Page 4,229«..1020..4,2284,2294,2304,231..4,2404,250..»

IT Monitoring in a Hybrid Cloud World – Virtualization Review

The Cranky Admin

Tracking what is going where now requires a completely different strategy.

One of the Web sites for which I am responsible is down. Determining why it's down is a bit of a journey. Just 10 years ago, figuring out what had gone wrong, fixing the problem and altering procedures to prevent recurrence would have been relatively easy. Today, however, hybrid IT is the new normal, and solving these sorts of problems can be quite complex.

Ten years ago I had all my clients hosting their Web sites on their own servers. On behalf of my clients, we ran email servers, DNS servers, caching, load balancing, intrusion detection, front-end, database, a box full of crazed squirrels, you name it. None of the datacenters I oversee are large, but at their peak, several of them ran a few thousand workloads.

This was in the days before desired state configuration and the "pets vs. cattle" debate. There were a lot of pets in these datacenters.

As you can imagine, workloads were sent into the public cloud. Web-facing stuff first, because it had a lot of infrastructure "baggage." Ever more mission-critical workloads moved until -- seemingly without anyone noticing -- the on-premises datacenter, the hosted solutions at our local service provider, and the public cloud workloads were scattered about the continent.

Despite the geographic dispersal of workloads amongst various providers, however, any given client's workloads remained critically conjoined. What was out in the public cloud fed into the on-premises systems, and everything had to be synchronized to the hosted systems for backups. If the wrong bit fell over, everything could go sideways.

This could be useful additional diagnostic information for me, or a separate fire to put out. I won't know until I'm a little further down the rabbit hole, but it is troubling.

Having spent years with pre-virtualized one-application-per-metal-box workloads, whenever something stops working my first instinct is to look for hardware failure. Today, that would mean seeing if the virtual servers, hosting provider or public cloud had fallen over.

A quick look see shows that I can connect to all the relevant management portals; the various management portals claim all the workloads are up and running. Unfortunately, I can't seem to log in to any of these workloads using SSH. This is alarming.

The hosting provider gives me console access to workloads -- something that, sadly, my public cloud provider does not -- and I am able to quickly assess that the various Web site-related workloads are up and running, have Internet access, and otherwise seem healthy, happy and enjoying life. They are not currently handing customers, which means that the switchover mechanism believes the primary workloads are still active.

I get an email on my phone, so something has to be working with the public cloud hosted workloads; part of the mobile email service chain lives there. I hop on Slack and ask a few of my sysadmin buddies to test my Web site. Some of them can get there, some of them can't.

While I pour coffee into my face and curse the very concept of 6 a.m., a phone call comes in from a panicked sales manager: only orders from one specific Web site have showed up in the points of sale system overnight. Five other Web sites haven't logged a single order.

Rather than drag you through each troubleshooting stage, I'll jump right to the end: the answer was DNS. More specifically, the outsourced DNS provider had a really interesting oopsie where half of their resolvers wouldn't resolve half of our domain names and the other half worked perfectly. This broke nearly everything, and we weren't prepared for it.

In the case of my early morning outage, because there was not actually anything wrong with the Web site, and the hosting provider provides a caching DNS server, the monitoring solution didn't see anything wrong. It could resolve domain names, get to the relevant Web sites, see email passing and so forth.

Back in the day when everything ran from a single site, this was fine. Either things worked, or they didn't. If they didn't work, wait a given number of minutes, then flip over to the disaster recovery site. Life was simple.

Today, however, there are so many links in the chain that we have to change how we monitor them. DNS, for example, clearly needs to be monitored from multiple points around the world so that we can ensure that resolution doesn't become split-brained. Currently none of our customers use geo-DNS-based content delivery for network-based regional Web site delivery, but it's been discussed. That would add yet another layer of monitoring complexity, but this sort of design work can't be ignored.

There is middleware that collects order tracking information from manufacturing, invoicing from points of sale, information from the e-stores and logistics information from the couriers. All of this is wrapped up and sent to customers in various forms: there are emails, desktop and mobile Web sites and SMS pushes. I think one client even has a mobile app. The middleware also tracks some advertising data from ad networks and generates reports.

Somewhere in there is email. Inbound email goes through some hosted anti-spam and security solutions. Outbound email comes from dozens of different pieces of software that will forward through smart hosts at various points until they are funneled through the main server located in the cloud. Email can originate from end users or from office printers, manufacturing equipment, the SIP phone system or any of dozens of other bits of machinery.

None of the clients I act as sysadmin for are currently more than 200 users. Most are in the 50-user range. None of the technology they have deployed is even as complicated as a hybrid Exchange setup or hybrid Active Directory.

Despite this, these small businesses are thoroughly enmeshed in hybrid IT. This multi-site, multi-provider technological interconnectivity means changing how we think about monitoring.

Hybrid IT is not a novelty. It's not tomorrow's technology. It's the everyday business of everyday companies, right now, today. Are you ready?

About the Author

Trevor Pott is a full-time nerd from Edmonton, Alberta, Canada. He splits his time between systems administration, technology writing, and consulting. As a consultant he helps Silicon Valley startups better understand systems administrators and how to sell to them.

Go here to see the original:
IT Monitoring in a Hybrid Cloud World - Virtualization Review

Read More..

Verizon Sells Cloud, Managed Hosting Service to IBM – Talkin’ Cloud

Brought to you by The WHIR

Verizon has reached a deal to sell its cloud and managed hosting service to IBM, the company announced Tuesday in a blog post. The terms of the deal were not disclosed.

The move comes as Verizon has finalized its deal with Equinix where it sold29 data centers to Verizon for $3.6 billion.

In a blog post this week,George Fischer, SVP and Group President of Verizon Enterprise Solutions said that it will notify affected customers directly, but it does"not expect any immediate impact to their services as a result of this agreement."

"We will formally notify and update customers as appropriate with additional information nearer the close of the deal. We expect the transaction to close later this year," he said.

This agreement presents a great opportunity for Verizon Enterprise Solutions (VES) and our customers, Fischersaid in the post. It is the latest development in an ongoing IT strategy aimed at allowing us to focus on helping our customers securely and reliably connect to their cloud resources and utilize cloud-enabled applications. Our goal is to become one of the worlds leading managed services providers enabled by an ecosystem of best-in-class technology solutions from Verizon and a network of other leading providers.

The companies will also work together on a number of strategic initiatives related to cloud and networking.

The deal was reached last week, according to Fischer. VES will continue offering intelligent networking, managed IT services and business communications, and also investing in technology to help customers improve application performance, streamline operations, and secure data in the cloud.

IBM recently launched four new cloud data centers in the U.S., bringing its national total to 22.

Read more from the original source:
Verizon Sells Cloud, Managed Hosting Service to IBM - Talkin' Cloud

Read More..

Are we heading for a new encryption war? – ZDNet

Government agencies want their own backdoor into communications.

More details of how the UK's new surveillance law will operate have been revealed, in details about the use of encryption.

Under draft regulations to support the new Investigatory Powers Act, the government will be able to issue 'technical capability notices' to companies with more than 10,000 UK users to make it easier for police, spy agencies and other government bodies to access their customers' communications.

In particular, the regulations require companies to provide and maintain "the capability to disclose, where practicable, the content of communications or secondary data in an intelligible form and to remove electronic protection applied by or on behalf of the telecommunications operator to the communications or data, or to permit the person to whom the warrant is addressed to remove such electronic protection."

Those powers means it will be extremely difficult for tech companies and ISPs in the UK to offer their own end-to-end encryption services to their customers. That's because end-to-end encryption only allows the sender and the recipient of the communications to read the message: it is hidden from the company that sends it, as well as from other prying eyes.

The leaked paper was revealed by the Open Rights Group, and the group's executive director Jim Killock said the powers could be used to force companies to limit encryption, and that when these powers are used, it would be done in secret.

"There needs to be transparency about how such measures are judged to be reasonable, the risks that are imposed on users and companies, and how companies can challenge government demands that are unreasonable", he said.

"Businesses and the public need to know they aren't being put at risk. Sometimes, surveillance capabilities may be justified and safe: but at other times, they might put many more people - who are not suspected of any crime - at risk."

Police and intelligence agencies have long worried about losing the ability to intercept the communications of criminals and terrorists, who are able to plot in secret using encrypted messaging apps. It's a legitimate concern, but not one that is likely to be addressed by this legislation.

Criminals are simply going to switch to services based in other countries, or find even more obscure ways to communicate. And it may also make us less secure. The events of the last year have shown that criminals and state-sponsored hackers are always looking for ways to access and steal communications. Forcing the UK to use weaker forms of secure messaging will make the job of foreign spies and crooks much easier.

And those ISPs and tech companies that are obliged to hold our unencrypted messages? Effectively they will have a big red target painted on them forever more. If hackers and intelligence agencies know that these companies have the means to decode any messages on their network, then cracking their security becomes a priority.

Still, it's also important to consider the international perspective here: most secure messaging apps are not based in the UK, but in the US and the rest of the world, where the UK's law will have little impact. For these companies the UK is just one market among many, and they won't change their tech strategy just for one goverment, especially if their own goverment imposes no such demands.

So it's highly unlikely that the messaging apps we use, in our millions, every day, will be stripped of their end-to-end encryption anytime soon. UK phone companies and ISPs offering such services will simply shrug, and point out they did not add the encryption in the first place and therefore have no way of removing it. That's a big hole in the legislation.

However, there is another international dimension to consider. It could be that some countries will take the UK's law as a blueprint for their own surveillance laws (and the row over encryption is just one element of the legislation which also includes a legal framework for police and intelligence agencies to hack smartphones, PCs, tablets or computer infrastructure and requires ISPs to retain details of the internet browsing history of the entire country for 12 months.)

If enough countries decide they want similar legislation in place (the UK laws go further than similar laws in other democratic countries) and do not want companies in their jurisdiction offering end-to-end encryption then it may become harder for many people to use encryption as they do today.

That may make it easier to police and intelligence agencies to track criminals but at a cost to the security of the majority (and it would still be all but impossible to stop the use of end-to-end encryption completely).

But already, the idea of some kind of encryption legislation seems to be gaining traction in the US again; could we be heading back towards the sort of 'crypto wars' fought in the 1990s?

The UK's lone stand against encryption is unlikely to succeed, but it may point to bigger battles ahead.

See original here:
Are we heading for a new encryption war? - ZDNet

Read More..

Encryption keeping FBI from accessing thousands of lawfully seized smartphones: Comey – Washington Times

Nearly half of all smartphones and other digital devices lawfully seized by the FBI are useless to federal investigators because theyre protected with encryption, FBI Director James B. Comey told the Senate Judiciary Committee on Wednesday.

Of more than 6,000 devices obtained by the FBI between Oct. 1 and March 31, Mr. Comey said 46 percent were safeguarded by strong encryption that renders them unreadable to authorities.

That means half of the devices that we encounter in terrorism cases, in counterintelligence cases, in gang cases, in child pornography cases, cannot be opened with any technique, Mr. Comey told the Senate panel.

That is a big problem, he added. And so the shadow continues to fall.

Lawmakers have weighed options to alleviate the FBIs so-called going dark problem for years. Myriad security and privacy concerns hindered attempts to legislate encryption during former President Obamas tenure in office, however, all the while Apple and Google enabled the widespread rollout of digital encryption by enabling the feature by default on their bestselling smartphones.

The Obama administration was not in a position where they were seeking legislation, Mr. Comey told lawmakers Wednesday. I dont know yet how President Trump intends to approach this. I know he spoke about it during the campaign, I know he cares about it, but its premature for me to say.

Indeed, Mr. Trump encouraged a boycott against Apple last year when federal investigators found themselves unable to obtain data from an encrypted iPhone recovered from the scene of a terror attack in San Bernardino, California. The FBI ultimately accessed the evidence with the help of outside security researchers, albeit at a cost of $900,000, Senator Dianne Feinstein, California Democrat, said at Wednesdays hearing.

Ms. Feinstein asked the FBI director if the government should legislate encryption Wednesday, to which he responded: we arent there now.

Weve had very good, open and productive conversations with the private sector over the last 18 months about this issue, because everybody realized we care about the same things, Mr. Comey said Wednesday. We all love privacy. We all care about public safety.

What we want to work with manufacturers on is to figure out how can we accommodate both interests in a sensible way? How can we optimize the privacy, security features of their devices and allow court orders to be complied with? Were having some good conversations. I dont know where theyre going to end up, frankly. I could imagine a world that ends up with legislation saying, if youre going to make devices in the United States, you figure out how to comply with court orders, or maybe we dont go there. But we are having productive conversations, right now I think, Mr. Comey said.

Read the original:
Encryption keeping FBI from accessing thousands of lawfully seized smartphones: Comey - Washington Times

Read More..

Encryption is Back in the Saddle Again – Niskanen Center (press release) (blog)

May 4, 2017 by Ryan Hagemann

A little over three months into 2017 and encryption is once again coming into focus.

Yesterday, in testimony before the Senate Judiciary Committee, FBI director James Comey was asked about the ongoing Going Dark problem. He noted that thus far, in just the first three months of this year, almost half of all pending cases at the FBI involved devices or systems that cannot be opened with any technique available to the federal law enforcement agency. He went on to note a collision between privacy and security, but stopped short of supporting a legislative mandate, arguing that while the encryption issue may require a legislative solution, it was premature for him to say anything definite. Sen. Dianne Feinstein (D-CA), however, was certain of her position, and noted her intention to reintroduce last years Compliance with Court Orders Act, co-sponsored with Sen. Richard Burr (R-CA) (around the 3:06:00 mark). For a more detailed analysis on the ins-and-outs of that bills many flaws, see here, here, and here.

The Burr-Feinstein legislation will undoubtedly set the tone for one extreme of the forthcoming encryption debate. Id wager that on the other end of the spectrum well hear a lot of the same talking points we heard during the height of the Apple vs FBI fight from this time last year. The same folks armed with the same messages are going to be entrenching themselves on the same battle-wearied policy hills, lobbing the same talking points at one another. Once more, the perfect is set to be the enemy of the good.

Maybe this time, however, we can aim to lift the voices of the moderate middle on this issuethose stakeholders that have all-too-unfortunately been drowned out by the more sensationalized messages from the polar extremes that often dominate the headlines. Instead of business-as-usual in the encryption debate, moderates on both sides of the debate need to signal support for the only other legislative proposal that has the political viability and compromise-oriented policy prescription necessary to defuse the Burr-Feinstein bill: the McCaul-Warner Digital Security Commission.

Ive written about the Commission a lot over the past year and a half, but it remains as clear today as it did then that this approach is the only viable path forward towards achieving compromise on the encryption debate. Talks between the FBI and the technology industry, according to Comey, have been good, but he remains uncertain as to whereif anywhere those conversations will lead. Those types of behind-the-scene stalemates are likely the reason a lot of tech companies, including Facebook and Apple, have signaled support for McCaul-Warner. If Burr-Feinstein is poised to move, its more imperative than ever that both encryption supporters and centrist politicians start putting their weight behind the only bill that respects the complexity of the issues involved in this debate.

The ebb and flow of policy priorities can sometimes feel cyclical, but few issues are as perennial as encryption (though net neutrality may give it a run for its money). As we prepare for yet another ride on this perpetual motion policy merry-go-round, its worth remembering that in between the polar extremes lies a significant moderate majority. In the event a political opportunity or necessity arises, the McCaul-Warner Commission is likely going to appeal more to those policymakers than either the do nothing approach or Burr-Feinstein. Despite all the loud voices in the encryption debate, it may be that silent moderate majority that ends up as the real heroes in this debate.

Go here to see the original:
Encryption is Back in the Saddle Again - Niskanen Center (press release) (blog)

Read More..

FBI Director: Criminal Use Of Encryption Is Skyrocketing – Vocativ

The FBI says almost half of its investigations are now impeded by suspects using phones or computers with encryption.

Its the latest escalation in a tough issue with no clear resolution:how should the FBI should deal with privacy-protecting consumer encryption a technology thats almost impossible to regulate or prohibit when criminals can also use it to impede investigations?

The shadow created by the problem we call going dark continues to fall across more and more of our work, FBI Director James Comey told the Senate Judiciary Committee in testimony Wednesday.

In the first six months of the current fiscal year meaning from October 1, 2016 and April 1, 2017 the FBIwascompletely unable to open a device 46% of the time, Comey said.

Thats an apparent jump from previous FBI figures. In November, the FBI told Vocativ that over the previous 10 month period, it had tried to unlock 6,814 phones, both for its own and local and state police investigations. Of the 2,095 that actually had passcodes enabled, it was unable to get into 885 different phones, or about42%.

The FBI didnt respond to request for more thorough updated figures.

The agency has famously struggled with smartphone security in the past. Notably, after an ISIS-inspired couple murdered 14 people in San Bernardino, California, in 2015, the FBI tried to legally compel Apple to create a fake update for an iPhone to break in and gather its contents as evidence. Apple staunchly resisted CEO Tim Cook said the request was the software equivalent of cancer and would set a devastating legal precedent before the FBI found a third-party company that it could hire to hack that particular phone.

And encryption has boomed in popularity in recent months. Both iPhones and Android devices are encrypted if their owner creates a passcode or fingerprint to open it. A number of popular messaging apps, including WhatsApp and iMessage, adopted strong end-to-end encryption in 2016, meaning those devices manufacturers dont possess a means to unlock the users message. And Signal, widely regarded by cybersecurity experts as the best user-friendly encrypted messaging service, has seen its downloads soar.

Its unclear what, if anything, Comey wants to change, however. Previous draft bills in Congress that would aim to outlaw encryption have been resoundingly mocked by technologists and never went before a vote, and many experts say such a bill would be an attempt to ban math.

Cryptography experts resoundingly agree that asking companies like Apple to build backdoors into an encrypted program a secret hack for law enforcement to be able to circumvent it would invariably open the door for hackers and malicious government actors. Comey did stress, however, that he wasnt pushing for backdoors.

We all love privacy, he said in the hearing, responding to Senator Orin Hatch (R-Utah). We all care about public safety. And none of at least people that I hang around with, none of us want backdoors. We dont want access to devices built-in in some way.

He did, however, admit it was difficult to come to such a solution. I dont know where theyre going to end up, frankly, he said.

Excerpt from:
FBI Director: Criminal Use Of Encryption Is Skyrocketing - Vocativ

Read More..

Jakarta Declaration Calls on Governments to Recognize Legitimacy of Encryption – CircleID

Today in Indonesia, media leaders gathered at UNESCO's World Press Freedom Day event issued the "Jakarta Declaration" calling on governments of the world to recognize the importance of a free and independent media in creating "peaceful, just and inclusive societies". The declaration calls on governments to take steps to support the freedom of the press, and, in the midst of the many actions was this statement:

34. Recognise the legitimacy of the use of encryption and anonymisation technologies;

As a long-time advocate for the widespread usage of encryption to protect our personal communication, I was extremely pleased to see this statement included in the declaration.

My colleague Constance Bommelaer wrote in detail yesterday about WHY encryption is so critical for journalists:

The future of the free press is at risk: encryption is part of the solution

She ends the piece with this call to action:

Governments have a role too. We invite them to adopt the SecureTheInternet principles and to support strong encryption, not only to ensure the safety of journalists, but also as a technology that already allows us to do our banking, conduct local and global business, run our power grids, operate communications networks, and do almost everything else.

As we celebrate World Press Freedom Day, we must remember that journalists and their sources are taking enormous risks right now in making sure crucial stories get told.

In today's environment, where trust in online information is at an all-time low, we need free, safe and independent journalists more than ever. We all have a role to play, and encryption is one step to take us there.

We all DO have a role. And encryption is part of how we get there.

I encourage you all to share this news about the Jakarta Declaration; to share the Jakarta Declaration document itself; to learn more about encryption; and to help people understand why encryption is critical for securing our digital economy!

By Dan York, Author and Speaker on Internet technologies - and on staff of Internet Society. Dan is employed as a Senior Content Strategist with the Internet Society but opinions posted on CircleID are entirely his own. Visit the blog maintained by Dan York here.

Related topics: Policy & Regulation, Privacy, Security

Read more:
Jakarta Declaration Calls on Governments to Recognize Legitimacy of Encryption - CircleID

Read More..

IoT Time Preview: Encryption – IoT Evolution World (blog)

In this weekly series, well be previewing chapters of IoT Time: Evolving Trends in the Internet of Things for you to read in the hopes that youll like it enough to read the whole thing.

IoT Evolution, the leading media brand for the Internet of Things (IoT), has published a book outlining more than 150 of the leading trends in the IoT industry, entitled IoT Time: Evolving Trends in the Internet of Things. The book, written by IoT Evolution Editorial Director, Ken Briodagh, seeks to explore the factors that have shaped the recent past of the developing industry and use those to predict the trends that will drive the next period of growth. Each of the trends is explicated and illustrated with a case study or product review that supports each position.

In this weekly series, well be previewing chapters for you to read in the hopes that youll like enough to read the whole thing. To do just that, for free,click here. Alternatively, theres a paperback version available on Amazon for $14.99.

Chapter 18: Encryption Trend: Education is needed Connected Device Security a Mystery to 61 Percent of Consumers A recent survey of more than 1,000 consumers has illustrated the spread of the IoT among consumers, but it also points out some serious security concerns. The survey by BullGuard, a provider of mobile and internet security, said that about a quarter of consumers were planning to buy IoT devices in the next 12 months. BullGuard found that 58 percent of consumers are very concerned or highly concerned about potential hacking and data theft carried out against their connected devices, and 37 percent have already experienced a security incident or privacy problem. According to the survey, 68 percent of respondents are concerned about security risks like viruses, malware and hackers and 65 percent expressed concern over data collected by device manufacturers being inappropriately used or stolen.

The IoT industry has yet to establish common security standards among devices. Smart device manufacturers tend to adopt their own approach to security while updates to ensure device security are often too technical and complex for consumers to carry out, even those who are technically literate. This study revealed that 24 percent of consumers with advanced technical skills are not confident in their ability to keep their connected devices secure.

These vulnerabilities have been acknowledged by intelligence agencies across the world. In recent testimony to the US Senate, James Clapper, US Director of national intelligence, said, In the future, intelligence services might use the [Internet of Things] for identification, surveillance, monitoring, location trackingor to gain access to networks or user credentials.

Paul Lipman, CEO, BullGuard said, Most of us have been working with internet connected devices such as computers, smartphones and tablets for some time, but the Internet of Things is changing our perception of personal security, for both ourselves and our data. Its not just those who consider themselves technophobes that have these concerns tech savvy users are saying the same.

When asked how they would rate their computer skills, the majority of respondents described themselves as intermediate or advanced. More than 80 percent said they are capable of setting up their own router, yet when asked if they have changed their router password, almost half denied it. A third admitted that they dont know how, and 60 percent do not know how to configure a router to keep a home network secure.

Consumers are clearly not equipped to handle the myriad of security risks presented by connected devices, said Lipman. With devices such as security cameras, alarm systems and door locks now being connected to the internet, physical security is becoming as much of a consideration for consumers as data security. Keeping these devices secure is absolutely imperative.

Trend: Devices are too vulnerable IoT Devices Still Terrible at Security In a recent study, security firm ForeScout has shown that it takes fewer than three minutes to hack many common Enterprise IoT devices. This in-depth analysis shows the dangers posed by enterprise IoT devices, and seems to reveal that most can act as points of entry into critical enterprise networks. This IoT Enterprise Risk Report was based on research by white hat hacker Samy Kamkar.

IoT is here to stay, but the proliferation and ubiquity of these devices in the enterprise is creating a much larger attack surface -- one which offers easily accessible entry points for hackers, said Michael DeCesare, president and CEO, ForeScout Technologies. The solution starts with real-time, continuous visibility and control of devices the instant they connect -- you cannot secure what you cannot see.

Kamkar's research focused on seven common enterprise IoT devices: IP-connected security systems, smart HVAC and energy meters, video conferencing systems and connected printers, among others. According to his observations from a physical test situation and analysis from peer-reviewed industry research, these devices pose significant risk to the enterprise. That risk comes mostly because the majority of them are not built with embedded security. Of the few devices that did have some security protocols, Kamkar said many were operating with dangerously outdated firmware.

One of the vulnerabilities discovered was via a physical hack Kamkar performed, giving him access to an enterprise-grade, network-based security camera. The camera was entirely unmodified and running the latest firmware from the manufacturer, and was still vulnerable and ultimately allowed for the planting of a backdoor entryway that could be controlled outside the network.

Key findings of the report: The identified seven IoT devices can be hacked in as little as three minutes, but can take days or weeks to remediate. Should any of these devices become infected, hackers can plant backdoors to create and launch an automated IoT botnet DDoS attack, much like whats been happening over the last week. Cybercriminals can leverage jamming or spoofing techniques to hack smart enterprise security systems, enabling them to control motion sensors, locks and surveillance equipment. With VoIP phones, exploiting configuration settings to evade authentication can open opportunities for snooping and recording of calls. Via connected HVAC systems and energy meters, hackers can force critical rooms (e.g. server rooms) to overheat critical infrastructure and ultimately cause physical damage.

Thanks to vulnerabilities like the ones revealed here, bad actors are now easily able to use insecure devices to gain access to secure networks, and ultimately other enterprise systems chock full of tasty bank account information, personnel files and proprietary business information.

Trend: Good crypto could be an answer Cryptography Enables Turnkey Security for Connected Devices Developers of IIoT and connected embedded systems can now design in an added level of trust while also bringing their products to market faster, thanks to a recently released product from Maxim Integrated products. With the increase in cyber attacks on critical connected infrastructures, security can no longer be an afterthought in system design. In a recent survey conducted by Electronic Design of 2,200 electronic engineers, 60 percent of respondents said security in their products is very important, and 96 percent think that security will either have the same or more importance for their products.

The Maxim MAXQ1061 is designed with an integrated comprehensive cryptographic toolbox that provides full support for a wide spectrum of security needs, ranging from key generation and storage, to digital signature and encryption up to SSL/TLS/DTLS. It can also support secure boot for most host processors. To withstand extreme industrial environments, the MAXQ1061 is tested to operate from -40 degrees to more than 109 degree Celsius and is available in TSSOP-14.

The MAXQ1061 provides a hardware root of trust; its comprehensive set of cryptographic functions fulfill the key security requirements of the embedded systems of tomorrow, said Christophe Tremlet, Executive Business Manager, Embedded Security, Maxim Integrated. With the MAXQ1061, our customers have a trusted device that will not only guarantee the integrity and authenticity of the system, but also secure communications.

The MAXQ1061 embeds 32KB of user programmable secure EEPROM for storing certificates, public keys, private and secret keys, and arbitrary user data. The EEPROM is managed through a flexible file system, enabling custom security policy enforcement. Its cryptographic algorithms include ECC (up to NIST P-521), ECDSA signature generation and verification, SHA-2 (up to SHA-512) secure hash, AES-128/-256 with support for ECB, CBC, and CCM modes, and MAC digest. The MAXQ1061 also provides a separate hardware AES engine over SPI, supporting AES-GCM and AES-ECB modes, and that can be used to off-load a host processor for fast stream encryption.

The MAXQ1061 provides ideal hardware security to complement our software solution for the Floodgate Defender Appliance allowing customers to easily secure their legacy equipment economically, said Ernie Rudolph, EVP, Icon Labs.

Trend: More breaches means more focus on security Kontron Releases IoT Security Platform Kontron recently released a new hardware and software security platform for IoT environments that uses multi-layer encryption and real-time analytics to secure points across the network and detect rogue devices. A report commissioned by AT&T recently found that in the past two years, vulnerability scans increased in IoT devices by 458 percent. IBMs X-Force, a team of ethical hackers, recently hacked into the building automation system (BAS) of a so-called smart building occupied by a business with multiple offices across the U.S. The vulnerabilities that the team exploited would have given them access to all the BAS units of the company and its branch offices. As a result of their testing, the team came up with a fundamental list of security procedures, like avoiding storage of passwords in clear text form, which BAS operators should follow to reduce the possibility of future breaches.

This kind of competitive security research is critical to the establishment of trust in the IoT industry, and has been a part of the IT security landscape for as long as weve had computers. More of these hackathons and white hat hacker events are needed, and their successes reported. As more vulnerabilities are fixed and patched, new ones become harder to find and the whole industry earns greater consumer and industrial trust. And therefore, it grows.

In this weekly series, well be previewing chapters for you to read in the hopes that youll like enough to read the whole thing. To do just that, for free,click here. Alternatively, theres a paperback version available on Amazon for $14.99.

Edited by Ken Briodagh

Read more here:
IoT Time Preview: Encryption - IoT Evolution World (blog)

Read More..

Bitcoin surpasses $1500 milestone – MarketWatch

Bitcoin sailed past the $1,500 mark on Thursday, pushing the total value of the digital-currency market above $40 billion for the first time.

Litecoin, another prominent bitcoin rival, advanced 22% to $25, its highest level in more than three years, after Coinbase, one of the most popular digital-currency exchanges in the U.S., enabled trading in the cryptocurrency.

The top 14 most heavily traded digital currencies have all realized astounding gains over the past month as investors who have booked large profits trading bitcoin and rival Ethereum have sought to diversify and increase their chances of cashing in on the next big cryptocurrency rally, according to Chris Dannen, founder of Iterative Instinct a New York-based cryptocurrency venture fund.

Not only are the smaller coins obscure and cheap, but they represent a chance to get those huge returns all over again, Dannen said.

The price of a single bitcoin BTCUSD, +3.59% has more than tripled since the beginning of 2016, when it traded around $450. It peaked at $1,589 on Thursday, according to the CoinDesk bitcoin price index. One ether token traded at $90.95. Dash, the fifth most popular token, traded at $96.

Bitcoins advance has coincided with its growing acceptance by regulators. A law passed by Japanese lawmakers earlier this year that allows financial institutions to participate in the digital-currency market took effect in April.

Also, regulators in Russia and India have signaled their willingness to legalize bitcoin and its peers.

However, bitcoin trading volume in China, once its largest market, plunged after authorities forced the largest exchanges in the country to institute transaction fees and halt withdrawals until they could upgrade their anti-money-laundering systems. New rules require exchanges based in China to verify customers identities.

In March, the Securities and Exchange Commission rejected two proposals that would have led to the creation of bitcoin-focused exchange-traded funds. But the decision elicited only a brief dip in the bitcoin price.

The SEC has since said it would review its March 10 decision that effectively killed the Winklevoss Bitcoin Trust. Grayscales proposal to allow its Grayscale Bitcoin Investment Trust to begin trading on the New York Stock Exchanges ETF platform is currently being reviewed, but a decision isnt imminent.

The value of cryptocurrencies, however, have varied dramatically between exchanges, prompting Charles Hayter, the chief executive officer and founder of Cryptocompare, to worry about a possible pullback.

On Bitfinex, one of the largest digital currency exchanges in the world, customers paid a $100 premium as they scrambled to move their assets off its platform. The exchange announced two weeks ago that it would temporarily suspend dollar withdrawals after it was effectively cut off from the financial system.

Cryptos have hit a period of volatility as the markets have become dislocated. Prices on exchanges are showing huge discrepancies in terms of pricing and arbitrage is rife, Hayter said.

Read more from the original source:
Bitcoin surpasses $1500 milestone - MarketWatch

Read More..