Page 1,031«..1020..1,0301,0311,0321,033..1,0401,050..»

SSL/TLS Encryption: How It’s Changing the Landscape of Online … – CityLife

SSL/TLS Encryption: How Its Changing the Landscape of Online Security

In todays digital age, the importance of online security cannot be overstated. As more and more sensitive information is stored and transmitted online, the need for robust security measures to protect this data has become paramount. One of the most effective ways to secure online communications is through the use of SSL/TLS encryption. This technology has been instrumental in changing the landscape of online security, providing a reliable and secure means of ensuring the privacy and integrity of data transmitted over the internet.

SSL (Secure Sockets Layer) and TLS (Transport Layer Security) are cryptographic protocols designed to provide secure communication over a computer network. They work by encrypting the data that is transmitted between a client (such as a web browser) and a server (such as a website), ensuring that any information exchanged between the two parties remains private and secure. This is particularly important when dealing with sensitive information such as financial transactions, personal data, and login credentials.

One of the most significant ways in which SSL/TLS encryption has changed the landscape of online security is by providing a universally recognized standard for secure communication. Websites that utilize SSL/TLS encryption are easily identifiable by the presence of a padlock icon in the address bar of the browser, as well as the use of https:// in the URL. This visual cue provides users with a clear indication that their connection to the website is secure, and that any data they transmit will be protected.

Furthermore, SSL/TLS encryption has become a requirement for many online services and platforms. For example, major search engines such as Google now prioritize websites that utilize SSL/TLS encryption in their search results, effectively incentivizing website owners to adopt this technology. Additionally, popular web browsers such as Chrome and Firefox have begun to flag websites that do not utilize SSL/TLS encryption as not secure, further emphasizing the importance of adopting this technology to maintain user trust and confidence.

Another significant impact of SSL/TLS encryption on the landscape of online security is the increased adoption of HTTPS (Hypertext Transfer Protocol Secure) as the default protocol for web communication. HTTPS is essentially an extension of the standard HTTP protocol, with the added layer of SSL/TLS encryption to ensure secure communication. This shift towards HTTPS as the default protocol has led to a more secure web browsing experience for users, as well as a reduction in the risk of cyberattacks such as man-in-the-middle attacks and eavesdropping.

Moreover, SSL/TLS encryption has also played a crucial role in the growth of e-commerce and online banking. The ability to securely transmit sensitive information such as credit card numbers and bank account details has been a key factor in the widespread adoption of online shopping and banking services. Consumers can now confidently conduct financial transactions online, knowing that their data is protected by robust encryption technology.

In conclusion, SSL/TLS encryption has had a profound impact on the landscape of online security. By providing a universally recognized standard for secure communication, incentivizing website owners to adopt this technology, and facilitating the growth of e-commerce and online banking, SSL/TLS encryption has become an indispensable tool in the ongoing battle to protect sensitive information and maintain user trust in the digital age. As cyber threats continue to evolve and become more sophisticated, the importance of robust encryption technologies such as SSL/TLS will only continue to grow, ensuring that the internet remains a safe and secure environment for users around the world.

Read the original:
SSL/TLS Encryption: How It's Changing the Landscape of Online ... - CityLife

Read More..

The Benefits of SSL/TLS Encryption for Small Businesses – CityLife

The Benefits of SSL/TLS Encryption for Small Businesses

In todays digital age, the security of online transactions and communications is of paramount importance for businesses of all sizes. Small businesses, in particular, need to be aware of the risks associated with data breaches and cyberattacks, as they can have devastating consequences for both their reputation and bottom line. One of the most effective ways to protect sensitive information and ensure the privacy of online interactions is through the use of SSL/TLS encryption. This article will explore the benefits of SSL/TLS encryption for small businesses and why it should be considered a crucial component of any comprehensive cybersecurity strategy.

SSL (Secure Sockets Layer) and TLS (Transport Layer Security) are cryptographic protocols designed to provide secure communication over a computer network. They work by encrypting the data that is transmitted between a users browser and a websites server, ensuring that any intercepted information is unreadable by unauthorized parties. This is particularly important for websites that handle sensitive data, such as financial information, personal details, or login credentials.

One of the primary benefits of SSL/TLS encryption for small businesses is the increased trust and confidence it can instill in customers. When a website has an SSL/TLS certificate, it displays a padlock icon in the browsers address bar, indicating that the connection is secure. This visual cue can be crucial in reassuring customers that their data is being handled responsibly and securely, making them more likely to engage with the business and complete transactions. In an increasingly competitive online marketplace, building trust with customers is essential for small businesses looking to establish themselves and grow.

Another significant advantage of SSL/TLS encryption is its role in improving search engine rankings. Google, for example, has made it clear that websites with SSL/TLS encryption will be given preference in search results, as part of their ongoing efforts to promote a safer and more secure internet. For small businesses looking to increase their online visibility and attract new customers, investing in SSL/TLS encryption can be a cost-effective way to achieve better search engine rankings and drive more traffic to their website.

In addition to building trust with customers and improving search engine rankings, SSL/TLS encryption can also help small businesses comply with industry regulations and data protection laws. Many industries, such as healthcare and finance, have strict requirements regarding the handling and storage of sensitive data. Implementing SSL/TLS encryption can help small businesses demonstrate their commitment to data security and ensure they are meeting their legal obligations.

Finally, SSL/TLS encryption can also protect small businesses from the financial and reputational damage associated with data breaches. Cyberattacks are becoming increasingly sophisticated, and small businesses are often seen as easy targets due to their limited resources and cybersecurity measures. By encrypting sensitive data, small businesses can significantly reduce the risk of a successful cyberattack and the potential fallout that could follow.

In conclusion, SSL/TLS encryption offers numerous benefits for small businesses, from building trust with customers and improving search engine rankings to ensuring compliance with industry regulations and protecting against data breaches. As the digital landscape continues to evolve and the threat of cyberattacks grows, it is essential for small businesses to prioritize their cybersecurity efforts and invest in robust measures such as SSL/TLS encryption. By doing so, they can safeguard their valuable data, maintain customer trust, and ultimately, secure their future success in an increasingly competitive online marketplace.

Originally posted here:
The Benefits of SSL/TLS Encryption for Small Businesses - CityLife

Read More..

5 Ways to Make Your Instant Messaging More Secure – WIRED

The actual number of chat messages sent each day is hard to come by, but with WhatsApp alone accounting for billions of users, you can imagine the sheer volume of ongoing conversations.

Not all of those messages involve anything particularly sensitive or private, but a lot of them doand you dont want those chats to be seen by anyone other than the intended recipients.

Good messaging hygiene might involve changing apps or tweaking a setting, but its important that you dont neglect it. These five recommendations can get you started.

Switch to End-to-End Encryption

When instant messenger chats are end-to-end encrypted, theyre essentially turned into impenetrable blocks of data. Only the devices of the person (or people) youre chatting with have the codes to unlock that data, which ensures no one else can read your messages while theyre in transit.

Not even the developers behind the software youre using can unlock that data, so if an unscrupulous employee wanted to take a peek at your chats, they wouldnt be able to. If law enforcement requested copies of the conversations, there wouldnt be anything useful to hand over to them.

Some instant messengers use end-to-end encryption, but not all of them do. End-to-end encryption is deployed by default for Signal, WhatsApp (for personal chats,) iMessage, and Google Messages (with RCS enabled.) Its also available as an option on Facebook Messenger and Telegram. If youre using anything else, check the providers policies and consider switching to something more secure.

Facebook Messenger lets you set messages to disappear.

Turn On Disappearing Messages

We mentioned that Facebook Messenger has the option of end-to-end encryption: To enable it, you need to make a conversation secret by tapping the info (i) button at the top of a chat in the mobile app, then choosing Go to secret conversation.

Once youre in that secret conversation, another feature becomes available: Disappearing messages. Tap the info button again and pick Disappearing messages, then choose how long messages should stick around after being read. This way of tidying up after yourself protects you against someone reading through your chats if they gain access to them or physical access to your device.

Facebook Messenger isnt the only app that offers this functionality: You can also find disappearing messages in WhatsApp, Signal, and Telegram, among others. On iPhones, you can delete older conversations in the Messages app after choosing Messages and Keep Messages from Settings.

Lock Individual Conversations

To avoid an unwelcome visitor gaining access to your phone and all of your chats, one of the best things you can do is lock some or all of those chats behind a passcode or other locklike the protection on your phones lock screen.

WhatsApp makes this simple. You can lock the entire app via the Privacy menu in the app settings, or you can lock individual chats: Open the chat, tap the conversation name at the top of the screen, and then pick Chat lock. The options here will depend on the options on your phone (such as fingerprint lock and face recognition).

See more here:
5 Ways to Make Your Instant Messaging More Secure - WIRED

Read More..

Privacy Coins: Moneros (XMR) Encryption Tech Has Not Yet Been Cracked By Any Nation-State, Report Claims | – Crowdfund Insider

Moneros encryption tech, which makes use of signatures from several different users to conceal who has carried out a monetary transfer, has reportedly not been hacked by any nation (at least it has not been widely reported).

As reported by Fast Company, analysts with the Counter Extremism Project claim that they were used to seeing various radical groups requesting donations in cryptocurrencies.

Neo-Nazis, so-called ISIS sympathizers/supporters preferred Bitcoin, as it has been touted as a way to avoid excessive monitoring from banking institutions and regulatory agencies.

However, in 2020, the entities tasked with monitoring the activities of online hate groups witnessed a pro-ISIS group change its donation method from Bitcoin (BTC), the flagship cryptocurrency, to Monero (XMR).

Other entities seemed to have followed this trend as well, because all of a sudden it appeared, that Islamic extremist groups and even white nationalist organizations had been requesting for donations in Monero (XMR), one of the most well-developed privacy coins in the crypto space.

Hans-Jakob Schindler, Senior Director of Counter Extremism Project, said that about a year and a half back, this Monero thing took off, and now its pretty widespread.

However, its worth clarifying that Monero (XMR) transactions have been relatively common in the crypto sector for at least the past 5 years (which is quite a long time for the nascent industry).

When analysts tried to figure out why people are opting for XMR, the reason became clear.

Monero is described as a privacy coin, which is essentially a type of virtual currency where entities on both sides of the transfer remain anonymous.

This was identified as a major area for concern by Schindler and his colleagues.

But they are not the only ones who seem to be concerned. Binance, the worlds largest digital asset exchange that has been sued by US authorities for a wide range of issues, recently revealed that it will be delisting Monero and other so-called privacy coins in several European nations due to heightened regulatory scrutiny in 2023 (following major events last year like the spectacular collapse of FTX among many other crypto-related businesses).

In 2023, Dubai also announced its decisision to place a ban privacy coins, after similar developments in Australia, Japan, and South Korea. Despite these developments, privacy-coins are still legal in the US, a country that has recently taken a rather hostile and aggressive stance towards the crypto sector by going after big names like Binance.US, Coinbase, Kraken, among many other crypto service providers.

Virtual currencies such as Bitcoin, which has consistently maintained the largest market cap among the over 5,000+ cryptos, display a particular users digital transactions on the blockchain.

However, when it comes to privacy coins such as Monero, Zcash (ZEC), and Dash (a project that claims it is not offering a privacy coin), they protect a users identity by leveraging a range of cryptograpic methods.

For instance, Monero is quite possibly the most private of all such coins, since its default setting is set to anonymous. In comparison, other digital currencies merely feature anonymity as an option the user can select when performing such transfers.

The platform, which is represented as an open-source/non-profit ecosystem, is supported by a growing number of users who would like to remain anonymous. This may include people who want to avoid having their activities tracked while shopping for goods and services online.

Another reason for using privacy-oriented coins could be to prevent competitors and other service providers from knowing exactly how much was paid for a particular item at an online store.

Although these issues/preferences might not appear to serve as the primary motivation to transforming the traditional financial sector, at its fundamental level, privacy coin creators desire a system that is (ideally) free from political interference, which often gets blamed for destabilizing entire economies and fiat currencies.

This type of monetary/financial freedom also tends to make privacy coins particularly useful for carrying out illicit transactions.

Privacy coins, for the most part, and Monero in particular, are also considered to be highly secure, according to industry experts.

The developers of this crypto token leverage ring signature encryption, which incorporates signatures from several different clients in order to conceal who has actually initiated a particular transfer.

Notably, Monero (XMR) encryption tech has not yet been broken (at the protocol level) by any nation. This, according to Schindlers research.

Due to this reason, regulatory authorities may be concerned about who used the money and for what purpose. At present, it is not certain for just how long privacy coins could remain private in the United States.

However, the Secret Service has asked Congress to look into the possibility of regulating them. And the Internal Revenue Service (IRS) reportedly offered a $625,000 reward to anybody who would be able to crack Moneros privacy technology and associated protocols.

Schindlers organization doesnt support the idea of placing a ban on privacy coins. But they would like the crypto exchanges to retain a clients personally-identifying information, because these details may be handed over to regulatory authorities whenever theyre needed.

Schindler explained:

You do need inherent security controls. And that will only be possible to build into the system if there is motivation, and the only way to create motivation is for there to be liability and regulation.

However, proponents of privacy rights are not too fond of excessive government involvement/intervention.

And when you think about it, then how is all this different from cash-based transactions, which offers the most anonymous user experience that has ever been created.

Despite its potentially private nature, cash does have its inherent limitations. For example, it tends to be quite heavy and can be difficult to physically move, particularly across international borders (due to varying regulatory requirements in different jurisdictions).

Original post:
Privacy Coins: Moneros (XMR) Encryption Tech Has Not Yet Been Cracked By Any Nation-State, Report Claims | - Crowdfund Insider

Read More..

A look into the file-transfer attack (and how to protect your data) – Security Boulevard

A ransomware gang known as Cl0p has found and exploited vulnerabilities in several file-transfer tools, including Fortras GoAnywhere, Accellions file transfer appliance (FTA), and Progress Softwares MOVEit. Though known as a ransomware group, they seem to be skipping the part where they encrypt the victims data and are simply extorting based on releasing the sensitive data to the public. Cl0p has claimed to compromise over 130 organizations, including governments, universities, healthcare, airlines, media, and financial institutions1. This list could be even worse, given many of the breached organizations are vendors. For example, one primary victim using MOVEit was Zellis, a human resources software maker, whose breach included payroll data for British Airways2. Another example is Guidehouse, which uses Accellions FTA and is a vendor for Morgan Stanley, the investment banking firm. Morgan Stanley has confirmed that documents with customers personally identifiable information (PII) were stolen3 due to a breach related to Guidehouse.

Security Measures Bypassed

One thing that stands out in these attacks is how several traditional security measures had to fail for the data to be stolen.

1) Unnecessary exposure to the Internet

Though the vulnerabilities of the three file-transfer vendors vary in the details, they are all remote execution bugs that should have been mitigated by avoiding exposure to the internet. However, researchers were able to use Shodan (a free internet search tool that can find publicly exposed databases and servers) to find thousands of MOVEit2 and GoAnywhere4 servers that were exposed to the internet. There is a constant stream of news about compromised servers, databases, and object stores (like AWS S3 buckets) that victims had assumed did not have internet access. While numerous security posture management tools are coming to the market to identify vulnerabilities such as this, they dont fix or address the vulnerability (its the companys responsibility to do that).

2) Keep all software fully patched

Another common security measure is to keep all software fully patched. This is absolutely required, however, when vulnerabilities are newly discovered (known as zero-day vulnerabilities) there is often no patch available. In the cases of MOVEit (CVE-2023-34362) and GoAnywhere (CVE-2023-0669) the first number of the CVE is 2023, meaning they were just reported in 2023. The Cl0p gang discovered the vulnerability and exploited it before the vendors could create a patch. The same cant be said for the Accellion vulnerabilities (CVE-2021-27101, CVE-2021-27102, CVE-2021-27103, CVE-2021-27104) that have been known since at least 2021 and CISA even listed them in the Top Routinely Exploited Vulnerabilities of 20215.

3) Stop using unsupported software

Accellion FTA brings up another missed security measure and that is to not use unsupported software. Accellion FTA is a 20-year old product that went end-of-life April 30, 2021 and replaced by modern and more secure platform, Kiteworks6.

4) Key management, where and how the data is encrypted

In the Morgan Stanley case mentioned above, the stolen data was encrypted, but the decryption keys were stolen as well. It is important to ensure the encrypted data is kept separate from the keys.

5) Protect data when its accessed (data in use), as well as data at rest and data in motion

Finally, all of these file-transfer tools encrypt the data in-motion (as it is being transferred) using TLS/SSL or SFTP protocols. However, the data is not being stolen while it is moving over the internet, rather the tools themselves are used to pull data from the source, where it is usually not encrypted. Even if the data is encrypted in a database or object store using transparent data encryption (TDE) or full disk encryption (FDE), this only protects against the hard drives being physically stolen and doesnt help with remote attacks.

Baffles Solution

Baffle Data Protection Services for Object Stores provides the ability to encrypt files from any S3, Azure blob storage, SFTP or HTTPS source to any other destination using the same protocols. Entire files, elements of files (CSV, JSON, XML), or regex matches of text files can be encrypted using traditional AES encryption or format preserving encryption. Every tenant (user or service account) may be assigned their own keys for further data isolation.

Figure 1. Baffle for Encryption of data-at-rest/ingestion

Another instance of Baffle is deployed at the receiving end of the file transfers to protect the data to the point of use (figure 2). To keep the encryption keys separated from the data, Baffle implements envelope encryption and therefore never has access to the key encryption keys (KEK). The KEKs in-turn are kept by a customer-managed key management service (KMS) and ultimately on a hardware security module (HSM) to protect from physical and remote attacks. Role-based access controls for each Baffle instance ensure decryption according to each users need to know. By encrypting the data from end-to-end, (data-at-rest, through the pipeline, and to the final user), the sensitive information is protected even if the database or file transfer tool is compromised.

Figure 2. Baffle for Encryption until the data is used

Conclusion

Defense-in-depth is a concept that has been around for a long time, but this incident is a reminder that it is still relevant today. While all the other security measures are important, if end-to-end encryption is implemented and the hackers still manage to get the files, they are worthless. From PCI-DSS to GDPR, strong encryption and key management is recognized by all the major security and privacy standards for protecting data even when the ciphertext is accessed. This is the value of data-centric protection and it virtually eliminates the impact of data breaches.

Learn More

To see a demo of data masking and discuss your data protection concerns, please schedule meeting with Baffle.

References:

1New victims come forward after mass-ransomware attack | TechCrunch2Microsoft says Cl0p ransomware gang is behind MOVEit mass-hacks, as first victims come forward | TechCrunch3The Accellion data breach continues to get messier | TechCrunch4The GoAnywhere data breach explained | ITPro5Top Routinely Exploited Vulnerabilities | CISA

The post A look into the file-transfer attack (and how to protect your data) appeared first on Baffle.

*** This is a Security Bloggers Network syndicated blog from Baffle authored by Billy VanCannon, Director of Product Management. Read the original post at: https://baffle.io/blog/a-look-into-the-file-transfer-attack-and-how-to-protect-your-data/

Go here to see the original:
A look into the file-transfer attack (and how to protect your data) - Security Boulevard

Read More..

Exploring the World of Homomorphic Encryption: A Comprehensive … – CityLife

Unveiling the Secrets of Homomorphic Encryption: A Step-by-Step Tutorial

Homomorphic encryption is a fascinating and revolutionary technology that has the potential to transform the way we handle sensitive data in various sectors, including finance, healthcare, and national security. This groundbreaking cryptographic technique allows for computations to be performed on encrypted data without the need to decrypt it first, thereby maintaining the privacy and security of the information. In this comprehensive guide, we will unveil the secrets of homomorphic encryption and provide a step-by-step tutorial on how it works.

To begin with, let us first understand the concept of encryption. Encryption is the process of converting plaintext data into an unreadable format, known as ciphertext, to protect its confidentiality. The process of decryption, on the other hand, involves converting the ciphertext back into its original plaintext form. Traditional encryption methods require data to be decrypted before any computations can be performed on it, which exposes the data to potential security risks.

Homomorphic encryption, however, offers a solution to this problem by allowing computations to be carried out directly on the encrypted data. The results of these computations are also encrypted, and can only be decrypted by the intended recipient using a secret decryption key. This ensures that sensitive data remains secure throughout the entire process, even when it is being processed by third-party services or stored in the cloud.

The concept of homomorphic encryption was first proposed in 1978 by Ronald Rivest, Len Adleman, and Michael Dertouzos, but it remained largely theoretical until the development of practical schemes in the late 2000s. One of the most significant breakthroughs in this field came in 2009 when Craig Gentry, a computer scientist at IBM, introduced the first fully homomorphic encryption scheme. Gentrys work laid the foundation for subsequent research and development in this area, leading to the emergence of several efficient and secure homomorphic encryption schemes.

Now that we have a basic understanding of what homomorphic encryption is, let us delve into the step-by-step process of how it works. The process can be broadly divided into three stages: key generation, encryption, and decryption.

1. Key Generation: The first step in homomorphic encryption involves generating a pair of cryptographic keys a public key and a private key. The public key is used for encrypting the data, while the private key is used for decrypting the results of the computations. These keys are generated using complex mathematical algorithms, which ensure that it is computationally infeasible for an attacker to derive the private key from the public key.

2. Encryption: Once the keys have been generated, the data can be encrypted using the public key. This involves applying a mathematical function to the plaintext data, which transforms it into ciphertext. The specific function used for encryption depends on the homomorphic encryption scheme being employed, but the end result is that the data is securely encrypted and can only be decrypted using the corresponding private key.

3. Decryption: After the computations have been performed on the encrypted data, the results are also in encrypted form. To obtain the actual results of the computations, the recipient must use their private key to decrypt the encrypted results. This is done by applying a decryption function to the encrypted results, which reverses the encryption process and reveals the plaintext results of the computations.

In conclusion, homomorphic encryption is a powerful cryptographic technique that enables secure computations on encrypted data without the need for decryption. Its potential applications are vast, ranging from secure cloud computing to privacy-preserving data analysis in various industries. As research and development in this field continue to advance, we can expect to see even more innovative and practical uses for homomorphic encryption in the near future.

Original post:
Exploring the World of Homomorphic Encryption: A Comprehensive ... - CityLife

Read More..

Interesting Public Records Act Case – Reason

From Silverman v. Ariz. Health Care Cost Containment Sys., decided Thursday by the Arizona Court of Appeals (in an opinion by Chief Judge Kent E. Cattani, joined by Judge Cynthia J. Bailey and Vice Chief Judge David B. Gass):

This public records case presents a narrow issue of potentially broad import. Arizona law does not require a public entity to create any new record in response to a public records request. But does using encryption to redact non-disclosable information stored in an electronic database necessarily constitute creation of a new record? We hold that it does not.

This concept is particularly important in a case like this one, in which the public entity uses non-disclosable data as a critical part of its database structure (as the relational keys linking different tables). Thus, requiring the agency to use a one-way cryptographic hash function to redact the non-disclosable datasubstituting a unique hashed value that masks protected information without destroying its function in the databaseis necessary to ensure a requestor receives, to the extent possible, a copy of the real record.

And because such encryption only hides a limited aspect of the recordwithout adding to, aggregating, analyzing, or changing any of the underlying informationit does not create anything new and does not result in the creation of a new record. Accordingly, and for reasons that follow, we reverse the superior court's dismissal of the journalists' public records lawsuit at issue here and remand for further proceedings consistent with this opinion.

The Arizona Health Care Cost Containment System("AHCCCS") oversees the Arizona Long-Term Care System("ALTCS"). Appellants Amy Silverman, Alex Devoid, and TNI Partners (d/b/a Arizona Daily Star) are journalists researching issues related to services for Arizonans with developmental disabilities, including those services provided by ALTCS. Appellants are seeking public records from AHCCCS to learn what factors affect eligibility decisions during the ALTCS application and screening process.

In February 2020, Appellants submitted a public records request for data in AHCCCS's databases for multiple categories of information provided in or related to ALTCS applications. Appellants acknowledged that healthcare-related information would have to be de-identified to comply with privacy rules under the Health Insurance Portability and Accountability Act ("HIPAA"). Noting that the requested data might be contained in multiple tables, Appellants requested that, for de-identified data, AHCCCS "include a unique identifier, such as a hash key, to replace" information necessary to distinguish different individuals' records. Appellants' request expressly did not ask AHCCCS to "join tables together or to conduct any type of analysis on the data," provided any existing relational keys remained intact.

Appellants eventually sued under the Arizona public records act, and here's how the court of appeals analyzed this:

Under Arizona law, "[p]ublic records and other matters in the custody of any officer shall be open to inspection by any person at all times during office hours." This statutory mandate reflects Arizona's strong presumption in favor of open government and disclosure of public documents. Public policy favors subjecting agency action "to the light of public scrutiny" and ensuring that citizens are "informed about what their government is up to."

A requestor is generally entitled to review a copy of the "real record," even one maintained in an electronic format, subject to redactions necessary to protect against risks to privacy, confidentiality, or the best interests of the state. Thus, upon request, a public entity must search its electronic databases to identify and produce responsive records. But the entity need not tally, compile, analyze, or otherwise provide information about the information contained in existing public records, which would in effect create a new record in response to the request. Nor is the entity required to compile the data in a form more useful to a requestor.

Using a one-way cryptographic hash function to substitute a unique hashed value for protected information does not add to or change any of the underlying information (much less aggregate or analyze the data); it just hides a limited aspect of it. Redaction-by-encryption does not create anything new, but rather represents a better-tailored redaction process that eliminates only information that is in fact protected.

We acknowledge that redaction-by-encryption is different than traditional redaction-by-deletion (or redaction-by-obscuring-text-behind-a-black-box), and it may only be feasible in the context of electronically stored records. But when public records are stored in that format, differences occasioned by newer forms of data storage may call for differences in how the data is disclosed. For example, embedded metadata is an inherent part of a public record maintained in an electronic format, even though such metadata was nonexistent and effectively meaningless for the same record stored on paper. Accordingly, applying redaction-by-encryption as a more tailored form of redaction (even if made possible only by electronic storage) serves to ensure that the requestor receives access to the "real record" to the greatest extent possible.

The most analogous authority construing the federal Freedom of Information Act ("FOIA") bears this out. [Details omitted. -EV]

We note that redaction-by-encryption does not entitle Appellants to anything more than the public record as it actually exists.

Accordingly, to the extent the tables and fields in the existing databases (pre-redaction) are not in fact linkedand the record is not clear on that issueAHCCCS is not required to create new links to serve Appellants' purposes. But to the extent the links exist pre-redaction, all Appellants' complaint seeks, and what they are potentially entitled to, is preservation of those links that form part of the "real record."

To be sure, the journalists' request may ultimately prove unduly burdensome given the scale of data involved, and redaction (by encryption and otherwise) may ultimately prove insufficient to adequately anonymize the data given the type of data requested. But those questions require evidentiary development and must be considered on their facts, not as questions of law.

Plaintiffs are represented by Arizona State's First Amendment Clinic, and in particular by attorneys Jake Karr (who orally argued the case, and who's now at the NYU Technology Law & Policy Clinic), Gregg P. Leslie, and Zachary R. Cormier, and law students Jack Prew-Estes, Jake Nelson, Maria McCabe, and Vanessa Stockwill.

Read more from the original source:
Interesting Public Records Act Case - Reason

Read More..

Drug dealing duo jailed after police cracked their encryption messages – About Manchester

Michael Taylor aged 43 from Newton Heath has been jailed for 10 years and Shaun Lewis aged 55 from Liverpool has been jailed for 6 years after they were both found guilty of conspiracy to supply class A drugs.

GMP Serious Organised Crime Group began to investigate the pair in 2020 after they gained access to the encrypted conversations between Lewis and Taylor on the back of the takedown of the encrypted network EncroChat.

Despite the pair giving no comment interviews in December 2022, the messages detailed their entire operation.

Taylor, operating under the name of truebaker on his device, orchestrated events, using his trusted courier and storeman Lewis also known as shallowfrog.

Over a period of three months, the men were involved in purchasing over 200kg of cocaine, 61kg of cannabis, and responsible for moving over 300,000 of their ill-gotten gains.

The estimated street value of this quantity of drugs is estimated to be around 8 million.

Their drug dealing operation came to an end when officers swooped in and arrested Taylor and Lewis following warrants in December 2022.

Detective Inspector Paul Crompton of GMP Serious Organised Crime Group said: These criminals thought they were safe, operating below the radar, hidden behind perceived anonymity whilst they conducted their criminal businesses using encrypted phones.

Unfortunately for them, a series of once encrypted messages and a meticulous investigation by my team revealed an evidence trail that has landed them both in jail.

The levels of violence and exploitation linked to the illegal drugs supply in the UK is not to be underestimated, not only are we going after the ringleaders, but were disrupting those mid-tier criminals like Taylor and Lewis before they can make their way up the chain and cause even greater harm to our communities.

Read more from the original source:
Drug dealing duo jailed after police cracked their encryption messages - About Manchester

Read More..

Leveraging technology and innovation to ensure privacy – International Association of Privacy Professionals

How data moves so quickly between clouds, data centers and jurisdictions is abundantly clear. One of privacy professionals' tasks is to consider the current progress of the technology.

In this data-driven economy, privacy pros, architects, data scientists, engineers, researchers, regulators and industry groups should focus their attention on technologies that protect privacy and support security principles without losing the utility and functionality of the data: so-called privacy-enhancing technologies.

This topic has become a global trend, with increased attention from regulators and public authorities worldwide. Recently, the principle of privacy by design and by default consecrated in the EU General Data Protection Regulation has been recognized as an ISO standard. On 31 Jan., the International Organization for Standardization published ISO 31700, "Consumer protection Privacy by design for consumer goods and services." It features 30 requirements for embedding data privacy into consumer products and services.

From a lawyer's perspective, working in the privacy domain for several years, PETs are an interesting landscape to explore and are full of potential, but not exempt from challenges, and legal and practical considerations in day-to-day operations.

PETs are not a new concept. Some of them are market-ready, like differential privacy, while others are still not used in practice because they are expensive and require experts to implement them, like homomorphic encryption and secure multiparty computation. Other solutions, such as secure enclaves are in the middle, as they receive attention for cloud support. Synthetic data has received incredible attention lately, in the context of OpenAI's ChatGPT, for training and validating artificial intelligence systems.

When a company decides to invest in one of those solutions, there are different factors to consider, including the type and volume of data to be processed, expected outcome, implementation and cost, the number of parties providing input to the computation, and the maturity of these tools for the given use case.

Each of these PETs presents different challenges and vulnerabilities, irrespective of the cost and the expertise required for the implementation. It is worth analyzing some of these solutions.

Differential privacy is achieved by injecting noise into a data set. The introduced noise is capable of protecting privacy while still providing useful information, without divulging personal data. This solution has been implemented in statistics and analysis. However, there are some concerns in terms of output accuracy, which are linked to different factors, such as the volume of the data in the data set, amount of information released and number of queries made on that pool of data.

Homomorphic encryption allows computational operations on encrypted data without disclosing the result. Using this solution, data is encrypted at rest, in transit and in use, and only the party providing the data owns the key to decrypt the output. This solution is not exempt from limitations due to its high computational cost, the specific knowledge required and the fact that the majority of homomorphic encryption schemes provide input privacy only for a single party because there is only one decryption key.

The fully homomorphic encryption solution has been tested for some use cases, like improving collaboration for combatting financial crime and, in the payment card industry sector, fighting attacks by RAM-scraping malware against merchant's point of sale.

With the echo created by ChatGPT, and the privacy concerns linked to the use of generative AI, it is worth mentioning the use of synthetic data as a way to work around the data privacy and security challenges raised by using AI tools. Synthetic data is a powerful tool in the development and testing of AI. Synthetic data can be artificially produced by a generative model to mimic real data sets with the same statistical properties as the original, enabling companies to create a large amount of training data

However, in this context of using synthetic data for training AI systems, synthetic data does not overcome the main concern about bias in the source data and risk for reidentification.

Reaching a legal assessment on PETs is complex due to the lack of regulations, guidance supporting the deployment of new technologies, business cases for adopting PETs and expertise in cryptography techniques, which can lead to making mistakes during the implementation phase.

However, a wide variety of initiatives on PETs are ongoing throughout the world, with the aim of promoting innovation through research and technology development, regulatory sandboxes and use cases to show how PETs can enhance businesses.

In exploring some of the initiatives underway, it is worth mentioning the Royal Society in the U.K. issued an exhaustive report: "From privacy to partnership: the role of Privacy Enhancing Technologies in data governance and collaborative analysis." The purpose is to evaluate "new approaches to data protection and collaboration, encouraging further research in and testing of PETs in various scenarios."

In Singapore, the Infocomm Media Development Authority, in collaboration with the Personal Data Protection Commission, launched Singapore's first PET Sandbox on 20 July 2022 for companies who wish to experiment with PETs, to work with PET solution providers to develop use cases and testing ground to pilot PETs.

In July 2022, the U.K. and the U.S. launched a set of prize challenges to drive innovation in PETs to reduce financial crime and respond to public health emergencies. The goal of this initiative was to provide the opportunity for innovators from academia, institutions, industry and the public to design one technical solution. For the first stage of the competition, teams submitted white papers describing their approaches to privacy-preserving data analytics. In the second stage, they focused on solution development and submitted code for testing their solutions on a platform. In phase three, independent "red teams" executed privacy attacks on the solutions developed in phase two. The winning teams were selected based on attacks by red teams and evaluated by a panel of PETs experts from government, academia and industry.

In February 2022, the U.K. Department for Business, Energy and Industrial Strategy created a project called "PETs for Public Good." As part of the project, the U.K. Information Commissioner's Office ran a series of workshops with organizations in the health sector, academics and privacy that focused on how PETs can facilitate data sharing in health and testing these technologies.

I trust regulators will publish official guidance and codes of conduct about the use of PETs, clarify how the use of those technologies can help to enable and satisfy regulatory compliance, define a standard approach on the adequacy of PETs for a given use case, and issue a clear position around the definitions of deidentification, anonymization and pseudonymization of data. The latter represents one of the main challenges for lawyers and technical teams, expanded by the fact that the terminology is often inconsistent across different jurisdictions.

After the cloud era and all the challenges posed by using the cloud, I expect large companies will start to evaluate the use of PETs in secure cloud infrastructures, while considering the probability of deidentification and reverse engineering.

Continue reading here:
Leveraging technology and innovation to ensure privacy - International Association of Privacy Professionals

Read More..

The Ultimate Guide to Ransomware Protection Solutions: Safeguarding Your Digital Assets – Yahoo News

In todays digital landscape, ransomware attacks have become an increasingly prevalent and concerning threat. Cybercriminals employ sophisticated techniques to encrypt valuable data, demanding hefty ransoms for its release. To mitigate the risks posed by ransomware attacks, it is crucial to implement effective protection solutions. This article aims to provide a comprehensive guide on ransomware protection solutions and how they can safeguard your digital assets.

Ransomware is malicious software that infiltrates systems and encrypts data, rendering it inaccessible until a ransom is paid. These attacks can cause significant damage to individuals and businesses, resulting in financial losses, data breaches, and reputational damage. Understanding how ransomware works and familiarizing yourself with common types of ransomware will better equip you to protect against them.

Antivirus and Anti-malware Software: Utilizing up-to-date antivirus and anti-malware software is essential. These solutions provide real-time scanning and detection capabilities, identifying and neutralizing ransomware threats before they can cause harm.

Firewall and Intrusion Detection/Prevention Systems (IDS/IPS): Firewalls act as a protective barrier, blocking malicious traffic from infiltrating your network. Combining firewalls with IDS/IPS ensures early threat detection and prevention, enhancing overall security.

Regular Data Backups: Implementing regular data backups is crucial for ransomware recovery. By creating secure copies of your data, you can restore your systems without paying a ransom. It is vital to follow best practices for data backup and storage to ensure the integrity and accessibility of your backups.

User Awareness and Training: Educating users about phishing and social engineering tactics is paramount. By promoting cybersecurity awareness and implementing security policies and training programs, you can empower users to recognize and avoid potential threats.

Patch Management: Keeping your software and systems up-to-date is vital in closing security vulnerabilities that ransomware can exploit. Automating patch management processes ensures timely updates, minimizing the risk of a successful attack.

Behavior-Based Detection: Advanced solutions analyze behavioral patterns to identify potential ransomware threats. Machine learning algorithms enable early detection, allowing organizations to respond swiftly and mitigate the impact of an attack.

Endpoint Protection: Securing individual devices and endpoints is critical. Advanced endpoint protection solutions offer threat intelligence capabilities, detecting and neutralizing ransomware at the device level.

Network Segmentation: Dividing your network into segments enhances security by limiting the spread of ransomware. Even if one segment is compromised, the damage can be contained, reducing the overall impact on your organization.

Encryption and Data Loss Prevention (DLP): Encrypting sensitive data adds an extra layer of protection, preventing unauthorized access. Implementing DLP solutions allows you to monitor and control data transfers, minimizing the risk of data loss during a ransomware attack.

To bolster your ransomware protection efforts, consider the following best practices:

Create a comprehensive cybersecurity strategy that addresses ransomware prevention, detection, and response.

Conduct regular security audits and vulnerability assessments to identify and address potential weaknesses in your systems.

Implement multi-factor authentication to enhance access control and prevent unauthorized access.

Monitor network traffic and suspicious activities to identify potential signs of a ransomware attack.

Develop an incident response and recovery plan, ensuring you have a clear roadmap for mitigating the impact of a ransomware attack and restoring normal operations.

Ransomware protection solutions are indispensable in safeguarding your digital assets from the growing threat of ransomware attacks. By implementing key elements such as antivirus software, firewalls, data backups, user awareness training, and patch management, you can fortify your defenses against ransomware. Advanced solutions like behavior-based detection, endpoint protection, network segmentation, and encryption offer additional layers of protection. By adopting best practices and incorporating a comprehensive cybersecurity strategy, you can enhance your resilience and mitigate the risks associated with ransomware attacks.

It is essential to stay vigilant in the face of evolving ransomware threats. Regularly updating your protection solutions, staying informed about emerging attack techniques, and collaborating with cybersecurity professionals can further strengthen your defense against ransomware. By prioritizing ransomware protection, you can safeguard your digital assets, protect your reputation, and ensure the continuity of your business operations in an increasingly digitized world.

McClatchy newsroom and editorial staff were not involved in the creation of this content.

Go here to see the original:
The Ultimate Guide to Ransomware Protection Solutions: Safeguarding Your Digital Assets - Yahoo News

Read More..