators pushing this bill. Theyll still be free from snooping, even if none of their constituents are.

The Online Safety Bill concerns only online messages sent by UK citizens and residents, but not anything sent on messaging apps by law enforcement, the public sector, or emergency responders.

This is handy, given that The Standard understands that up to half of Government communications are still being sent over consumer apps like WhatsApp.

The UK government continues to insist despite all the evidence it has provided to the contrary that its not interested in breaking encryption, installing backdoors, or otherwise undermining users privacy and security. But its protestations are inept and absolutely not backed by any of the wording in the bill, which contains mandates that would absolutely do the things the bills defenders insist it wont.

Theres no better demonstration of this form of bullshit than Conservative MP Damian Collins attempting to talk his way out from under the bills wording while debating Signals Meredith Whittaker, who continually points out the assurances Collins offers arent actually in the bill.

The opposition to the bill has gone from cacophonous to deafening in recent days. As Natasha Lomas reports for TechCrunch, a group of 68 security researchers have offered up their group opposition to the Online Safety Bill in a letter [PDF] that briefly, but incisively, points out the flaws in the legislation.

Heres that letters take on client-side scanning just one of several problematic mandates:

A popular deus ex machina is the idea to scan content on everybodys devices before it is encrypted in transit. This would amount to placing a mandatory, always-on automatic wiretap in every device to scan for prohibited content. This idea of a police officer in your pocket has the immediate technological problem that it must both be able to accurately detect and reveal the targeted content and not detect and reveal content that is not targeted, even assuming a precise agreement on what ought to be targeted.

[]

We note that in the event of the Online Safety Bill passing and an Ofcom order being issued, several international communication providers indicated that they will refuse to comply with such an order to compromise the security and privacy of their customers and would leave the UK market. This would leave UK residents in a vulnerable situation, having to adopt compromised and weak solutions for online interactions.

Thats actually the smaller (and shorter) of the two open letters issued in the past few days by security researchers. The second letter [PDF] contains seven pages of signatories from all over the world, as well as a more in-depth critique of the extremely flawed proposal.

The letter notes the issues scanning for CSAM using hashes already poses: namely, that hashes can be altered to avoid detection and that false positives still happen frequently. Now, take these existing problems, scale them to the nth degree, and throw some AI into the mix. This is whats awaiting UK residents if the bill passes with the client-side scanning/encryption-breaking mandates in place:

At the scale at which private communications are exchanged online, even scanning the messages exchanged in the EU on just one app provider would mean generating millions of errors every day. That means that when scanning billions of images, videos, texts and audio messages per day, the number of false positives will be in the hundreds of millions. It further seems likely that many of these false positives will themselves be deeply private, likely intimate, and entirely legal imagery sent between consenting adults.

This cannot be improved through innovation: false positives (content that is wrongly flagged as being unlawful material) are a statistical certainty when it comes to AI. False positives are also an inevitability when it comes to the use of detection technologies even for known CSAM material.

Not only will the government be able to sift through all of this, if anything gets flagged, it will also get to sift through all of these personal messages even when the AI is wrong about what it thought it had observed. Narrowly targeted scanning only in situations where some evidence already exists that CSAM is being distributed could limit the collateral damage, but nothing in the bill or in supporters statements indicate the government is interested in any process that doesnt give it the opportunity to collect it all.

Then theres the mission creep, which is always present when a government expands its surveillance powers.

Even if such a CSS system could be conceived, there is an extremely high risk that it will be abused. We expect that there will be substantial pressure on policymakers to extend the scope, first to detect terrorist recruitment, then other criminal activity, then dissident speech. For instance, it would be sufficient for less democratic governments to extend the database of hash values that typically correspond to known CSAM content (as explained above) with hash values of content critical of the regime. As the hash values give no information on the content itself, it would be impossible for outsiders to detect this abuse. The CSS infrastructure could then be used to report all users with this content immediately to these governments.

Even if the UK government would never do this (and no one believes it wouldnt), a Western nation with liberal values (as in enshrined human rights, etc.) passing this sort of law would embolden far less liberal nations to expand their domestic surveillance programs under the pretense of making the internet safer and/or detecting CSAM.

Whether or not all of this opposition will make a difference remains to be seen. So far, the steady stream of criticism and promises to exit the market havent managed to alter the bills mandates in any significant manner. Maybe the EUs recent abandonment of encryption-breaking mandates in its internet-targeting legislation following months of criticism will force UK lawmakers to rethink their demands. Then again, this is the same government that decided it didnt want to be part of any club that would accept it and Brexited its way into the wrong side of history.

Filed Under: client side scanning, csam, damian collins, encryption, meredith whittaker, online safety bill, ukCompanies: signal

See the article here:
Service Providers, Security Researchers Again Warn UK Against Mandating Compromised Encryption - Techdirt

The battle over end-to-end encryption: Legislation threatens user … – CTech

On July 20, a Nebraska court is expected to sentence Jessica Burgess, a 42-year-old woman who provided her 17-year-old daughter with pills for a late-term abortion, resulting in a two-year prison term. This case garnered attention as it raised concerns about prosecutors targeting individuals seeking abortions and those supporting them. It also underscores the privacy issues surrounding Meta's compliance with a search warrant, leading to the handover of private chats between the mother and daughter on Facebook to law enforcement authorities.

Meta's compliance was mandatory due to its possession of the data. However, this raises the question of why the company had possession of such data in the first place. Messenger is among the few major instant messaging services that lacks end-to-end encryption (E2EE) technology. Twitter also falls into this category, with its employees having been exposed to users' messages on the platform both actively and passively over the years.

Today, the greatest challenge to user privacy comes from governments striving to mandate technology companies to provide a "backdoor" for access to personal conversations in messaging applications. The most advanced legislation in this regard, supported by major industry players, is the British "Online Safety Bill," currently awaiting a vote.

This complex and comprehensive law addresses various important issues, including Section 110, which requires websites and applications to proactively prevent harmful content in messaging services. The legislation grants regulators the option to employ scanning technology (if available) to examine user communications and identify prohibited content. Based on the findings, various actions can be taken. The concern is that the legislation in the UK will establish a legislative precedent that other governments worldwide may follow, significantly undermining end-to-end encryption.

An open letter signed by the heads of seven messaging applications, including WhatsApp and Signal, stated, "If implemented as written, [this bill] could empower Ofcom to try to force the proactive scanning of private messages on end-to-end encrypted communication services nullifying the purpose of end-to-end encryption as a result and compromising the privacy of all users. In short, the bill poses an unprecedented threat to the privacy, safety and security of every UK citizen and the people with whom they communicate."

End-to-end encryption (E2EE) technology safeguards user privacy and security by encrypting digital communications, ensuring that only the sender and recipient can decrypt the messages. This means that even service providers like WhatsApp, Signal, or iMessage cannot read or listen to conversations. This technology already exists and is the default setting in many applications, enabling billions of users worldwide to communicate privately and securely.

While the British legislation is among the most advanced and comprehensive in addressing this technology, it is not the only one. In April, the United States introduced the federal bill "STOP CSAM (child sexual abuse material)" to protect children online. This legislation creates an exception to Section 230, which grants partial immunity to internet intermediaries for user-generated content related to child exploitation. The proposed bill holds technology companies civilly and criminally liable if their products are used to "promote or facilitate" crimes involving child exploitation and other offenses. It also requires companies to submit annual reports to the Federal Trade Commission (FTC), detailing the means and technologies they employ to protect users and any factors that may hinder their ability to identify instances of child exploitation.

According to the American digital rights organization the Electronic Frontier Foundation (EFF), the terms "promote" and "facilitate" are broad and allow for low-standard accountability. Such broad wording may lead to a surge of lawsuits by victims of child exploitation filing claims against tech companies. Consequently, courts may have to address questions like whether Signal facilitates child exploitation by defaulting to end-to-end encryption or whether Apple contributes to it by offering the application in its app store. Opponents of the law argue that these options provide sufficient room for negotiation and could incentivize tech companies to weaken encryption, compromising digital security for all internet users.

In the European Union, efforts are also underway to promote CSAM legislation. Proposed in May and currently in the legislative process, this regulation mandates instant messaging applications to install monitoring software that scans images and conversations based on a secret database. An independent entity overseeing the process determines the content and criteria for searching, and if prohibited content is detected, it must be reported to the authorities. This legislation not only compromises end-to-end encryption but also enables governments to directly access personal information.

Proponents of these various legislations claim that they are necessary to protect children. "We support strong encryption, but it cannot come at the expense of protecting the public," said a British government spokesperson in a statement. "End-to-end encryption cannot hinder efforts to apprehend the perpetrators of the most serious crimes." A leaked document from the European Commission in May, responding to the Commission's legal advice on the proportionality issue, stated that "the Commission believe that there are many elements which, especially when considered as a whole, justify the conclusion that the proposed search warrant system is proportional."

Civil organizations working in this field argue that existing encryption is not only vital for the fundamental right of individual privacy, but also serves as essential protection for the most vulnerable. They explain that it prevents personal information from falling into the wrong hands, especially for children, and enables human rights activists to operate in hostile environments. Moreover, providing a backdoor for accessing private communications creates a significant information asymmetry between governments and citizens, potentially increasing surveillance and control, leaving citizens more vulnerable to cyber attacks, and ultimately failing to address the problem of child exploitation.

Signal President Meredith Whittaker, in discussing the British bill, told the BBC, "It's magical thinking to believe that only the good guys can have privacy. Encryption protects everyone or it is broken for everyone."

Read the original:
The battle over end-to-end encryption: Legislation threatens user ... - CTech

Privacy and Legal Concerns Surrounding the UK’s Online Safety Bill – Lexology

The UKs Online Safety Bill

A heated debate surrounds a crucial aspect of the UKs Online Safety Bill (The Bill): whether the pursuit of greater protections against child sexual abuse material (CSAM) justifies compromising individual privacy in relation to private messages. While the aim to combat CSAM is undoubtedly important, critics argue that the bills provision to scan end-to-end encrypted messages undermines the privacy rights of users.

What is End-to-End Encryption?

End-to-end encryption is a security method that offers users a greater level of privacy and security while exchanging private messages. This encryption technique ensures that only authorized recipients can access and decode the messages shared, protecting the content of the messages from any unauthorized access by third parties, including service providers (Like Google and WhatsApp) and governmental entities. By encrypting data on the senders device and decrypting it on the receivers device, end-to-end encryption prevents messages from being intercepted as well as eliminating the vulnerabilities associated with storing confidential information on servers. This technology allows users to communicate confidently, knowing that their conversations, personal details, and digital interactions remain shielded from prying eyes. With the implementation of end-to-end encryption, messaging applications such as Signal and WhatsApp have upheld the fundamental right to privacy of users within the digital landscape.

Why is The Online Safety Bill So Contentious?

Proponents of stricter measures argue that the prevalence of CSAM necessitates proactive action by tech companies and regulatory authorities. They contend that scanning encrypted messages can help identify and remove illegal content, potentially saving victims from further harm. However, opponents in tech raise concerns about the potential erosion of privacy and the broader implications The Bill will have for digital rights. In an open letter, opponents of The Bill argued that Proponents say they appreciate the importance of encryption and privacy while also claiming that its possible to surveil everyones messages without undermining end-to-end encryption. The truth is that this is not possible the letter reads.

Apple, Signal and WhatsApps Argument

In a recent statement to the media Apple has joined the chorus of voices against The Bill saying that End-to-end encryption is a critical capability that protects the privacy of journalists, human rights activists, and diplomats,. Other prominent end-to-end encrypted messaging apps, including Signal and WhatsApp, have also taken a firm stance against the Online Safety Bill. WhatsApps head, Will Cathcart, stated that the platform would refuse to comply with any legal requirement to undermine its encryption. Similarly, Signal President, Meredith Whittaker warned that the secure messaging platform would rather quit the UK than compromise the security and privacy of its users.

The Online Safety Bill also carries legal implications for non-compliant companies. Failure to adhere to the bills requirements could result in substantial fines, and senior executives may face imprisonment under the expanded criminal liability provisions. The inclusion of clauses that allow Ofcom to compel communications providers to take action to prevent harm to users has also received criticism from tech companies.

Conclusion

The encryption-busting Online Safety Bill has provoked a fierce backlash within the tech industry, as concerns grow over the potential loss of secure messaging apps from the UK. Tech giants like Apple have expressed their reservations, emphasizing the critical role of end-to-end encryption in protecting user privacy. With the bills passage into law anticipated this summer, the debate surrounding privacy, security, and the balance between law enforcement and individual rights continues to intensify.

Taylor Hampton Solicitors is an award-winning London based law firmrecognised as a leader in defamation, privacy, phone hacking and internet litigation.Whilst distinguished for our work in media and internet law, our practice also focuses on UK immigration and visa services and Australian migration.

Please visit our website athttps://taylorhampton.co.ukand contact us at[emailprotected]or 00444275970 for further information on our professional services.We offer a preliminary consultation without obligation.

Visit link:
Privacy and Legal Concerns Surrounding the UK's Online Safety Bill - Lexology

Safeguarding Your Privacy With Encrypted Apps to Thwart … – Innovation & Tech Today

In an Orwellian era marked by ever-increasing digital surveillance, many law-abiding citizens are increasingly concerned about their privacy. The revelations by whistleblowers Edward Snowden and William Binney shed light on pervasive government surveillance and corporate surveillance by the tech giants may be even more widespread.

As a response to these abuses, the development and adoption of encrypted apps has gained momentum, providing individuals with a layer of privacy and security. In this article, well cover just a few of your best options to protect your online privacy.

Signal, endorsed by privacy advocates and experts worldwide, has emerged as the gold standard for secure messaging. This open-source app encrypts your conversations end-to-end, ensuring that only the intended recipient can decipher the messages. Signal also boasts features like self-destructing messages, verification codes, and secure voice and video calls. Its simplicity, robust encryption protocols, and wide adoption make it an ideal choice for safeguarding your private conversations.

When it comes to securing your email communications, ProtonMail stands out as a reliable option. Offering end-to-end encryption, ProtonMail ensures that your messages remain inaccessible to unauthorized entities. The app enables you to send encrypted messages to non-ProtonMail users, further expanding its reach. ProtonMails emphasis on privacy, coupled with user-friendly features, makes it a popular choice for those seeking to shield their email communications from prying eyes.

For users concerned about their online activities being tracked and monitored, the Tor browser provides a valuable solution. By routing your internet traffic through a network of encrypted relays, Tor conceals your identity and location, effectively shielding you from prying eyes. Whether youre accessing sensitive information, evading censorship, or simply desiring online anonymity, the Tor browser offers a powerful tool to protect your privacy during web browsing.

A Virtual Private Network (VPN) is a crucial tool for protecting your online activities from surveillance. NordVPN, a widely recognized and trusted VPN service, encrypts your internet traffic and routes it through remote servers, shielding your data from prying eyes. With an extensive network of servers worldwide, NordVPN offers robust security and privacy features, allowing you to browse the web, access geo-restricted content, and engage online without compromising your privacy.

ProtonVPN, developed by the same team behind ProtonMail, combines security, privacy, and user-friendliness. With a focus on strong encryption, a strict no-logs policy, and support for advanced security protocols, ProtonVPN ensures that your internet traffic remains shielded from surveillance. Its intuitive interface and various subscription plans cater to both casual users and privacy enthusiasts, making it a top choice for those seeking a VPN service with ease of use.

In an age where violations of privacy by governments and corporations have become pervasive, encrypted apps provide a formidable line of defense.. By harnessing the power of these tools, you can regain control over your digital persona. If you are among those who still value their privacy, even in the digital age, you must stay vigilant by adopting privacy-focused technologies, and reclaim your rights.

Read more from the original source:
Safeguarding Your Privacy With Encrypted Apps to Thwart ... - Innovation & Tech Today

What Does the Patchless Cisco Vulnerability Mean for IT Teams … – InformationWeek

On July 5, Cisco released a security advisory warning users of a vulnerability in the Cisco ACI Multi-Site CloudSec encryption feature of Cisco Nexus 9000 Series Fabric Switches in ACI mode.

The networking and cybersecurity solutions company has no plans to release software updates to address the vulnerability, and there are no workarounds. IT teams are now faced with responding to a patchless vulnerability.

The vulnerability (CVE-2023-20185) impacts Cisco Nexus 9000 Series Fabric Switches in Application Center Infrastructure (ACI) mode that run releases 14.0 and later, specifically if the data switching gear is a part of Multi-Site topology and uses the CloudSec encryption feature, according to the security advisory.

The high-severity vulnerability could allow sensitive user and company data to be read, modified, or exploited by bad actors that are intercepting encrypted traffic and/or using cryptanalytic techniques to break the encryption, George Gerchow, CSO and SVP of IT at SaaS analytics platform Sumo Logic, tells InformationWeek. He is also on the faculty with the cybersecurity research firm Institute for Applied Network Security (IANS).

Successful exploitation of this vulnerability could have wide-ranging consequences. In addition to manipulation of traffic between ACI sites, bad actors could leverage the vulnerability to lead to broader security breaches. If attackers gain unauthorized access to the network through this vulnerability, it could potentially open pathways for further exploitation or lateral movement within the network, explains Callie Guenther, senior managerof cyber threat research at managed detection and cybersecurity companyCritical Start.

Thus far, Ciscos Product Security Incident Response Team (PSIRT) has not found any indication that the vulnerability has been exploited, according to the security advisory and an emailed statement.

The company recommends that customers using its ACI Multi-Site CloudSec encryption feature on certain Nexus Series Switches and Line Cards immediately disable the feature. The security advisory includes directions on how to determine the status of the CloudSec feature. The company recommends users reach out to their Cisco support organization to talk about alternatives.

The lack of patch and workaround for the vulnerability is not typical, and it likely indicates a complex issue, according to Guenther. It signifies that the vulnerability may be deeply rooted in the design or implementation of the affected feature, she says.

With no workarounds or forthcoming patch, what can IT teams do in response to this vulnerability?

Before taking a specific action, IT teams need to consider whether this vulnerability impacts their organization. I have seen companies go into a panic, only to find out that a particular issue didnt really affect them, says Alan Brill, senior managing director in theKrollCyber Risk Practice and fellow of the Kroll Institute, a risk and financial advisory solutions company.

When determining potential impact, it is important for IT teams to take a broad view. The vulnerability may not directly impact an organization, but what about its supply chain? Third-party risk is an important consideration.

If an IT team determines that the vulnerability does impact their organization, what is the risk level? How likely is threat actor exploitation?

In some cases, the risk may be small enough that it does not require a response. Document your decision and thinking to demonstrate that an analysis was done and to show that a decision not to respond to the particular problem was a reasonable one, Brill recommends.

In other cases, Cisco customers will need to act. This may mean disabling the function and considering alternatives, but these responses are not without complications.

The feature in question could be critical to an organizations network infrastructure function. Disabling it could mean operational disruptions and limited network functionality.

Once the feature is disabled, IT teams may need to find alternate configurations to address the loss of functionality. This might involve reconfiguring network paths, adjusting security policies, or implementing alternate encryption mechanisms, says Guenther. Such reconfigurations can be complex and time-consuming, especially in large-scale environments with intricate network architectures.

Disabling the feature and introducing an alternative configuration will require impact assessment and testing. How will disabling the feature impact network performance and security? Will an alternative introduce new potential risks?

Disabling the CloudSec encryption provides potential access in clear text to organizational data, a risk that malicious actors are now aware of and may seek to exploit, says Gerchow.

While a patchless vulnerability may stand out, it is likely that it will happen again. Given the complexity of the software -- and the embedded code can be the source of problems for a lot of packages -- I think its really a matter of when it happens again, not if it will ever happen again, says Brill.

Gerchow argues that IT leaders should push for a move to SaaS and public cloud solutions. The lack of a patch or workaround from Cisco leaves customers in a vulnerable position, whereas SaaS and public cloud providers bear the responsibility for maintaining the security of the infrastructure, he says.

IT teams will inevitably need to address other software vulnerabilities, whether they can be patched or not, in the future. Strengthening an organizations security posture, understanding risk, communicating with vendors, and having a strong incident response plan in place can help them prepare for the next one.

Having a plan, having managements backing, and understanding and carrying through on the plan is the best solution when faced with this kind of problem, says Brill.

Microsoft Discloses 5 Bugs in Active Exploit; Only Patches 4

Barracuda Zero-Day Vulnerability: Mandiant Points to Chinese Threat Actors

Cisco CIO Fletcher Previn on the Hybrid Workplace & Exploring AI

The rest is here:
What Does the Patchless Cisco Vulnerability Mean for IT Teams ... - InformationWeek

A woman and her daughter plead guilty to abortion-related charges … – The Verge

A Norfolk, Nebraska, woman pleaded guilty to helping her daughter have a medication abortion last year. The charges came after Facebook, by court order, provided police with evidence that bolstered a Madison County prosecutors case against her.

Last year, it emerged that the two were charged after police acquired Facebook messages that proved the two had acquired abortion medication intended for first-trimester abortions. In a June 2022 affidavit (via Jezebel), the officer investigating Celeste Burgess, the daughter who was charged along with her mother, Jessica Burgess, said hed served Meta a warrant seeking their messages, and the company quickly complied.

The charges include having an abortion after 20 weeks, false reporting, and tampering with human skeletal remains. According to last years affidavit, Burgess was about 23 weeks along in her pregnancy, which is also later than the Nebraska 20-week post-fertilization abortion ban in place at the time. Nebraska has since implemented a 12-week abortion ban.

The case underscores a crucial privacy drawback of Facebook Messenger, which to this day doesnt default to end-to-end encryption (E2EE) like other messengers, such as Signal, Metas own WhatsApp, or Apples iMessage do. Because its not the default, average people not being intentional about their messaging may not realize they can even turn it on.

E2EE is important because, when its properly implemented, the company offering it has no key to unlock the messages the only person who can access the messages is the sender and the receiver, and in some cases, you can even set the messages to be deleted.

In June, when the investigating officers affidavit was filed, the Supreme Court was on the precipice of striking down Roe v. Wade which it did only nine days afterward on June 24th, 2022. Afterward, existing, unenforceable abortion bans around the country immediately took effect, while many states got to work passing new restrictions, and womens rights advocacy groups warned of digital privacy risks illuminated in cases just like the Burgess.

Meta itself has been reticent to take a stand on abortion. Although then-Meta executive Sheryl Sandberg posted in May 2022 in support of abortion rights, the next day, the company restricted internal discussion of the issue to one-on-one private chats with trusted colleagues or up to five like-minded people in listening sessions, though the company allowed its employees to share their thoughts on their personal Meta social apps.

The company also downweighted abortion content on its platforms well before the Supreme Court struck down the Roe v. Wade decision that had previously served as a barrier against strong abortion laws at the state level.

The mother and daughter are scheduled for sentencing on September 22nd and July 20th, respectively. Her daughter pleaded guilty in May. The Madison County prosecutor, attorney Joe Smith, said this was his first charge of illegal abortion after 20 weeks since the previous ban was instituted in 2010.

Update July 12th, 2023 10:27PM ET: Updated to credit the linked affidavit PDF to Jezebel, where it was published previously.

Read more from the original source:
A woman and her daughter plead guilty to abortion-related charges ... - The Verge

Trais proposal to regulate OTT concerning, may threaten privacy, end encryption: Experts – The Economic Times

Over-the-top (OTT) communication services like Whatsapp, Signal or Telegram could be "over regulated" with the threat of encryption being compromised, said technology policy experts after the Telecom Regulatory Authority of India (Trai) proposed to regulate such services in its consultation paper released last week.OTT services are currently regulated under the IT Act, which will soon be replaced by the proposed Digital India Bill.Experts said currently the government is required to give a notice under Section 69(a) of the IT Act to track calls and if OTT services are regulated by Trai, it will make it much easier for the government to intercept calls.The firms may also have to do away with end-to-end encryption, which will be a risk to user privacy and threaten operations of firms like Whatsapp in India, experts said.OTTs are currently regulated under the IT Act and adding another regulator in the mix is likely to complicate issues. India will probably have to consider a collaborative digital regulation framework like the one that the UK has set up, said Rohit Kumar, founding partner of public policy research firm The Quantum Hub.

Last Friday, Trai had issued a consultation paper on the regulatory mechanism for OTT communication services as well as their selective banning on national security grounds.

Nikhil Narendran, partner at the TMT practice of law firm Trilegal, said, "Once a licensing regime is brought in, for OTT services, the whole architecture of these services may require change".

Telecom carriers have called the regulators discussion paper on regulating OTT players such as WhatsApp, Telegram and Signal, and on selective banning of apps during instances of civil unrest a progressive step and a backing of their concerns, ET reported last week.

Amrita Choudhury, president, Cyber Caf Association of India, said, licensing OTTs will not address telco issues and that there are other viable options to support the challenges faced by the telecom industry such as rationalising spectrum charges, etc.

Further, Section 69 of the IT Act already prescribes powers for monitoring and decryption of information, he said. Procedural and Safeguards for Interception and Decryption Rules, 2009 formulated under this provision, at least have some procedural safeguards for such orders, he explained.

Indicating a compromise of end-to-end encryption like national security, public order etc. may not satisfy the proportionality and necessity test stated by the Supreme Court in the first Puttaswamy judgement, he said. Given these reasons, it is important that OTT communication services are kept outside the jurisdiction of DoT and Trai, Rizvi said.

Waghre explained that the current approach seeks to resurrect a 'licence raj' and compromise citizen's ability to communicate privately instead of being progressive and protecting the rights of individuals in India.

Such an approach also fundamentally misunderstands one of the core tenets of communications securitythat you cannot have selective compromises. Once a system that intentionally introduces a vulnerability in end-to-end encryption/private communications is created, it can be exploited by anyone, he pointed out.

Read the original here:
Trais proposal to regulate OTT concerning, may threaten privacy, end encryption: Experts - The Economic Times

Cyber Extortion Trends: Lessons from CL0P and MOVEit – Government Technology

Hacking group CL0Ps attacks on MOVEit point to ways that cyber extortion may be evolving, illuminating possible trends in who perpetrators target, when they time their attacks and how they put pressure on victims.

Malicious actors that successfully target software supply chains can maximize their reach, impacting the initial victims as well as their clients and clients clients. And Allan Liska, intelligence analyst at threat intelligence platform provider Recorded Future, noted that cyber extortion groups like CL0P have the money to buy zero-day vulnerabilities to compromise commonly used platforms.

Plus, perpetrators increasingly use threats to publish stolen data more so than file encryption to put pressure on victims and are exploring new ways of denying victims access to their data.

And other extortionists are likely watching the MOVEit incident play out and drawing their own takeaways.

With a lot of these, the first big attack, it gets the headlines, but these ransomware groups are learning at the same time, Hofmann said. They're seeing what worked well, what didn't, what tactics worked, and they're learning from each other. So, the next go-around is going to be different.

Groups like CL0P also appear to be putting attention on targeting widely used platforms and exploiting zero-day vulnerabilities.

The MOVEit compromise was CL0Ps third known attack on a file transfer service, each one netting more victims. Its 2020 Accellion exploit stole data from roughly 100 companies, while the hackers said their early 2023 attack on GoAnywhere impacted about 130 organizations, per Bleeping Computer. By early July, more than 200 organizations were believed to be affected by the MOVEit hacks, with data breaches affecting more than 17.5 million people, Emsisoft threat analyst Brett Callow told TechCrunch. Of course, hitting victims and getting money out of them are two separate matters.

Cyber criminals can buy zero-day vulnerabilities, said Liska. Paying six figures for zero days in top-name software like Microsoft Exchange may be too spendy for most, but many ransomware groups do have the money to shell out up to five figures to buy zero days in lower-profile, widely used platforms like MOVEit, he said.

You're not spending more than $100,000 and that. And as far as we can tell, CL0Ps made 100 times that at least from this particular attack, Liska said. So, in theory, if they reinvested all of that money, they could buy 100 more of these zero days to these types of platforms or more and still have money leftover to vacation in Sochi.

Still, organizations shouldnt forget about more traditional attack methods, Hofmann said. Roughly 90 percent of cyber extortionists still wage their attacks by taking advantage of unpatched Internet-facing systems, remote desktop protocol (RDP) connections where multifactor authentication (MFA) has yet to be implemented, or phishing and stolen credentials.

MOVEIt software creator Progress announced that the initially exploited vulnerability as well as one discovered a few weeks later took advantage of SQL injection vulnerabilities in the tool.

These are among the oldest forms of vulnerability and are the result of poor coding practices that are preventable, reported Ars Technica.

Federal efforts are underway to push software developers to design offerings with security baked in, thus improving overall safety of the software landscape.

Thats a good way to go, because a lot of these platforms that are heavily relied on are rickety, because they're not looked at they've been traditionally ignored by bad guys, and that picture is changing, Liska said.

Realizing that a secure-by-design vision could take decades, in the meantime, organizations should use a defense-in-depth approach to better protect themselves, Liska said.

In ransomwares early days, perpetrators encrypted files and demanded payment. But other methods may be gaining more popularity. A recent report found attackers increasingly pressuring victims by stealing their data and threatening to publish it, sometimes but not always pairing this with file encryption.

Organizations with sophisticated backup strategies may not need their files back, making traditional encryption-only extortion ineffective, said Lisa Forte, partner at cybersecurity training and consulting provider Red Goat Cyber Security. Plus encrypting and decrypting are tricky: Often the malware would be so aggressive that it would corrupt files, so even if the victim paid and they got the decryption key, the file would be corrupted. So, it was quite difficult to make a business case for companies to pay the ransom, Forte said. But threats to publish sensitive stolen data add new pressure.

And even when victims lack good backups making encryption attacks particularly painful some extortionists may still prefer the speed and efficiency of data theft-only attacks, Hofmann said.

Forte noted that while CL0P totally avoided encryption in its attack on MOVEit, many other threat actors have kept it in play. Even extortionists that, too, primarily use data theft as leverage against their victims often still lock up some parts of a victims network, as an opening salvo. The drama of a sudden file encryption and a ransomware splash screen appearing can grab victims attention.

One minute you think youre fine, and then next minute everything is locked, and youve got splash screens on every device, Forte said. That really brings the attention of the board. But definitely the main negotiating chip is the data thats stolen.

Liska has also seen some attackers adopt a new method of denying victims access to their files, creating a dramatic disruption while avoiding the technical complications and hassles of encryption. In these attacks, perpetrators exfiltrate their targets data then secure delete those files. Such a move rewrites the erased files with meaningless data, to prevent victims from being able to recover them. Extortionists can then demand ransom in exchange for sending victims back a copy of that exfiltrated data.

When we talk about taking the data and then secure deleting it, in effect you are actually stealing it at that point, because the data is no longer sitting on their [hard drives] unless it can be restored from backups. That's where I think this is going to go I think we'll see more of that, Liska said.

Of course, as Liska noted, victims might restore data from backups. But extortionists could still threaten to publish it.

In the MOVEit compromise, not even CL0P seemed prepared for how much data it managed to steal.

The hackers appeared to hurry to exploit as many systems as possible with the zero day before a patch could be issued. That meant they were scooping up data without necessarily knowing who it came from. Since then, the hackers have been working to sort through their stores of data, Liska said.

Notably and unusually rather than contact its victims with extortion demands, CL0P instead posted a message on its dark website telling victims to contact it.

They basically said, Hey, if you were one of the victims, email us, Liska said. They didn't even have a good accounting of who all they hit.

Organizations should take the threat seriously but shouldnt rush to comply, Hofmann said. Past incidents have seen some threat actors only discover who theyd hit when the victims got in touch, and victims that begin negotiations without a clear plan in place risk making the situation worse for themselves. They draw threat actors attention and might make mistakes, such as inadvertently revealing how badly attacks have affected them, thus handing leverage to the extortionists. In general, victims should never reveal anything that isnt already public knowledge, he said.

And victims should be wary of believing threat actors claims: Sometimes extortionists mistakenly think theyve impacted an organization, when theyve really hit another with a similar-looking website or one of the organizations subsidiaries, Hofmann said. CL0P may have made such mistakes, with ZDNET reporting in 2022 that CL0P tried to extort Thames Water, when it appeared to have actually hit South Staffordshire Water.

All this underscores the need for organizations including C-suite executives to participate in practicing and planning incident response and negotiations, to be ready should an extortion attack hit. For example, entities need to pin down details like, how much to tell the public; at what point they might engage with the extortionists and who will do that; as well as who will decide whether to pay and how that transaction will be made.

Despite the messiness of the attack, Liska believes CL0P has been improving its extortion tactics. Tracking of publicly known wallets suggests that the GoAnywhere hack didnt produce a lot of profit, but this time around, CL0P seems to have better determined how to monetize, he said.

CL0P has been gradually revealing its victims. This may in part indicate that its still working to sort through the stolen data, but also can be strategic, Liska said. Each new victim announcement returns public attention to the incident, keeping it in the news for months rather than weeks which may put more pressure on victims. Still, Hofmann said that, unlike for some past incidents, media reporting on MOVEit hasnt been critical of the impacted organizations: The optics of it, from a public perspective, are a little bit different, because many entities were affected via a trusted third-party vendor who was brought in specifically for protecting sensitive data.

Forte said CL0P appeared to struggle at first to determine which entities to extort in the affected software supply chain. Theyd compromised a file transfer tool created by Progress, and doing so let them obtain data handled by U.K. payroll solutions provider Zellis, for example. That data included payroll information on Zellis own clients, such as the BBC and British Airways.

There was a lot of confusion in the early days as to whether they were asking the actual end victims i.e., the BBC, British Airways, etc. or whether they were asking Zellis, or whether they were asking the company behind the MOVEit software, Forte said. The problem they had was that they didn't realize the complexity of the supply chain that they were hitting.

When choosing which impacted entities to threaten, cyber extortionists are often playing for media attention, Liska said. They typically threaten publish data from whichever impacted entities within the supply chain have the biggest name recognition. Threatening widely recognized end users will get more publicity, even if it technically was another entity's software that was compromised.

It doesnt matter whether or not they actually hit Ernst & Young or PwC. What matters is there's EY and PwC data that they got there, Liska said. You have to write about that as a journalist, because they are such big companies and they [cyber extortionists] know that.

CL0P said it would delete any data it had stolen from government, per TechCrunch. Opinions vary over whether organizations can believe these kinds of claims.

On the one hand, cyber criminals have a brand to protect, and some ransomware groups have followed through on promises to help restore data stolen from hospitals, for example, Forte said.

Victims have little motive to pay criminals who are known to go back on their word: The ransomware groups in general tend to be quite honorable to their word. They need to do that because they have to maintain a good brand image to get insurers, etc., to pay them when they hit other companies.

Plus, ransomware actors may hope that deleting data from entities like governments and hospitals could make them less of a priority for federal law enforcement. They also may hope it helps their image so they dont look quite so evil, she said.

Liska, meanwhile, said cyber criminals often give lip service to deleting the data in hopes of easing authorities attention on them, but he expects CL0P to still share or sell the government data.

You should never assume a ransomware actor is actually going to delete stolen data they will claim it up and down [but] once that data is stolen, that is out there and you have to assume that its going to be out there forever, Liska said.

One possible buyer? The Russian government. There appears to be some evidence suggesting a level of coordination between some cyber crime groups and the Russian government, which could enable gangs like CL0P to make such a sale, Liska said. But he cautioned against overstating this relationship, emphasizing the unavailability of evidence to indicate the Russian government is controlling the cyber criminals.

View original post here:
Cyber Extortion Trends: Lessons from CL0P and MOVEit - Government Technology