Page 1,323«..1020..1,3221,3231,3241,325..1,3301,340..»

Vicon Hires Ray Still as VP of Engineering to Lead the Company’s … – PR Web

HAUPPAUGE, N.Y. (PRWEB) April 06, 2023

Vicon Industries, Inc., a subsidiary of Cemtrex Inc. (Nasdaq: CETX, CETXP), designer and manufacturer of video surveillance and access control software, hardware, and components, recently appointed Ray Still as VP, Engineering.

In this new role, Still will help transform the vision and strategy of Vicons R&D teams, and will lead the global design, development, and management of the companys next-gen products. Under his lead, Vicons Engineering, Quality, and Test Departments will be laser-focused on delivering the right productsat the right timefor Vicons customers.

With over 20 years experience in software architecture, software development, and agile processes, Still is a seasoned technical leader in the video surveillance industry. During his career at Pelco, Schneider Electric, and Motorola, he has held many positions, including Software Engineer, Chief Systems Architect, Director of Advanced Technology, VP Global Engineering, and most recently Senior Director, Product Development. His tenure in the security and surveillance space has fostered Rays talent for managing, designing, and deploying software and hardware that has revolutionized the industry.

My passion is deeply rooted in building, organizing, and leading skilled software teams in creating innovative products and services, said Still. Im excited to help build a world-class team thats focused on emerging technologies, continued Still. Advancing the team to the next level in terms of process and quality will be a top of mind priority for me.

Stills record of delivering innovative technology platforms that drive multi-million-dollar revenue will accelerate the adoption and delivery of Vicons product line to meet the incredible market demand.

Rays propensity for inspiring technical teams to deliver timely, high-quality solutions will be a huge asset to Vicons corporate objectives and our valued customer base, said Shane Compton, Vicons Chief Operating Officer.

Share article on social media or email:

Read the rest here:

Vicon Hires Ray Still as VP of Engineering to Lead the Company's ... - PR Web

Read More..

Is Tianjin TEDA Biomedical Engineering (HKG:8189) A Risky Investment? – Simply Wall St

Warren Buffett famously said, 'Volatility is far from synonymous with risk.' So it seems the smart money knows that debt - which is usually involved in bankruptcies - is a very important factor, when you assess how risky a company is. We can see that Tianjin TEDA Biomedical Engineering Company Limited (HKG:8189) does use debt in its business. But should shareholders be worried about its use of debt?

Debt assists a business until the business has trouble paying it off, either with new capital or with free cash flow. Ultimately, if the company can't fulfill its legal obligations to repay debt, shareholders could walk away with nothing. While that is not too common, we often do see indebted companies permanently diluting shareholders because lenders force them to raise capital at a distressed price. Of course, the upside of debt is that it often represents cheap capital, especially when it replaces dilution in a company with the ability to reinvest at high rates of return. When we think about a company's use of debt, we first look at cash and debt together.

View our latest analysis for Tianjin TEDA Biomedical Engineering

You can click the graphic below for the historical numbers, but it shows that as of December 2022 Tianjin TEDA Biomedical Engineering had CN56.8m of debt, an increase on CN47.4m, over one year. However, it does have CN7.21m in cash offsetting this, leading to net debt of about CN49.6m.

Zooming in on the latest balance sheet data, we can see that Tianjin TEDA Biomedical Engineering had liabilities of CN218.2m due within 12 months and liabilities of CN35.2m due beyond that. Offsetting these obligations, it had cash of CN7.21m as well as receivables valued at CN31.9m due within 12 months. So it has liabilities totalling CN214.4m more than its cash and near-term receivables, combined.

This is a mountain of leverage relative to its market capitalization of CN215.8m. Should its lenders demand that it shore up the balance sheet, shareholders would likely face severe dilution. There's no doubt that we learn most about debt from the balance sheet. But it is Tianjin TEDA Biomedical Engineering's earnings that will influence how the balance sheet holds up in the future. So when considering debt, it's definitely worth looking at the earnings trend. Click here for an interactive snapshot.

In the last year Tianjin TEDA Biomedical Engineering had a loss before interest and tax, and actually shrunk its revenue by 5.6%, to CN450m. That's not what we would hope to see.

Over the last twelve months Tianjin TEDA Biomedical Engineering produced an earnings before interest and tax (EBIT) loss. Its EBIT loss was a whopping CN27m. When we look at that and recall the liabilities on its balance sheet, relative to cash, it seems unwise to us for the company to have any debt. Quite frankly we think the balance sheet is far from match-fit, although it could be improved with time. We would feel better if it turned its trailing twelve month loss of CN28m into a profit. So to be blunt we do think it is risky. There's no doubt that we learn most about debt from the balance sheet. However, not all investment risk resides within the balance sheet - far from it. For instance, we've identified 2 warning signs for Tianjin TEDA Biomedical Engineering that you should be aware of.

If, after all that, you're more interested in a fast growing company with a rock-solid balance sheet, then check out our list of net cash growth stocks without delay.

Find out whether Tianjin TEDA Biomedical Engineering is potentially over or undervalued by checking out our comprehensive analysis, which includes fair value estimates, risks and warnings, dividends, insider transactions and financial health.

Have feedback on this article? Concerned about the content? Get in touch with us directly. Alternatively, email editorial-team (at) simplywallst.com.

This article by Simply Wall St is general in nature. We provide commentary based on historical data and analyst forecasts only using an unbiased methodology and our articles are not intended to be financial advice. It does not constitute a recommendation to buy or sell any stock, and does not take account of your objectives, or your financial situation. We aim to bring you long-term focused analysis driven by fundamental data. Note that our analysis may not factor in the latest price-sensitive company announcements or qualitative material. Simply Wall St has no position in any stocks mentioned.

Read more from the original source:

Is Tianjin TEDA Biomedical Engineering (HKG:8189) A Risky Investment? - Simply Wall St

Read More..

5 No Brainer Internet Security Tips – Rebellion Research

5 No Brainer Internet Security Tips

The internet has become a necessary part of every household. There is hardly any American home that does not have an internet connection. With such wonderful technology that connects you with the entire world, concerns regarding security also arise. In this regard, it is highly essential that you must take a few steps in order to strengthen your internet security. Well, fret no more because we are here to lessen your worries by enlightening you with some of the best yet no-brainer internet security tips that are quite beneficial in the long run.

One of the first and most essential steps you need to take is getting a subscription to a reliable and secure Internet Service Provider (ISP). For this, you have to be very vigilant and on your toes. Dont go for any provider that already has a questionable reputation in the industry. You must keep this in mind, your ISP can get access to all your valuable data and information. It must protect you from any kind of breaching and hacking by providing the utmost security.

For this, if you ask us, we would recommend looking for Spectrum in the area. You are likely to find it since it is serviceable in more than 40 states in the United States. Whats more, it is countrywide known for its secure connection and security suite that further adds a protective layer so that you can browse on the world wide web without any worries or concerns of security. You can learn more about it by dialing the numero de Spectrum (for Spanish customers only) and getting all the information regarding its secure connectivity.

Even though it is pretty common knowledge, it is surprising how many people often dont take this into account. Using a strong password can make a huge difference. One of the most common passwords people use is their date of birth or pets name. These types of passwords are quite easy to crack. Moreover, only adding one or maybe two numerical or capital letters wont make your password strong. As a matter of fact, there is a comprehensible criterion that everyone must follow while creating a password.

By keeping the abovementioned criteria, you can create a strong password that is difficult for anyone to guess.

Wi-Fi networks are essentially the entry points to your computer, devices, and accounts. If you access public Wi-Fi, you basically invite viruses, malware, and any kind of cyber threat into your device. In the current age and time, practically every place has a public access network. Whether it is a coffee shop or an airport, you can get connected to the free network in a matter of a few seconds.

BUT DONT DO IT!

Yes, we cannot stress enough how dangerous it could be, especially if your bank accounts are logged in and you have sensitive information on your device. Data breaching is a real thing and it is astonishing how people take it for granted. One wrong move with the technology can cost you a lot and therefore, be very cautious whenever you are using the internet in public areas.

VPN connections are your saviors. They provide you the much-needed protection from online threats by making your online activities untraceable. By enabling a VPN on all your devices, you can protect your information from becoming leaked. Always remember, while using the internet, your security is always at stake, but by enabling a VPN, you can hide from cyber threats.

In addition to all of this, online transactions also become secured if you have a virtual private network enabled while accessing public Wi-Fi. This way, you can use the free internet as much as you want.

There are several benefits of using a VPN, one of which is that it allows you access to the content that has been restricted in your area, for instance, Crackle is not allowed to be used in your general area. To access it, you can install an excellent and reliable VPN, enable it, and revisit the website to make it accessible.

Here is the thing, you cannot go over to the internet without coming across a website that demands an email address or registration. In this regard, not every website is legit. In fact, a lot of these are scams and will continue to send you shady or suspicious emails containing malware or viruses. Moreover, these websites will spam your inbox with fraudulent emails and this will further increase your risk of clicking on threatening links.

So, in order to save yourself from such cyber threats, you can use disposable email generators that give you an email ID you can enter into sites where you probably dont want to give your personal ID. After this, you will not have to constantly worry about receiving weird and shady emails from suspicious websites.

As much as we are thankful to the technology of the internet for making our lives easier. Thus, we cannot ignore the fact that it has also increased the concerns of security. Therefore, to minimize any and all cyber threats. We recommend following the abovementioned tips to protect yourself online from dangerous agents.

Machine Learning And RPA : How RPA Leveraged

5 No Brainer Internet Security Tips

See more here:
5 No Brainer Internet Security Tips - Rebellion Research

Read More..

U.S. National Cybersecurity Strategy and Its Impact on Domain … – CircleID

Last month, the U.S. National Cybersecurity Strategy was launched, providing a new roadmap for stronger collaboration between those operating within the digital ecosystem. The strategy calls on software makers and American industry to take far greater responsibility to assure that their systems cannot be hacked while accelerating efforts by the Federal Bureau of Investigation and the Defense Department to disrupt the activities of hackers and ransomware groups around the world1.

The cybersecurity strategies that aim to improve overall internet security and reduce cyber threats will likely have a positive impact on domain security. For example, if the U.S. government implements new measures to detect and prevent cyberattacks, this could help reduce the number of attacks targeting domain names and domain name systems (DNS). At a high level, the U.S. National Cybersecurity Strategy discusses securing critical infrastructurecloud services, domain registrars, email, hosting providers, other digital services, and DNS. At the very least, this should put the more security-conscious enterprise-class registrars in a strong position to be a model for registrars that dont practice Know Your Customer (KYC) compliance or have other security protocols such as registry lock or DNSSEC in place for their clients. The strategy also discusses how the internet and DNS are vulnerable infrastructure, and the White House Fact Sheet states that reducing systemic technical vulnerabilities in the foundation of the internet and across the digital ecosystem will need to be part of the goal to invest in resiliency2.

In the recent past, other governments around the world have developed their own national cybersecurity strategies to address growing cyber threats. The U.K., Canada, Australia, and Japanjust to name a fewhave cybersecurity strategies in place outlining their respective approaches to dealing with cyber threats. Each of them focuses on stronger infrastructure in addition to further collaboration between stakeholders.

But to date, there really hasnt been a large movement or push by the U.S. government to widely adopt domain security measures. The problem with this is threefold:

For those focused on internet fraud and online brand abuse, the strategy discusses focusing on mitigating against phishing attacks, business email compromise (BEC), and wire transfer fraud. Since these scams often include imitating trusted brand names, this is a positive development for brand owners and proponents of trademark and IP rights, as well as online consumer safety. These attacks often happen by compromising legitimate web domains or by maliciously registering fake web domains. The intent of these fake domain registrations is to leverage the trust placed on the targeted brand to launch phishing attacks or other forms of digital brand abuse or IP infringement that leads to revenue loss, traffic diversion, and a diminished brand reputation.

Overall, the impact of the U.S. governments cybersecurity strategy on domain security will depend on the specific measures included in the strategy and how effectively theyre implemented. Companies can begin to strengthen their domain security posture by adopting best practices.

Read this article:
U.S. National Cybersecurity Strategy and Its Impact on Domain ... - CircleID

Read More..

VirnetX Partners with WeSecure – PR Newswire

Canadian Security Company will Sell VirnetX Products in the Middle East

ZEPHYR COVE, Nev., April 5, 2023 /PRNewswire/ -- VirnetX Holding Corporation (NYSE: VHC) ("VirnetX"), a leading Internet security software and technology company, and WeSecure Inc., a Canadian Security Solutions Integrator, are proud to announce a non-exclusive commercial agreement for WeSecure to sell VirnetX cybersecurity products in the U.S., Canada and the Middle East. The partnership aims to implement VirnetX's advanced security technologies into WeSecure's Physical and CyberSecure products and services.

"WeSecure has successfully integrated the VirnetX One family of products, War Room and VirnetX Matrix into our existing cybersecurity infrastructure," said Darren Olson, WeSecure CTO. 'These products significantly boost the level of security and are unrivaled in the industry. Testing and implementing VirnetX's patented technologies allows WeSecure to implement a Zero Trust Security Model for 18 open-source software and applications on our Secure Gateway appliance, offering another layer of unparalleled protection and security.

"As cyber threats continue to grow in complexity and frequency, the need for advanced security solutions has never been more crucial," said Kendall Larsen, VirnetX CEO and President. "The partnership between VirnetX and WeSecure marks a significant step forward in providing organizations with the WeSecure Gateway, locally within the company, or in the cloud to defend against the ever-present risk of cyberattacks."

"The unique features of VirnetX's Secure Domains, Secure DNS, Dynamic VPN, and Military grade encryption create a robust and impenetrable security framework," said Mac Mokatren, WeSecure CEO. "We're extremely thrilled to join forces with VirnetX and their team to help organizations worldwide enhance their cybersecurity posture. WeSecureoperates in Canada, the US and is opening a branchin the Middle East."

About WeSecure

WeSecure unifies Cyber and Physical Security technologies, including Zero Trust, Secure Domains, Dynamic VPN, Secure IP Video, and Access Control systems to create WeSecure Security as a Service (SECaaS). Our Security Applications and Secure Appliancesprovide another layer of Advanced Security unrivaled in the industry.

About VirnetX

VirnetX Holding Corporationis an Internet security software and technology company with patented technology for Zero Trust Network Access ("ZTNA") based secure network communications.VirnetX'ssoftware and technology solutions, including its Secure Domain Name Registry and Technology, VirnetX One, War Room, VirnetX Matrix, and Gabriel Connection Technology, are designed to be device- and location-independent, and enable a secure real-time communication environment for all types of enterprise applications, services, and critical infrastructures. The Company's patent portfolio includes over 200 U.S. and foreign granted patents, validations and pending applications. For more information, please visitwww.virnetx.com.

VirnetX One is a security-as-a-service platform that protects enterprise applications, services, and infrastructure from cyber-attacks using ZTNA. VirnetX One products address a significant need across enterprises of all sizes, as hackers have become more sophisticated, ransomware and malware more costly and disruptive, and the use of corporate and other applications by contemporary remote workforces has continued to rise.

VirnetX MatrixTMprovides superior security for internet-enabled enterprise applications and their connected devices, and for control systems currently deployed by those enterprises (e.g., file servers, data back-up systems, VPN/firewalls). VirnetX MatrixTM provides ZTNA protection, "single-click" ease of use, and is designed to be a highly effective "security umbrella": its added layer of protection is deployed simply, without the need for changes to an enterprise's existing, in-place infrastructure.

War Room provides an industry leading, safe, and secure video conferencing meeting environment where sensitive communications and data is invisible to those unauthorized to view it.

SPECIAL NOTE REGARDING FORWARD LOOKING STATEMENTS

Statements herein may constitute "forward-looking statements" within the meaning of Section 27A of the Securities Act of 1933, as amended (the "Securities Act"), and Section 21E of the Securities Exchange Act of 1934, as amended (the "Exchange Act").These forward-looking statements are based upon our current expectations, estimates, assumptions and beliefs concerning future events and conditions, and may discuss, among other things, expectations about products and product performance, effectiveness of the partnership with WeSecure and the ability to implement VirnetX's technology into WeSecure's products and services and to help organizations worldwide enhance their cybersecurity posture. Any statement that is not historical in nature is a forward-looking statement and may be identified by the use of words and phrases such as "anticipates," "believes," "estimates," "expects," "intends," "plans," "predicts," "projects," "will be," "will continue," "will likely result in" and similar expressions. Readers are cautioned not to place undue reliance on forward-looking statements. Forward-looking statements are necessarily subject to risks, uncertainties, and other factors, many of which are outside our control, and could cause actual results to differ materially from such statements and from our historical results and experience. These risks, uncertainties and other factors include, but are not limited to risks detailed in our filings with the Securities and Exchange Commission (the "SEC"), including in our Annual Report on Form 10-K for the year ended December 31, 2022, and other filings and reports that we may file from time to time with the SEC. Readers are cautioned that it is not possible to predict or identify all the risks, uncertainties and other factors that may affect future results and that the risks described herein should not be considered a complete list. Any forward-looking statement speaks only as of the date on which such statement is made. Except as required by law, we undertake no obligation to update or revise any forward-looking statement as a result of new information, future events or otherwise.

Contact:VirnetX Holding Corporation415.505.0456[emailprotected]

SOURCE VirnetX Holding Corporation

See the article here:
VirnetX Partners with WeSecure - PR Newswire

Read More..

Noname Security Announces the Industry’s First – GlobeNewswire

SAN JOSE, Calif., April 05, 2023 (GLOBE NEWSWIRE) -- Noname Security, the leading provider of complete and proactive API security, today announced Noname Public Sectors Hardened Virtual Appliance making the API security platform available to the U.S. Federal Government, highly regulated industry customers, and FedRAMP-authorized vendors. The appliance is the first of its kind in the comprehensive API security space and is designed to deliver a drop-in, secure, and scalable system for discovering, monitoring, and protecting mission-critical APIs and data.

Governments and highly regulated industries have unique security needs. Having worked closely with many Federal agencies during my career, I know how impactful it will be to provide this level of security and insight into APIs and provide options that make it easy to meet government standards, said Dean Phillips, Executive Director of Public Sector Programs at Noname Security. The government and regulated industries are not immune from cyber criminals, they are targeted as much if not more than most organizations. Were excited to arm them with the tools they need to protect their assets.

Federal agencies can use the Noname API Security Platform to protect their APIs in real-time and detect vulnerabilities before they are exploited. Noname Securitys Hardened Virtual Appliance makes the API security platform available completely offline with no reliance on internet connectivity, perfect for isolated and controlled environments. It is a finely tuned package of advanced software and premium support built and secured to Federal Government specifications, enabling customers to comply with the most rigorous standards, including Federal Information Processing Standards (FIPS)1 and Defense Information Systems Agency (DISA) Secure Technical Implementation Guides (STIGs)2. Noname collaborated with a FedRAMP 3PAO, The MindPoint Group, on the development of the Noname Hardened Virtual Appliance.

Noname Securitys Hardened Virtual Appliance enables access to a powerful, complete, and easy-to-use API security platform that helps:

Noname Public Sector LLC has made it easier to deploy, configure and manage the platform via the new Noshell() interface. The shell offers innovative features such as the ability to perform on-demand STIG audits of the internal system itself, while aiming to reduce the overall attack surface of the system.

To learn more about Noname Securitys hardened platform, please contact publicsector@nonamesecurity.com.

Supporting Resources

About Noname Security & Noname Public Sector LLCNoname Public Sector LLC empowers the worlds most critical organizations to protect their most important data. With decades of military and civilian public sector experience, Noname Public Sector combines a deep understanding of government agency requirements with leading expertise on their unique API security considerations. Government agencies using Nonames complete, proactive API security solutions can securely harness their data to serve the public and stay ahead of adversaries. Noname Public Sector LLC is privately-held and based in Herndon, VA.

Noname Security is the leading provider of complete, proactive API Security. Noname works with 20% of the Fortune 500 and covers the entire API security scope Discovery, Posture Management, Runtime Security, and API Security Testing. Noname Security is privately held, remote-first with headquarters in Silicon Valley, California, and offices in Tel Aviv and Amsterdam.

Media ContactStephanie SchlegelOffleash for Nonamenoname@offleashpr.com

1 FIPS 140-2, titled Security Requirements for Cryptographic Modules, is a U.S. government computer security standard used to accredit cryptographic modules. Compliance with the standard is required for equipment used in federal facilities and has become a common stipulation in other public and private IT deployments.

2 Security Technical Implementation Guides (STIGs) are configuration standards developed by the Defense Information Systems Agency (DISA). They are designed to make device hardware and software as secure as possible, safeguarding the Department of Defense (DoD) IT network and systems.

Compliance with STIGs is a requirement for DoD agencies, or any organization that is a part of the DoD information networks (DoDIN). This includes defense contractors that connect to the DoD network or system.

STIGs are also aligned with the Centre for Internet Security (CIS) benchmarks - Level 3.

Read more from the original source:
Noname Security Announces the Industry's First - GlobeNewswire

Read More..

I accidentally hacked into someone else’s TikTok account. It’s more … – Euronews

After avoiding the TikTok craze for the last five years, I finally cavedtwo months ago and set up an account for work purposes to follow Euronews' recently launched profile.

I used my phone number to sign up as it was new and barely used for anything else, and it was pretty much the personal information I cared the least about.

The platform sent me a login code via SMS, I gave Euronews a follow, scrolled a couple of videos on the "for you" page, and then forgot about my account for a month or so.

The sign-up and login process was very easy. Perhaps a little too easy.

A couple of weeks later, when I next logged into my account, my profile name was different, I had posted five cat videos, and was friends with someone called "Cookies Galaxy".

How was that possible? I appeared to be logged into someone elses account.

According to TJ Sayers, Cyber Threat Intelligence Manager at CIS Center for Internet Security, this is a fairly common problem.

"It's kind of a circumstantial thing where someone will get a new number and move on from an old phone number, and the cellular provider relocates that number to somebody," he told Euronews Next.

I had access to the personal information of the account holder (who appeared to have been inactive since 2020), including a list of comments they had made, every single one of their likes, their direct messages, and their email address.

"It sounds like what happened to you is maybe the persons account you got into didn't have any other additional step for authentication (besides their phone number) when they created their account," he further explained, "so you were able to use the number and log into the account".

While my switch happened unintentionally, malicious attempts to take over phone numbers have boomed with the rise in popularity of cryptocurrencies in 2019, according to the cyber expert. Hackers have increasingly tried to gain access to and lock users out of their phones to take control of important banking accounts, including digital wallets.

"Some people are actively trying to compromise phone numbers and email addresses in order to gain access to accounts for other nefarious purposes," said Sayers.

There are two ways of taking over someone elses number, or "SIM swapping". Hard swapping entails taking control of a persons physical SIM card, while the soft version implies calling the phone provider and impersonating the owner of the number by using information, such as the persons date of birth or address, openly available on the Internet.

"People don't even think that when they post social media stuff, it could be used by an attacker," said Sayers, adding, "what [scammers] will do is socially engineer that customer service agent into transferring your number to their device".

While a pin code is enough to avoid hard SIM swapping, preventing soft swapping takes more effort.

Asking your provider to set up a two-step code with a passphrase or a specific number is one way to do that. To avoid having your social media taken over, you can also use an apps registration lock, which can link your account to non-phone number-based identifiers.

For TikTok, the most straightforward solution is to avoid signing up with your phone number. In addition, you can also set up two-factor authentication (2FA), an extra pin generated on the spot, on top of your regular password. TikTok is still trialing this, but 2FA is already in use at other social media companies, such as Instagram.

Still, experts recommend refraining from using 2FA with text messages, as inadvertent swapping can still occur. "Once that happens, (scammers) can go and reset all of your accounts, because theyll get all of your two-factor authentication codes," said Sayers.

"Back when 2FA or multifactor came around, the predominant venue was to either get the code via text message or to get it via e-mail. Unfortunately, the threat landscape has evolved quite substantially and text messages are no longer the best practice for receiving authentication codes," he added.

"Email is a good option, but even better than that is to have some form of an app on your phone. So like Google Authenticator, Microsoft Authenticator, or Authy".

While authenticators are easily available and companies such as Twitter are moving away from texts, according to Sayers, industry buy-in is still behind.

"It's not really a technological next step that we need. It's more of an adoption next step. We're still pretty behind the curve with trying to get people away from text messages," he said.

Meanwhile, physical security keys such as Yubikey, which need to be plugged into a computer to authenticate and are deemed the most secure authentication technology right now, are becoming more widespread.

"Of course, we're going to see threat actors evolve and they'll start trying to attack those other new methods and then new technology will come out," warned Sayers, adding that the damage a person can suffer will depend on the use they make of social media accounts.

Reputational damage could be huge, according to the expert, but "spear phishing" - gaining access to sensitive data by impersonating the person for nefarious reasons - is also likely.

We live in a virtual world and a lot of times, especially post-COVID, a lot of people are working remotely. So if you can take over a social media account, people may not even second guess that you're contacting them through that account because it looks like you're them. So they can use that to try to gain access to more sensitive information, he explained.

As a bottom line, the expert is pretty clear. "Generally, for social media security, you can't go wrong with a unique long password, and I really emphasise unique and long," he said.

Read more:
I accidentally hacked into someone else's TikTok account. It's more ... - Euronews

Read More..

The 10 Coolest IoT Security Companies: The 2023 Internet Of … – CRN

Security News Dylan Martin April 04, 2023, 09:00 AM EDT

As part of CRNs 2023 Internet of Things 50 list, heres a look at the tools and vendors leading the way in IoT security.

The need for better IoT security capabilities is greater than ever before, and that isnt expected to change any time soon.

This ongoing necessity to monitor and protect against threats to a wide range of connected devices was recently underlined by the U.S. Government Accountability Office, which said in December that the countrys 16 critical infrastructure sectors face increasing cybersecurity threats.

Its not just individual agencies that see the problem. In early March, the Biden administration called for a greater focus on developing secure IoT devices as part of its new National Cybersecurity Strategy, building on previous legislation and other government efforts addressing the issue.

Too often they have been deployed with inadequate default settings, can be difficult or impossible to patch or upgrade, or come equipped with advancedand sometimes unnecessarycapabilities that enable malicious cyber activities on critical physical and digital systems, the White House said in its strategy outline. Recent IoT vulnerabilities have shown just how easily bad actors can exploit these devices to construct botnets and conduct surveillance.

As part of CRNs 2023 Internet of Things 50 list, heres a look at the tools and vendors leading the way in IoT security.

Dylan Martin is a senior editor at CRN covering the semiconductor, PC, mobile device, and IoT beats. He has distinguished his coverage of the semiconductor industry thanks to insightful interviews with CEOs and top executives; scoops and exclusives about product, strategy and personnel changes; and analyses that dig into the why behind the news. He can be reached at dmartin@thechannelcompany.com.

Read more here:
The 10 Coolest IoT Security Companies: The 2023 Internet Of ... - CRN

Read More..

ICS kill chain: Adapting the cyber kill chain to ICS environments – TechTarget

A cybersecurity kill chain is a framework that helps security teams understand the sequence of events during an external attack. Derived from the military concept that identifies the steps in a military attack, a cyber kill chain breaks a cyber attack into steps to help security analysts understand the behaviors and tactics of threat actors.

SANS Institute released the Industrial Control System Kill Chain in 2015 to help analysts understand attackers' behaviors and tactics specifically in ICS attacks. Based on Lockheed Martin's IT Cyber Kill Chain, the ICS Cyber Kill Chain accounts for specific ICS security threats and the layered nature of ICS environments today.

The ICS Kill Chain is especially useful when conducting risk assessments and pen tests against ICS environments. In Chapter 17, "Penetration Testing ICS Environments," of Industrial Cybersecurity, Second Edition, author Pascal Ackerman describes the ICS Kill Chain, including its evolution from the cyber kill chain, steps and phases, as well as how to base pen tests on the ICS Kill Chain. Download a PDF of Chapter 17 for more on ICS pen tests.

Due to its unique features and deployment, the ICS requires considerable knowledge about the target's industry -- the ICS environment -- to be able to carry out a successful attack. These unique challenges of an industrial control system require the attacker to avoid interfering with the multitude of sensors and controls and automation devices while performing the attack, as well as being able to pivot through multiple layers of networks that are usually found in such environments (the internet to enterprise networks, to the industrial network to enclaves, and so on).

To put these unique challenges into perspective, the SANS Institute (https://www.sans.org/about/) published a report in 2015 that adapts the Cyber Kill Chain to industrial control system environments. This report expands upon the original Intrusion Kill Chain stages by, among other things, dividing the stages into two distinct phases, with the purpose of articulating the ICS characteristics. The following diagram shows the first phase of the ICS Kill Chain:

This first phase is quite similar to the original Kill Chain model and corresponds to what was traditionally called espionage or intelligence operations. Phase 1 reflects the activities and processes of a structured and targeted attack campaign aimed at obtaining the initial foothold into an organization's enterprise/business network. Within this model, the following stages take place:

When the attacker has successfully compromised the target, phase 1 of the ICS cyberattack is considered complete. The attack will continue with the second phase. Note that in some cases, phase 1 of an attack is not implemented. This can be the case where access to the industrial network is gained some other way, such as through an internet exposed ICS system or device or if the attacker comes in through a supply chain compromise, such as a breached vendor or engineering/support company.

The following diagram shows the second phase of a typical ICS cyberattack:

In the second phase, knowledge that was collected during the first phase of the attack is used to prepare the attack on the ICS environment. This phase could follow directly after successfully completing phase 1, but a delay between phases is possible.

Typically, the following stages are part of the second phase of the Cyber Kill Chain:

With that, we've explained the ICS Cyber Kill Chain, detailing how attackers go through distinct attack phases and stages to reach a certain objective. Next, we will learn how to use this model while performing penetration testing engagements.

So, how does this fit into the task at hand; that is, performing ICS penetration test engagements? Let's look at a high-level overview of the ICS Cyber Kill Chain:

Here, we can see that there are four main steps:

To make our penetration test engagement as accurate as possible to the real-world attack approach, we shall tailor the engagement around these four main steps. The specific implementation (tools, techniques, and procedures used) of the engagement should be tailored to the target organization and environment and take into account aspects such as rules of engagement (what is off limits, when, what, how, and so on), the target's ICS environment, and other unique characteristics.

About the authorPascal Ackerman is a seasoned industrial security professional with a degree in electrical engineering and more than 20 years of experience in industrial network design and support, information and network security, risk assessments, pen testing, threat hunting and forensics. His passion lies in analyzing new and existing threats to ICS environments, and he fights cyber adversaries both from his home base and while traveling the world with his family as a digital nomad. Ackerman wrote the previous edition of this book and has been a reviewer and technical consultant of many security books.

The rest is here:
ICS kill chain: Adapting the cyber kill chain to ICS environments - TechTarget

Read More..

Why you should spring clean your home network and audit your … – We Live Security

Do you know how many devices are connected to your home network? You dont? This is precisely why its time for a network audit.

The rite of spring cleaning is clearly good for your home and your mind and well-being, but trust me, your home network and all the devices connected to it could use it, too.

Yesterday, we looked at a few simple ways to breathe new life into your computers, smartphones and tablets. But as wireless connectivity in particular makes it easy to lose track of all the devices connected to your home network, lets now pick up where we left off and see how you can get an overview of all the devices connected to your network and how to deep-clean it to help keep your personal information safe and secure.

In addition, the tradition of spring cleaning is also a great opportunity to ensure you have complete backups of all your (important) files should a data disaster strike. With this in mind, well look at why you should check your backups and ensure you use a solid backup routine all year round.

Security software such as ESET Internet Security or ESET Smart Security Premium lets you easily see and review a list of all devices connected to your home network. If, however, you dont use such reputable multi-layered security software (big mistake!), you need to audit your network-connected devices using other methods. These include dedicated network scanning tools, but lets face it, its easier simply to log into your routers browser-based control panel.

To do this, enter your routers IP address into your web browsers URL bar (most commonly, the default IP address for routers is 192.168.0.1 or 192.168.1.1) and enter your administrator name and password. If, heaven forbid, you have never set up any and use the default and easy-to-guess login credentials (more on this in a minute), look at the back of the router, check the devices documentation or search for the credentials online.

Once youre logged in, look for Connected Devices, Attached Devices or similar to see a list of all computers, smartphones, tablets, streaming sticks, kettles, webcams, gaming consoles, network storage devices, digital assistants or other gizmos connected to your network.

If you spot your old devices that you no longer use or you dont recognize some devices, boot them out of your network.

While youre at it, make sure you use a strong and unique password for your admin account and your wireless connectivity, ideally together with an SSID (i.e., the name of your wireless network) that doesnt identify you and your network.

Also, turn on a strong encryption standard, ideally the WPA2 protocol or, even better, the newer WPA3 as long as your router supports it. Disable all sorts of features you dont need or that pose a risk, such as Wi-Fi Protected Setup (WPS) or Universal Plug and Play (UPnP). For a deeper dive into how to secure your router, head over to this article.

Usually, most users will keep all devices on a single network. However, this involves the risk that attackers can use vulnerabilities in your smart kettle or other devices to gain access not only to the device, but also to the data or cameras and microphones stored in the network.

The remedy here is a strict separation of the devices. A good, inexpensive and easy-to-implement option is to use a guest Wi-Fi. Devices that only require an internet connection for correct operation can be treated as guests and assigned to the corresponding, second network. Should one of the devices be taken over or compromised by cybercriminals, your private data and images remain safe.

Also check whether all devices and especially the router are supplied with the latest updates. Vulnerabilities in the firmware are repeatedly exploited by cybercriminals.

Nothing is as valuable as a secure home. This also applies to the digital side of the home. Why use the most secure doors and windows if criminals from all over the world can still access your camera or private data?

Speaking of which, if any private information doesnt really need to be accessible from your network, why not move it offline?

Backups, i.e. the regular storage of files, photos, videos, etc. on external storage media, can be done quite inexpensively, whether via cloud storage offers from Google Drive, Microsoft One Drive, Apple iCloud, Dropbox or via your own network-attached storage (NAS) devices .

NAS and cloud storage have the advantage over USB sticks and DVDs that the data is stored almost fail-safe. If your thumb drives or DVDs are stolen or suffer physical damage, the data on it is lost. If a disk in the NAS fails, the contents are often mirrored on a second drive (RAID) check whether your NAS has a RAID functionality.

Meanwhile, data stored in the cloud is mirrored multiple times and is only lost in an extremely unlikely event. Also, in most cases, the data can be conveniently accessed from anywhere in the world and from outside of your home network.

But thats exactly where the problem lies for security- and privacy-conscious people: the data is outside of your network, and as a user you have to trust your service provider for the protection and confidentiality of your data. If using cloud storage, take things into your own hands and encrypt the data before uploading it to the cloud.

Local backup options include all visible media, such as USB sticks, USB hard drives, CD/DVD, NAS devices, etc. These are easy to control and hide if necessary, but they also have disadvantages. Except for the NAS, we have no or hardly any (automatic) redundancies, such as RAID functionalities, i.e. fail-safety.

Also, you should be wary of having the backup media constantly connected to the computer or smartphone (via the network). Ransomware that attacks your system may also try to compromise your connected storage media as well.

To counter that, create a ritual: After you have finished your work (creating/editing photos, writing texts, etc.), connect the storage medium to the computer or smartphone and back up the new data. Then disconnect the backup medium again.

If the storage contents are updates of already existing files, replace them in the target medium. Also, force yourself to back up only relevant content. This will not only save you storage space, but also saves time when cleaning up and sifting through at a later time.

Storage options in the cloud may be free of charge, virtually fail-safe and, thanks to cross-platform apps, can be accessed from just about anywhere. However, the stored content is also outside your control. If criminals gain access to the storage servers anywhere in the world, your data could be on display in the worst case scenario. Since you are only backing up important, privately valuable data, this may be a big problem.

With this in mind, deactivate any automatic backups of your smartphone pictures or documents. Control the upload to cloud storage services beyond that. Be deliberate when it comes to creating backups in the cloud. This includes making sure that the corresponding data is reliably encrypted so that only you and people and apps authorized by you can read it.

A classic hard disk failure is painful if there is no corresponding backup. However, if ransomware attacks your machine(s), the damage is considerably limited if the valuable images and documents are backed up and can be restored without paying a ransom.

Read the original here:
Why you should spring clean your home network and audit your ... - We Live Security

Read More..