Page 1,010«..1020..1,0091,0101,0111,012..1,0201,030..»

Interesting Public Records Act Case – Reason

From Silverman v. Ariz. Health Care Cost Containment Sys., decided Thursday by the Arizona Court of Appeals (in an opinion by Chief Judge Kent E. Cattani, joined by Judge Cynthia J. Bailey and Vice Chief Judge David B. Gass):

This public records case presents a narrow issue of potentially broad import. Arizona law does not require a public entity to create any new record in response to a public records request. But does using encryption to redact non-disclosable information stored in an electronic database necessarily constitute creation of a new record? We hold that it does not.

This concept is particularly important in a case like this one, in which the public entity uses non-disclosable data as a critical part of its database structure (as the relational keys linking different tables). Thus, requiring the agency to use a one-way cryptographic hash function to redact the non-disclosable datasubstituting a unique hashed value that masks protected information without destroying its function in the databaseis necessary to ensure a requestor receives, to the extent possible, a copy of the real record.

And because such encryption only hides a limited aspect of the recordwithout adding to, aggregating, analyzing, or changing any of the underlying informationit does not create anything new and does not result in the creation of a new record. Accordingly, and for reasons that follow, we reverse the superior court's dismissal of the journalists' public records lawsuit at issue here and remand for further proceedings consistent with this opinion.

The Arizona Health Care Cost Containment System("AHCCCS") oversees the Arizona Long-Term Care System("ALTCS"). Appellants Amy Silverman, Alex Devoid, and TNI Partners (d/b/a Arizona Daily Star) are journalists researching issues related to services for Arizonans with developmental disabilities, including those services provided by ALTCS. Appellants are seeking public records from AHCCCS to learn what factors affect eligibility decisions during the ALTCS application and screening process.

In February 2020, Appellants submitted a public records request for data in AHCCCS's databases for multiple categories of information provided in or related to ALTCS applications. Appellants acknowledged that healthcare-related information would have to be de-identified to comply with privacy rules under the Health Insurance Portability and Accountability Act ("HIPAA"). Noting that the requested data might be contained in multiple tables, Appellants requested that, for de-identified data, AHCCCS "include a unique identifier, such as a hash key, to replace" information necessary to distinguish different individuals' records. Appellants' request expressly did not ask AHCCCS to "join tables together or to conduct any type of analysis on the data," provided any existing relational keys remained intact.

Appellants eventually sued under the Arizona public records act, and here's how the court of appeals analyzed this:

Under Arizona law, "[p]ublic records and other matters in the custody of any officer shall be open to inspection by any person at all times during office hours." This statutory mandate reflects Arizona's strong presumption in favor of open government and disclosure of public documents. Public policy favors subjecting agency action "to the light of public scrutiny" and ensuring that citizens are "informed about what their government is up to."

A requestor is generally entitled to review a copy of the "real record," even one maintained in an electronic format, subject to redactions necessary to protect against risks to privacy, confidentiality, or the best interests of the state. Thus, upon request, a public entity must search its electronic databases to identify and produce responsive records. But the entity need not tally, compile, analyze, or otherwise provide information about the information contained in existing public records, which would in effect create a new record in response to the request. Nor is the entity required to compile the data in a form more useful to a requestor.

Using a one-way cryptographic hash function to substitute a unique hashed value for protected information does not add to or change any of the underlying information (much less aggregate or analyze the data); it just hides a limited aspect of it. Redaction-by-encryption does not create anything new, but rather represents a better-tailored redaction process that eliminates only information that is in fact protected.

We acknowledge that redaction-by-encryption is different than traditional redaction-by-deletion (or redaction-by-obscuring-text-behind-a-black-box), and it may only be feasible in the context of electronically stored records. But when public records are stored in that format, differences occasioned by newer forms of data storage may call for differences in how the data is disclosed. For example, embedded metadata is an inherent part of a public record maintained in an electronic format, even though such metadata was nonexistent and effectively meaningless for the same record stored on paper. Accordingly, applying redaction-by-encryption as a more tailored form of redaction (even if made possible only by electronic storage) serves to ensure that the requestor receives access to the "real record" to the greatest extent possible.

The most analogous authority construing the federal Freedom of Information Act ("FOIA") bears this out. [Details omitted. -EV]

We note that redaction-by-encryption does not entitle Appellants to anything more than the public record as it actually exists.

Accordingly, to the extent the tables and fields in the existing databases (pre-redaction) are not in fact linkedand the record is not clear on that issueAHCCCS is not required to create new links to serve Appellants' purposes. But to the extent the links exist pre-redaction, all Appellants' complaint seeks, and what they are potentially entitled to, is preservation of those links that form part of the "real record."

To be sure, the journalists' request may ultimately prove unduly burdensome given the scale of data involved, and redaction (by encryption and otherwise) may ultimately prove insufficient to adequately anonymize the data given the type of data requested. But those questions require evidentiary development and must be considered on their facts, not as questions of law.

Plaintiffs are represented by Arizona State's First Amendment Clinic, and in particular by attorneys Jake Karr (who orally argued the case, and who's now at the NYU Technology Law & Policy Clinic), Gregg P. Leslie, and Zachary R. Cormier, and law students Jack Prew-Estes, Jake Nelson, Maria McCabe, and Vanessa Stockwill.

Read more from the original source:
Interesting Public Records Act Case - Reason

Read More..

Drug dealing duo jailed after police cracked their encryption messages – About Manchester

Michael Taylor aged 43 from Newton Heath has been jailed for 10 years and Shaun Lewis aged 55 from Liverpool has been jailed for 6 years after they were both found guilty of conspiracy to supply class A drugs.

GMP Serious Organised Crime Group began to investigate the pair in 2020 after they gained access to the encrypted conversations between Lewis and Taylor on the back of the takedown of the encrypted network EncroChat.

Despite the pair giving no comment interviews in December 2022, the messages detailed their entire operation.

Taylor, operating under the name of truebaker on his device, orchestrated events, using his trusted courier and storeman Lewis also known as shallowfrog.

Over a period of three months, the men were involved in purchasing over 200kg of cocaine, 61kg of cannabis, and responsible for moving over 300,000 of their ill-gotten gains.

The estimated street value of this quantity of drugs is estimated to be around 8 million.

Their drug dealing operation came to an end when officers swooped in and arrested Taylor and Lewis following warrants in December 2022.

Detective Inspector Paul Crompton of GMP Serious Organised Crime Group said: These criminals thought they were safe, operating below the radar, hidden behind perceived anonymity whilst they conducted their criminal businesses using encrypted phones.

Unfortunately for them, a series of once encrypted messages and a meticulous investigation by my team revealed an evidence trail that has landed them both in jail.

The levels of violence and exploitation linked to the illegal drugs supply in the UK is not to be underestimated, not only are we going after the ringleaders, but were disrupting those mid-tier criminals like Taylor and Lewis before they can make their way up the chain and cause even greater harm to our communities.

Read more from the original source:
Drug dealing duo jailed after police cracked their encryption messages - About Manchester

Read More..

Leveraging technology and innovation to ensure privacy – International Association of Privacy Professionals

How data moves so quickly between clouds, data centers and jurisdictions is abundantly clear. One of privacy professionals' tasks is to consider the current progress of the technology.

In this data-driven economy, privacy pros, architects, data scientists, engineers, researchers, regulators and industry groups should focus their attention on technologies that protect privacy and support security principles without losing the utility and functionality of the data: so-called privacy-enhancing technologies.

This topic has become a global trend, with increased attention from regulators and public authorities worldwide. Recently, the principle of privacy by design and by default consecrated in the EU General Data Protection Regulation has been recognized as an ISO standard. On 31 Jan., the International Organization for Standardization published ISO 31700, "Consumer protection Privacy by design for consumer goods and services." It features 30 requirements for embedding data privacy into consumer products and services.

From a lawyer's perspective, working in the privacy domain for several years, PETs are an interesting landscape to explore and are full of potential, but not exempt from challenges, and legal and practical considerations in day-to-day operations.

PETs are not a new concept. Some of them are market-ready, like differential privacy, while others are still not used in practice because they are expensive and require experts to implement them, like homomorphic encryption and secure multiparty computation. Other solutions, such as secure enclaves are in the middle, as they receive attention for cloud support. Synthetic data has received incredible attention lately, in the context of OpenAI's ChatGPT, for training and validating artificial intelligence systems.

When a company decides to invest in one of those solutions, there are different factors to consider, including the type and volume of data to be processed, expected outcome, implementation and cost, the number of parties providing input to the computation, and the maturity of these tools for the given use case.

Each of these PETs presents different challenges and vulnerabilities, irrespective of the cost and the expertise required for the implementation. It is worth analyzing some of these solutions.

Differential privacy is achieved by injecting noise into a data set. The introduced noise is capable of protecting privacy while still providing useful information, without divulging personal data. This solution has been implemented in statistics and analysis. However, there are some concerns in terms of output accuracy, which are linked to different factors, such as the volume of the data in the data set, amount of information released and number of queries made on that pool of data.

Homomorphic encryption allows computational operations on encrypted data without disclosing the result. Using this solution, data is encrypted at rest, in transit and in use, and only the party providing the data owns the key to decrypt the output. This solution is not exempt from limitations due to its high computational cost, the specific knowledge required and the fact that the majority of homomorphic encryption schemes provide input privacy only for a single party because there is only one decryption key.

The fully homomorphic encryption solution has been tested for some use cases, like improving collaboration for combatting financial crime and, in the payment card industry sector, fighting attacks by RAM-scraping malware against merchant's point of sale.

With the echo created by ChatGPT, and the privacy concerns linked to the use of generative AI, it is worth mentioning the use of synthetic data as a way to work around the data privacy and security challenges raised by using AI tools. Synthetic data is a powerful tool in the development and testing of AI. Synthetic data can be artificially produced by a generative model to mimic real data sets with the same statistical properties as the original, enabling companies to create a large amount of training data

However, in this context of using synthetic data for training AI systems, synthetic data does not overcome the main concern about bias in the source data and risk for reidentification.

Reaching a legal assessment on PETs is complex due to the lack of regulations, guidance supporting the deployment of new technologies, business cases for adopting PETs and expertise in cryptography techniques, which can lead to making mistakes during the implementation phase.

However, a wide variety of initiatives on PETs are ongoing throughout the world, with the aim of promoting innovation through research and technology development, regulatory sandboxes and use cases to show how PETs can enhance businesses.

In exploring some of the initiatives underway, it is worth mentioning the Royal Society in the U.K. issued an exhaustive report: "From privacy to partnership: the role of Privacy Enhancing Technologies in data governance and collaborative analysis." The purpose is to evaluate "new approaches to data protection and collaboration, encouraging further research in and testing of PETs in various scenarios."

In Singapore, the Infocomm Media Development Authority, in collaboration with the Personal Data Protection Commission, launched Singapore's first PET Sandbox on 20 July 2022 for companies who wish to experiment with PETs, to work with PET solution providers to develop use cases and testing ground to pilot PETs.

In July 2022, the U.K. and the U.S. launched a set of prize challenges to drive innovation in PETs to reduce financial crime and respond to public health emergencies. The goal of this initiative was to provide the opportunity for innovators from academia, institutions, industry and the public to design one technical solution. For the first stage of the competition, teams submitted white papers describing their approaches to privacy-preserving data analytics. In the second stage, they focused on solution development and submitted code for testing their solutions on a platform. In phase three, independent "red teams" executed privacy attacks on the solutions developed in phase two. The winning teams were selected based on attacks by red teams and evaluated by a panel of PETs experts from government, academia and industry.

In February 2022, the U.K. Department for Business, Energy and Industrial Strategy created a project called "PETs for Public Good." As part of the project, the U.K. Information Commissioner's Office ran a series of workshops with organizations in the health sector, academics and privacy that focused on how PETs can facilitate data sharing in health and testing these technologies.

I trust regulators will publish official guidance and codes of conduct about the use of PETs, clarify how the use of those technologies can help to enable and satisfy regulatory compliance, define a standard approach on the adequacy of PETs for a given use case, and issue a clear position around the definitions of deidentification, anonymization and pseudonymization of data. The latter represents one of the main challenges for lawyers and technical teams, expanded by the fact that the terminology is often inconsistent across different jurisdictions.

After the cloud era and all the challenges posed by using the cloud, I expect large companies will start to evaluate the use of PETs in secure cloud infrastructures, while considering the probability of deidentification and reverse engineering.

Continue reading here:
Leveraging technology and innovation to ensure privacy - International Association of Privacy Professionals

Read More..

The Ultimate Guide to Ransomware Protection Solutions: Safeguarding Your Digital Assets – Yahoo News

In todays digital landscape, ransomware attacks have become an increasingly prevalent and concerning threat. Cybercriminals employ sophisticated techniques to encrypt valuable data, demanding hefty ransoms for its release. To mitigate the risks posed by ransomware attacks, it is crucial to implement effective protection solutions. This article aims to provide a comprehensive guide on ransomware protection solutions and how they can safeguard your digital assets.

Ransomware is malicious software that infiltrates systems and encrypts data, rendering it inaccessible until a ransom is paid. These attacks can cause significant damage to individuals and businesses, resulting in financial losses, data breaches, and reputational damage. Understanding how ransomware works and familiarizing yourself with common types of ransomware will better equip you to protect against them.

Antivirus and Anti-malware Software: Utilizing up-to-date antivirus and anti-malware software is essential. These solutions provide real-time scanning and detection capabilities, identifying and neutralizing ransomware threats before they can cause harm.

Firewall and Intrusion Detection/Prevention Systems (IDS/IPS): Firewalls act as a protective barrier, blocking malicious traffic from infiltrating your network. Combining firewalls with IDS/IPS ensures early threat detection and prevention, enhancing overall security.

Regular Data Backups: Implementing regular data backups is crucial for ransomware recovery. By creating secure copies of your data, you can restore your systems without paying a ransom. It is vital to follow best practices for data backup and storage to ensure the integrity and accessibility of your backups.

User Awareness and Training: Educating users about phishing and social engineering tactics is paramount. By promoting cybersecurity awareness and implementing security policies and training programs, you can empower users to recognize and avoid potential threats.

Patch Management: Keeping your software and systems up-to-date is vital in closing security vulnerabilities that ransomware can exploit. Automating patch management processes ensures timely updates, minimizing the risk of a successful attack.

Behavior-Based Detection: Advanced solutions analyze behavioral patterns to identify potential ransomware threats. Machine learning algorithms enable early detection, allowing organizations to respond swiftly and mitigate the impact of an attack.

Endpoint Protection: Securing individual devices and endpoints is critical. Advanced endpoint protection solutions offer threat intelligence capabilities, detecting and neutralizing ransomware at the device level.

Network Segmentation: Dividing your network into segments enhances security by limiting the spread of ransomware. Even if one segment is compromised, the damage can be contained, reducing the overall impact on your organization.

Encryption and Data Loss Prevention (DLP): Encrypting sensitive data adds an extra layer of protection, preventing unauthorized access. Implementing DLP solutions allows you to monitor and control data transfers, minimizing the risk of data loss during a ransomware attack.

To bolster your ransomware protection efforts, consider the following best practices:

Create a comprehensive cybersecurity strategy that addresses ransomware prevention, detection, and response.

Conduct regular security audits and vulnerability assessments to identify and address potential weaknesses in your systems.

Implement multi-factor authentication to enhance access control and prevent unauthorized access.

Monitor network traffic and suspicious activities to identify potential signs of a ransomware attack.

Develop an incident response and recovery plan, ensuring you have a clear roadmap for mitigating the impact of a ransomware attack and restoring normal operations.

Ransomware protection solutions are indispensable in safeguarding your digital assets from the growing threat of ransomware attacks. By implementing key elements such as antivirus software, firewalls, data backups, user awareness training, and patch management, you can fortify your defenses against ransomware. Advanced solutions like behavior-based detection, endpoint protection, network segmentation, and encryption offer additional layers of protection. By adopting best practices and incorporating a comprehensive cybersecurity strategy, you can enhance your resilience and mitigate the risks associated with ransomware attacks.

It is essential to stay vigilant in the face of evolving ransomware threats. Regularly updating your protection solutions, staying informed about emerging attack techniques, and collaborating with cybersecurity professionals can further strengthen your defense against ransomware. By prioritizing ransomware protection, you can safeguard your digital assets, protect your reputation, and ensure the continuity of your business operations in an increasingly digitized world.

McClatchy newsroom and editorial staff were not involved in the creation of this content.

Go here to see the original:
The Ultimate Guide to Ransomware Protection Solutions: Safeguarding Your Digital Assets - Yahoo News

Read More..

Global Internet security Market Size and Forecast | International … – Reedley Exponent

New Jersey, United States Verified Market Research has recently published a research report titled, Global Internet security Market Insight, Forecast To 2030 assessing various factors impacting its trajectory. The Global Internet security market report offers a high-quality, accurate, and comprehensive research study to equip players with valuable insights for making strategic business choices. The research analysts have provided deep segmental analysis of the Global Internet security market on the basis of type, application, and geography. The vendor landscape is also shed light upon to inform readers about future changes in the market competition. As part of competitive analysis, the report includes detailed company profiling of top players of the Global Internet security market. Players can also use the value chain analysis and Porters Five Forces analysis offered in the report for strengthening their position in the Global Internet security market.

Leading players of the Global Internet security market are analyzed taking into account their market share, recent developments, new product launches, partnerships, mergers or acquisitions, and markets served. We also provide an exhaustive analysis of their product portfolios to explore the products and applications they concentrate on when operating in the Global Internet security market. Furthermore, the report offers two separate market forecasts one for the production side and another for the consumption side of the Global Internet security market. It also provides useful recommendations for new as well as established players of the Global Internet security market.

Get Full PDF Sample Copy of Report: (Including Full TOC, List of Tables & Figures, Chart) @https://www.verifiedmarketresearch.com/download-sample/?rid=5846

Key Players Mentioned in the Global Internet security Market Research Report:

International Business Machine (IBM) Corp., Hewlett Packard, Microsoft Corp., Cisco System Inc., Intel Corporation (McAfee Inc.), Symantec Corporation, Trend Micro, Kaspersky Lab, Dell (SonicWall Inc.). Symantec and IBM.

Global Internet securityMarket Segmentation:

Internet Security Market, By Type

Hardware Software Services

Internet Security Market, By Technology

Authentication Cryptography Access Control Technology Content Filtering

Internet Security Market, By Application

BFSI Retail Manufacturing Education IT & Telecommunications Government Aerospace, defense & intelligence Others

All of the segments studied in the research study are analyzed on the basis of BPS, market share, revenue, and other important factors. Our research study shows how different segments are contributing to the growth of the Global Internet security market. It also provides information on key trends related to the segments included in the report. This helps market players to concentrate on high-growth areas of the Global Internet security market. The research study also offers separate analysis on the segments on the basis of absolute dollar opportunity.

The authors of the report have analyzed both developing and developed regions considered for the research and analysis of the Global Internet security market. The regional analysis section of the report provides an extensive research study on different regional and country-wise Global Internet security markets to help players plan effective expansion strategies. Moreover, it offers highly accurate estimations on the CAGR, market share, and market size of key regions and countries. Players can use this study to explore untapped Global Internet security markets to extend their reach and create sales opportunities.

Inquire for a Discount on this Premium Report@ https://www.verifiedmarketresearch.com/ask-for-discount/?rid=5846

What to Expect in Our Report?

(1) A complete section of the Global Internet security market report is dedicated for market dynamics, which include influence factors, market drivers, challenges, opportunities, and trends.

(2) Another broad section of the research study is reserved for regional analysis of the Global Internet security market where important regions and countries are assessed for their growth potential, consumption, market share, and other vital factors indicating their market growth.

(3) Players can use the competitive analysis provided in the report to build new strategies or fine-tune their existing ones to rise above market challenges and increase their share of the Global Internet security market.

(4) The report also discusses competitive situation and trends and sheds light on company expansions and merger and acquisition taking place in the Global Internet security market. Moreover, it brings to light the market concentration rate and market shares of top three and five players.

(5) Readers are provided with findings and conclusion of the research study provided in the Global Internet security Market report.

Key Questions Answered in the Report:

(1) What are the growth opportunities for the new entrants in the Global Internet security industry?

(2) Who are the leading players functioning in the Global Internet security marketplace?

(3) What are the key strategies participants are likely to adopt to increase their share in the Global Internet security industry?

(4) What is the competitive situation in the Global Internet security market?

(5) What are the emerging trends that may influence the Global Internet security market growth?

(6) Which product type segment will exhibit high CAGR in future?

(7) Which application segment will grab a handsome share in the Global Internet security industry?

(8) Which region is lucrative for the manufacturers?

For More Information or Query or Customization Before Buying, Visit @ https://www.verifiedmarketresearch.com/product/global-internet-security-market-size-and-forecast-to-2025/

About Us: Verified Market Research

Verified Market Research is a leading Global Research and Consulting firm that has been providing advanced analytical research solutions, custom consulting and in-depth data analysis for 10+ years to individuals and companies alike that are looking for accurate, reliable and up to date research data and technical consulting. We offer insights into strategic and growth analyses, Data necessary to achieve corporate goals and help make critical revenue decisions.

Our research studies help our clients make superior data-driven decisions, understand market forecast, capitalize on future opportunities and optimize efficiency by working as their partner to deliver accurate and valuable information. The industries we cover span over a large spectrum including Technology, Chemicals, Manufacturing, Energy, Food and Beverages, Automotive, Robotics, Packaging, Construction, Mining & Gas. Etc.

We, at Verified Market Research, assist in understanding holistic market indicating factors and most current and future market trends. Our analysts, with their high expertise in data gathering and governance, utilize industry techniques to collate and examine data at all stages. They are trained to combine modern data collection techniques, superior research methodology, subject expertise and years of collective experience to produce informative and accurate research.

Having serviced over 5000+ clients, we have provided reliable market research services to more than 100 Global Fortune 500 companies such as Amazon, Dell, IBM, Shell, Exxon Mobil, General Electric, Siemens, Microsoft, Sony and Hitachi. We have co-consulted with some of the worlds leading consulting firms like McKinsey & Company, Boston Consulting Group, Bain and Company for custom research and consulting projects for businesses worldwide.

Contact us:

Mr. Edwyne Fernandes

Verified Market Research

US: +1 (650)-781-4080UK: +44 (753)-715-0008APAC: +61 (488)-85-9400US Toll-Free: +1 (800)-782-1768

Email: sales@verifiedmarketresearch.com

Website:- https://www.verifiedmarketresearch.com/

More:
Global Internet security Market Size and Forecast | International ... - Reedley Exponent

Read More..

Why is it so rare to hear about Western cyber-attacks? – BBC

23 June 2023

Image source, Crowdstrike

Cyber security firm Crowdstrike illustrates the biggest hacker threats with cartoons

A cyber-attack that took over iPhones at a Russian technology company is being blamed on US government hackers. Could the attack, and the response from the Russian government, be rewriting the narrative of who the good guys and bad guys are in cyber-space?

Camaro Dragon, Fancy Bear, Static Kitten and Stardust Chollima - these aren't the latest Marvel film superheroes but the names given to some of the most feared hacking groups in the world.

For years, these elite cyber teams have been tracked from hack to hack, stealing secrets and causing disruption allegedly under orders from their governments.

And cyber-security companies have even created cartoon images of them.

Camaro Dragon - Checkpoint's latest illustration for an alleged Chinese group hacking European foreign affairs workers

With dots on a world map, marketeers at these companies regularly warn customers about where these "advanced persistent threats" (APTs) are coming from - usually Russia, China, North Korea and Iran.

But parts of the map remain conspicuously empty.

So why is it so rare to hear about Western hacking teams and cyber-attacks?

A major hack in Russia, unearthed earlier this month, might provide some clues.

Defenders under attack

From his desk overlooking the Moscow Canal, the cyber-security worker watched as strange pings began to register on the company wi-fi network.

Dozens of staff mobile phones were simultaneously sending information to strange parts of the internet.

But this was no ordinary company.

Kaspersky HQ, in Moscow

This was Russia's biggest cyber company Kaspersky, investigating a potential attack on its own employees.

"Obviously our minds turned straight to spyware but we were pretty sceptical at first," chief security researcher Igor Kuznetsov says.

"Everyone's heard about powerful cyber tools which can turn mobile phones into spying devices but I thought of this as a kind of urban legend that happens to someone else, somewhere else."

After painstaking analysis of "several dozen" infected iPhones, Igor realised their hunch had been right - they had indeed unearthed a large sophisticated surveillance-hacking campaign against their own staff.

The type of attack they had found is the stuff of nightmares for cyber defenders.

The hackers had invented a way to infect iPhones simply by sending an iMessage that automatically deletes itself once the malicious software is injected into the device.

"Wham, you're infected - and you don't even see it," Igor says.

'Reconnaissance operation'

The victims' entire phone contents were now being pinged back to the attackers at regular intervals. Messages, emails and pictures were shared - even access to cameras and microphones.

Keeping to Kaspersky's long-standing rule of not pointing fingers, Igor says they are not interested in from where this digital espionage attack was launched.

"Bytes don't have nationalities - and anytime a cyber-attack is blamed on a certain country, then it's done with an agenda," he says.

But the Russian government is less concerned about that.

On the same day Kaspersky announced its discovery, Russian security services put out an urgent bulletin saying they had "uncovered a reconnaissance operation by American intelligence services carried out using Apple mobile devices".

The Russian cyber-intelligence service made no mention of Kaspersky but claimed "several thousand telephone sets" belonging to both Russians and foreign diplomats had been infected.

The bulletin even accused Apple of actively helping in the hacking campaign. Apple denies it was involved.

The alleged culprit - the United States National Security Agency (NSA) - told BBC News it had no comment.

Igor insists Kaspersky did not coordinate with the Russian security services and the government's bulletin took them by surprise.

The NSA has elite hackers working for the US

Some in the cyber-security world will be surprised by this - the Russian government had appeared to be issuing a joint announcement with Kaspersky, for maximum impact, the kind of tactic increasingly used by Western countries to expose hacking campaigns and loudly point fingers.

And this announcement was swiftly and predictably followed by a chorus of agreement from America's allies in cyber-space - the UK, Australia, Canada and New Zealand - known as the Five Eyes.

China's response was a rapid denial saying the story was all part of a "collective disinformation campaign" from the Five Eyes countries.

Chinese Foreign Ministry official Mao Ning added China's regular response: "The fact is the United States is the empire of hacking."

'Targeting China'

But now, like Russia, China seems to be adopting a more aggressive approach to calling out Western hacking.

And that warning came with a statistic from Chinese company 360 Security Technology - it had discovered "51 hacker organisations targeting China".

The company did not respond to requests for comment.

Last September, China also accused the US of hacking a government-funded university responsible for aeronautics and space research programmes.

'Fair play'

"China and Russia have slowly figured out the Western model for cyber exposure is incredibly effective and I think we are seeing a shift," Rubrik Zero Labs head and former cyber intelligence worker Steve Stone says.

"I'll also say I think that's a good thing. I have zero issue with other countries revealing what Western countries are doing. I think it's fair play and I think it's appropriate."

Many brush off the Chinese charge of the US being the empire of hacking as hyperbole - but there is some truth in it.

According to the International Institute for Strategic Studies (IISS), the US is the only tier-one cyber power in the world, based on attack, defence and influence.

The paper's lead researcher, Julia Voo, has also noticed a shift.

"Espionage is routine for governments and now it's so often in the form of cyber-attacks - but there's a battle of narrative going on and governments are asking who is behaving responsibly and irresponsibly in cyber-space," she says.

And compiling a list of APT hacking groups and pretending there are no Western ones is not a truthful depiction of reality, she says.

UK hackers operate from Government Communications Headquarters (GCHQ), in Cheltenham

"Reading the same reports about hacking attacks from only one side adds to a general ignorance," Ms Voo says.

"A general education of the public is important, because this is basically where a lot of tensions between states are going to be playing out in the future."

"It's not super-detailed but more than other countries," she says.

'Data bias'

But the lack of transparency could also stem from cyber-security companies themselves.

Mr Stone calls it a "data bias" - Western cyber-security companies fail to see western hacks, because they have no customers in rival countries.

But there could also be a conscious decision to put less effort into some investigations.

"I don't doubt that there's likely some companies that may pull the punch and hide what they may know about a Western attack," Mr Stone says.

But he has never been part of a team that deliberately held back.

Image source, Crowdstrike

Static Kitten is the name given to an Iranian government-sponsored hacking group

Lucrative contracts from governments such as the UK or US are a major revenue stream for many cyber-security companies too.

As one Middle Eastern cyber-security researcher says: "The cyber-security intelligence sector is heavily represented by Western vendors and greatly influenced by their customers' interests and needs."

The expert, who asked to remain anonymous, is one of more than a dozen volunteers regularly contributing to the APT Google Sheet - a free-to-view online spreadsheet tracking all known instances of threat-actor activities, irrespective of their origins.

It has a tab for "Nato" APTs, with monikers such as Longhorn, Snowglobe and Gossip Girl, but the expert admits it is pretty empty compared with tabs for other regions and countries.

'Less noise'

He says another reason for the lack of information on Western cyber-attacks could be because they are often stealthier and cause less collateral damage.

"Western nations tend to conduct their cyber operations in a more precise and strategic manner, contrasting with the more aggressive and broad attacks associated with nations like Iran and Russia," the expert says.

"As a result, Western cyber operations often yield less noise."

The other aspect to a lack of reporting could be trust.

It is easy to brush off Russian or Chinese hacking allegations because they often lack evidence.

But Western governments, when they loudly and regularly point the finger, rarely, if ever, provide any evidence either.

Continue reading here:
Why is it so rare to hear about Western cyber-attacks? - BBC

Read More..

A History of Ransomware and the Cybersecurity Ecosystem – Security Intelligence

The number and complexity of cybersecurity tools have grown at a dizzying pace in recent decades. As cyber threats like ransomware became more numerous and complex, antivirus and threat management tools expanded to meet these challenges. Security experts now often find themselves with too many choices and a market too rich with options. Choosing, running and training on these tools can become a problem.

From the first computer worm to ransomware, lets review the evolution of cyber threats and the expanding cybersecurity ecosystem.

With no public internet, computer security in the early days focused mainly on passwords protecting computer systems one at a time. Even 60 years later, passwords remain a foundation of a healthy cybersecurity practice.

In the 1970s, an ethical coder created a program called Creeper, a worm that moved from system to system, leaving a message behind on the ARPANET. (ARPANET was the Advanced Research Projects Agency Network, an arm of the U.S. Department of Defense and the forerunner of todays internet.) A colleague of the Creeper programmer created a program to destroy it called Reaper. It found and deleted the virus, creating the first antivirus program. These were the first virus and antivirus programs, but that didnt remain true for long.

In the late 1980s, the Morris Worm, a self-replicating malware program, served as a wake-up call to the industry. Designed to demonstrate a known vulnerability, it slowed down the internet and caused widespread damage. The Morris Worm clarified the need to hold back a growing threat landscape and gave rise to the first firewall. Firewalls slowly emerged from labs in the late 1980s, but the firewall industry would take off in the next decade.

In 1987, the first true commercial antivirus solution came out from the German company G Data Software for Atari systems. McAfee was also founded that year and launched VirusScan. Several more antivirus products followed.

The 1980s began with no real commercial cybersecurity products. They ended with several firewall projects and antivirus products on the market, and the trend would only continue.

The history of the worldwide web began in 1989, and its spread in the early 1990s made the internet mainstream. The decade started with fewer than 3 million internet users and ended with around 281 million. With millions of people putting their personal and financial information online, cyber criminals emerged to exploit it.

In the 1990s, cybersecurity tools focused on perimeter protection firewalls and intrusion prevention systems as well as antivirus software. Firewalls transitioned from lab projects to commercial products, with the second generation coming out of AT&T Bell Labs, which called their technology Circuit Level Gateway. This introduced the first stateful firewall, a firewall that monitors the complete state of active network connections. In 1994, Check Point launched Firewall-1, which was a milestone among commercial firewall solutions by offering a popular and easy-to-administer cybersecurity tool that used a graphical user interface.

With a firewall, packet filters could protect a safe internal network by hunting for known malicious traffic. These steadily became more refined and varied, but the basic concept stayed the same. Building a moat around corporate networks and applications was the method of the era.

The first virtual private network (VPN) was developed inside Microsoft in 1996 to extend the protection of the firewall to remote users dialing in with modems. It would later be used broadly for both security and privacy, enabling remote user activity to be hidden from internet service providers and public Wi-Fi. The technologies underlying VPN products Internet Protocol Security (IPSec), Internet Key Exchange (IKE ) and, by the end of the decade, Layer 2 Tunneling Protocol (L2TP) vastly improved VPN security as products spread.

Many of the attack types spreading widely today, like ransomware (the first instance of which happened via floppy disk in 1989), emerged as a more widely used technique in the mid-2000s. During this time GPCode, TROJ.RANSOM.A, Archiveus, Krotten, Cryzip, MayArchive and other new ransomware attacks emerged. Ransomware became more attractive to threat actors with the rise of difficult-to-trace cryptocurrencies. Malware posing as antivirus became a major point of social engineering around ransomware attacks.

After 2000, the concept of the SOC (security operations center) came into vogue, an all-hands-on-deck control center featuring a room full of specialists monitoring and stopping security events across the whole enterprise. In the case of smaller teams, a Managed Security Service could accomplish this job. Either way, they probably used a security information and event management (SIEM) platform. This approach was an early attempt to deal with overcomplexity in both attack variants and security tools.

A SIEM is a collection of software systems that find, analyze and display data from devices, software and logging systems, or external sources. Today more than 60 companies sell SIEM solutions.

The SIEM idea has been more recently replaced by the emergence of real-time security intelligence platforms aimed to prevent problems like ransomware rather than find them after the fact. These use big data analytics to discover trends.

This kind of control room approach to cybersecurity could involve thousands of different solutions and products. They not only deal with a wide range of attack types but also with a wide range of solutions.

Next-generation firewalls emerged in 2008 and proliferated in the 2010s. Driven by Palo Alto Networks, these firewalls used application-aware packet filtering, user-based access control (regardless of the systems IP address or device type), built-in IPS filtering and other advanced techniques that proved powerful when combined. By the end of the decade, there would be hundreds of firewall solutions.

The ransomware worm WannaCry emerged in 2017, spreading virally and demanding Bitcoin payment. During this decade, cybersecurity tools got way more modern, using network behavioral analysis and web application firewalls.

We start the new decade paralyzed by choice. Every security solution, starting with passwords and including firewalls, antivirus and antimalware, VPNs, two-factor authentication solutions, biometric tools, encryption products, hardware-based security, enterprise key management, container and Kubernetes security, confidential computing and many more, began as single solutions. More providers emerged, more solutions emerged and the tool landscape became more complex.

We find ourselves where market size itself is a security threat. The time and energy it takes to evaluate and choose from the incredible variety of solutions has become a significant investment, and the mastery and training of these solutions is another challenge altogether.

The proliferation of threats and solutions is unlikely to change. So for todays cybersecurity and the battle against ransomware, the focus is on solutions that bring order to the chaos. Threats will continue to evolve at a faster pace and solutions must evolve with them. The next historic milestones for the cybersecurity ecosystem will be cloud-based tools paired with artificial intelligence and intelligent automation to target ransomware and todays other threats.

Learn why IBM Security is recognized as a leader in managed security services, combining AI, threat intelligence and response to deliver better security outcomes.

Freelance Technology Writer

Continue Reading

Here is the original post:
A History of Ransomware and the Cybersecurity Ecosystem - Security Intelligence

Read More..

DOJ Falters on Prosecution of Cybercrimes Due to Unequal … – IPWatchdog.com

Without prior Congressional review or a legislative amendment, the DOJs selective enforcement of a key Federal statute neither provides risk mitigation to the industry facing billions of dollars of losses nor deters industrial espionage and cyber theft, which are rampant.

Recent policy announcements by the U.S. Department of Justice (DOJ) regarding the selective prosecution under the Computer Fraud and Abuse Act of 1986 (CFAA) has had the unintended consequence of alerting cyber criminals that the DOJ cannot walk and chew gum at the same time.

The CFAA, a landmark 1986 legislation, prohibits accessing a computer without authorization or in excess of authorization. Enacted in the aftermath of press coverage of high-profile criminal hacking incidents, heightened national security threats from rogue foreign actors, and a finding that traditional theft and trespass statutes were ill-suited to address cybercrimes, the CFAA imposed criminal penalties, including fines and imprisonment, granting the FBI and the Justice Department the authority to investigate and prosecute. The CFAA further provides private civil causes of action for individuals or entities harmed by the perpetrators unauthorized access.

Since then, the CFAA has been amended by Congress multiple times, including via the USA Patriot Act, and each time the law expanded its definition of criminalized computer acts and broadened its jurisdiction to include any internet-enabled electronic device, including computers and cell phones, due to the interstate nature of most Internet communication.

The CFAA prohibitions broadly apply to hacking for malicious purposes (i.e., breaking in with stolen passwords to steal data or encrypted files), to insider threats where employees who have authorized access to a certain portion of their employers computer gain unauthorized access to other portions of the same computer, and to former employees who gain access to their work computers after access is revoked upon termination of employment.

TheU.S.SupremeCourtinVanBurenv. UnitedStates, 14 S.Ct 1648 (2021) ended the decades long split in federal circuit courts rulings on the definition of unauthorized access and access in excess of authorization with a finding that the burden of authorized access or access in excess of authorization rests on the employer to restrict access and establish security protocols to regulate access; an employee exercising permissible access does not lose access if the purpose of that access is not as intended by the employer. However, the enforceability of unauthorized access or access in excess of authorization is strengthened by the Supreme Court decision where access had been definitively terminated or restricted by the employer.

Contrary to the extensive statutory guidelines and case law precedents, the DOJ has recently announced that the Department will not charge defendants in certain types of exceeds authorization cases based on the theory that a defendants authorization to access a particular file, database, folder, or user account was conditioned by a contract, agreement, or policy, with the narrow exception of contracts, agreements, or policies that entirely prohibit defendants from accessing particular files, databases, folders or user accounts on a computer in all circumstances. The DOJ further states that defendants will not be charged where authorization to access a computer, or a particular area on a computer, was automatically withdrawn under the terms of a contract or other written document once the user did something, or some other particular condition was met.

The DOJs prosecutorial discretion, exercised in this policy directive, appears to be overbroad and vague. Without prior Congressional review or a legislative amendment, the DOJs selective enforcement of a key Federal statute neither provides risk mitigation to the industry facing billions of dollars of losses nor deters industrial espionage and cyber theft, which are rampant. Twin cases, one in the real estate industry (CREXi) and a second in the entertainment industry (Ticketmaster), conspicuously illustrate the DOJs unequal application of the CAs mandate despite their similarity in fact pattern.

In both cases, the fact pattern conforms to the type of without authorization cases that the DOJ has specifically identified for prosecution in its policy directive: Unlike the exceeds authorization cases, which the DOJ has directed it will only prosecute for the narrow exception of contracts, agreements, or policies that entirely prohibit defendants from accessing particular files, databases, folders, or user accounts on a computer in all circumstances, the DOJ has provided no such limiting guidance for without authorization cases. Inexplicably, the DOJ chose to bring criminal charges in one case (Ticketmaster), while the other case (CREXi) has languished in court for three years.

CoStarGroupetal.v.CommercialReal EstateExchange,Inc. is a civil case pending in the Central District Court of California Court in Los Angeles for alleged theft of intellectual property for the purpose of developing a competing business. The complaint alleges that defendant Commercial Real Estate Exchange, Inc. (CREXi} employees accessed CoStars subscription database without permission; CREXis former account executives hacked into CoStars password protected database by using passwords issued to CoStar customers, and then downloaded CoStars broker directories to build a clone directory on CREXi, using the stolen data to generate customer leads. The complaint specifies that at least one of theCREXi executives involved, the head of its New York office, used credentials to which he had never had any entitlement. According to the complaint, two of the other executives used a former employers credentials after they left to work for CREXi.

In a second case with a similar fact pattern, which was before the Eastern District of New York, in Brooklyn, the DOJ intervened with criminal charges against the defendant, Ticketmaster, because its employees repeatedly - and illegally accessed a competitors computers without authorization using stolen passwords to unlawfully collect business intelligence. Ticketmaster agreed to pay a criminal penalty of $10 million in exchange for deferred prosecution and a compliance and ethics program designed to prevent and detect violations of the Computer Fraud and Abuse Act and other applicable laws, and to prevent the unauthorized and unlawful acquisition of confidential information belonging to its competitors.

According to William Sweeney, FBI Assistant Director-in-Charge assigned to the Ticketmaster case; When employees walk out of one company and into another, its illegal for them to take proprietary information with them. Ticketmaster used stolen information to gain an advantage over its competition, and then promoted the employees who broke the law. This investigation is a perfect example of why these laws exist to protect consumers from being cheated in what should be a fair marketplace. Should the same standard not apply to the CoStarcase?

EvenundertheDOJsnewandundulyrestrictivepolicy,the alleged accesstoCoStarsdatabase by theheadof CREXisNewYork office was reportedly never authorizedunder any circumstances. Indeed, even the two CREXi executives who purportedly used credentials issued to their former employers pose a problem, as said credentials would have been revoked upon their separation from the company. And, arguably, even that point need not be reached as no authorization existed for any CREXi employee in the first place.

In any event, given the lack of prosecution for this seemingly plain lack of authorization for CREXIs New York office heads database access, it is clear that the DOJs new unduly restrictive approach to exceeds authorization cases is having a chilling effect on prosecutions of the other type cases where no authorization existed at all. In short, the pernicious impact of the DOJs new policy regarding selective prosecutions under the Computer Fraud and Abuse Act of 1986 (CFAA) appears to be stymieing even those prosecutions that on their face fall outside its overly narrow restrictions.

In mid-May, the DOJ announced criminal charges including export violations, smuggling, and theft of trade secrets, in connection with the Disruptive Technology Strike Force, which it co-leads with the Department of Commerce, to counterefforts by hostile nation-states such as Russia and China to illicitly acquiring sensitive U.S. technology. Once again, the DOJs prosecutorial discretion, exercised in this policy directive involving rogue foreign actors, appears to be overbroad and vague, and with an unequal application of CFAA mandates in cases with a similar fact pattern.

The DOJ, in two of the five criminal cases, charged former software engineers for stealing software and hardware source code from U.S. tech companies to sell to China. In the Central District of California, a senior software engineer wasarrested and charged with theft of trade secrets for allegedly stealing source code used in meteorology software, used insmart automotive manufacturing equipment, which the defendant then allegedly marketed to multiple Chinesecompanies. In the Northern District of California, a citizen of the Peoples Republic of China (PRC) and former Apple engineer is charged with allegedly stealing thousands of documents containing the source code for software and hardware.

In the CREXi case, which similarly involves theft of an American companys intellectual property and trade secrets by offshore agents in India, the DOJ has failed to consider intervening with criminal charges against the defendant, CREXi. According to the CoStar complaint, CREXi not only has substantial financial backing from venture capital firms, including Industry Ventures, Jackson Square Ventures, Freestyle Capital, and TenOneTen Ventures, but the company has also used its Indian vendors to steal CoStars intellectual property. Three of its vendor companies are facing court proceedings in India.

Duringa timeof escalating cybersecurity threats,both domesticand foreign, theDOJsfailure to fullyenforce the mandates of theCFAA as intended byCongress anddecided bycase law precedent weakens thelaws broad legal protections against industrial espionage and cyber theft of intellectualproperty and trade secrets.

Image Source: Deposit PhotosImage ID: 68350515Author: stevanovicigor

View original post here:
DOJ Falters on Prosecution of Cybercrimes Due to Unequal ... - IPWatchdog.com

Read More..

Blue Springs Man Sentenced to 27 Years for Conspiracy to Produce … – Department of Justice

KANSAS CITY, Mo. A Blue Springs, Mo., man who watched online as a 7-year-old girl was raped and sexually abused was sentenced in federal court today for his role in a conspiracy to produce child pornography.

Justin W. Hardin, 46, was sentenced by U.S. District Judge Stephen R. Bough to 27 years and three months in federal prison without parole. The court also sentenced Hardin to spend the rest of his life on supervised release following incarceration.

On Feb. 2, 2023, Hardin pleaded guilty to one count of conspiracy to produce child pornography, two counts of receiving child pornography over the internet, one count of distributing child pornography over the internet, and one count of possessing child pornography.

According to court documents, investigators identified an individual who was posting photos and videos of his sexual abuse and rape of a 7-year-old girl online. Hardin engaged in numerous chats with this individual on Google Hangouts between Aug. 1 and Sept. 3, 2019. During the chats, Hardin viewed in real time the individuals sexual abuse and rape of the child victim. In addition, Hardin asked the individual to write Abbi Dillon (Hardins online screen name) on the childs body while the abuse was occurring.

On Sept. 11, 2019, law enforcement officers seized Hardins Apple iPhone. A forensic evaluation found evidence of the receipt and distribution of child pornography, as well as images of the sexual abuse of the 7-year-old victim.

The individual who sexually assaulted the child victim was sentenced in another jurisdiction to 25 years imprisonment for aggravated indecent liberties with a child and 155 months for rape, to be served consecutively.

This case was prosecuted by Assistant U.S. Attorney Catherine A. Connelly. It was investigated by Homeland Security Investigations and the Western Missouri Cybercrimes Task Force.

Project Safe Childhood

This case was brought as part of Project Safe Childhood, a nationwide initiative launched in May 2006 by the Department of Justice to combat the growing epidemic of child sexual exploitation and abuse. Led by the United States Attorneys' Offices and the Criminal Division's Child Exploitation and Obscenity Section, Project Safe Childhood marshals federal, state, and local resources to locate, apprehend, and prosecute individuals who sexually exploit children, and to identify and rescue victims. For more information about Project Safe Childhood, please visit http://www.usdoj.gov/psc . For more information about Internet safety education, please visit http://www.usdoj.gov/psc and click on the tab "resources."

Originally posted here:
Blue Springs Man Sentenced to 27 Years for Conspiracy to Produce ... - Department of Justice

Read More..

Scamming the scammers: New AI fake victims to disrupt criminal … – Macquarie University

A new AI-driven system has created convincing fake victims in the form of multi-lingual chatbots who waste the time of scam callers, in a quest to put a dent in the estimated $55 billion people lose each year to thieves.

Keep talking: the new platform uses voice clones to keep scammers on the line in fake conversations with AI chatbots.

Named Apate, after the Greek goddess of deception, the system will scam the scammers, using convincing voice clones to conduct conversations with real scammers.

Phone scams are run by organised crime groups and currently only a tiny fraction of the criminals are caught, and the money is rarely recovered, says Professor Dali Kaafar, Executive Director of Macquarie Universitys Cyber Security Hub.

The idea came to Professor Kaafar while having lunch with his family, when a scammer called. He put on an entertaining pretence, keeping his kids laughing - and keeping the scammer on the line for 40 minutes.

I realised that, while I had wasted the scammers time so they couldnt get to vulnerable people, which was the point - that was also 40 minutes of my own life I wouldnt get back, Professor Dali says.

Then I started thinking about how we could automate the whole process, and use Natural Language Processing to develop a computerised chatbot that could have a believeable conversation with the scammer, he says.

Professor Kaafar says his team now has patents pending for this highly-effective technology.

We are excited about the potential for this new technology to actively break the scam-calling business model and make it unprofitable, he says.

The hugely lucrative global phone scam trade is growing each year, and the ACCC estimates Australians lost over 3.1 billion to scammers in 2022.

Professor Kaafar says despite telecommunications providers blocking well over half a billion scam calls since 2020, Australians are still flooded with these calls and the tiny fraction that get through can wreak havoc on victims.

Phone scams are on the rise globally for a few reasons, he says.

Disruptors: Cyber security innovators Michal Kepkowski, Ian Wood, Nardine Basta and Professor Dali Kaafar have developed new voice technology bots designed to stop scammers stealing money from victims all over the world.

Technology like voice-over-internet protocol (VOIP) makes it easy and cheap for cyber-criminals to mask their location, pretending to call from any number.

Meanwhile on the technology front, it is hard and expensive to update the telecommunications infrastructure and protocols to improve authentication of the calls.

Financially, it's a high-gain, low-cost ratio for scammers, the practice is very lucrative and a relatively low-risk criminal activity - and it's pretty hard for victims to recover this money.

Partnering with communications providers will be the key to making this new technology really effective.

These conditions attract growing numbers of scammers who specialise in playing on human emotions and fears.

"The business model of scammers relies on making a large profit from a small number of victims; only a small percentage of the thousands of calls they make each week are successful, says Professor Kaafar.

Our model ties them up, wastes their time and reduces the number of successful scams, he says. We can disrupt their business model and make it much harder for them to make money."

The team from the Macquarie University Cyber Security Hub began by analysing scam phone calls and pinpointing the social engineering techniques scammers use on their victims, using machine learning techniques and natural language processing to identify typical scam scripts'.

They then trained chatbots on a dataset of real-world scam conversations from recordings of scam calls to transcripts of scam emails, and chat logs from social media platforms so the bot can generate its own conversations resembling those of real-world scam calls.

Professor Kaafar says advances in Natural Language Processing (NLP) and AI human voice cloning have allowed them to develop AI agents that are capable of fluent speech, and can adopt a particular persona and stay on track in a conversation, being convincingly consistent in their responses.

The conversational AI bots we have developed can fool scammers into thinking they are talking to viable scam victims, so they spend time attempting to scam the bots, Professor Kaafar says.

These bots can be trained in any language or accent and because phone scams are a global challenge, this technology can be deployed anywhere in the world.

The team is now trialling the chat bots on live scam calls, redirecting calls intended for victims to their testing prototype, an always-on honeypot with a wide range of personas.

Keep talking: Professor Dali Kaafar, pictured, and the cyber security team hope their new scam-fighting bots will keep scammers on the line for up to 40 minutes and also help identify the latest phone scams so banks can warn customers.

Weve put these dirty numbers all around the internet, getting them into some spam apps, or publishing them on webpages and so on, to make them more likely to receive scam calls," Professor Kaafar says.

We found the bots react pretty nicely to some tricky situations that we were not expecting to get away with, with scammers asking for information that we didnt train the bots for but the bots are adapting, and coming up with very believeable responses.

"The bots are continually learning how to drag the calls out to meet their primary objective: keeping scammers on the line longer. "

The current deployment of Apate bots are already averaging five minutes, and the aim is to get them to 40 minutes.

The scam-fighting bots also contribute to threat intelligence timely information that is gathered about current phone scams and their targets; this helps organisations such as major banks, retailers and government bodies warn customers.

Professor Kaafar says the team is in conversation with a number of telecommunications providers and says they are open to a number of commercial partnerships.

Partnering with communications providers will be the key to making this really effective, Professor Kaafar says.

We see this as having huge potential globally; if we can redirect many of those spam calls that providers are currently blocking, and send the scammers to Apate bots, tying up their time as much as we can, the whole industry will no longer be viable.

"I suggest the ultimate meta-scenario might see scammers adopting AI themselves, training their own scam chatbots which are then diverted into speaking to chatbots owned by the telecommunications providers.

If scam chatbots end up talking to scam-defending chatbots instead of stealing money from real people Id take that as a big win!

Apate is partially funded by the National Intelligence Office under theNational Intelligence and Security Discovery Research Grants program.

Professor Dali Kaafar is theExecutive Director of Macquarie Universitys Cyber Security Hub in the Faculty of Science and Engineering, Macquarie University.

See original here:
Scamming the scammers: New AI fake victims to disrupt criminal ... - Macquarie University

Read More..