Introduction to Cyber Security

by Mila Bera The digital revolution transformed the dynamics of communication, and several governments responded to these changes by further
by Steve Freidkin One of the most insidious cybersecurity schemes today, ransomware is projected to have cost over $20 billion
Romance scams are expected to surge this Valentine’s Day as more people look for love online. Americans lost a record
by Ankit Pahuja A web pen-test, also known as a penetration test, is an attempt to find vulnerabilities on your
Guest Post by Paddy Srinivasan, Chief Product & Technology Officer, LogMeIn Given the rise of the Delta variant in the
GUEST POST by Amanda Fennell The echoes of 2020 have reverberated into 2021 with another record-breaking year for data compromises.
by Sam Ingalls  Since the days of Hammurabi – nearly four thousand years ago – insurance has been a system
By Elisabeth Buscemi   In response to the surge in ransomware attacks targeting operational processes and industrial control systems, US
From NordVPN: Cyberbullying and Romance Scams were the most visited pages on Cybercrime Support Network’s recovery resource database, FraudSupport.org Cybercriminals
Mobile gaming has become popular throughout the years. Compared to computers and beefed-up gaming consoles, mobile phones are almost always right

Introduction to Cyber Security

What is cyber security? This introduction to cyber security offers a brief overview of an immense, sprawling subject. Indeed, quite a few books have been written on this subject. It’s impossible to capture it all in a single web page. However, we thought it would be useful to provide a high-level introduction to this topic.

Cyber security is a field of endeavor that spans professions, technologies, processes, laws, law enforcement and national security. At its root, cyber security is about protecting digital assets from harm, theft or malicious, unauthorized use. A digital asset could be a database, a piece of technology like a computer or smartphone, a website, an e-commerce business and so forth.

An introduction to cyber security needs to reference its predecessor. The cyber security field is not new, though it used to be called by (and still is, to some extent) different names. It was known as “information security” (InfoSec). The legal side of it was known as “computer crimes.” The word “cyber” has come into nearly universal use today due to several major shifts that have occurred in the field.

Introduction to Cyber SecurityCyberspace, a concept popularized in science fiction, posits that we (the human users of technology) imagine the invisible, abstract “space” existing between us, our computers, and other computers and their users, as a physical place. It’s fake, but real. Got it? The cyber space has become real enough that it’s a very useful metaphor to describe criminal or malicious acts taking place between people and entities (e.g. governments, corporations) using computers.

We talk about cyber security because life in the modern world has become highly digital. As so many of our interactions and fundamental life processes rely on computers, then crime and malfeasance take place in cyberspace. Hackers are doing much more than affecting InfoSec. They’re affecting people’s lives, in some cases literally, through “cyber physical” acts like hacking connected cars and so forth.

 

Photo by Engin Akyurt from Pexels

Guest Post: 14 Eyes – A Serious Threat to Your Online Privacy

by Mila Bera

The digital revolution transformed the dynamics of communication, and several governments responded to these changes by further enhancing their surveillance and detection powers. This paved the way for a surveillance dragnet that’s intercepting massive volumes of online chatter, private emails, and phone calls.  

 

These clandestine activities are being spearheaded by a secretive coalition referred to as the 14 Eyes. Critics accuse the intelligence alliance of Orwellian-style surveillance, while governments claim the programs only target suspected terrorists and other bad actors.  

What Is the 14 Eyes Alliance?

 

The origins of this alliance date back to the 1940s when the US and the UK inked an agreement to share intelligence. The alliance initially grouped five countries, which are still referred to as the 5 Eyes – the US, the UK, Canada, Australia, and New Zealand. Over the years, the alliance expanded to include more countries, gradually becoming 9 Eyes and then 14 Eyes.

 

The alliance includes the following 14 countries:

  • United States
  • United Kingdom
  • Canada
  • Australia
  • New Zealand
  • Denmark
  • France
  • Netherlands
  • Norway
  • Germany
  • Belgium
  • Italy
  • Spain
  • Sweden

 

In addition to this list of countries, the alliance has partners. While these affiliates aren’t official members, they aid the 14 Eyes by collecting and sharing data. Some have very intimate relationships with Western intelligence networks and work very closely with the alliance’s surveillance initiatives.  

 

The affiliates include:

  • Israel
  • Japan
  • South Korea
  • Singapore
  • British Overseas territories

 

The Alliance’s Activities

 

Many people had never heard of the 14 Eyes alliance prior to the publication of documents provided by whistleblower and former US National Security Agency contractor Edward Snowden. Those documents threw the global spotlight on the alliance’s extensive eavesdropping programs and the sharing of highly sensitive surveillance data. Since then, the 14 Eyes is widely regarded as a threat to our online privacy. So, what exactly does the alliance do, and should the average Internet user be concerned?

 

The alliance was originally formed during the Cold War to decrypt Soviet intelligence. In theory, at least, its programs were always designed to safeguard the national security of member states.  That doesn’t mean that it’s actively monitoring every person’s internet activities or chasing down everyone who looks at what may be perceived as questionable content. It’s safe to say that a DJ pirating an mp3 file off of a sketchy site or someone ordering an adult toy online is unlikely to get much attention from this alliance.

 

That said, it is now abundantly clear that intelligence partnerships forged during the Cold War are scooping up massive amounts of data on ordinary citizens. And unlike their initial agreements, their activities are no longer restricted to signals intelligence.  

Why Is 14 Eyes a Threat?

 

The mass surveillance program overseen by this powerful alliance that groups dozens of governments and a massive network of intelligence agencies isn’t just unsettling, it is also unlawful.

 

A 2020 ruling by the US Court of Appeals for the Ninth Circuit found the warrantless collection of millions of Americans’ telephone records to be a violation of the Foreign Intelligence Surveillance Act. The court even said that these programs might be unconstitutional.     

 

Even more worrying is the fact that the jurisdiction of the alliance extends beyond the borders of its members. Moreover, countries within the 14 Eyes alliance can and have used other participating countries as surveillance proxies. This way, the members of the alliance are able to trade information about each other’s citizens and directly spy on their own people.

 

There is another troubling dimension to this whole saga. Over the years, we’ve seen instances of online services that claimed to be privacy-focused stores and share private user data with government agencies. This was especially troubling when it came to VPN providers. That’s why experts recommend avoiding providers that are headquartered in the 14 Eyes member states.

 

Hiding From the 14 Eyes

 

Knowing which tools and services to use to avoid the prying eyes of intelligence agencies will help you improve your privacy online. Services that truly do not store or track user data are the way to go in this situation.

 

Start with search engines. Consider switching from giants like Google to engines like DuckDuckGo, Searx, and Swisscows. These are reliable, privacy-focused alternatives. They may not provide as many results as Google, but you won’t be handing out your history for a bit of convenience.

 

It’s a similar situation with email clients. That is why ProtonMail became a webmail service of choice for many tech-savvy users. Unlike Yahoo and Google, it’s based in Switzerland and has a history of fighting for total internet privacy.

 

Lastly, you can get a VPN. There are many great VPN services in the market, but keep in mind two things: pick VPNs that are located outside the 14 Eyes jurisdiction and choose services with zero-log policies. That way, none of your browsing information gets stored or passed on to third parties.

About the author: Mila Bera is a Toronto born, puppy-lover and passionate blogger. Traveling the world and proving people wrong is my specialty and hobby. Love reading up on the newest trends and have a passion for anything creative and trending.

Photo by Anete Lusina: https://www.pexels.com/photo/faceless-hacker-accessing-secret-information-on-computer-in-twilight-5240548/

How to prepare for increased ransomware-as-a-service (RaaS) attacks

by Steve Freidkin

One of the most insidious cybersecurity schemes today, ransomware is projected to have cost over $20 billion in 2021. That number is only expected to multiply in the coming years, so it’s crucial for business owners to guard their organizations against emerging cybersecurity threats and develop thorough mitigation and response plans. 

Approximately 37% of global corporations were subject to a ransomware attack in 2021, and 70 percent of CISOs surveyed expect an imminent attack on their organization. The concern is justified when looking at the sharp upward trend within the last two years.

The spike is largely attributed to the surge in remote work during the COVID pandemic that led to an explosion in the global digital economy. As more industries move their operations online, the shift has created a growing market for unscrupulous actors looking to exploit cybersecurity vulnerabilities, of which there are many if you know where to look. 

The rise of “ransom as a service” (RaaS) platforms has also made it much easier for such nefarious exploits to occur. This subscription-based model enables hackers to use already-developed ransomware tools to execute attacks. Now would-be cyber-kidnappers no longer need the skill to develop malware on their own or even possess the technical know-how to conduct ransomware attacks—anyone can become a cybercriminal. 

It’s thus imperative that companies protect themselves by understanding who ransomware attackers are, how they operate, and the best practices to stop them in their tracks.

 

How RaaS enables unskilled actors

RaaS gives anyone, even those with zero experience, the ability to launch ransomware attacks by simply signing up for a service or purchasing a toolkit. Ransomware kits are sold on the dark web and are often purchased as a monthly subscription service. Subscribers also receive 24/7 access to technical support and user forums, complete with Q&As and troubleshooting sections. 

Subscriptions go for as little as $40 a month, which makes the technology all too accessible to anyone interested in committing financial crimes. Moreover, the developers are invested in their clients’ success; they design easy-to-use software to ensure repeat customers, and may even receive a cut of their customers’ ill-gotten gains. 

 

Guarding against common vulnerabilities 

Beginner ransomware attackers usually opt for one of three basic schemes: email phishing, exploiting Remote Desktop Protocols (RDPs), or preying on vulnerabilities in out-of-date software.

Email phishing scams typically trick employees into taking some form of action that gives hackers access to an company system, whether by an employee clicking on a viral attachment or entering login credentials into a fake form. 

Another insidious method has recently emerged through the rise in remote work—Remote Desktop Protocols (RDPs), which are designed to allow employees’ computers to remotely connect to a company system, but they also leave organizations vulnerable to backdoor attacks. Typically, all of the employees of a particular ogranization will connect remotely to the same system, which allows attackers easy access to an entire network if the RDP is left unprotected and not shielded behind a firewall. In 2020, over 50 percent of ransomware attacks used RDPs as their initial line of attack. 

Despite the ubiquity of RDP attacks, the simplest form of ransomware attack to both execute and prevent comes from the use of out-of-date software, which presents a host of vulnerabilities. When software is not properly updated or patched, attackers can easily access networks, even without stolen credentials.

 

Protecting your cyber infrastructure 

Your employees are your first and most effective line of defense from nefarious attacks. It is crucial to educate staff about the dangers of phishing emails, backdoor attacks, and out-of-date software so they can be your organization’s most prominent firewall. 

Institute a mandatory employee security-awareness program, which should include multiple diverse modules to help employees understand the various routes of attack and how to block them. This helps ensure that your employees are collectively working toward strong internal cybersecurity.

After training, consider executing simulated scams to see how employees perform in real-world scenarios. Evaluate their performance to identify where your liabilities are, as well as who might require additional training or assistance. 

After establishing a strong foundation with a well-trained internal personnel, take the following steps: 

    • Enable multifactor authentication,  which requires an additional security level on top of a password to log into a system. This usually means employees must verify their identity through a device that the system recognizes. While there are various techniques to steal passwords, it is more difficult to access a remote physical device like an individual’s phone. An amateur who has merely purchased a RaaS toolkit is unlikely to be able to bypass two-factor authentication. 
    • Limit access to Remote Desktop Protocols (RDPs). Hide RDPs behind a firewall to limit access to outside users, and check RDPs frequently to ensure they remain secure. 
    • Patch regularly and frequently. Updated software is less likely to have holes and vulnerabilities ripe for exploitation. 
    • Enlist a spam filter that blocks all encrypted attachments. Encrypted attachments are bad news, period. You can live without them. 

Even if you have anti-ransomware infrastructure and protocols in place, your organization may still fall victim to a RaaS attack. Therefore, it is crucial to have a robust backup process. Backups should be regular and frequent, and it’s imperative that company data is stored in multiple secure locations. If your systems are infiltrated in the end, you will have less to lose, and thus a lower ransom to pay.

However, the most important action is still to build good habits amongst your workforce. Managers must ensure that employees are not afraid to ask for help in instituting effective cybersecurity practices and work to foster a cooperative culture where everyone collectively prevents and mitigates attacks. 

By instituting these measures, you can protect your organization against those looking to make a quick buck and reverse the upward trend in attacks, flattening the curve. 

 

About the author: Steven Freidkin is the CEO and founder of Managed Security Services Provider (MSSP), Ntiva and has over 17 years of experience within the MSP industry.

From SocialCatfish.com: Romance scams are expected to surge this Valentine’s Day

Romance scams are expected to surge this Valentine’s Day as more people look for love online.

Americans lost a record $304 million in 2020, up from $201 million in 2019.  Scammers have grown increasingly sophisticated and no longer just approach victims on dating sites.

On Jan. 25, the FTC reported $770 million in fraud occurred on social media platforms in 2021, a stunning eighteenfold increase over 2017 reported losses.

SocialCatfish.com released a study on the Most Catfished States in America using data from FBI’s Internet Crime Complaint Center and the FTC released in March and February of 2021.

California is the No. 1 most catfished state with 3,110 victims losing $120,492,182.

The surge in recent years is due to COVID-19 creating unprecedented opportunity for scammers to prey on isolated and lonely victims.

5 Signs You Are Being Catfished and How to Avoid Becoming a Victim:

 

  1. Will Not Meet in Person or Video Chat: They keep finding excuses not to video chat or meet. They send pictures of themselves with your name written on a piece of paper to prove they are real, but these are photoshopped.

 

  1. Asks to Move Away from the Dating App: They want to move the conversation off the dating app and onto an online messaging platform such as WhatsApp or Google Hangouts.

 

  1. Poor Grammar but Claims to be Educated: They claim to be highly educated but their messages are littered with typos and grammatical errors.

 

  1. Confesses Love Quickly: Their goal is shower you with love to gain your trust so they can steal your money. If the person moves too quickly and asks for the same in return, it is a red flag.

 

  1. Asks for Financial Assistance: They claim to have an emergency and ask you to send money. They may also ask for your bank account information so they can deposit money into your account but his is just a trick to get your information.

 

To avoid becoming a victim: never give money to anyone you’ve not met in person; do not give bank or personal information; and do not click on links which may have malware.

 

If you are the victim of a romance scam, report it to the FTC.

Guest Post: Web Pen-test Checklist…What to Check and How

by Ankit Pahuja

A web pen-test, also known as a penetration test, is an attempt to find vulnerabilities on your website. A web pen-test checklist is a list of items that should be tested on the target site. Web pen-tests are used for many reasons, including compliance audits and security audits. This post will guide you through the steps involved in conducting a successful web pen-test, as well as how to utilize a few useful tools.

What Is a Web Pen Test Checklist?

A web pen-test is an attempt to find vulnerabilities on your website. A penetration test, or pen-test for short, looks at the security of a system by simulating real-life attacks against it. As corporations expand their digital presence in business processes, they are increasingly concerned with website security.

Why Use a Web Pen Test Checklist?

A web pen-test checklist is a list of items that should be tested on the target site. This can aid in the detection and mitigation of any prospective threats. Having a checklist also helps to ensure that all aspects of the website are covered, including both the front-end and back-end. It also helps to ensure that all items are tested.

Web Pen Test Checklist

A web pen-test is a method for testing your website’s security. A penetration test, also known as a pen test, is an attempt to identify flaws in a system using real-world assaults. As businesses take over digital territory in their business processes, many organizations are placing more emphasis on the security of their websites. This is the checklist to keep track of when planning a web pen-test-

  • Identify the target website.
  • Determine the goals of the pen test.
  • Gather information about the target website and its users.
  • Select the right tools to use in the pen test.
  • Conduct reconnaissance of the target website.
  • Find and exploit vulnerabilities on the target website.
  • Conduct pentesting.
  • Attack the target website using the selected tools.
  • Report on findings and conclusions from the pen test.

Tools Available For a Web Pen Test

There are a variety of tools for performing a web pen test. Some of the most popular ones include:

  • Astra Pentest
  • Metasploit Framework
  • Nmap
  • Burp Suite
  • WebInspect
  • OWASP Zed Attack Proxy (ZAP)
  • Acunetix WVS
  • Nikto

These are just a few examples, and there are many more tools available. Each tool has its own strengths and weaknesses, so it is important to choose the right one for the job.

Outline for A Web Pen Test

Now that you know what a web pen test is and some of the benefits of using one, let’s walk through the basics parts for conducting one. The following phases will outline how to plan and execute a successful web pen test:

  • Planning Phase – In this phase, you should start by choosing the right tools for your pen test. It is also critical that you identify the correct items to target during testing and determine what type of access testers will require throughout this phase.
  • Executing Phase – In this step, it’s important that you carefully execute both manual and automated techniques as part of a comprehensive test. Testers should also be aware of the legal implications of their activities during this phase.
  • Reporting Phase – The final stage is to compile all findings and present them in a detailed report. This will help organizations understand the risks associated with their website and determine what steps need to be taken to improve security.

By following these simple steps, you can conduct a successful pen-test to identify vulnerabilities in your website.

Steps To Conduct a Web Pen Test

Now that you know what a web pen-test is and why you should use a checklist, let’s walk through the steps of how to conduct one.

  • Get a list of relevant URIs

When starting your web pen test, this is the first step you should take. You will need to collect all potential target sites and group them together by relevance. This step can be done automatically using tools such as Burp Suite’s Site Map function or manually with Google Dorks. Make sure to include all potential subdomains and parameters in your list.

  • Scan the target site for vulnerabilities

Once you have your list of URIs, it is time to start scanning them for vulnerabilities. This can be done with a variety of tools, including Burp Suite, Astra Security, OWASP ZAP, and Acunetix WVS.

  • Analyze the vulnerabilities discovered

Now that you have found all of the vulnerabilities, it is time to analyze them and see which ones are actually exploitable. This step will also include determining what aspects of your site can be exploited using each vulnerability (e.g., cross-site scripting (XSS) vs redirects). This information can be used to prioritize the vulnerabilities and create a remediation plan.

  • Fix the vulnerabilities

Once you have determined which vulnerabilities are most important, it is time to start fixing them. This process can be difficult and time-consuming, but it is necessary for ensuring the security of your website. Make sure to test your fixes before putting them into production to ensure that they work properly.

Conclusion

A web pen-test checklist is an important tool for identifying website vulnerabilities. By following the steps outlined in this article, you can create your own checklist and use it to find and fix security flaws in your website.

 

Ankit Pahuja

Author Bio: Ankit Pahuja is the Marketing Lead & Evangelist at Astra Security. Ever since his adulthood (literally, he was 20 years old), he began finding vulnerabilities in websites & network infrastructures. Starting his professional career as a software engineer at one of the unicorns enables him in bringing “engineering in marketing” to reality. Working actively in the cybersecurity space for more than 2 years makes him the perfect T-shaped marketing professional. Ankit is an avid speaker in the security space and has delivered various talks in top companies, early-age startups, and online events. Linkedin: https://www.linkedin.com/in/ankit-pahuja/

 

Making Multi-Factor Authentication Work for You

Guest Post

by Paddy Srinivasan, Chief Product & Technology Officer, LogMeIn

Given the rise of the Delta variant in the U.S, more employees are working from home than ever before. However, as convenient as remote work may be for employees, it’s not as convenient for IT teams. Data breaches and cyber attacks have increased by 238% during the pandemic, and remote workers are only feeding the problem. This is especially an issue for the public sector, as Verizon’s Data Breach Investigations Report found that government agencies accounted for the highest number of breaches of all sectors studied (17 percent) in 2020. State and local employees have found that many back-end operations cannot be managed remotely, opening up the possibility for vulnerable access points. IT teams are struggling to come up with account management solutions for remote employees that are secure and easily implemented company-wide.

Paddy Srinivasan

Recently, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) updated its cyber bad practices to include single-factor authentication (SFA) on the list of “exceptionally risky” cybersecurity operations. This list includes practices that open up the potential to expose critical infrastructure, as well as the government, to threat actors looking to expose sensitive information. With many organizations still operating remotely, logging on to an account using SFA can provide an easy entry point for a cybercriminal. How can IT teams protect employees working in the public sector from threat actors without disrupting day-to-day operations? They should implement multi-factor authentication (MFA).

Heightening Security Using MFA

Across the public sector, IT teams of all sizes are quickly realizing that there are wide gaps in their cyber hygiene and security strategies. With 80% of data breaches occurring as a result of weak or reused passwords, IT teams need to require an additional layer of security to ensure their sensitive information remains secure without the risk of slowing down operations. MFA is the most effective method to protect against these cyber attacks.

 

In fact, recent research found that 62% of IT decision-makers believe MFA is the most effective way to secure an organization. While SFA only requires one method of authentication to log into accounts, such as a password, MFA requires two or more methods before granting access. These methods may include something an employee knows (a password) and something they have (a phone or fingerprint). The convergence of two or more modes of authentication can more accurately verify that a person is who they claim to be and has the ability to access sensitive information. Since passwords have proven again and again to be unreliable and vulnerable to attacks, implementing MFA on all devices adds the strength needed to secure sensitive information.

 

Overcoming Challenges

The main challenge IT teams face when implementing MFA is finding the right balance between accessibility and security. Employees should not feel as though they are wading through clunky software and experiencing unnecessary friction during their workday. This is why using biometrics in MFA utilizes assets an employee already has on hand – their smartphone and their fingerprint – to ensure a convenient and secure login. Biometrics offers employees a seamless authentication process and a higher level of security. With a quick scan of a fingerprint or face, employees can securely gain access to work resources and sensitive information while allowing IT teams to gain increased control and visibility.

 

Looking Ahead

The era of working from home has catapulted IT teams into more challenging roles given the increased risk that remote employees bring, particularly for government agencies, where data security is of the utmost priority. With exposed remote access points and rapidly growing online government services leaving IT teams in the dark, the public sector faces a strong risk of security breaches. In order to effectively balance account and password security with user experience, IT teams looking to pivot their security strategies to the defensive should ensure all access is granted through MFA.

Three Steps You Can Take to Give Your Security Culture Superpowers Inspired by the Marvel Universe

GUEST POST

by Amanda Fennell

Amanda Fennell. CSO & CIO of Relativity

The echoes of 2020 have reverberated into 2021 with another record-breaking year for data compromises. According to The Identity Theft Research Center the number of publicly-reported data compromises through September 30, 2021 has exceeded the total number of events in full-year 2020 by 17%. This year, we’ve seen that no business or industry is exempt from being the target of a cyberattack, including notable attacks on major universities, police departments, law firms and medical institutions.

To combat this, enterprises continue to turn to the latest and greatest security tools to prevent themselves from being compromised but oftentimes ignore the one element most at-risk for a breach: their employees. Just this past year, the largest security breach was due to an employee creating the password “solarwinds123”. In 2020, phishing scams were a leading point of entry for ransomware, constituting up to 54% of digital vulnerabilities. Poor user practices and lack of cybersecurity training were also significant contributors, both of which are closely related to interaction with phishing messages.

As we enter a new year, organizations must take a new, people-centric approach to how they can improve their security postures if they want to prevent 2022 from being another record-breaking year of cybercrime. It is time that the people within your organization become the strongest link in your security chain. To do that, it’s essential that you train and equip them with the security knowledge and tools they need to be successful. People are an organization’s most powerful secret superpower. Below I’ve outlined three steps your organization can take in 2022 leveraging some of the best Marvel movie quotes to ensure they are memorable as you build a better security culture within your organization:

  1. “Just because something works, doesn’t mean it can’t be improved.” – Shuri, Black Panther Make security awareness ongoing and consistently test your employees. Consistent education, training and good technology is vital to ensure that employees—and company—don’t fall victim to a cyberattack. For example, although phishing attacks can be simple in nature, the sheer scale on which phishing campaigns are executed makes it the number one threat for employees. This is why organizations should build in a phishing training and simulation course into onboarding trainings for new employees and consistently test both new and old employees with a consistent cadence of phishing simulations throughout the year to strengthen and refine their phishing awareness and reporting muscles. Following implementation of these tactics at Relativity, we saw a 40% drop in terms of employees taking incorrect actions and consistently see a sub 3% “hook-rate” on employees in our monthly phishing simulations. According to Proofpoint’s 2021 State of the Phish Report, the average failure/hook rate across organizations that participated in the study was 11% in 2020.

 

  1. “I can do this all day.” – Steve Rogers, Captain America: The First Avenger

Hold employees accountable to uphold a strong security posture. All employees at all levels of an organization should feel a sense of responsibility when it comes to safeguarding their organization against a cyberattack, from the CEO to the summer intern. It just takes one employee to make one mistake to expose your company to significant cyber risk. It’s important that everyone plays an integral role in keeping your company’s data secure. Security teams should cultivate a culture of personal responsibility so that employees treat security in the same way they approach any other company policy. To do this, develop a defined number of key security behaviors that are tangible for employees to learn and intuitively incorporate into their day-to-day work:

  • If you see something, say something. Encourage employees to immediately contact the security team to report suspicious behavior. Timely reporting of an unusual email or event may be the difference between your company’s network and security infrastructure withstanding an attack rather than succumbing to a zero-day exploit.
  • Think before you click. Educate employees on signs they should be on the lookout for that indicate a communication or hyperlink is not legitimate and if something doesn’t look or feel right, report it immediately.
  • Create long, strong passwords. When it comes to creating strong passwords, the single most important factor is the length. You can boost the robustness of passwords within your organization, by setting a minimum character length. The longer the better – think 20 characters or more. Additionally, when a service supports it, enable 2-factor authentication. There are three factors total: something you know (a password, a PIN number, etc.), something you have (a hardware token, a software token that runs on your cell phone), and something you are (a biometric signature, like a fingerprint, hand geometry, iris print, etc.). Using a second factor makes compromising a password of no value to criminals.
  • Be aware of surroundings – whether at the office or working remotely. Remind employees to remain vigilant about keeping their devices locked, using caution while browsing the internet and accessing business data with personal devices whether in office or working from home. While working remotely especially, without the safety net of an organization’s IT team’s closely guarded network to catch employees if they make a misstep, their everyday choices require more caution than ever.

 

  1. “It’s not enough to be against something. You have to be for something better.” —Tony Stark, Captain America: Civil War Empower employees to become security guardians of your cybersecurity galaxy. It’s not enough to just expect security and IT teams to be security advocates, that’s why at Relativity we created a Security Guardians Program to better educate and engage employees. Our Security Guardians Program has three tracks, allies (all employees), ambassadors (customer facing employees) and champions (engineers and employees in other technical roles). The program offers three Certification Crests (Bronze, Silver, Gold) upon the completion of each track. To encourage participation in completing certifications we hold contests and award prizes. Since launching the optional program in December of last year, 48% of employees have completed at least one course.

People are an organization’s number one security risk, but they’re also their greatest superpower. I firmly believe that if organizations put forth a deliberate and ongoing effort to improve security culture by maximizing people’s potential through creative and compassionate education, meaningful use of technology and process and the conviction that there is room for taking risk in security, the benefits will be felt everywhere across your entire security chain. The stakes are higher than ever, and organizations can’t risk not to invest in educating and empowering their employees to be security superheroes.

No mistakes. No do-overs. Look out for each other. This is the fight of our lives.” –  Steve Rogers, Avengers: Endgame

 

About Amanda Fennell

Amanda joined the Relativity team in 2018 as CSO and her responsibilities expanded to include the role of CIO in 2021. In her role, Amanda is responsible for championing and directing security strategy in risk management and compliance practices as well as building and supporting Relativity’s information technology. She also hosts Relativity’s Security Sandbox podcast , which looks to explore and explain the unique links between non-security topics and the security realm. In season 2 of the podcast premiering in January 2022, the theme of the podcast will be “the power of people” diving deeper into themes explored in this article about how people are an organization’s greatest security asset.  

 

 

 

What’s Next for Insurance in Crypto Investing

by Sam Ingalls 

Since the days of Hammurabi – nearly four thousand years ago – insurance has been a system where two parties agreed to financial terms to protect an asset. Today, the next big prospect for financial protection could be the ever-volatile cryptocurrency space.

In modern society, nearly everything can be insured. Our livelihoods through life, disability, and health insurance. Our tangible assets, protected by insurance for the car, home, and family heirloom. In the scope of financial planning, insurance is the foundation that secures an individual or organization’s future by managing existing risk. But how do organizations and investors insure their newest digital assets?

For startups or organizations that went headfirst into cryptocurrency, insuring their financial stake hasn’t been easy. However, a growing market of financial products rooted in blockchain technology, as well as an increasing acceptance by private and public institutional stakeholders, means crypto assets could soon receive the same protections as traditional financial assets.

This article looks at how we got here and how one crypto segment is approaching insurance through decentralized finance.

The Road for Crypto Assets

Why Is It Taking So Long?

For years institutional advisors downplayed cryptocurrency, and can we blame them? The financial ecosystem has long strived to correlate investments in companies and assets with quantitative data to back up the purchase. Crypto was an exciting innovation, but an asset’s lack of understanding and legitimacy tabled further discourse. Add consistent volatility, and we’ve got a good argument for why it’s taken this long.

The Legitimization of Cryptocurrency

In 2009, Bitcoin launched as the world’s first successful decentralized exchange. Over a decade later, public financial institutions are now asking if cryptocurrencies are a feasible alternative to existing fiat currencies. With more investors, startups, and traditional institutions looking at cryptocurrency or already engaging somehow, the chances of broader market adoption grow.

A crucial ingredient to any financial market is investor participation. With tens of millions of crypto investors and more starting every day, institutions don’t want to miss out on what some perceive as the newest gold rush. Individual and institutional crypto investing only further legitimizes their value as assets. It’s a matter of time before every 401(k) portfolio contains a strategic portion of crypto assets.

Crypto Investing Opportunities Grow

In the realm of crypto investing, it seems new types of assets emerge every year. Cryptocurrency tokens like Bitcoin and Ethereum are the most familiar and popular. While just this last year, non-fungible tokens (NFTs) emerged as the next-generation medium for trading creative works, and blockchain-based insurance is a natural addition.

As a whole, crypto tokens are often broken down into types: utility tokens and security tokens.

Utility Tokens: Ticket to Ride

Utility tokens offer a right to a future service or product. Unlike crypto coins, which predominantly serve as an alternative to cash, utility tokens represent the value of the service or product. An online services vendor like a videogame developer can initiate an Initial Coin Offerings (ICO) to offer players tokens for use on the game platform. Like a voucher, utility tokens can be exchanged for their monetary value or used directly for their intent.

Security Tokens: Digitization of the Stock Market

In contrast, security tokens are digital contracts that represent an ownership stake in an asset. Through Security Token Offerings (STO), this new era offers tokenized forms of stocks that grant the owner the same rights as a stock owner. Bringing the traditional financial market and crypto space together, security tokens give investors the opportunity to buy fractions of assets, like stocks, backed by blockchain technology and regulated by traditional institutions like the SEC.

DeFi Insurance

Decentralized finance (DeFi) uses cryptocurrency markets that employ smart contracts in place of traditional brokers, exchanges, and banks. Besides adopting one of the hottest new assets, DeFi protocols have shown far stronger yields than conventional bank accounts.

For those interested in securing their crypto trading, DeFi can offer protection against exchange hacks, smart contract vulnerabilities, and higher premiums. Existing DeFi insurance vendors include Nexus Mutual, Unslashed Finance, iTrust Finance, and Cover Protocol.

Nexus Mutual

Nexus Mutual, run by its members, holds insurance claims accountable via a community-based system of governance. Having an NXM token doesn’t cover the risk of an exchange hack, personal key loss, or phishing attacks. Still, it can mitigate unintended uses of smart contracts due to code vulnerabilities.

Unslashed Finance

Unslashed Finance is a pay-as-you-go insurance vendor covering stable coin pegs, validator hashing, smart contract vulnerabilities, and oracle failures. The London firm currently manages over $500m with 3,210 capital providers in their decentralized autonomous organization (DAO) that secures insurance contracts.

iTrust Finance

iTrust Finance focuses on building cover capacity for insurance protocols (like Nexus Mutual) to lower premiums and increase adoption. Vaults provided to clients manage the staking of tokens. In the future, iTrust looks to adopt ETH, BTC, and more for protocol options and expand to simple cross-insurer exposure.

Cover Protocol

Cover Protocol also seeks to address the insurance gap with peer-to-peer coverage via fungible tokens (not NFTs). These tokens serve as the collateral to cover a product and a source of liquidity when traded. Coverage demand and supply set the coverage premium, and clients don’t need a KYC to start.

The Need for Greater Protection

Though DeFi insurance is in its early stages, it’s encouraging to see organizations addressing the risks presented by crypto investing. Until underwriters become more available or willing to cover crypto assets, investors can continue to expect higher premiums. Factors like a lack of historical data, volatility in cryptocurrency tokens, and the extent of personal responsibility all play into why insuring the market at large isn’t currently feasible.

In the meantime, investors holding crypto assets must be vigilant and implement the best cybersecurity practices. These include:

  • Understanding crypto: how tokens, crypto exchanges, and blockchains work
  • Cold wallets: disconnected token storage to prevent cyber compromise
  • Wallet diversification: splitting assets between multiple wallets to reduce total risk
  • Robust access controls: including MFA to ensure authentic access
  • Understanding malware: avoid excessive sharing privileges and malicious links

Disclaimer: Investing in cryptocurrencies and crypto tokens remains a highly risky and speculative endeavor. This analysis is not a recommendation by the author or publishing website to invest in crypto assets, and interested parties should consult with a financial professional before investing.

 

About the Author:

Sam Ingalls is a writer and researcher covering enterprise technology, IT trends, and network security for eSecurityPlanet.com, Webopedia.com, ChannelInsider.com, and ServerWatch.com.

US Government’s Ransomware Moves Likely to Affect Corporate Compliance

By Elisabeth Buscemi

 

In response to the surge in ransomware attacks targeting operational processes and industrial control systems, US Homeland Security’s Cybersecurity and Infrastructure Security Agency released guidance to critical infrastructure operators. The document urges manual controls to isolate critical processes from IT networks.

CISA’s recommendations follow the Colonial Pipeline ransomware incident that crippled gasoline supplies in the south-eastern United States for two weeks and led the pipeline to pay a nearly $5 million ransom to their cyber attackers. In a separate incident last month, JBS Foods, the world’s largest meat supplier, was targeted in a ransomware attack that prompted shutdowns at the company’s plants in the US and Australia.

The US is also increasing its attempts to get at the human root of the attacks: cyber criminals.

Deputy Attorney General Lisa Monaco issued guidance last week to federal prosecutors laying out “new requirements relating to ransomware or digital extortion attacks and investigations and cases with a nexus to ransomware and digital extortion.” The US Justice Department’s Computer Crime and Intellectual Property section, Money Laundering and Asset Recovery section, National Security Division, and Federal Bureau of Investigation will collaborate to “disrupt and dismantle the infrastructure and networks used to carry out these attacks,” the memo stated.

This week, the agency announced that it successfully tracked cryptocurrency transfers paid to the ransomware group Darkside and seized $2.3 million.

Both the Justice Department and CISA efforts are part of a series of initiatives rolled out by the White House and federal agencies to tackle ransomware. This robust “whole-of-government response” to a global threat is similar to the government’s approach leading to the US Patriot Act, which spurred a frenzy of anti-money laundering and counterterrorist financing regulations.

On the heels of the Colonial Pipeline attack, the Biden administration released a $2 trillion infrastructure proposal, which included $2 billion for improving the energy sector’s cybersecurity and grid resilience.  The proposal was followed by a directive issued by the Transportation Security Administration which required pipeline operators to report cyber incidents and attacks to TSA and CISA within 12 hours after the discovery of a cyber incident.

Following the JBS Foods ransomware incident, White House deputy national security adviser for cyber Anne Neuberger announced a “multi-pronged and whole-of-government response”. At the same briefing, White House Press Secretary Karine Jean-Pierre said the Biden administration is engaged with Russia to deliver a message “that responsible states do not harbor ransomware criminals.”

 

Additional reporting by Jeremy Seth Davis.

 

Romance Scams Are On The Rise and Victims Need Support

From NordVPN:

Cyberbullying and Romance Scams were the most visited pages on Cybercrime Support Network’s recovery resource database, FraudSupport.org

Cybercriminals exploit emotions and stressful situations for financial gain mainly. Thus, romance scams and cyberbullying are reported to be among the most common of cybercrimes. The fact that victims do not always seek help inflates the activity even more.

According to Cybercrime Support Network, romance scams and cyberbullying are the top most visited topics on FraudSupport.org. Meanwhile, Federal Trade Commission reports that in 2019, approximately $201 million were lost due to romance scams – almost 40% more than in 2018.

Kristin Judge, CEO and Founder of Cybercrime Support Network, notes that victims of the aforementioned crimes often remain silent. “Not only are these types of cybercrime common, but can be very emotionally triggering. We understand that it can be difficult for victims of cybercrime to seek help.  It’s important to remember that you are not alone.”

 

Romance scams are often long-term strategies, luring victims into believing they are in a long-distance relationship. The scammer will tell stories of personal financial hardships or medical emergencies. They hope that the victim will feel obligated or willing to help them financially. Scammers are searching for victims on dating sites and apps.

 

Emotionally Charged Messages are Red Flags

Cybercriminals use social engineering techniques that evoke an emotional act on impulse. Judge says, “Cybercrime and online fraud can affect anyone, at any age, in any profession. If you receive a phone call, email, or text that uses urgent language like ‘act now!’ or ‘respond immediately,’ consider it a red flag.”

As Daniel Markuson, the digital privacy expert at NordVPN, notes, the best thing is to stay informed about the newest scams. “Scammers are always looking out for new ways to lure people into their traps. And yet, emotions and lack of awareness are the universal weakness. Increase of scams surrounding the social turbulence and lockdown nowadays is just another proof of cybercriminals’ use of peoples’ vulnerabilities”.

Markuson advises always to double-check the sender and never download nor click on anything that you are not sure about. Scammers can rush internet users into taking harmful actions by pretending to be friends, family members, or colleagues. If you or someone you know has been impacted by cybercrime, visit FraudSupport.org for free resources.

 

ABOUT NORDVPN

NordVPN is the world’s most advanced VPN service provider that is more security oriented than most VPN services. It offers double VPN encryption, malware blocking & Onion Over VPN. The product is very user-friendly, offers one of the best prices on the market, has over 5,000 servers worldwide, and is P2P-friendly. One of the key features of NordVPN is zero log policy. For more information: nordvpn.com.

 

ABOUT CYBERCRIME SUPPORT NETWORK

Cybercrime Support Network (CSN) is a public-private, nonprofit collaboration created to give victims of cybercrime a voice. CSN supports individuals and small businesses in the face of cybercrime with FraudSupport.org, a recovery resource database for those affected by online fraud, and ScamSpotter.org, a website to help identify scams and stop fraudsters.

For more information, please visit: Cybercrimesupport.org

Top 10 Ultimate gaming phones

Mobile gaming has become popular throughout the years. Compared to computers and beefed-up gaming consoles, mobile phones are almost always right than performance, which puts mobile gaming at a significant advantage. Mobile gaming makes them less time-consuming, and thus, very easy to play.

Surprisingly, mobile gaming sales continue to grow significantly, and the revenue of console and PC gaming continues to decline. As far as game quality goes, mobile games still reign supreme. Mobile games are designed explicitly for serious gamers. There is a rift between the hardware present on mobile phones and dedicated computers and consoles.

Processors are the essential but crucial component of gaming. It would be best to use a phone with a good CPU and GPU for gaming. Gaming-eccentric models have a feature like excellent CPUs and GPUs, as high-end phones have and are looking for a high amount of storage and RAM, which will benefit the gaming experiences. Since pc and consoles can take a lot of space, a microSD card slot, high-capacity built-in storage, or both will help. If you want to enjoy your games, TV shows, and movies on a big screen, select a phone with video output capabilities.

Since the mobile gaming industry is increasing, selecting a gaming phone can be a typical task because there are many options available in the market. Here we’ve picked the best gaming phones for you. In case you’re not happy with your current phone’s performance, you can replace your phone with a new one. In the market, various options offer you to sell old phones online in easy steps.