Page 2,036«..1020..2,0352,0362,0372,038..2,0502,060..»

Vladimir Putin increases security after invasion of Ukraine: No mobile phone, no internet, and his own army – Marca English

A month after the start of the war in Ukraine and with Russian troops showing no mercy to the civilian population, Vladimir Putin is living in a parallel world. The president, given his past as a spy for the KGB, wants to control everything and fears for his security.

During the war, Russia has been accused of countless war crimes, including the use of unauthorised weapons and executions of civilians.

All of this has been orchestrated by Putin who, according to the BBC, has increased his security amid fears of attacks against him. The Russian Presidential Security Service, which reports to Russia's Federal Security Service (FSO), is responsible for his protection and that of his entourage.

Among the many measures that the Russian leader has in place, the fact that his entourage is divided into four circles stands out.

The first is made up of his bodyguards, the second of guards who go unnoticed in public, the third is in charge of surrounding the perimeter, and the last is made up of snipers posted on building tops.

The BBC has also revealed that Vladimir Putin does not like helicopters, so he travels in a motorcade of motorcyclists, black cars and trucks. On his way, traffic is stopped and any drones are prevented from flying over the area.

To reinforce his security, Putin has his own personal 'army', known as Rosgvardia and supported by the Russian National Guard.

"It's a huge number, security units for presidents in the US are nowhere near that number," Stephen Hall, an academic expert on Russia at the University of Bath in the UK, told the BBC.

Given the scale of Russia's actions in Ukraine, Vladimir Putin trusts no one and fears he will be poisoned. For this reason, the president has his own taster, who is responsible for tasting food before he does.

Such is the former KGB spy's obsession that, at toasts, he usually drinks from a bottle brought to him by his team and not from the one drunk by the rest, as Mark Galeotti explains in BBC's Mark Galeotti.

Another sign that Putin's paranoia has only increased with each passing day is that he does not use mobile phones or the internet. He is afraid of being tracked and all the documentation he handles is on paper, to prevent outside agencies such as the CIA from spying on him.

In recent months, Putin's public appearances have also declined, largely because of the pandemic. But everything has worsened since the start of the war, since which the Russian is rarely seen and his circle is increasingly closed.

Continue reading here:
Vladimir Putin increases security after invasion of Ukraine: No mobile phone, no internet, and his own army - Marca English

Read More..

What is Session Hijacking and How to Prevent It – TheWindowsClub

This article is about Session Hijacking and the ways to prevent it. But before we proceed with it, let me first tell you what a Session is.The total time you devote to your internet activity is called a Session. A session starts as soon as you log into a website or a service and ends when you end the connection or shut down your computer system. All your internet activity details are stored in a session temporarily.

When a Session is a time when you are on the internet, Session hijacking means an attack over your internet session and the most common example one can give here is that, when you are using internet banking to check your bills or to do some transaction, an attacker can take over your internet session and hijack it. Session hijacking is usually done using web applications or browser sessions.A session hijacker can get complete access to your session and can do anything you could do on that website.

Lets learn about a few more examples of Session Hijacking so that you can avoid them.

Session Hijacking can be done in three different types

In the Active session hijacking, the attacker attacks your active internet connection, which means, hijacking your internet session while you are logged in and the other is passive session hijacking wherein the attacker monitors your session and steals the information exchanged between you and the server. In a hybrid hijack, the attackers monitor the network session and then attack as soon as they find the way.

Read:What are Cloud Security Challenges, Threats and Issues

Session Hijacking undoubtedly is one of the most common cyber-crime and is pretty scary too, but we can certainly prevent it with some simple measures. These attacks can really bring some terrible consequences for business organizations including data theft, financial losses, and much more.

As we can see most of the attacks happen through malicious links, the best way to prevent these attacks is to be watchful and check if a doubtful link is safe or not. The attackers use very catchy and tempting phrases like, click on this link to claim your prize or they may try to scare you by saying, Is this you in this video,to trick you but you should not click on any link until it is from a verified and legitimate sender.

Organizations can add certain encryptions to avoid such session hijacking on their official websites and accounts. Certificates like SSL (Secure Sockets Layer) and TLS (Transport Layer Security) safeguard your data online and also make your internet connectin secure enough for the attackers to enter.

HTTPS (Hypertext transfer protocol secure) is a better and more secure version of HTTP. Especially the websites that require login details. HTTPS makes sure that the website has the SSL and TLS certification throughout the session and ensures the increased security of data transfer. Also, popular web browsers like Google Chrome flag all the non-HTTPS websites as unsafe, and you get a warning message too.

Make sure that your PC and the operating system are updated regularly. Protect your PC from viruses by using good antivirus software. Also, keep updating and patching your web browsers on a regular basis.

Make sure that you log out of all your active internet sessions after you are done with the work there. While most of the banking websites end the session automatically at a set time, you should also log out of the shopping websites when not in use.

This is actually the best thing you can do to avoid session hijacking. Avoid using public WiFi and public computers, especially to access your banking websites or any website that requires your login credentials. If you have to use public WiFi, make a VPN (Virtual Private Network) to make sure that no one intrudes.

A session is said to be hijacked when an attacker intrudes in your session and takes full control. The attackers most of the time impersonate themselves like you and steal all your important data stored on the webserver.

Read: Internet Security article and tips for Windows users

Yes, a VPN established the internet connection through a private tunnel and hides your IP address. It also keeps your internet activity secret making it almost impossible for the attackers to intrude.

Go here to read the rest:
What is Session Hijacking and How to Prevent It - TheWindowsClub

Read More..

Global Internet of Things Security Market Top Players Ananlysis: Intel, Verizon Enterprises Solutions, Symantec, PTC Inc., Check Point Security…

The global Internet of Things Security market report is an overview of the Internet of Things Security Market industry in the context of its economical and geographical importance. The status of the Internet of Things Security industry in terms of production, consumption, growth projections, trade, and more such market aspects are studied in the report. Additionally, the report outlines the manufacturing industries, operational processes, distribution networks, sales channels, and the overall domestic and global supply chain. The annual production of the products or goods in the listed countries in million tonnes is mentioned in the report in the form of pictorial representations like graphs and indexes.

Key Players in the Internet of Things Security market:

IntelVerizon Enterprises SolutionsSymantecPTC Inc.Check Point Security Software Technologies Ltd., Cisco Systems, Inc., IBM Corporation, Infineon Technologies, Gemalto NV, and AT&T Inc.Symantec CorporationIBMInfineon TechnologiesTrustwaveCisco Systems

Request a sample report : https://www.orbismarketreports.com/sample-request/144744?utm_source=Rohit

The report provides comprehensive data on the global Internet of Things Security market by geography, share of overall industry production by region, and highlights the leading producing countries in the region. The exports and imports of the goods and products by region, the trade balance by region along with the industrial employment by region is studied in the report. Also, the report studies the impact of trade on the major regions in the market. The regional analysis determines the opportunities and threats that exist within the competitive environment of the region. The report helps understand the market conditions, demand & supply, and financial returns of investing in the regions.

Internet of Things Security Market Types:

Network SecurityEndpoint SecurityApplication SecurityCloud SecurityOthers

Internet of Things Security Market Applications:

HealthcareInformation Technology (IT)Telecom BankingFinancial Services and Insurance (BFSI)AutomotiveOthers

To offer a detail analysis of the global Internet of Things Security market the report has fragmented the industry based on price, type, end use, region, application, and buying patterns. The report does a comprehensive mapping of the competitive landscape of the segments. Most importantly, the report studies the impact of Covid-19 on the segments and how they are sustaining in the fast-evolving markets. Moreover, the report analyzes the drivers and opportunities of investing in the segments and growth forecast from the year 2022-2027. The report defines the scope of the segments and their direct impact on the total revenue of the Internet of Things Security industry.

Highlights of the Report:

The report evaluates the digital disruption taking place in the market and the new technologies that can mitigate the challenges are included in the report.

The report includes valuable inputs and suggestions from the industry experts.

The report studies Internet of Things Security industrys primary, secondary, and tertiary sectors.

The segments that have experienced upward trend and those segments that have seen downward trend since the pandemic are included in the report.

The report forecasts global Internet of Things Security market mergers and acquisitions activities in 2020 that have led the foundation for further growth of global Internet of Things Security market.

Do Inquiry before Accessing Report at: https://www.orbismarketreports.com/enquiry-before-buying/144744?utm_source=Rohit

About Us:

Orbis Research (orbisresearch.com) is a single point aid for all your market research requirements. We have a vast database of reports from leading publishers and authors across the globe. We specialize in delivering customized reports as per the requirements of our clients. We have complete information about our publishers and hence are sure about the accuracy of the industries and verticals of their specialization. This helps our clients to map their needs and we produce the perfect required market research study for our clients.

Contact Us:

Hector CostelloSenior Manager Client Engagements4144N Central Expressway,Suite 600, Dallas,Texas 75204, U.S.A.Phone No.: USA: +1 (972)-362-8199 | IND: +91 895 659 5155Email ID: [emailprotected]

View post:
Global Internet of Things Security Market Top Players Ananlysis: Intel, Verizon Enterprises Solutions, Symantec, PTC Inc., Check Point Security...

Read More..

Serious Security: DEADBOLT the ransomware that goes straight for your backups – Naked Security

In January 2021, reports surfaced of a backup-busting ransomware strain called Deadbolt, apparently aimed at small businesses, hobbyists and serious home users.

As far as we can see, Deadbolt deliberately chose a deadly niche in which to operate: users who needed backups and were well-informed enough to make them, but who didnt have the time or funds to give their backup routine the attention it really deserved.

Many ransomware attacks unfold with cybercriminals breaking into your network, mapping out all your computers, scrambling all the files on all of them in unison, and then changing everyones wallpaper to show a blackmail demand along the lines of, Pay us $BIGVAL and well send you a decryption key to unlock everything.

For large networks, this attack technique has, sadly, helped numerous audacious criminals to extort hundreds of millions of dollars out of organisations that simply didnt have any other way to get their business back on track.

Deadbolt, however, ignores the desktops and laptops on your network, instead finding and attacking vulnerable network-attached storage (NAS) devices directly over the internet.

To be clear, the decryption tools delivered by todays cybercriminals even when the amount involved is hundreds of thousands or millions of dollars routinely do a mediocre job. In our State of Ransomware 2021 survey, for example, half of our respondents who paid up nevertheless lost at least a third of their data. In fact, a third of them lost more than half of the data they paid to recover, and a disastrously disappointed 4% paid full price but got nothing back at all.

By exploiting a security vulnerability in QNAP products, the Deadbolt malware didnt need to get a foothold on your laptop first, and then to spread sideways through your home or business network.

A remote code execution (RCE) hole identified in QNAPs security advisory QSA-21-57 could be exploited to inject malicious code directly onto the storage device itself. (Like many internet-connected hardware devices, the affected products run a customised Linux distribution.)

So, if youd inadvertently set up your backup device so that its web portal was accessible from the internet side of your network connection the port thats probably labelled WAN on your router, short for wide-area network then anyone who knew how to abuse the security hole patched in QSA-21-57 could attack your backup files with malware.

In fact, if you were in the habit of looking at your device only when you needed to recover or review files you didnt have space to keep live on your laptop, you might not have realised that your files had been scrambled until you next went to the web interface of your NAS.

When you got there, however, youd be in no doubt at all what had happened to your data, because the Deadbolt attackers deliberately modified the portal page of the NAS itself to confront you with the grim news:

Intriguingly, the criminals behind this attack dont supply you with an email address or a website by which to get in touch.

The crooks instruct you to contact them simply by sending the blackmail money to a specific Bitcoin address (in current attacks, theyre demanding BTC 0.03, presently about $1250 [2022-03-23T15:00Z]).

They promise to send you the 16-byte decryption key you need via a return transaction, encoding the data as a transaction message on the public Bitcoin blockchain:

The business of using cryptocurrency blockchains for exchanging messages with cybercriminals is common these days. In the infamous Poly Networks hack, where a crook stole cryptocoins collectively worth about $600,000,000, the company notoriously negotiated with the attacker via messages on the Ethereum blockchain. After sending a rather bizarrely worded series of justifications for the cryptocrime, the attacker suddenly messaged 52454144 5920544f 20524554 55524e20 54484520 46554e44 21, which comes out as READY TO RETURN THE FUND! Poly Networks began referring to him as Mr White Hat; agreed he could keep $500,000 as a curious sort of bug bounty; and ultimately, if amazingly, got the lions share of the missing cryptocoins back.

Also, perhaps taking a leaf out of the playbook tried by the Kaseya ransomware criminals, the Deadbolt crew have included what you might call a meta-blackmail demands aimed at QNAP, the makers of the device itself.

For BTC 5 (just over $200,000 today), the crooks claim that theyll reveal the vulnerability to QNAP, although that offer seems redundant in March 2022 given that QNAPs QSA-21-57 bulletin states that it identified and patched the hole itself back in January this year.

And for BTC 50 (more than $2 million today), the crooks promise to provide a magic all-you-can-eat buffet ticket that will decrypt any device infected with the current strain of Deadbolt malware:

The Kaseya gang notoriously demanded $70,000,000 for their ultimate decryptor. (Whether that was in the hope that victims might rally together and actually pay up, or simply to thumb their noses at the world, we couldnt tell at the time.)

Interestingly, with one of the alleged perpetrators of the Kaseya attack now awaiting trial in Texas, we may yet find out more about that $70m blackmail note:

The good news in the Deadbolt story is that QNAP not only published a patch for the QSA-21-57 vulnerability back in January 2021, but also apparently went on to take the unusual step of automatically pushing out that update even to devices with automatic updating turned off.

The bad news is that the online internet security scanning service Censys is reporting that Deadbolt infections have suddenly leapt back onto its radar, with more than 1000 affected devices showing up in the past few days.

As it happens, spotting devices affected by this malware is fairly easy.

If a publicly accessible IP number has a listening HTTP server, then the first few lines of HTML sent back in the web servers main page will give away whether that the server has already been scrambled by Deadbolt (or, alternatively, that its deliberately pretending to have been attacked).

As you can see in the screenshots above, the Deadbolt extortion page has a dramatic, all-caps title that is easy to detect using a simple text search at the top the HTML page, which starts like this:

What we cant tell you is why these infections have returned.

Admittedly, 1000 visibly affected devices is a tiny number against the size of the global internet and the huge number of devices QNAP has sold, so its perfectly possible that these numbers have arisen entirely from devices that failed to update back in January and February, despite QNAPs efforts to update everyone regardless of their auto-update settings.

Its also possible that the crooks behind Deadbolt have come up with a brand new exploit, or a variation on the exploit they used before, though you might expect a bigger surge in new Deadbolt infections if the crooks really had come up with a fresh attack.

And its even possible that some unpatched devices that were theoretically at risk before, but werent exposed to the internet, have recently been opened up to attack by users hurriedly reviewing and revising their network configurations and perhaps promising themselves to make more backups more often in the light of current cybersecurity anxieties provoked by the war in Ukraine.

We suspect, however, that the Deadbolt crooks, or someone associated with them, simply decided to have another try, on the grounds that what worked before might very well work again.

Whatever the reason, youll be happy to know that no one seems to have paid up, because the Bitcoin address redacted in the screenshots above (we saw just one address, for victims and QNAP alike, in all the recent samples we looked at) currently shows a balance of zero, and an empty transaction history.

Fascinatingly, the Deadbolt crooks have left a tempting but as-good-as-impossible clue to that 50-bitcoin master decryption key, right in the blackmail page they install on each infected device.

If you enter a decryption key, the web page itself checks to see if its valid before activating the decryptor, presumably to prevent you from decrypting the data with the wrong key, which were guessing would leave you with doubly-encrypted, garbled data rather than stripping off the encryption originally applied.

To prevent you simply reading the decryption key out of the JavaScript source, the web page checks that the decryption key you enter has the SHA-256 hash it expects, rather than directly comparing your input with a text string stored in the code.

And although you can easily go forwards from the correct key to the matching hash, SHA-256 is specifically designed so you cant go the other way, thus allowing the right password to be verified if you know it already, but not to be recovered if you dont:

As you can see, theres a test for the one-off key unique to your infected device, but theres also a test that claims to check whether youve put in the multi-million dollar master key offered for sale to QNAP.

So, if you can figure out the input data that would produce a SHA-256 hash of 93f21756 aeeb5a95 47cc62de a8d58581 b0da4f23 286f14d1 0559e6f8 9b078052

youve just cracked this particular ransomware for everyone.

Heres our advice for protecting specifically against this malware, as well as protecting generally against network attacks of this sort:

When it comes to backups, you might find the 3-2-1 rule handy.

The 3-2-1 principle suggests having at least three copies of your data, including the master copy); using two different types of backup (so that if one fails, its less likely the other will be similarly affected), and keeping one of them offline, and preferably offsite, so you can get at it even if youre locked out of your home or office.

Remember to encrypt your backups so that stolen backup devices cant be accessed by the thieves.

If you dont have the experience or the time to maintain ongoing threat response by yourself, consider partnering with a service like Sophos Managed Threat Response. We help you take care of the activities youre struggling to keep up with because of all all the other daily demands that IT dumps on your plate.

Not enough time or staff? Learn more about Sophos Managed Threat Response:Sophos MTR Expert Led Response24/7 threat hunting, detection, and response

Original post:
Serious Security: DEADBOLT the ransomware that goes straight for your backups - Naked Security

Read More..

Internet Security Market Size, Share, Trend Projected to Deliver Greater Revenues during the Forecast Period 2021-2030 The Sabre – The Sabre

Internet threats have evolved as a global problem and have spread across various geographies. The main objective of Internet security solutions is to protect the systems and networks against cyber-attacks. Increasing number of advanced network threats, such as virus, spam, malware, and others, have led the Internet security solution providers to develop advanced products.

Increasing usage of Internet across every sector has increased the vulnerability of virus attacks, spams and others, which could severely impact system functionality and business operations. Several sectors, such as finance, infrastructure, transportation, telecommunication, and defense and research institutes, have become the prime targets of the cyber-attacks. Internet security solutions protect computing systems to ensure flawless execution of operations and prevent damage and loss that might arise from any kind of cyber-attack.

Request To Download Sample of This Strategic Report:-https://reportocean.com/industry-verticals/sample-request?report_id=30974

Market Statistics:

The file offers market sizing and forecast throughout 5 primary currencies USD, EUR GBP, JPY, and AUD. It helps corporation leaders make higher choices when foreign money change records are available with ease. In this report, the years 2020 and 2021 are regarded as historic years, 2020 as the base year, 2021 as the estimated year, and years from 2022 to 2030 are viewed as the forecast period.

This report presents a detailed view on the world Internet security market. The market growth is driven by several factors, such as cloud-based business operations, increase in the number of online financial transactions, and growing use of Internet due to wireless availability and enhanced connectivity. The presence of pirated software and lack of awareness about utilizing Internet security features among the consumers, act as the key restraining factors.

However, the market is expected to witness constant growth with increasing number of Internet applications, such as e-commerce and e-governance and growing awareness and for efficient security solutions. Additionally, increasing adoption of managed security solutions offered by various companies would foster the growth of Internet security market. The major companies operating in this market include IBM, Intel, Symantec, and HP among others. These top players have primarily adopted product launch, product enhancement, and acquisition strategies in order to enhance their market share in world Internet security market.

Get a Request Sample Report with Table of Contents:https://reportocean.com/industry-verticals/sample-request?report_id=30974

The world Internet security market is segmented into product & services, technology, application, and geography. Based upon product & services, the market is further segmented into hardware, software, and services. The application segment highlights the importance and usage of Internet security solutions in BFSI, retail, telecom & IT, manufacturing, and education, among others. Furthermore, Internet security market is segmented on the basis of technology, which includes authentication, access control, content filtering, and cryptography. In addition, the report segments the world Internet security market based on different regions, which include North America, Europe, Asia-Pacific and LAMEA.

KEY BENEFITS

The report provides an overview of the international markets, with special reference to market trends, market structure, driving factors, scope, opportunities and the challenges in the Internet security marketPorters Five Forces model is used to analyze the potency of buyers and suppliers and the competitive structure of the marketThe segmental study of the global market provides a comprehensive overview of various security technologies along with their applications across different geographiesThe report identifies major drivers, opportunities, and restraints, which boost the market and provides an impact analysis for the forecast periodValue chain analysis provides a systematic study of the key intermediaries involved, which could assist the stakeholders in formulating appropriate strategies

According to Statista, as of 2021 data, the United States held over ~36% of the global market share for information and communication technology (ICT). With a market share of 16%, the EU ranked second, followed by 12%, China ranked third. In addition, according to forecasts, the ICT market will reach more than US$ 6 trillion in 2021 and almost US$ 7 trillion by 2027. In todays society, continuous growth is another reminder of how ubiquitous and crucial technology has become. Over the next few years, traditional tech spending will be driven mainly by big data and analytics, mobile, social, and cloud computing.

Get a Request Sample Report:https://reportocean.com/industry-verticals/sample-request?report_id=30974

This report analyses the global primary production, consumption, and fastest-growing countries in the Information and Communications Technology (ICT) market. Also included in the report are prominent and prominent players in the global Information and Communications Technology Market (ICT).

INTERNET SECURITY MARKET KEY SEGMENTS

The world Internet security market is segmented into product & services, technology, application, and geography.

Market by Product & Service

HardwareSoftwareServices

Market by Technology

Authentication technologyAccess control technologyContent filteringCryptography

Market by Application

BFSIRetailTelecom & ITGovernmentManufacturingEducationAerospace, defense, & intelligenceOthers

Request full Report-https://reportocean.com/industry-verticals/sample-request?report_id=30974

Market by Geography

North AmericaEuropeAsia-PacificLAMEA (Latin America, Middle East and Africa)

Key Players

International Business Machine (IBM) CorporationHewlett Packard (HP) CompanyMicrosoft CorporationCISCO Systems, Inc.Google IncorporationIntel Corporation (McAfee, Inc.)Symantec CorporationTrend MicroKaspersky LabDell (SonicWall, Inc.)

What is the goal of the report?

The market report presents the estimated size of the ICT market at the end of the forecast period. The report also examines historical and current market sizes.

During the forecast period, the report analyses the growth rate, market size, and market valuation.

The report presents current trends in the industry and the future potential of the North America, Asia Pacific, Europe, Latin America, and the Middle East and Africa markets.

The report offers a comprehensive view of the market based on geographic scope, market segmentation, and key player financial performance.

Inquire or Share Your Questions If Any Before the Purchasing This Report https://reportocean.com/industry-verticals/sample-request?report_id=30974

Focuses Covered in the Report:

The focuses examined in the report are the significant market players who are associated with the market like market players, unrefined substance providers, gear providers, end clients, brokers, merchants, etc.

The full profile of the organizations is cited. Furthermore, the limit, creation, cost, income, cost, gross and gross edge, deals volume, deals income, utilization, development rate, import, send out, offer, future systems and innovative improvements they are completing are additionally remembered for the report. This report investigated 8-year information history and figures.

The development variables of the market are talked about exhaustively where the different end clients of the market are clarified exhaustively.

Data and data by market player, by district, by type, by application, etc, and altered searches can be added in view of explicit necessities.

The report contains the SWOT investigation of the market. At long last, the report contains the finishing up part which incorporates the assessments of the modern specialists.

Targets of Market Report:

Characterize, depict and conjecture 2030, by type, application, end client and district.

Give venture outside climate examination and PESTEL investigation.

Give systems to organization to manage the effect of COVID-19.

Give market dynamic investigation, including market driving variables, market advancement requirements.

Give market passage technique examination to new players or players who are prepared to enter the market, including market section definition, client investigation, circulation model, item informing and situating, and cost system investigation.

Stay aware of global market drifts and give examination of the effect of the COVID-19 plague on significant districts of the world.

Examine the market chances of partners and give market pioneers subtleties of the serious scene.

The report conveys an exhaustive investigation of the relative multitude of portions and offers data with respect to the main districts on the lookout. This report additionally states import/send out utilization, organic market Figures, cost, industry share, strategy, value, income, and gross edges.

Access full Report Description, TOC, Table of Figure, Chart, etc. @https://reportocean.com/industry-verticals/sample-request?report_id=30974

About Report Ocean:We are the best market research reports provider in the industry. Report Ocean believes in providing quality reports to clients to meet the top line and bottom line goals which will boost your market share in todays competitive environment. Report Ocean is a one-stop solution for individuals, organizations, and industries that are looking for innovative market research reports.

Get in Touch with Us:Report Ocean:Email:sales@reportocean.comAddress: 500 N Michigan Ave, Suite 600, Chicago, Illinois 60611 UNITED STATESTel:+1 888 212 3539 (US TOLL FREE)Website:https://www.reportocean.com

Read the original:
Internet Security Market Size, Share, Trend Projected to Deliver Greater Revenues during the Forecast Period 2021-2030 The Sabre - The Sabre

Read More..

Malicious apps are being used to steal crypto from iOS and Android users – TechRadar

The antivirus maker and internet security firm ESET has uncovered a sophisticated malicious cryptocurrency scheme that has been targeting mobile users on Android and iOS since May of last year.

The scheme itself is believed to be the work of one criminal group and it uses malicious apps distributed through fake websites in order to steal Bitcoin and other cryptocurrencies from unsuspecting users. These malicious apps mimic popular cryptocurrency wallets including Metamask, Coinbase, Trust Wallet, TokenPocket, Bitpie, imToken and OneKey.

Those behind the scheme use ads placed on legitimate websites with misleading articles to promote the fake websites that distribute these copycat wallet apps. However, the cybercriminals have also recruited intermediaries through groups on Telegram and Facebook. While the main goal of the scheme is to steal users' funds, ESET Research has mainly observed Chinese users being targeted but with cryptocurrencies becoming more popular, the firm's security researchers expect the techniques used in it to spread to other markets.

The ESET researcher who discovered the scheme, Luk tefanko provided further insight on how it works in a press release, saying:

These malicious apps also represent another threat to victims, as some of them send secret victim seed phrases to the attackers server using an unsecured HTTP connection. This means that victims funds could be stolen not only by the operator of this scheme, but also by a different attacker eavesdropping on the same network. We also discovered 13 malicious apps impersonating the Jaxx Liberty wallet. These apps were available on the Google Play store.

Beginning in May of last year, ESET's security researchers discovered dozens of trojanized cryptocurrency wallet apps.

What sets this scheme apart from other crypto scams though is the fact that the author of the malware carried out in-depth analysis of legitimate crypto apps in order to insert their own malicious code in places where it would be hard to detect. At the same time, they also ensured that the fake apps they created had the same functionality as the originals.

ESET found dozens of groups promoting malicious copies of cryptocurrency wallets on Telegram since May of 2021. Beginning in October of last year, these same Telegram groups were shared and promoted in at least 56 Facebook groups to look for even more distribution partners. Then in November, ESET spotted these fake cryptocurrency wallet apps being distributed on two legitimate Chinese websites.

These malicious apps also behave differently on Android and iOS. On Android they target new cryptocurrency users that don't already have a wallet app installed on their devices while on iOS, the victims can have both a legitimate and a malicious wallet app installed.

As the source code of this scheme has been leaked and shared on several Chinese websites, it could attract other cybercriminals to spread it even further. For this reason, users interested in buying, selling and storing cryptocurrencies should only download crypto wallet apps from either the Apple App Store or the Google Play Store.

Read more:
Malicious apps are being used to steal crypto from iOS and Android users - TechRadar

Read More..

Top 10 Cloud Cybersecurity Companies to Lookout for in 2022 – Analytics Insight

Multiple cloud cybersecurity companies are gaining popularity to combat cloud cyberattacks in companies.

The emergence of IoT devices with the integration of cutting-edge technologies like artificial intelligence and computer vision has made significant growth in cybersecurity measures. Multiple cloud cybersecurity companies are gaining popularity to combat cloud cyberattacks in companies. There are different cybersecurity services in this Industry 4.0 that can protect internet-connected systems or other IoT devices. This article features the top 10 cloud cybersecurity companies to look out for in 2022.

Generally, Cloud cybersecurity or Cloud Computing Security means nothing but protecting the cloud data or information from hacking, deletion, any online theft, leakage, and more. This Cloud cybersecurity is offered through a group of applications, firewalls, policies, VPNs controls, technologies, little software-based tools, and more. Cloud cybersecurity is a part of network or computer security. The cloud cybersecurity companies which offer the security services related to Cloud Computing are therefore termed as Cloud Security Solutions and Services.

Cloud security differs based on the category of cloud computing being used. There are four main categories of cloud computing: Public cloud services, operated by a public cloud provider these include software-as-a-service (SaaS), infrastructure-as-a-service (IaaS), and platform-as-a-service (PaaS).

Cipher is a global cybersecurity company that delivers a wide range of services. Get peace of mind with protection from cyber threats and hacking. Cipher normalizes and analyzes security log data from across your network, applications, systems, and IoT devices. Uses that data to detect threats and alerts the SOC. It is one of the best cloud cybersecurity companies to look out for in 2022.

Perimeter81 is known as the first cybersecurity experience platform to streamline SASE with the ground-breaking ease-of-use as well as unified network security stack. It is one of the top emerging cybersecurity companies in 2022 for its delivery of smarter and accessible cybersecurity to prevent cyberattacks in companies. This cybersecurity company wants companies to break free from potential cyberattacks through Zero Trust Network Access (ZTNA) and Secure Access Service Edge (SASE).

Get deep visibility into cloud, on-premises, and hybrid environments during cloud migrations. With Datadog, organizations can fully map their legacy and cloud-based systems, monitor real-time data during every phase of the cloud transition, and ensure that migrated applications meet performance targets. It is one of the best cloud cybersecurity companies to lookout for in 2022.

Axis Security is one of the best cloud cybersecurity companies to provide secure application access to leading global businesses across the world. The innovative technologies with a zero-trust business-centric approach transform open networks to prevent potential cyberattacks in companies. It is working on boosting partner collaboration and digital transformation with a simple managed cloud solution for meeting the business requirements.

ProofPoint provides software as a service and products for email security, data loss prevention, electronic discovery, and email archiving. Proofpoint is a leading cybersecurity company that protects organizations greatest assets and biggest risks: their people. It is one of the best cloud cybersecurity companies to look out for in 2022.

Vdoo helps to identify vulnerabilities and eliminate potential cyberattacks in companies efficiently and effectively. Companies can have an in-depth knowledge of a wide range of cybersecurity services and other security issues. The automated platform offers end-to-end product security with the security teams to ensure optimal product security. This cybersecurity company covers a wide range of cybersecurity services through IoT devices such as supply chain threats, configuration risks, zero-day vulnerabilities, and so on.

Fortinet is a Computer and Network Security Company that develops and promotes firewalls, anti-virus, security gateways, and also other cybersecurity software to safeguard your Public, Private and Hybrid Cloud. FortiCASB is planned to afford data security, visibility, threat protection, and compliance for the cloud data of all sized enterprises. It is one of the best cloud cybersecurity companies to lookout for in 2022.

SECURITI.ai helps to comply with global privacy regulations in a PrivacyOps platform to protect from cyberattacks in companies. This cybersecurity company offers data intelligence, privacy, and security through data mapping automation, assessment automation, vendor risk management, and many more. It provides cybersecurity services to combat perilous security, privacy risks, and compliance through market-leading enterprise security and compliance solutions at Symantec, Blue Coat, and Elastica.

Cado Security

Cado Security is well-known for providing the first-ever cloud-native digital forensics platform for companies. This cybersecurity company leverages the cloud to identify potential areas of cyberattacks in companies at the root cause without any error. The mission is to empower security teams with smarter ways to investigate, identify, and respond to cybersecurity issues in the cloud.

Enso Securityis committed to helping cybersecurity teams to build simplified as well as scalable application security programs. It is known for consolidating data to reduce breakers in searching and tracking while integrating with native collaboration tools. This cybersecurity company is focused on letting AppSec teams utilize their own unique skills and approaches to apply cybersecurity services. It is one of the best cloud cybersecurity companies to lookout for in 2022.

Share This ArticleDo the sharing thingy

Link:
Top 10 Cloud Cybersecurity Companies to Lookout for in 2022 - Analytics Insight

Read More..

Rajeev Chandrasekhar: Big Tech weaponised internet amid conflict, presiding over splinter-net – The Indian Express

Amid the continued weaponisation of the internet by some Big Tech platforms during the ongoing Russia-Ukraine conflict bringing back the focus on the sweeping powers of social media platforms, India is readying a new cybersecurity and data governance framework.

These actions by Big Tech companies put into perspective and call for a renewed focus on an Atmanirbhar internet call given by Prime Minister Narendra Modi, which laid focus on reducing dependency on services being provided by these global firms, Minister of State for Electronics and Information Technology Rajeev Chandrasekhar said.

Citing the example of some Russian banks and their subsidiaries being banned from the international SWIFT network, the minister said it was due to the focus of the governments self-build initiatives that the country now had alternatives to these global arrangements if India ever found itself in a similar position.

If we were depending on SWIFT alone, we are gone. But we have UPI, fintech platforms in India that have reduced our reliance on a SWIFT type of an international money transfer platform. We are seeing through our thinking of Atmanirbhar Bharat that we should not depend on Indian internet being controlled or influenced by these big tech platforms alone, Chandrasekhar said.

Such actions by companies, countries and big tech platforms, which have taken positions that are very partisan, are resulting in a splinter-net, he added.

Two phenomenon are very visible: one is weaponisation of the internet of which we were aware of in some sense. The second is the phenomenon of the splinter-net. The internet is increasingly being splintered, driven by power of some Western countries. These platforms have now become dominant and in the event of a conflict between two sovereigns, they are being weaponised and there are no laws that would prevent this., Chandrasekhar said.

Since the Russian invasion of Ukraine began on February 24, companies, countries, Big Tech platforms and intermediaries have announced a slew of sanctions which have either stopped or cut off services being provided by them to Russia and its citizens. Some of these measures include stoppage of payment services, refusal by intermediaries to operate in Russia and not allowing their citizens to post.

It is disturbing that internet intermediaries arent doing enough to combat cybercrime and hacking attacks. The use of sanctions to cut off access to internet is disturbing. It is quite a troubling precedent. These recent events strengthen Indias case for data localisation, national champions, resilient internet network architecture, native open APIs (application programming interface) and a strong cyber security command centre, Chandrasekhar told The Indian Express.

It is validating our thinking in terms of a new digital law, the need for a data governance framework. We will basically create a framework which will have the data protection law, a digital law and other cyber security statutes. Architecturally, we want to build the cyberspace jurisprudence rather than doing it piecemeal or in catch up mode, he added.

The actions by Big Tech companies and intermediaries also violate basic principles of net neutrality and basic idea of openness of internet as they have now become gatekeepers, he said.

The platforms are now controlling the access to the internet in many ways, be it through monopolies of search engines, duopolies of app stores, or devices.

In 2015, Chandrasekhar had written to then telecom minister Ravi Shankar Prasad, urging him that the telecom ministry committee, which was then formed to look into the Net Neutrality issue, must take a holistic 360 degree approach before coming to any final conclusion on the matter.

Earlier in 2013, it was on Chandrasekhars public interest litigation that the Supreme Court had struck down section 66A of the Information Technology Act.

These Big Tech companies, which initially rallied on government support to become the behemoths that they are today, are now presiding over splinter-net and the balkanisation of internet by imposing sanctions on countries, he further said.

The rest is here:
Rajeev Chandrasekhar: Big Tech weaponised internet amid conflict, presiding over splinter-net - The Indian Express

Read More..

From Instagram to Paypal, Russia’s internet is being dismantled as a digital iron curtain descends – ABC News

On February 24 in Moscow, when social media was full of the news that Russia had broken its promise and invadedUkraine overnight, Oleg Shakirov noticed that Facebook wasn't loading properly.

The text appeared fine but there were just grey squares where the images and videos should have been.

"First they started slowing down Facebook," the internet security expert said.

"Then after a week, they blocked it completely."

Until recently, Russia's internet looked, at least on the surface, something like Australia's: Russians posted videos on Instagram andTikTok, paid for Netflix and Spotify with PayPal, advertised their business on Facebook, sold goods on Etsy, and used Microsoft Office at work.

Now, all of these areunavailable as a result of the war, with foreign companies withdrawingservices and thestate looking to increase itscontrol over howRussians use the internet.

A digital iron curtain is falling on Russia the equivalent of the political boundary dividing Europe during the Cold War.

Here's what happens when the internet gets dismantled.

Though many first noticed the changes on February 24, in fact the Russian government began actively slowingthe country'sinternet the night before the invasion of Ukraine.

This is the conclusionof Melbourne'sMonashIP Observatory, which remotely monitors the activity and quality of the internet, and can target any location around the world at any given time.

On February 23, the night before the invasion, Russia's internet saw a sharp spike in latency, or the amount of time it takes for a data packet to travel from one designated point to another.

The spike points to congestion, which suggests the Russian state was either censoring online content or deliberately slowing the internet to restrict access to news media, says Simon Angus, a Monash University data scientist and director of the observatory.

"This isn't merely that people suddenly got interested in an invasion. It hadn't occurred yet," Dr Angus said.

"These are actions taken by the Russian government knowing that an invasion the next morning would occur."

Russia had done this before, saidPaul Raschky, another member of the Monash IP Observatory.

WithTV, radio and newspapers now "more or less state-controlled", throttling internet speeds has proved an effective way of preventingcivilians reporting on what washappening in their region, Professor Raschkysaid.

"The internet is the one source left where you can get diverse opinion."

In the first week of the invasion,Russia's warwent badly, with high losses, a failure to meet stated objectives, and an online barrage ofvideos showing destroyed Russian tanks, trucks and aircraft.

At the same time, Ukraine assembled a largeglobal army of volunteer hackers that tookthe fight to the aggressor.

This "IT army"temporarily disabledmany Russian government websites in the first week, Mr Shakirov said.

"They also targeted Russian banks, Russian media companies, and there is now a disruption of one major Russian ecommerce website."

In response to the military setbacks and cyber attacks, the Russian government tightened the screws.

By the end of the first week, it had blocked Facebook andTwitter as well asforeign news services including BBC Russia, Voice of America, Deutsche Welle and Radio Free Europe.

Russian president Vladimir Putinsigned a law punishing "fake news", especially about the invasion,with up to 15 years in prison.

Next, the government warned that it would block Instagram, which is far more widely used in Russia than Facebook.

Russian Instagram was flooded with farewells as users posted linksto their profiles on other platforms, such as Telegram.

Loading

By platform and by website, the internet was dismantled, Mr Shakirov said.

This unprecedentedchange appeared to Russians as aseries of error messages, stalled loading screens and email updates.

Spotify emailedMr Shakirov to say it had cancelled his premium service, since the payment systems it used were withdrawing from Russia.

Microsoft said it wassuspending new sales to Russians, which could apply to Russians renewing their subscriptions.

"I know of one organisation that completely switched from Office365 to the Russian domestic alternative," Mr Shakirov said.

"Regular people who are young and active users of internet, they feel the effects inone way or another."

Dmitry Kornouhovsold wooden paddleboardsto Europeans on Etsyuntil PayPal withdrew from Russia on March 6.

"We can't sell anything," he said.

"I'm just sitting at my laptop and looking for solutions."

Many relying on the internethave tried to emigrate,saidIgor Baikov, a young tech company founder in Moscow.

"Some flee to neighbouring countries which were cheap a couple weeks ago, now there are lines to open bank accounts and the Airbnbs have almost the same prices as Moscow."

Businesses have especially struggled with the loss of Instagram, he said.

"These businesses bought ads and used Instagram to get clients, now it's all gone."

VPNs,or virtual private networks,are a cheap piece of software that masks online behaviour as away of evading internet restrictions.

In Australia, they're typically used for pirating movies.In Russia, you now need a VPN to do the most basic things online.

After the invasion, VPN downloads surged more than 1,000 per cent in Russia.

Despite this, they're still relatively uncommon,Mr Shakirov said.

"Most people do not go tosuch lengths to install additional software."

They're also a pain to use, he added.

"Many Russian government sites and news sites, they now basically filter international traffic, due to the [Ukraine IT army] attacks.

"So when you use a VPN, you cannot go to a Russian website."

And VPNs don'tsolve the problem of the platforms themselves blocking Russian accounts, Mr Kornouhov said.

"I can use a VPN to open the page, but Facebook has closed the advertising to Russians," he said.

"There's not much market here inside the country, so for years we've advertised inEurope.And that'sclosed now."

After one week, Russia's internet was both slow and patchy, with websites under attack and platforms either blocked or withdrawing their services.

Then it got worse.

In the second week, there was a second,larger spike in latency.

This time it wasn't the Russian government throttling speeds, but external companies withdrawing bandwidth.

Cogent, a US backbone provider operating thousands of kilometres worth of fibre optic links that carry a quarter of the world's internet traffic,cut its internet service to Russia on March 5.

"And exactly at that hour, those of us in the measurement community saw significant changes in latency in Russia," Dr Angus said.

A few days later, Lumen, a second US backbone provider, also pulled out.

More Russian internet traffic had to be routed through theremainingconnections, which caused congestion and higher latency.

This made it difficult tohold conversations on Zoom, to stream foreign TV news services, or to send large videos.

"We know in these situations the potent form of citizen reporting and truth telling is video," Dr Angus said.

"The amount of information that citizens could actually get out to journalists or even friends and family is going to be very challenging under that kind of situation."

Now, with each passing day, the quality of internet traffic is deteriorating.

The peak latency has gone down, butthe periodof high latency begins atan earlier timeeach day, Dr Angus said.

"The trajectory is a negative one for the internet experiencein Russia."

It's likely more services will be blocked.

On the weekend, Russia warned YouTube to stop "anti-Russian" ads, accusing its owner, Google, of acts "of a terrorist nature".

"There are rumours they're going to block YouTube next," Mr Shakirov said.

There are alsofears that Russia may go even further.

The Kremlin recently orderedRussian websites to switch from foreign hosting services to Russian-owned ones, and to begin using domain name systemservices located in Russia.

The government says this is to protect websites from attack, but it also makes it easier todisconnect Russia from the internet.

If that happened, the Russian internet would resemble a vast intranet, with some moderated connections to the wider world.

Russia could become "something similar to a North Korean dark spot on the internet" Dr Angus said.

"I hope a digital iron curtain doesn't occur for the sake of Russia and her people."

Many Russians hopethe restrictions are temporary, Mr Shakirov said.

But even if peace breaks out, he doubts thegovernment will quickly wind back its "information control".

"This will require some kind of change in the political situation."

Get all the latest science stories from across the ABC.

View post:
From Instagram to Paypal, Russia's internet is being dismantled as a digital iron curtain descends - ABC News

Read More..

Taking quantum computing into real-world applications – University of Strathclyde

A new project which aims to take quantum computing from the lab to real-world applications has received 3 million of new funding.

The University of Strathclyde is a partner in the Empowering Practical Interfacing of Quantum Computing (EPIQC) project.

Over the next four years, quantum computing and information and communication technologies (ICT) researchers across the UK will work together to co-create new ways to bridge the gap between current quantum computers and ICT.

Unlike conventional digital computers, which encode information in the form of binary bits, quantum computers harness the phenomena of superposition and entanglement to encode information, unlocking the potential for much more advanced computing.

Currently, there is no overarching infrastructure to enable widespread interaction with quantum computers through information and communication technologies, as there is with digital computers. Without an established ICT structure, quantum computing cannot be extended to the devices, networking, and components that are commonplace in todays digital world.

EPIQC brings together researchers to work on the interface of quantum computing and ICT through the co-creation and networking activities. The collaborators will focus on three key areas of work to help overcome some of the barriers which are currently preventing the field of quantum computing from scaling up to practical applications through ICT: optical interconnects; wireless control and readout, and cryoelectronics.

The project is supported by funding from the Engineering and Physical Sciences Research Council (EPSRC), part of UKRI (UK Research and Innovation). It is being led at the University of Glasgow.

Dr Alessandro Rossi, a Senior Lecturer inPhysics and UKRI Future Leaders Fellow, is Strathclydes lead on the project. He said: We are at the dawn of a new technological era based on the exploitation of the laws of quantum physics. In order to bring this new technology to fruition, a number of engineering challenges lie ahead.

To this end, EPIQC will provide a unique opportunity to develop ICT technology tailored to quantum applications. Its interdisciplinarity will enable collaborations within a very diverse pool of scientists ranging from integrated circuit designers to quantum engineers, as well as material and optical physicists.

At Strathclyde, my team will be focusing on implementing wireless signal links between the quantum devices and the control electronics in a cryogenic environment. This is a formidable and crucial challenge to be tackled, in order to enable large quantum computing systems that could help solve practical real-life problems.

Other partners in the project are: the Universities of Birmingham, Lancaster and Southampton; University College London; Kings College London; the National Quantum Computing Centre; the Science and Technology Facilities Council; QuantIC; QCS Hub; IET Quantum Engineering Network; EPSRC eFutures Network and the National Physical Laboratory. EPIQCs industrial partners include: Oxford Instruments; Leonardo; NuQuantum; BT; SeeQC; Semiwise; Quantumbase; Nokia; Ericsson; Kelvin Nanotechnology, and SureCore.

Strathclyde is the only academic institution that has been a partner in all four EPSRC funded Quantum Technology Hubs in both phases of funding, in: Sensing and Timing; Quantum Enhanced Imaging; Quantum Computing and Simulation, and Quantum Communications Technologies.

A Quantum Technology Cluster is embedded in the Glasgow City Innovation District, an initiative driven by Strathclyde along with Glasgow City Council, Scottish Enterprise, Entrepreneurial Scotland and Glasgow Chamber of Commerce. It is envisaged as a global place for quantum industrialisation, attracting companies to co-locate, accelerate growth, improve productivity and access world-class research technology and talent at Strathclyde.

See the original post:
Taking quantum computing into real-world applications - University of Strathclyde

Read More..