Page 2,031«..1020..2,0302,0312,0322,033..2,0402,050..»

Why every veteran should try deep-sea fishing at least once – We Are The Mighty

Many soldiers deployed for missions in violent combat zones end up with mental health issues, mainly PTSD. Given the numerous encounters with death and losing friends during field operations, this is expected. Naturally, humans deal with such occurrences differently, but sometimes the brain finds it hard to cope. For such reasons, veterans are always encouraged to enroll in activities that keep them active, blocking the memories of the tough days. Several programs have been created to help veterans cope with life after active duty.

Besides providing a wide variety of fish types, deep-sea fishing is a lifesaver for troubled veterans. According to Captain Jimmy Armel, an Army Ranger, fishing is more than a hobby. After returning home from deployments in Afghanistan and Iraq, Captain Jimmy struggled to adjust to civilian life. During his active duty days, he suffered concussions and other injuries.

Jimmy shares that he was depressed and frequently resorted to alcoholic beverages to relieve his stress. He even considered suicide at one point, which many veterans with PTSD have considered. He figured he had to find a better way of coping with his PTSD since alcoholism only made it worse. Jimmy took advantage of a newly discoveredpassion by establishing a fishing charter on Tybee Island, which he used to allow veteransto recover.

Many times, people who visit counselors or therapists perceive themselves as weak, something we should change. Until recently, mental health was not prioritized in many countries. The stigma around counseling should end as it has resulted in many suicides, some of which may have been prevented if the deceased had visited a counselor or therapist. This stigma is especially pronounced in the gun fighting world, as these people are expected to be tough. As such, veterans shy from seeking help when dealing with PTSD because they dont want to seem fragile.

According to experts, such veterans can benefit from deep-sea fishing, as it works well as a form of counseling. Those enrolled in deep-sea fishing programs often report a feeling of mental calmness after returning from the sea. Talking to other people while catching fish is therapeutic, especially if the people involved are also veterans. Sharing your experiences and seeing that you are not the only one suffering from loneliness, anxiety or PTSD will help with recovery. Even if you dont catch any fish, deep-sea fishing has a way of clearing the evil thoughts off your mind.

Keeping yourself busy is one of the best ways to deal with PTSD, as loneliness and idleness kill the mind the most. According to veterans who have participated in deep-sea fishing, the activity gives them something to worry about. At that moment, the veteran controls the situation and does not have to worry about the unknown constantly.Sometimes, the veterans will engage in healthy fishing competitions, a sport that is proven to relieve stress. While most veterans rarely share their anxiety issues with people they are close with, telling a stranger your deepest worries is easier. You will find yourself opening up and even getting emotional, a major step in recovery. Furthermore, no one will judge you for being weak because almost everyone participating in veteran-focused deep-sea fishing has a similar issue. Keeping your mental health in check is as vital as your bodys health. Veterans with or without PTSD should try deep-sea fishing to reap its benefits.

Originally posted here:
Why every veteran should try deep-sea fishing at least once - We Are The Mighty

Read More..

Artificial intelligence Might Soon Tell you How Adam and Eve Lived – Analytics Insight

Researchers are using technologies like Artificial Intelligence and Machine learning to get more accurate results.

Uncovering evidence for historical theories and identifying patterns in past events has long been hindered by the labor-intensive process of inputting data from artifacts and handwritten records. Normally, epigraphers scholars who study ancient texts written on durable materials such as stone, metal, or pottery use their knowledge of repositories of information and digital databases to perform string matching searches to find textual and contextual parallels. However, differences in the digital-search query that can exclude or conceal relevant results and that the texts often are discovered not in their original context can complicate the work. Starting from Adam and Eve to the Greek gods there is so much to discover and researchers are using advanced technologies like Artificial Intelligence and Machine learning to get more accurate results. Most scientific research to date has focused on whether Adam and Eve could have passed on genetic material to everyone living; however, this doesnt seem to be the type of ancestry the Bible is concerned with. While all genetic ancestors are genealogical ancestors, the inverse is not necessarily true.

So, what does this mean for Adam and Eve? Well, in 2004, a computer simulation of life on Earth was created to test and see when the most recent common ancestor for all humans was. The researchers put higher barriers than historically existed to stack the odds against there being a common ancestor in the recent past. Despite this, the results, published in Nature, found common ancestors only two or three thousand years ago. Apart from Adam and Eve, the adoption of artificial intelligence and machine learning techniques is speeding up such research and drawing attention to overlooked information. But this approach, known as digital humanities, is in a battle for funding against more future-focused applications of AI.

Restoring or recreating archaeological artifacts is a complicated problem for computer vision models. Previous work algorithms learning to reassemble photos or documents, for example has not accounted for the degradation of fragments, unclear images, or imprecise piece-fitting.

Ancient texts written on stone tablets, such as those found in Greece, provide invaluable insight into the history of past civilizations. However, being as much as 2,600 years old, these priceless inscriptions havent been immune to the ravages of time. Theyre often damaged and littered with chips and cracks, sometimes even missing entire fragments of text. To fill these gaps and reconstruct the missing sections, historians typically rely on a discipline called epigraphy, which uses grammatical and linguistic considerations, layout and shape, textual parallels, and historical context to estimate what the text originally contained. As this is a very complex and time-consuming process, the team behind Googles DeepMind AI joined forces with the University of Oxford to develop Pythia, the first ancient text restoration model that uses deep neural networks to recover missing characters from damaged text.

Artificial intelligence technology has had a profound impact on a wide variety of industries in recent years, transforming almost every aspect of our lives in the process. While most of the talk surrounding AI has focused on how it will affect the human workforce, it cant be denied that its found some very promising applications in certain areas. One of these areas is archaeology, where AIs ability to analyze large amounts of data in a short amount of time and uncover hidden patterns is very useful. Whether its used to restore ancient Greek texts, translate long-lost languages, reassemble damaged archaeological artifacts, or uncover hidden designs in the Nazca Lines, AI is becoming an increasingly important tool in archaeologists arsenal, helping them bring history back to life.

In conclusion, looking at the continued developments there is no lie that in no time artificial intelligence will be able to tell how Adam and Eve used to live in the past. Also, we will get the answers to many unsolved mysteries.

Share This ArticleDo the sharing thingy

About AuthorMore info about author

Read more:
Artificial intelligence Might Soon Tell you How Adam and Eve Lived - Analytics Insight

Read More..

The Air Force is trusting the internet to name its ridiculous new cybersecurity mascot – Task & Purpose

Cybersecurity. Its important stuff. Theres a lot of critical data out there that you dont want bad actors snooping on.

That is why the Air Force apparently needs a cybersecurity mascot. A caped robot with a shield and lightning bolt adorned helmet, here to ask you if youve tried turning your computer off and on again and presumably solving the myriad of technical issues that come with the territory when youre using decades-old software.

He is mighty, strong and here to fight our cyber problems away, says the Air Force.

He is just he for now, and like any good mascot, he needs a catchy name. And its up to the proud men and women of the Air Force to come up with one.

We will be integrating this character with the Department of Air Force cyber awareness marketing material, campaigns and announcements to help support brand awareness, reads the website for the Air Forces chief information security officer, along with instructions for how to send in your name suggestions via email.

Will this become another Boaty McBoatface situation? Surely not.

After all, the Air Force is supposed to be the smart branch. Marines just trip balls at Camp Lejeune, but airmen do it while guarding nuclear weapons. When the Navy draws a sky penis, pilots lament that the balls are going to be a little lopsided. The Air Force does the same thing with some of the most expensive jets to ever take to the sky. And who wouldnt want to use a C-130 Hercules for a brief excursion to Marthas Vineyard to pick up your motorcycle?

Once given a name, this robot, whether its named Cyber McCyberface or any other proposed monikers, might have a lot on its cyber plate. Especially when its going to be operating in computers that struggle to even turn on.

So airmen, dont let us down. Comeup with a namefor this new keyboard warrior! You can find the email to submit your suggestions and more information about the mascothere.

Want to write for Task & Purpose? Click here. Or check out the latest stories on our homepage.

More here:
The Air Force is trusting the internet to name its ridiculous new cybersecurity mascot - Task & Purpose

Read More..

Overview of Internet Security and Protection – Social Telecast

People use different ways to protect themselves. You lock your car to ensure your cars safety or lock your room to keep you protected. The internet is a wider global phenomenon and people spend much time online. Providers like Xfinity have given us safe access to the internet, but even the best of the best provider cannot erase the chance of your internet security being risked, because internet crime has advanced to high grounds.

There is something that needs protection, especially in todays world. That is your online identity. Cybercrime is very much common nowadays and to protect yourself online, you need to take some steps. You will be given a brief overview of those steps in this article.

Cyber-security refers to the safeguarding of web servers, computers, networks, and any persons identity against data leakage, theft, or damage to the equipment, software, or electronic data. Cyber-security can also involve information leakage, for example, you sign up for the Xfinity Package Deals because you heard it is better than your provider now, so you input your credentials to pay and it gets hacked. This is entirely possible because of a poorly protected and non-encrypted internet connection giving access to everyone out there for your information.

Learning and understanding cyber-security can be a little complex because you have togo through quite a lot of technical terms and buzzwords. Following are listed some basic terms for you to understand to know about cyber-security:

A data breach is a technical term for an occurrence when any personal data of a person or information of any office or bank is stolen by hacking. Hackers frequently try to steal the personal information of different corporate or authorities to steal their money and important resources.

Back-up is a term used for storing data somewhere safe in a different file or a different device in case of any theft or misplacement. iCloud is the most common application used as a backup.

A device thatis designed to interrupt a devices operations is known as Malware. Since technology is so advanced today, there are several date malware. Some malware is so strong that they even grant access to the hackers from afar. Hence, we need to install anti-virus software to protect our devices from hackers.

The term cloud simply refers to online networks. It has a significant difference from the local storage systems that just contain the hard drive of a PC. Cloud helps you store your important data and files on several other servers and keep it safe from malware and hackers.

Hacking is not just a mere threat to sensitive information today. In a world where everything is linked with technology, hacking can cause major destruction to a company or an individual. Hacking can sabotage a companys relationship with its customers and put a company in serious trouble. The threats of cybercrime are becoming even more serious as new technology emerges. It is important to protect our online identity as well. Hackers can take advantage of our personal information.

Parenting filters are something that was designed through advanced technology. Parenting filters can help with your childs security on the internet as well. Parents can use these and install filters on their kids devices so they can view informational and beneficial content only. Even some smartphones have come up with the feature that lets parents control what their child views so they can just have access to limited content.

It is no secret that there are all sorts of content on the internet and not all of them are appropriate for the children to view. But hackers have come up with such malware that even resist parents to do so too. Parents should have a keen eye and teach their children not to talk to random strangers on the internet.

Teenage is the peak age that can teach children a lot of things. Not all of those things can be appropriate and safe for them. Parents should spread awareness among their children and let them know about the dos and donts of the internet. Some steps can be taken to avoid any inconvenience among teens:

Instead of providing each child with a solo device, you can just keep a single device for every use. Usage of the internet among the children will now be easier to monitor. Ground rules can be set for the whole family and implemented. Request that your children charge their gadgets in one room and set up a space for internet use. Allowing your children to use devices before going to bed can disrupt their sleep cycle.

Allow your children to use technology in a very limited way as it can waste their time as well. Instead, encourage your children to do something productive. Once they get addicted to technology, it will be harder to stop them.

Spreading awareness among your children can be very effective too. They should know why they are being restricted to the unlimited use of technology. They should be aware of the dangers ad threats on the internet. Educate them about the disadvantages and the steps for protection.

You should prepare your kids for the future and make them knowledgeable. For protection, children rely on their parents. You must make certain that they have a thorough perception of self-defense. Inform them of the benefits of internet banking and data transfer. Check to see if theyre doing something lawful.

Hackers find senior citizens the most easier to exploit. Many of them have a lifetimes worth of savings, a home, and other valuable assets so it is easier for them to take advantage of them. Senior citizens are more vulnerable to online ruses and deceptions. Since they may not know how to report a trick or maybe be humiliated about being the victim of a trick, there are very low chances of them reporting such cases. Make sure elders, as well as their friends, family, and parental figures are aware of standard network security best practices and ways to stay secure online for them to stay protected from hackers and con artists.

In todays world, internet security is critical. We must adapt to evolving technology and continue to learn as much as possible about cyber security. Online security is important for keeping hackers and cyber stealers of information from accessing sensitive information. Without an active security strategy, businesses risk the spread and continuous rise of malware, attacks on other websites, networks, and other IT Infrastructures leading to vulnerabilities in the virtual world.

The rest is here:
Overview of Internet Security and Protection - Social Telecast

Read More..

‘We have to stay in front of our kids’ | Experts advocate for parental involvement to strengthen cyber security – ABC10.com KXTV

The suggestion comes after a 24-year-old Sacramento man is behind bars, being accused of directing more than 80 underage victims to produce porn across the world.

SACRAMENTO, Calif. Investigators believe 24-year-old Demetrius Davis has at least 80 victims between the ages of 6 to 13 in the U.S., and many more overseas, after posing as an 11-year-old girl named Lizzy online, directing dozens of children to create child pornography online.

"On their siblings, other relatives and other kids that they know and then film it and send that video to our suspect," Sgt. Rod Grassman, a spokesman for the Sacramento County Sheriff's Office said.

Jeffrey Lee, author of the book, 'Online Predators, an Internet Insurgency,' has more than a decade of experience fighting against online child exploitation. He says the best way to prevent this sort of activity from happening is parental involvement, first and foremost.

"These types of cases are actually quite common, unfortunately," Lee said. "They're more common than you would like to think."

Lee said parents should be teaching their kids that the 'stranger danger' policy needs to apply online too and they should be checking their phones regularly as every app and every URL is a potential destination for victimization.

"You've got to adapt the stranger danger conversation for the 21st century, plain and simple," Lee said. "We have to adjust accordingly, we have to stay in front of our kids and we have to make the topic of online predation, online exploitation, online criminality in general, regular topic, the conversation in the house."

He encourages bringing up this case, which kids may have heard about on the news or from their friends, as a jumping off point to start the conversation. But, Lee says there are warning signs that every parent can be looking out for at anytime.

"Any abrupt changes in behavior, and it's generally going to be for the negative, spending a lot of time, more time isolated in their room, a little more insolent, grades start to slip," Lee said.

And he says this is something than can be avoided with parental involvement.

"Nothing is going to take the place of your involvement and your willingness to stay involved and your willingness to talk to your kids about this stuff," Lee said. "Present to them and show them say, hey, look, if this happens to you, I have a plan."

Lee added if you do find something on your child's phone, stay calm, be a good witness, do not converse with the person on the other end, make sure you have the passcode, don't delete anything and call law enforcement right away.

1/10

1 / 10

Sacramento County man allegedly lured 80 children into making porn

See original here:
'We have to stay in front of our kids' | Experts advocate for parental involvement to strengthen cyber security - ABC10.com KXTV

Read More..

CISA, FBI, NSA, and International Partners Warn Organizations of Top Routinely Exploited C – National Security Agency

WASHINGTON After more than 20,000 common vulnerabilities and exposures (CVEs) were disclosed in 2021, U.S and allied cybersecurity authorities are helping organizations prioritize and mitigate the most exploited vulnerabilities. The Cybersecurity and Infrastructure Security Agency (CISA), along with the National Security Agency (NSA), Federal Bureau of Investigation (FBI), Australian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), New Zealand National Cyber Security Centre (NZ NCSC), and the United Kingdoms National Cyber Security Centre (NCSC-UK) issued a joint Cybersecurity Advisory on the top 15 common vulnerabilities and exposures (CVEs) routinely exploited by malicious cyber actors in 2021, as well as other CVEs frequently exploited.

In 2021, malicious cyber actors aggressively targeted newly disclosed critical software vulnerabilities against broad target sets, including public and private sector organizations worldwide. To mitigate the threats and/or adverse consequences from having vulnerabilities exploited by these actors, the cybersecurity authorities recommend prioritizing and strengthening:

We know that malicious cyber actors go back to what works, which means they target these same critical software vulnerabilities and will continue to do so until companies and organizations address them, said CISA Director Jen Easterly. CISA and our partners are releasing this advisory to highlight the risk that the most commonly exploited vulnerabilities pose to both public and private sector networks. We urge all organizations to assess their vulnerability management practices and take action to mitigate risk to the known exploited vulnerabilities. "The FBI, together with our federal and international partners, is providing this information to better arm our private sector partners and the public to defend their systems from adversarial cyber threats," said FBI's Cyber Division Assistant Director Bryan Vorndran. "Though the FBI will continue to pursue and disrupt this type of malicious cyber activity, we need your help. We strongly encourage private sector organizations and the public to implement these steps to mitigate threats from known vulnerabilities, and if you believe you are a victim of a cyber incident, contact your local FBI field office.""This report should be a reminder to organizations that bad actors don't need to develop sophisticated tools when they can just exploit publicly known vulnerabilities," said NSA Cybersecurity Director Rob Joyce. "Get a handle on mitigations or patches as these CVEs are actively exploited.Malicious cyber actors continue to exploit known and dated software vulnerabilities to attack private and public networks globally, said Abigail Bradshaw, Head of the Australian Cyber Security Centre.The ACSC is committed to providing cyber security advice and sharing threat information with our partners, to ensure a safer online environment for everyone. Organisations can implement the effective mitigations highlighted in this advisory to protect themselves.Cyber security best practices, including patch management, are essential tools for organizations to better protect themselves against malicious threat actors, said Sami Khoury, Head of the Canadian Centre for Cyber Security. We encourage all organizations to take action and follow the appropriate mitigations in this report against known and routinely exploited vulnerabilities, and make themselves more secure.We are seeing an increase in the speed and scale of malicious actors taking advantage of newly disclosed vulnerabilities, said Lisa Fong, Director of the New Zealand Government Communications Security Bureaus National Cyber Security Centre (NCSC). The NCSC works with international partners to provide timely access to critical cyber threat information. This joint advisory underscores the importance of addressing vulnerabilities as they are disclosed and better equips New Zealand organisations to secure their information and systems.The NCSC and our allies are committed to raising awareness of global cyber vulnerabilities and presenting actionable solutions to mitigate them, said Lindy Cameron, CEO of NCSC. This advisory places the power in the hands of network defenders to fix the most common cyber weaknesses within the public and private sector ecosystem. Working with our international partners, we will continue to raise awareness of the threats posed by those which seek to harm us.Globally, malicious cyber actors targeted internet-facing systems, such as email servers and virtual private network (VPN) servers, with exploits of newly disclosed vulnerabilities. To a lesser extent in 2021, these actors continued to exploit publicly known or dated software vulnerabilities some of which were also identified as routinely exploited in 2020 or earlier.All organizations are encouraged to review and implement the recommended mitigations in this detailed joint CSA.

Visit our full library for more cybersecurity information and technical guidance.

View original post here:
CISA, FBI, NSA, and International Partners Warn Organizations of Top Routinely Exploited C - National Security Agency

Read More..

Common values, shared threats in India-Australia cyber security ties – The Indian Express

Western and media attention may be focused on the conflict between Russia and Ukraine, but countries have not taken their eye off the Indo-Pacific where there is clear evidence of the changing world order. This is manifest in the signing of the India-Australia Economic Cooperation and Trade Agreement in goods and services earlier this month.

The botched US withdrawal from Afghanistan followed by China taking a serious interest in creating new economic, military and political alliances, and the impending energy crisis demand that nations recalibrate their strategic as well as long-term interests. The India-Australia ECTA is a concrete example of the bilateral faith in common values, and understanding of threats and goals. A reflection of this is cooperation in cyber security.

The Russia-Ukraine conflict has shown how cyber threat actors, both state and non-state, have become significant players in hybrid or unrestricted warfare. Both countries have let loose malicious elements in the information as well as operational space, while non-state actors like the hacktivist group Anonymous claimed to have caused significant damage to critical Russian and Belarusian financial and military infrastructure.

China is accused of having amassed a large number of cyber weapons and has allegedly carried out sophisticated operations aimed at espionage, theft of intellectual property, and destructive attacks on internet resources of some countries. Australia and India have been at the receiving end of several such campaigns by the so-called Advanced Persistent Threat (APT) groups, supported by or assumed to be located in China.

At the June 2020 virtual bilateral summit, Prime Minister Narendra Modi and his Australian counterpart Scott Morrison elevated the bilateral relationship to a Comprehensive Strategic Partnership. The new cyber framework includes a five-year plan to work together on the digital economy, cybersecurity and critical and emerging technologies. This will be supported by a $9.7 million fund for bilateral research to improve regional cyber resilience.

An annual Cyber Policy Dialogue, a new Joint Working Group on Cyber Security Cooperation and a joint working group on ICTs have been established. An annual India-Australia Foreign Ministers Cyber Framework Dialogue will be held. India will now be included in a core Australian initiative called the International Cyber Engagement Strategy it began in 2017 to actively conduct capacity-building arrangements in Indonesia, Singapore and Thailand, and support similar activities in Malaysia, Vietnam and Cambodia. In 2021 Australia added critical technologies to the initiative, making it important to the bilateral partnership with India and to the Quad.

India has much to learn from Australias low-key but smart cyber expertise. The Australian Cyber Security Centre (ACSC) in Canberra is the receptacle of the countrys cybersecurity information, advice and assistance efforts. It draws expertise from national law enforcement, intelligence agencies, crime investigation, and national security bodies. ACSC has a partnership programme with the corporate world to facilitate intelligence-sharing on threats. AustCyber, another government effort, aims at establishing an internationally competitive domestic cybersecurity industry.

India has set up the office of the National Cybersecurity Coordinator, a national Computer Emergency Response Team (CERT-IN), a national Critical Information Infrastructure Protection Agency (NCIIPC), and made appropriate amendments to the Information Technology Act and Rules to enhance its cyber security posture. This has upped Indias rank to 10th in the Global Cyber Security Index (GCI) 2020, from 47th just two years earlier. India has capable cybersecurity professionals.

In February, the foreign ministers of India and Australia recognised cooperation in cyber governance, cyber security, capacity building, innovation, digital economy, cyber and critical technologies as an essential pillar of the relations between the two countries. A joint Centre of Excellence for Critical and Emerging Technology Policy, to be located in Bengaluru, will be set up.

India and Australia share common concerns around 5G rollouts, threats by APT groups, cybercrime, information warfare and threats to a democratic order. Deepening cooperation can develop avenues for mutual learning and create complementary markets in cyber tools and technologies, boosting bilateral business and strategic commitments on both continents.

This column first appeared in the print edition on April 27, 2022 under the title Facing a common threat. The writer, Adjunct Distinguished Fellow for Cyber Security at Gateway House, is a senior IPS officer. Views expressed are personal

Visit link:
Common values, shared threats in India-Australia cyber security ties - The Indian Express

Read More..

Colleges paying ransom only get 60% of data back. Here’s how to protect it. | – University Business

Cyber attacks are becoming more prevalent and more costly, but smart institutions can power through them.

A new report from internet security provider Sophos shows that institutions of higher education not only were hit by cyber attacks often in 2021, but they also paid out hefty sums in ransom and still didnt get back all the data they lost when it was stolen.

In its State of Ransomware 2022 study done of more than 5,500 organizations and sectors worldwide, colleges and universities that decided to pay hackers after breaches occurred only recovered about 60% of their precious information. Less than 5% got it all back. Across higher education, two-thirds that took part in the survey (100 to 5,000 employees) were hit by at least one ransomware attack in the previous year, up nearly 30% from 2020. The majority of hits were done using data encryption rather than simply holding the data hostage.

While two-thirds said they use some forms of backups, half of all institutions still paid to try to get data back. Although Sophos did not break down the payouts by sector, the average cost of ransomware recovery was a little more than $2 million. Cyber insurance has helped institutions, covering 100% of the payments and a lot of the clean-up costs, but only about a third paid out the ransom.

The survey shows that the proportion of victims paying up continues to increase, even when they may have other options available, said Chester Wisniewski, principal research scientist at Sophos. There could be several reasons, including incomplete backups or the desire to prevent stolen data from appearing on a public leak site. In the aftermath of a ransomware attack, there is often intense pressure to get back up and running as soon as possible.

Wisniewski said institutions try to take the easier, more expensive way out and pay hackers for a key that will decrypt their data, rather than go through the painstaking process of restoring information via backups. Not knowing what data has been breached is a major concernfrom research to passwordsso they are more likely to just pay to mitigate the damage. Even then, there could be more to come if they arent careful. If organizations dont thoroughly clean up the recovered data, theyll end up with all that potentially toxic material in their network and potentially exposed to a repeat attack, Wisniewski said.

So what is the best strategy for colleges and universities, which may be hit with attacks at any time and may still have to pay out in the future? Having a second set of information is vital. Higher education cant rely solely on a pay the ransom to recover approach to ransomware, Christopher Budd,senior manager of threat research at Sophos told University Business, highlighting that institutions dont get all of it back anyway. Fortunately, our survey shows that while 50% of respondents paid ransom to recover, 70% used backups to recover. That means in this overlap of the two tactics, higher education organizations can be better placed for faster and fuller recovery when they follow a robust backup strategy.

More from UB: Is cybersecurity insurance worth the investment?

Yet, because of the sheer volume of data and departments and the nature of institutions to be siloed, colleges and universities have many more challenges than the average business.

The survey shows that higher education remains one of the slowest industries to recover, where around 2 in 5 took over one month to recover, Budd said. This tells us that while higher education may have good backup strategies that can augment ransom recovery as a tactic, there is still more work that can be done to make backup and recovery faster and more robust.

Sophos highlighted five strategies that can be employed to help institutions prepare for the worst:

Excerpt from:
Colleges paying ransom only get 60% of data back. Here's how to protect it. | - University Business

Read More..

Pittsburgh calls itself the robotics capital of the world. But it’s also the birthplace of cybersecurity – Technical.ly

Robotics, medical research, bridges, Heinz Ketchup, the Pittsburgh Toilet these are the signatures of innovation in the Steel City. But buried underneath the surface of its journey from kitschy and industrial to kitschy and tech-centric is a story about the origins of the global cybersecurity industry.

Pittsburghs tech economy has long been recognized for its prowess in robotics and artificial intelligence, largely stemming from a strong pipeline of expertise out of local schools like Carnegie Mellon University and the University of Pittsburgh. While autonomous vehicle companies and autonomous mobile robot providers alike have found ways to profit off of those opportunities, theres a bedrock of a wider range of technical know-how still waiting to be leveraged into commercial possibilities.

Enter cybersecurity: an industry that was (arguably) born in Pittsburgh.

As the story goes, it all started with CERT, formerly an acronym for the computer emergency response team. The division was founded within CMUs Software Engineering Institute in 1988 as a response to the internet vulnerabilities exposed by the Morris worm, the countrys first major internet attack.

In the early hours of response to the Morris worm, you had a number of people working at DARPA at the time the Defense Advanced Research Projects Agency who had either ties to the SEI or to Carnegie Mellon School of Computer Science, Bill Wilson, current deputy director of the CERT Division, told Technical.ly.

Bill Wilson. (Courtesy photo)

Those DARPA employees reached out to CMU contacts, and they quickly kind of cobbled together a foundation and framework to begin to work with and build a community to as quickly as possible first, mitigate and solve the vulnerability underlying the Morris worm, Wilson said. But really, the purpose was to respond to what had been a sort of technical wakeup call in the realm of internet security. From the outset, it was always clear that CERT would be a new kind of organization in tech, something to work with a network of vendors and researchers to as best as possible, analyze and identify the [new internet] vulnerabilities and then rally the community to get the necessary solutions in place, he said.

A big part of that effort was building the talent base and expertise of people who could keep up with new cyber threats as computers and associated technology rapidly evolved throughout the 90s. Leveraging both talent within the SEI and working to foster the creation of new agencies across the globe, CERT spent the first 10 years helping other see the necessity of its services.

Much of that involved working with the government. By 2003, the Department of Homeland Security formed its own computer security incident response team, US-CERT. (At this point, CMU had trademarked the CERT name, and it still maintains that trademark. But it frequently licenses it out to organizations doing work in the realm of computer security incident response.) The US organization, which is distinct though often collaborative with the CMU one, is now housed in the DHS Cybersecurity and Infrastructure Security Agency.

That same year saw the founding of another significant effort from CMU, the CyLab Security & Privacy Institute, which is really an umbrella over all of its cybersecurity researchers, Wilson said. Now, CyLab brings together over 100 faculty and 30 graduate students across 15 departments within the university, and has trained over 75,000 people in security and privacy skills since its formation. Its research encompasses hardware security, IoT security and privacy, biometrics, blockchain, network security and more.

Outside of its research, CyLab has also been the source of some of Pittsburghs more noteworthy commercialization efforts in the world of cybersecurity. David Brumley, CEO and cofounder of application security startup ForAllSecure, was previously the director of CyLab. His company made waves earlier this year by closing a $21 million Series B round and promptly launching a new initiative to pay software engineers to use the startups fuzz testing tech to protect their open source software.

He sees CyLab as the organization that really launched a surge in cybersecurity talent concentrated in Pittsburgh.

At one point CMU had the majority of papers at top-tier conferences, he said of the early days for CyLab. So if you went to [the conferences] we had over 50% [of the work there], and its kind of that culture of having that top cybersecurity research that grew the cybersecurity field here. And Pittsburghs relative proximity to DC certainly helped too, Brumley said, adding that having easy access to the funding and resources provided by DARPA or the National Security Agency created more opportunities for CyLab to evolve its research over time as new threats emerged.

But as far as commercialization resources for CyLabs depth of academic projects and research, Brumley sees some struggles that might help explain why more startups havent come out of the organization so far. One is a need for improved tech transfer processes from local universities, but another is the classic problem of limited local venture capital volume, he told Technical.ly.

There is some access to capital, but its typically not an easy process and its not abundant in the amount, he said, though there are signs that has started to change with the pandemic, as some of the biggest VC firms in the country have begun to look outside of their signature markets.

Theyre starting to look at new places, and were starting to see more than one target outside of the West Coast, Brumley said. Still, its a new trend, and top firms like Sequoia Capital or Andreessen Horowitz, theyre not here, they dont have offices here yet.

But what if the reason Pittsburghs cybersecurity industry hasnt generated as many startups as, say, its robotics industry isnt because of funding challenges, but because the latter is product-oriented while the former is a more nuanced service?

David Hickton, who is the former US attorney for the Western District of Pennsylvania and the founding director of the University of Pittsburgh Institute for Cyber Law, Policy and Security (Pitt Cyber), thinks that difference between the two makes sense for why entrepreneurship hasnt taken off for cybersecurity despite a deep well of local expertise. As one of the regions and countrys most prominent cyber attorneys, hes been approached several times by startups looking to take him on as an advisor or leader of some sort. But none have persuaded him.

In order to be a startup that I would be interested in, youd have to have a tangible product to sell as opposed to a labor-intensive service, he said. Im not interested in, for example, being a cybersecurity service tech to teach people how to protect their program. I would be interested in something that would be a more wholesome application.

Outside of the expertise of CERT, CyLab and CMU, Hicktons work as the local US attorney under President Barack Obama and his leadership at Pitt Cyber have anchored the city as more than just a mecca for technical expertise, but for law and policy, too. Recognizing the local talent available in the cyber industry, Hickton focused his team on law enforcement within that industry. He counts six big cases as moments of progress for Pittsburgh in building an understanding of how cybersecurity laws can be formed and enforced, making the city a leader in that space.

From the outset, his team focused on a growing problem at the time, of intellectual property theft through hacking from foreign actors. And in May 2014, the US Justice Department indicted five members of the Chinese military based on findings that Hicktons team had compiled the first time the US would charge another country in connection with cyber-related criminal charges. The other five cases Hickton mentioned as early landmarks in his offices work on cyber law are the June 2014 indictment of Evgeny Bogachev, the July 2015 Darkode case, the Avalanche case in November 2016, Boyusec in November 2017, and the Fancy Bear case in May and October 2018. The latter three concluded after Hickton had left his role as US attorney and helped launch Pitt Cyber in 2016.

When it comes to the local cybersecurity industry, Hickton has one of the more experienced perspectives, which makes his thoughts on the lack of local startups all the more intriguing. Because while cyber-focused entrepreneurship hasnt thrived, local cyber jobs look like they soon might.

According to a CompTIA report published earlier this month, Pittsburghs tech industry currently employs around 5,655 cybersecurity and systems engineers, a number thats expected to grow by at least 0.8% by the end of this year. Nationally, the industrys expected to grow by over 253% by 2030. That makes sense given the rapid increase in the number of cybercrime threats in 2021, which is expected to cost the world $10.5 trillion annually by 2025.

So, what role does Pittsburgh have in mitigating these threats?

Some companies have started to take matters into their own hands, hiring in-house cyber professionals to ensure their technical products are built safely and securely. Meanwhile, local academic institutions continue to partner with nearby corporations to continue building expertise and cross-industry initiatives in cybersecurity.

To grow the local cyber economy even more, though, a key step will be figuring out how to stop losing talent to other markets, Hickton said, noting that there arent as many cybersecurity-focused corporations with locations in Pittsburgh. However, he said, Pittsburgh is increasingly on the map as a tech and advanced manufacturing hub, pointing to Commerce Secretary Gina Reimondos recent remarks on the benefits semiconductor chip funding could have for the Steel Citys economy.

But cyber, in the mind of the everyday person, is still different from other spheres of tech that Pittsburgh has found success in.

Cybersecurity, in the minds of most people, its like the hockey goalie you know, protecting against the other team putting the puck in the net, Hickton said. Its not like the scorers and and so it doesnt have some of the same sex appeal that artificial intelligence, self-driving vehicles and semiconductor tech have.

And maybe thats part of the issue. Maybe the one factor needed to propel the local cyber industry to the success other sectors of tech have seen is simply a bit more excitement. Who knows maybe todays Pittsburgh cyber pros will squash the 21st-century version of the Morris worm.

Read the original:
Pittsburgh calls itself the robotics capital of the world. But it's also the birthplace of cybersecurity - Technical.ly

Read More..

US Gets 60 Countries to Sign ‘Declaration for the Future of the Internet’ – PCMag

The US and dozens of other governments around the world have signed a declaration that says they will cooperate to keep the internet open, free, global, interoperable, reliable, and secure.

The calls for action in this "Declaration for the Future of the Internet," announced Thursday, might not seem controversial, but the last few years have seen increasing moves by governments to raise regulatory barriers that may splinter the global network, while others have restricted or outright blocked internet access for their citizens.

The roughly 2,000-word document (PDF) reflected a year or so of consultation by Biden administration officials with other governments, as well as with private-sector, academia, and civil-society representatives.

In addition to its calls to refrain from government-imposed internet shutdowns or degrading domestic internet access, and blocking or degrading access to lawful content, services, and applications on the internet, the declaration backs measures to promote affordable, inclusive, and reliable access to the internet," plus a variety of privacy, security, and human-rights goals.

For example, the document condemns using surveillance tools to develop social score cards or other mechanisms of domestic social control or pre-crime detention and arrest, a clear jab at Chinas social credit-score system. It also calls for action against cybercrime and online attempts to compromise voting infrastructure and influence elections with propaganda, all things that Russia has repeatedly been caught doing.

Sixty other countriesthe list includes Argentina, Australia, every country in the European Union, Canada, Israel, Japan, Kenya, Taiwan, the United Kingdom, and Ukraineas well as the European Commission signed on to the declaration.

The most obvious name absent from the declaration is India, which also happens to be the worlds leading internet-shutdown offender. India ordered 106 of them in 2021, according to Brooklyn-based advocacy group Access Now. The administrations answer about India, according to a transcript of a press call posted by the White House: The hope remains that time isnt fully passed yet for India to join.

Access Now published its latest report on network cutoffs Thursday, with India followed by Myanmar (15 shutdowns), Iran and Sudan (five each), Cuba and Jordan (four each), and Ethiopia with three. The only country to appear on both the Access list and the declaration: Niger, which staged one shutdown last year, Access reported.

Sign up for SecurityWatch newsletter for our top privacy and security stories delivered right to your inbox.

This newsletter may contain advertising, deals, or affiliate links. Subscribing to a newsletter indicates your consent to our Terms of Use and Privacy Policy. You may unsubscribe from the newsletters at any time.

Go here to read the rest:
US Gets 60 Countries to Sign 'Declaration for the Future of the Internet' - PCMag

Read More..