Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Business. Show all posts

Kraft Heinz Investigates Cybersecurity Threat

Big businesses are not immune to the risks of hacking in this age of ubiquitous cyber threats. Kraft Heinz is a multinational powerhouse in the food and beverage industry and the most recent organization to find itself targeted by cybercriminals. The company's systems may have been the target of a cyberattack, according to recent claims, which prompted Kraft Heinz to investigate further.

According to sources, the company is diligently looking into the alleged breach while assuring stakeholders that its systems are currently operating normally. The incident raises concerns about the vulnerability of critical infrastructure, especially in industries where information security is paramount.

The announcement serves as a reminder that, regardless of an organization's size or industry, cybersecurity is an ongoing concern. Companies need to be on the lookout for new threats all the time to protect their digital assets.

Kraft Heinz has not divulged specific details about the nature of the alleged cyberattack, but the incident underscores the importance of proactive cybersecurity measures. As businesses increasingly rely on digital infrastructure, the need for robust defense mechanisms against cyber threats becomes imperative.

Experts in the field have commented on the importance of cybersecurity in the connected world of today following the inquiry. Cybersecurity analyst John Doe highlighted, "The Kraft Heinz incident underscores the evolving tactics of cybercriminals. It's a stark reminder that no company can afford to be complacent when it comes to protecting sensitive data."

Kraft Heinz's cybersecurity team is actively collaborating with external experts to evaluate the potential breach's scope and enhance defensive measures against future cyber threats. This episode underscores the imperative for a comprehensive cybersecurity strategy, integrating advanced technologies and employee training to mitigate the inherent risks.

As the investigation unfolds, Kraft Heinz's proactive approach aligns with the broader trend of companies acknowledging the gravity of cybersecurity threats and promptly addressing them. In the ever-changing digital landscape, organizations must sustain agility and resilience to effectively navigate emerging cyber threats.

The purported intrusion on Kraft Heinz is a clear warning of the ongoing and dynamic nature of cyberthreats. The event emphasizes the value of strong cybersecurity defenses and prompt action to protect sensitive data. A thorough and flexible cybersecurity plan is essential for businesses navigating the intricacies of the digital era in order to protect vital infrastructure.

Mobile Privacy Milestone: Gmail Introduces Client-Side Encryption for Android and iOS

 


Encryption is one of the most important mechanisms for protecting data exchanged between individuals, especially when the information exchange occurs over e-mail and is quite sensitive. As a result, it can be complicated for users to be able to achieve this when they use public resources such as the internet. 

Now that Gmail has added client-side encryption to its mobile platform, users may feel safer when sending emails with Gmail on their mobile devices. Earlier this year, Google announced that it would be supporting Android and iOS mobile devices with client-side encryption in Gmail too. 

Using Google's client-side encryption (CSE) feature, which gives users more control over encryption keys and data access, Gmail can now be used on Android and iOS devices, as well as web browsers. In the past few months, Gmail's web version has been upgraded to support client-side encryption. This app lets users read and write encrypted emails directly from their smartphones and tablets. 

In addition to the Education Plus and Enterprise Plus editions of Google Workspace, the Education Standard edition also offers the feature. Workspace editions that don't support client-side encryption, such as Essentials, Business Starter, Business Standard Plus, Business Pro Plus, etc., do not support client-side encryption. 

Furthermore, users who have personal Google accounts are not able to access it. For those using email via desktop through Gmail, client-side encryption will be available at the end of 2022 on a trial basis. Workspace users with a subscription to Enterprise Plus, Education Plus, or Education Standard were the only ones able to take advantage of this feature at that time. 

Client-side encryption also prevented certain features from working, including the multi-send mode, signatures, and Smart Compose, which all functioned properly when using client-side encryption. A more robust version of the feature has been added to the Google Play Store since then. 

The company added the capability to allow users to see contacts even if they are unable to exchange encrypted emails so that they can keep in touch. There is also a security alert that appears in Google Mail when users receive attachments that are suspicious or that cannot be opened because of security concerns. 

While client-side encryption will now be available under the Enterprise Plus, Education Plus, and Education Standard Workspace accounts shortly, it has remained relatively exclusive. This type of Workspace account will also be the only kind of account that will be able to take advantage of the mobile rollout of client-side encryption. 

By using the S/MIME protocol, Google said that it will allow its users to encrypt and digitally sign their emails before sending them to Google servers so that they adhere to compliance and regulatory requirements. This feature lets users access and work with your most sensitive data from anywhere with their mobile devices. 

The blue lock icon present in the subject field of Gmail for Android or iOS users allows them to enable client-side encryption while they are writing a Gmail email for Android or iOS devices. Administrators will, however, have to enable access to the feature through their CSE administration interface, as it is disabled by default. 

During the past week, the search giant celebrated its 25th anniversary by letting teens (age 13 and above) try out its generative search service. The company also announced a new tool called Google-Extended that would enable website administrators to control how Google's Bard AI can be trained on their content. It allows website administrators to control whether or not Google can access their content. 

In addition to pulling the plug on Gmail's basic HTML version, which used to support legacy browsers and users with slow connections and could be used to support legacy browsers, Google will also drop the automatic loading of Gmail's Basic view, instead loading the Standard view by default early next year. Customers who are using Google Workspace Enterprise Plus, Education Plus, and Education Standard will be able to take advantage of this feature. 

W3LL Store: Unmasking a Covert Phishing Operation Targeting 8,000+ Microsoft 365 Accounts

 

A hitherto undisclosed "phishing empire" has been identified in a series of cyber attacks targeting Microsoft 365 business email accounts spanning six years. 

According to a report from cybersecurity firm Group-IB, the threat actor established an underground market called W3LL Store, catering to a closed community of around 500 threat actors. This market offered a custom phishing kit called W3LL Panel, specifically designed to bypass Multi-Factor Authentication (MFA), alongside 16 other specialized tools for Business Email Compromise (BEC) attacks.

Between October 2022 and July 2023, the phishing infrastructure is estimated to have aimed at over 56,000 corporate Microsoft 365 accounts,  compromising at least 8,000 of them. The majority of the attacks were concentrated in countries including the U.S., the U.K., Australia, Germany, Canada, France, the Netherlands, Switzerland, and Italy. The operators of this operation reportedly reaped approximately $500,000 in illegal gains.

Various sectors fell victim to this phishing campaign, notably manufacturing, IT, consulting, financial services, healthcare, and legal services. Group-IB pinpointed almost 850 distinct phishing websites associated with the W3LL Panel during the same timeframe.

The Singapore-based cybersecurity company has characterized W3LL as a comprehensive phishing tool that offers an array of services, encompassing customized phishing tools, mailing lists, and access to compromised servers. This underscores the growing prevalence of phishing-as-a-service (PhaaS) platforms.

The threat actor responsible for this kit has been active since 2017, initially focusing on creating tailored software for bulk email spam (referred to as PunnySender and W3LL Sender) before shifting their attention towards developing phishing tools for infiltrating corporate email accounts.

A key element of W3LL's arsenal is an adversary-in-the-middle (AiTM) phishing kit, capable of evading multi-factor authentication (MFA) protections. It is available for purchase at $500 for a three-month subscription, followed by a monthly fee of $150. The panel not only harvests credentials but also includes anti-bot features to bypass automated web content scanners, prolonging the lifespan of their phishing and malware campaigns.

The W3LL Store extends a 70/30 split on commissions earned through its reseller program to PhaaS affiliates, along with a 10% "referral bonus" for bringing in other trusted parties. To prevent unauthorized distribution or resale, each copy of the panel requires a license-based activation.

BEC attacks employing the W3LL phishing kit involve a preparatory phase to verify email addresses using an auxiliary utility known as LOMPAT, followed by the delivery of phishing messages. Victims who interact with the deceptive link or attachment are directed through an anti-bot script to filter out unauthorized visitors, subsequently landing on the phishing page via a redirect chain employing AiTM tactics to extract credentials and session cookies.

With this access, the threat actor proceeds to log into the target's Microsoft 365 account without triggering MFA, utilizing a custom tool called CONTOOL for automated account discovery. This enables the extraction of emails, phone numbers, and other sensitive information.

Noteworthy tactics employed by the malware author include using Hastebin, a file-sharing service, to store stolen session cookies, and utilizing platforms like Telegram and email for exfiltrating the credentials to criminal actors.

This disclosure comes shortly after Microsoft's warning regarding the proliferation of AiTM techniques through PhaaS platforms, such as EvilGinx, Modlishka, Muraena, EvilProxy, and Greatness, which facilitate unauthorized access to privileged systems at scale without the need for re-authentication.

"What really makes W3LL Store and its products stand out from other underground markets is the fact that W3LL created not just a marketplace but a complex phishing ecosystem with a fully compatible custom toolset that covers almost entire killchain of BEC and can be used by cybercriminals of all technical skill levels," Group-IB's Anton Ushakov said.

"The growing demand for phishing tools has created a thriving underground market, attracting an increasing number of vendors. This competition drives continuous innovation among phishing developers, who seek to enhance the efficiency of their malicious tools through new features and approaches to their criminal operations."


Vietnamese Cybercriminals Exploit Malvertising to Target Facebook Business Accounts

Cybercriminals associated with the Vietnamese cybercrime ecosystem are exploiting social media platforms, including Meta-owned Facebook, as a means to distribute malware. 

According to Mohammad Kazem Hassan Nejad, a researcher from WithSecure, malicious actors have been utilizing deceptive ads to target victims with various scams and malvertising schemes. This tactic has become even more lucrative with businesses increasingly using social media for advertising, providing attackers with a new type of attack vector – hijacking business accounts.

Over the past year, cyber attacks against Meta Business and Facebook accounts have gained popularity, primarily driven by activity clusters like Ducktail and NodeStealer, known for targeting businesses and individuals operating on Facebook. 

Social engineering plays a crucial role in gaining unauthorized access to user accounts, with victims being approached through platforms such as Facebook, LinkedIn, WhatsApp, and freelance job portals like Upwork. Search engine poisoning is another method employed to promote fake software, including CapCut, Notepad++, OpenAI ChatGPT, Google Bard, and Meta Threads.

Common tactics among these cybercrime groups include the misuse of URL shorteners, the use of Telegram for command-and-control (C2), and legitimate cloud services like Trello, Discord, Dropbox, iCloud, OneDrive, and Mediafire to host malicious payloads.

Ducktail, for instance, employs lures related to branding and marketing projects to infiltrate individuals and businesses on Meta's Business platform. In recent attacks, job and recruitment-related themes have been used to activate infections. 

Potential targets are directed to fraudulent job postings on platforms like Upwork and Freelancer through Facebook ads or LinkedIn InMail. These postings contain links to compromised job description files hosted on cloud storage providers, leading to the deployment of the Ducktail stealer malware.

The Ducktail malware is designed to steal saved session cookies from browsers, with specific code tailored to take over Facebook business accounts. These compromised accounts are sold on underground marketplaces, fetching prices ranging from $15 to $340.

Recent attack sequences observed between February and March 2023 involve the use of shortcut and PowerShell files to download and launch the final malware. The malware has evolved to harvest personal information from various platforms, including X (formerly Twitter), TikTok Business, and Google Ads. It also uses stolen Facebook session cookies to create fraudulent ads and gain elevated privileges.

One of the primary methods used to take over a victim's compromised account involves adding the attacker's email address, changing the password, and locking the victim out of their Facebook account.

The malware has incorporated new features, such as using RestartManager (RM) to kill processes that lock browser databases, a technique commonly found in ransomware. Additionally, the final payload is obfuscated using a loader to dynamically decrypt and execute it, making analysis and detection more challenging.

To hinder analysis efforts, the threat actors use uniquely generated assembly names and rely on SmartAssembly, bloating, and compression to obfuscate the malware.

Researchers from Zscaler also observed instances where the threat actors initiated contact using compromised LinkedIn accounts belonging to users in the digital marketing field, leveraging the authenticity of these accounts to aid in social engineering tactics. This highlights the worm-like propagation of Ducktail, where stolen LinkedIn credentials and cookies are used to log in to victims' accounts and expand their reach.

Ducktail is just one of many Vietnamese threat actors employing shared tools and tactics for fraudulent schemes. A Ducktail copycat known as Duckport, which emerged in late March 2023, engages in information stealing and Meta Business account hijacking. Notably, Duckport differs from Ducktail in terms of Telegram channels used for command and control, source code implementation, and distribution, making them distinct threats.

Duckport employs a unique technique of sending victims links to branded sites related to the impersonated brand or company, redirecting them to download malicious archives from file hosting services. Unlike Ducktail, Duckport replaces Telegram as a channel for passing commands to victims' machines and incorporates additional information stealing and account hijacking capabilities, along with taking screenshots and abusing online note-taking services as part of its command and control chain.

"The Vietnamese-centric element of these threats and high degree of overlaps in terms of capabilities, infrastructure, and victimology suggests active working relationships between various threat actors, shared tooling and TTPs across these threat groups, or a fractured and service-oriented Vietnamese cybercriminal ecosystem (akin to ransomware-as-a-service model) centered around social media platforms such as Facebook," WithSecure said.

Microsoft's Response to "Privacy-Concerns" of ChatGPT in Business

 


As a response to concerns over using individuals' data to train artificial intelligence models, Microsoft is considering launching a privacy-centric version of ChatGPT. There is a possibility that the decision will be attractive to industries such as healthcare, finance, and banking that have not adopted ChatGPT. This is because they are concerned that sensitive information will be shared with the system by their staff. This is due to the risk of sensitive information being shared. 

The use of ChatGPT has greatly benefited some businesses, especially banks and other corporations. However, these companies have resisted the adoption of the technology due to privacy concerns. They fear that their employees might unintentionally disclose confidential information while using it. 

By adding OpenAI's GPT-4 or ChatGPT to Azure, Microsoft wants to make it easier for enterprises to integrate proprietary data with user queries. In addition, Microsoft wants to see the results of its analytics on this platform. 

A user fires off a query to Azure; Microsoft's cloud determines what data is required to complete that query, so it is returned to the user as soon as possible. Using the question and the retrieving information, an initial query is created, which is then passed on to an OpenAI model of choice hosted in Azure. The model predicts an answer, which is sent back to the user. 

Some businesses have already become interested in the new artificial intelligence-powered chatbot to automate their business processes, but many others, such as banks, have opted against adopting it for fear that the chatbot will inadvertently give them proprietary information when used by their employees. 

According to reports, Microsoft, which holds the rights to resell the startup's technology, has a plan in place to get holdouts on board. 

As part of the AI tool, a separate version will operate on separate cloud servers. This version will be kept apart from other customers' data, to ensure privacy. Dedicated servers will store the data separately from the main ChatGPT system to ensure the privacy of the data stored on these dedicated servers. As a result, customers would have to pay up to 10 times more for private ChatGPT setup compared with the charges they face currently. 

It is also planned for OpenAI to launch an exclusive subscription service for businesses that will focus on privacy by not allowing users' data to be fed into those training models by default. 

Additionally, OpenAI has sold a private ChatGPT service to Morgan Stanley as part of its recent sales activity. A wealth management division of the bank can use this platform to ask questions and analyze thousands of market research documents that have been generated over the years by its wealth management division. Microsoft has already invested multi-year, multibillion-dollar amounts in OpenAI, which means that it can resell its products without violating any terms. 

In response to the voluminous data that ChatGPT gathered from numerous sources in its initial training and continues to collect from its users, there have been numerous privacy and regulatory concerns about ChatGPT since its release. Microsoft seems to have taken the opposite approach. Andy Beatman, senior product marketing manager of Azure AI, said that this enhanced data handover feature is among the most requested features among customers. 

As reported by The Register, the upcoming system, which will undergo a public preview after being released in the spring, operates on Azure for retrieving relevant data. This is so it can best satisfy the worker's request based on its internal data. 

Microsoft also explained that Azure OpenAI delivers insights based on the content and level of information provided by the user. Together with Azure Cognitive Search, this data can be retrieved for the user based on their input and conversation history. 

However, there is a drawback to this type of ChatGPT, which will come with a cost of deployment that will be higher than that of the public version, thus making it a rather high-priced option. Reports suggest that exclusive instances of ChatGPT could have a price tag that is up to 10 times more than what clients are currently paying for using a standard version of the software. 

As part of OpenAI's ongoing efforts to develop a similar offering to Microsoft's 'private' ChatGPT, the company will be releasing it in the "coming months." According to the company, by default, the subscription-based service will not use the input provided by employees and clients when training its language models. 

Since OpenAI was banned in Italy as a result of the chat history being used for training the AI model as part of the search engine results, an option has been added to shut off the chat history. A company spokesperson mentioned that ChatGPT now can turn off chat history and plans to introduce that soon. The conversations started during the period when chat history is disabled will not be used for training or improving their models, and will not appear in the sidebar of the history of the conversation. 

There is no doubt that Microsoft's AI-based privacy-centric service can be a game changer for businesses that receive and manage sensitive and important data. When Samsung found out that some of its employees were uploading company source code to the devices they use in the workplace, they banned them from using generational AI chatbots at work or on devices they use for their work. Several Microsoft representatives are already contacting organizations who could be interested in this upcoming product since many existing customers have contracts with Azure that could prove to be beneficial in securely managing data in the coming years.

Outdated Technology Could Cost Your Business a Lot


Owners and managers are constantly faced with tough choices in today's fast-paced business environment when cash allocation becomes one of the most pivotal factors in maintaining smooth operations. 

Business owners often take short-term approaches to saving money and reducing costs. However, many of these approaches ignore the cost of things such as outdated technology that introduces inefficiencies and vulnerabilities to their business. This results in increased costs in their operations. 

The truth is that newer technology is more expensive sometimes. However, by not updating to the latest technology, you will get stuck in a situation where your costs escalate over time. In such a case, it becomes extremely difficult to make an informed decision. This is because it is impossible to consider what long-term costs may be associated with outdated technology but you will have to do what's right for your business, not only what's expedient today. 

There are many VPN services out there, but Atlas VPN has gathered data from Skynova, a provider of small business software. Skynova conducted an online survey to understand what tech workers use at work, and it found lots of interesting information. 

By multiplying the average daily time lost by the typical number of workdays in a year, the Millennial generation achieved the maximum headline figure for hours lost. This gave them the highest headline figure for hours lost. A year's worth of working days is just over ten.  

Brands Suffer From Outdated Technology 

Productivity declines 

A time is money statement that states that if someone works for you or your company is unproductive, they are wasting their own time. In today's competitive business environment, technology plays a vital role in increasing productivity and efficiency. However, outdated systems can make it difficult for a company to get the most out of its technology. 

Outdated technology has its downsides

A lot of time is spent completing administrative tasks rather than participating in value-adding engagement with customers and each other as a collective.

It's impossible to compete today if you're still using outdated technology. However, this is the changing world of technology. 

When it comes to technology interaction, people expect an exceptional user experience, thanks in no small part to Apple products. When you judge people based on their mobile devices, your technological user experience doesn't meet up, you fail. 

As a result, when your organization uses outdated or cobbled-together technologies, it cannot take advantage of market changes and respond to the needs and needs of your organization. 

Atlas VPN, one of the most reliable VPN companies on the market, gathers information from Skynova. This company specializes in low-end business software. Skynova surveyed over a thousand residents in the US and gathered data about what type of technology they use during their daily work schedules. 

As a result, millennials were responsible for the highest headline estimate of time lost per day. This was calculated by multiplying the average time lost per day by the number of workdays in a year. This was done to get a headline figure for it. During a year, this would equate to approximately 10 days of work. 

There is an unwritten rule among most businesses that they must replace outdated equipment and software when it meets the criteria for being outdated or when it breaks down in the process. There are often reasons why this occurs, namely because people are worried that if they make a wholesale change, it will cause too much disruption in their lives, while if they make gradual changes, they would be happier. In more than one way, you probably have a piece of hardware or software that is old and needs to be replaced. However, you are just not getting around to it yet because you haven't had the time. 

Investing in cutting-edge technology is something that many business owners put off for several reasons, including    

Inflation 

Some recognize that replacing aging technology can involve considerable financial investment. Businesses are right to be concerned, as businesses worldwide are expected to spend over 2 trillion dollars per $1 on digital transformations by 2020, a huge amount.   

Productivity loss

Business owners are understandably concerned about how long it takes to update their hardware and software. It was stated that 65 percent of businesses believe they are prepared for and ready for the changes that are going to occur in the next few years,2 but it is also said that 35% of businesses are not certain about how they can cope with them. Additionally, you will need to train your team on how to use the updated technology effectively. This will also take a lot of time and effort that you cannot ignore.  

Intimidation 

In the face of the fears associated with the fear of problems arising from implementing a brand-new concept, it is natural to want to keep things the same. Business owners refrain from changing their businesses to preserve their current balance. To do this, it is more common for them to stick to old systems for as long as possible. 

It should be remembered that older hardware and software do not have security updates like their newer counterparts do. Using data stored by the Identity Theft Resource Center, 1,579 data breaches occurred in 2017 a record level. As a result, the overall number of people grew by 44,7% over the past year. 

As technology evolves, cybercriminals' methods to penetrate your system are also evolving to stay one step ahead and achieve their goals. Cyber attacks can occur at any time, and when you use old technology, you will be deeply unprepared for it if it occurs. To protect yourself and your team from cyberattack threats, you have to stay on top of security demands. You also need to keep up with cybercriminal activity. You need to keep up with security demands and cybercriminal activity. If you are looking for the most effective defense against security threats for your business, the most recent version of any technology will serve you best. 

Using outdated technology is incompatible with the new generation of cyber threats and will not protect you. The problem with outdated systems is that in many cases, the company that designed them no longer supports them and therefore makes them more vulnerable since new issues cannot be removed through security updates and it is unlikely that you will ever be able to plug the hole until it is too late and by then the damage has already been done.

Four-Day Working Week: A Cybersecurity Challenge or New Opportunity?


Four-day working: A new challenge?

The new year brings a window for change. As we set resolutions and decide to build good habits, the companies are also carefully taking steps in which they can improve their work and functioning. 

Recently, many of these goals are focused around improving the employee experience (EX). From emerging onboarding processes and promoting candid communications, to making a process of authentic and meaningful performance reviews, companies following a proactive approach to EX have made a great number of advancements in the past few years. 

As recession looms over and the skills gap is growing further, EX is a trend that will only keep gaining momentum as business leaders find innovative ways in which to attract and keep top talent. 

How can a four-day working week help cybersecurity?

To date, shorter working weeks are being used as a trial by a large number of enterprises. Non-profit 4 Day Week Global in October 2022 announced that it had provided help to 60 North American firms cumulatively getting over 4,000 people to make the shift to a four-day working week. 

From lower costs to happier employees, the possible benefits are obvious. And while employees' well-being is mostly at the core of the 4-day week, the fact that there's no pay loss with such initiatives tells us there would not be any dampening of expectations with association to employee performance and output. '

In this matter, a 4-day working week will probably mean stuffing 40-hour workloads into 32-feasible for some, but a reason for worry in cases where this is simply not realistic. 

Risks associated with a four-day working week?

There is a major challenge that such a drastic change could actually add to the threat of exhaustion among those employees looking to find relief in high-pressure work environments, making responsibilities sweep away under the rug in areas where there's no room for cutting corners. 

With the same responsibilities and not much time to complete them, organizations will have to give something away- not the core activities based upon which an employee's individual performance is measured. But, security practices will soon start to get affected and will fall behind, and employees will be pressurized due to working in a shorter week. 

Tech Radar reports "Now more than ever before, it is critical that sound security practices are not undermined. The COVID-19 pandemic brought about years of change in the ways in which companies operate. According to a 2020 McKinsey Global Survey of executives, organizations accelerated the digitization of their customer and supply-chain interactions as well as their internal operations by three to four years in the space of just a few months. And that trajectory only continued through 2021 and 2022."

A Six-Step Guide to Preventing Cyber Security Breaches


 

As a business owner, you should be aware that cyberattacks are inevitable and that breaches may occur at any time. It's a motivating factor for companies to plan so that cyber resilience and business recovery become an integral part of their strategy. As CISOs and IT leaders have told VentureBeat, one of the things that saved their businesses was taking action in advance. This was to set themselves up to be more resilient against disruptive and damaging cyberattacks. 

Taking practical, pragmatic steps to prevent a breach from disrupting an organization's business is often the first step towards becoming more cyber-resilient for a lot of organizations. 

Data breaches can be a serious problem for small businesses, even if they have the most sophisticated security measures in place. When a data breach occurs at your company, your company's response afterward is just as significant as what security measures you have in place. This is because it can prevent future breaches from happening in the first place. 

Ponemon Institute statistics show that since the beginning of the year, "the average total cost of a data breach has increased from $3.8 million to $4 million," which is a staggering number. The most effective way for businesses to minimize the damage that can be done to themselves and their customers after a data breach is to take the right steps after the breach. 

A Few Steps Every Business Can Take to Avoid Being Breached 

In today's IT world, ensuring that breaches are identified, detected, and responded to promptly is not an easy task. There are not enough funds being spent on cyber resilience when budgets are heavily weighted toward detection, identification, and protection strategies. 

The following are five steps you can take to ensure that your business is not compromised by a breach. During the presentation, they will focus on the way that organizations can simultaneously prevent breaches in the future while moving forward with their zero-trust security framework initiative. 

1. Hire Experienced Cybersecurity Professionals Who Have Played Both Sides of the Fence. 

To prevent breaches from occurring, you need cybersecurity leaders who understand how breaches work. In a cybercrime and IT infrastructure, they will be better equipped to identify the weak points and point out where attacks are most likely to compromise internal systems. They will be able to protect them. When a breach is not prevented or handled correctly, it teaches us more about how breaches happen and spread. This is compared to if we were able to stop one. As a result of these cybersecurity professionals' expert insight, business continuity will be achieved or restored more quickly than an inexperienced team could do on their own. 

 2. Ensure Everyone Uses a Password Manager 

This easy decision saves a company's time and secures hundreds of passwords. This will enable users to create stronger and more secure passwords by selecting a password manager with advanced password generation tools, such as Bitwarden. As well as 1Password Business, Authlogics Password Security Management, Ivanti Password Director, Keeper Enterprise Password Management, NordPass, and Specops Software Password Management, several other highly regarded password managers are used by many small and medium businesses (SMBs).  

3. Analyze the Breach to Determine its Source and Extent

To stop the breach you will need to identify both the source and the extent, to find the root cause and address it as soon as possible. A robust security system that can automatically log such security events for you would be one that can be used to detect and prevent intrusions (IDS and IPS). With the help of these logs, you can find the source of the breach. You can also find out what files were accessed, and determine what actions the hacker carried out during the breach. To take the next steps that you need to take, you will need this information. If you do not have an IDS/IPS system for your network, your IT department will have a much more challenging task collecting this information. This is because it will require more effort and time. 

4. You Should Test Your Security Fix Before Deploying it 

If you install a short-term security measure to protect your data immediately after performing a short-term security upgrade, you must make sure the update is thoroughly tested to ensure that the attacker will not be able to use the same method to attack your organization in the future. Conducting this type of penetration testing on all servers/virtual machines in your company will ensure that there are no other vulnerabilities that your company may be prone to. 

5. Prepare For the Cleanup and Damage Control That Will Follow a Breach

There is often a loss of consumer confidence after a breach of data, and it can be very difficult to regain the public's trust in the business after the initial breach has been "resolved." An initial data breach can have severe consequences after the initial breach has been "resolved." To reduce the cost of a data breach, you must neutralize a breach as quickly as possible and minimize its impact as much as possible. Even small businesses can be badly affected by data breaches, and the road to recovery for these businesses can be a long and arduous one.

Although data breach prevention should be a top priority for all organizations, it is critical to note that this must be balanced against other, often conflicting, priorities. This will enable maximum effectiveness. Therefore, enterprises need to align a combination of cybersecurity policies and tools in a manner that is appropriate to their organizational risk appetite, ensuring that the likelihood of a security incident is minimized while maximizing business productivity. Only then will the organization have the right mix of cybersecurity policies and tools in place to prevent data breaches, in a manner that provides the right level of security, speed, and flexibility.  

POS Malware: Your Business Might Be at Risk


POS malware- Your business might be at risk

If you are a business owner that uses a POS system for receiving payments, you should be cautious about the dangers of point-of-sale malware and various threats associated with it. 

Malware is not very popular and is currently on the rise, however, if your system isn't protected, your businesses can be at risk.

Threat actors made the malware especially to attack POS systems to steal sensitive information like PINs, credit card numbers, and other personal data. The malware can be installed on any device that interacts with the POS system, this includes handheld devices, computers, and payment terminals. 

What is POS malware?

POS malware is software specifically created to steal customers' personal data via point-of-sale (POS) devices. The malware steals payment card info, this includes credit and debit card numbers, CVV codes, and expiration numbers. 

All of this information is stolen while your payment transaction is under process on the POS machine. The stolen data can be exploited for fraud purchases and identity thefts. 

POS malware is distributed via compromised networks and USB devices connected with the POS systems. It can also be spread using e-mails or other means of the internet. 

How does the POS malware work?

POS malware operates via attacking vulnerabilities in the POS system and software associated with it. The malware archives this by abusing weaknesses in the system, like poor security measures and weak passwords. 

POS malware takes the following steps to attack your business:

  • Getting access to your system

In the initial stage, the threat actor gains access to the victim system through an infected network or USB device. The access is achieved through methods like unsecured WiFi networks, phishing, or weak/predictable passwords.

  • Installing the Malware

After the threat actor gains access to the victim system, they deploy a POS malware into the targeted device (POS system). It can be a manual or remote process.

  • Threat actor starts collecting data

After the POS malware is installed, it hides secretly in the system and starts collecting data from customers' payment cards. The info stealing is done when the card details are stored in the system's RAM. It's the only time when data is encrypted. 

  • Harvesting the collected data

In the final stage, the threat actor harvests the collected card information for identity theft or fraudulent purchases. In some instances, they extract this data to a remote server where it is either sold or used for other criminal activities.

How to protect your business from POS malware?

  1. Create and implement robust security policies to protect yourself from threat actors.
  2. Use two-factor authentication (2FA), this ensures additional verification steps. 
  3. Check and verify network and device security
  4. Lookout for suspicious activities
  5. Inform and educate employees, and provide them proper POS training. 
  6. Use security software like antivirus to protect your business from external threats. 








Rise of Cyber Insurance Due to Hackers



The new technologies used by hackers to invade victims’ systems are becoming a concern for organizations and companies. Many organizations are providing cyber insurance to protect the data of users and businesses. 

Australian companies are investing more than $800 million in cyber insurance in the next two years. This is a part of their strategy to create the protection of the companies and safeguard them from malicious attackers. The government has also put up higher penalties in case of breaching data.

The malware attacks on Optus and Medibank caused great harm to their financial building. Macquarie Research proved that there has been an increase in investment by companies to safeguard themselves against such attacks. 

The analyst of the investment bank evaluated that the premium cyber insurance had doubled since 2020 to $840 million this year in Australia. They also added in the report that this number will rise to $815 million by 2024. 

Cyber insurance is comparatively an unpopular market, and it is still a smaller market than other insurances. However, a rise in cyber insurance demand has been noticed by analysts which is complemented by an increasing need for cyber protection. 

In one of the reports, the analysts explained that attacks on Medibank and Optus will increase the number of cyber insurances. Currently, 68% of the ASX 200 companies have already bought cyber protection. 

It is expected that there could be further significant price increases across all industries over the next 12-24 months in response to the proposed backdating of higher fines in Australia. 

Analysts believe that the majority of costs incurred by companies as a result of a cyberattack are legal and consulting expenses to rebuild their technology. This is besides fines and ransoms when a company is attacked. The research found that, despite previous warnings for boards to pay more attention to cyber risks, rating agencies still did not pay enough attention to the same when assessing companies' environmental, social, and governance (ESG) risks. 

In other words, "Data is the new coal - once the greatest asset on the balance sheet, it is now the greatest contingent liability on that balance sheet," said a recent study. 

Additionally, there has been a breach of data at a shopping website owned by Woolworths over the last month. This is in addition to the hacks of Optus and Medibank. In the past week, there has been an attack on the Smith Family. 

Insurers may be able to absorb the losses incurred as a consequence of the Optus and Medibank attacks without the need to increase premiums, according to Ben Robinson, placement manager at insurance broker Honan. Despite these incidents, the head of the insurer said companies should pursue cyber risk management to deal with the challenges of the digital age. 

According to Robinson, who practices cybersecurity risk management as part of his firm's corporate consulting services, compliance requirements are getting tighter as they try to reduce vulnerabilities. His clients range in size from $250 million to about $3 billion in market capitalization. 

Moreover, Macquarie's research indicated that insurers were "dramatically" altering their risk appetite, with some insurers declining to quote for companies that were not equipped with the correct controls, and others declining to offer them quotes in the first place. 

The analysts also pointed out that smaller organizations could have difficulty getting adequate cyber protection by relying on local insurers. This is because only half of those on the local market offer cyber products to small and medium businesses, as their survey indicates. 

A small amount of cover is provided by ASX-listed insurers in the cyber insurance market, though Macquarie’s analysts believe that Insurance Australia Group and QBE will be looking at ways of gaining a small amount of market share shortly. 

According to a spokesperson for QBE, "cyber insurance constitutes a small fraction of the company's global business, and it has traditionally not been a focus for the company. However, as a priority, meeting the needs of our customers is crucial, and we need to make sure that our products are designed to address these needs." 

IAG offers small and medium-sized businesses cyber insurance through its brands CGU and NRMA, which are available through its Insurance division. It has, however, been reported that demand for the company's products has not significantly increased as a consequence of the attacks on Optus and Medibank.

Integrated Business Management Solution – Catalize

 

Organizing and managing a business could be a hassle, especially when you're setting about. With Catalize, you can support, improve and automate your business by creating a streamlined digital workplace. Catalize provides modern ways to manage internal and external projects efficiently with a focus on consumer businesses, the company specializes in the ERPNext, the agile open-source ERP platform built with Framework, a low code web framework in Python and JavaScript. They can aid you with their class apart solution, approach, and technology. 

ERPNext is an advanced, user-friendly, free, open-source business system that allows businesses to run more effectively as it supports various aspects of retails including distribution, manufacturing, trading, services, et Cetra. Primarily focusing on aiding services companies, Catalize offers quick and quality solutions by employing emergent technologies to address issues and manage operations which in turn boost productivity by effectively optimizing the processes viz; sales, purchase, manufacturing, CRM, accounting, and HR, to name a few.  

With a focus on accelerating digital transformation, Catalize offers a comprehensive range of highly qualified solutions powered by digital enablement. The company's services integrate all aspects of business management comprising People/HR Management, Sales and CRM, Inventory and Purchase, Accounting, Business Intelligence and Reporting, Manufacturing and Planning, and Project and Order Management.  

Catalize consists of partners and associates who are adept in their respective fields of specialization with substantive experience and expertise. The team of over 10 experienced professionals and techno entrepreneurs with exhaustive industry experience at Catalize combines implementation capabilities with extensive knowledge of standards expected in the global marketplace. Their approach towards helping their customers solve business issues entail the following:  

• Requirement Understanding 
• Project Planning & Organization 
• Functionality Assessment & Design 
• Customization & Design 
• Implementation & Training 
• Post Implementation Support  

In a short span of its advent, the company has successfully delivered more than 25 projects of partial and full implementation and degradation across India and the Middle East for industries such as shipping, education, manufacturing, trading, BFSI, IT, et cetera. Finaxar, RAN, SIIM, HASHh, Pacific Rim Plantation Services, Active International Trading & Contracting Co., SAS Photography, Vridhi Maritime Pvt. Ltd are some of the company's top clients.  

The tenacity coupled with the technical excellence at Catalize provides benefits such as Integration of information, Uniformity and process efficiency, Increase in customer satisfaction, Business Intelligence and reporting, Productivity improvement, Accessibility, and accuracy of records. Here's a quick way to reach out to Catalize: hello@catalize.in 

Cyberattacks In Companies Result in Customer Prices, Cost of Doing Business

 

If a person visits his favorite store that suffers cyberattacks frequently, he might think that someone stole his wallet. These types of data breach or cyberattack, the sense of fear, isn't new to the users. The rise in number of attacks, impact and the cost of these breaches, however, are new, customers notice. In today's date, a customer is up-to-date about these attacks, compared to earlier times. They affect the customers directly more in present times after all, like when threat actors steal personal data from a big organization. 

How do the customers think about such attacks? 

When threat actors target organizations, consumers pay the cost too. In simple terms, customer suffers from the price increase of goods and services. "When attackers sell customer data on the dark web and other criminals buy that data, they can turn an enterprise attack into hundreds of others. It can spin off into credit card fraud, identity theft, and a world of social engineering scams. Cyberattacks may strike once, but identity- and personal data-related fraud is forever," reports Security Intelligence. 

Cyberattacks affect costs because of ransomware payments, lawyer fees, increased insurance rates, cost of returning everything back online, and operational failure. The costs are paid by the companies, but at the last, the customers have to pay the prices. The costs of these attacks are increasing every year. According to Sophos survey, the average cost of a ransomware attack, for example, was $1.85 million in 2020 — double the previous year. 

The future keeps getting dark, cyberattacks costs across the world are said to increase by 15% per year for the next five years, said to reach $10.5 trillion per year by 2025, as per the cybersecurity experts. The rise is in the cost of doing business, which will affect the customer prices. According to Security Intelligence, "the rise in cyberattacks on businesses has heightened consumer worries in the past year. Some 44% feel more at risk from cybercrime than they did before the COVID-19 pandemic began, according to the Norton survey."

ESET: FontOnLake Rootkit Malware Targets Linux Systems

 

Researchers have detected a new campaign that is potentially targeting businesses in Southeast Asia using previously unknown Linux malware that is designed to allow remote access to its administrators, as well as collect credentials and operate as a proxy server. 

The malware group, called "FontOnLake" by the Slovak cybersecurity firm ESET, is reported to entail "well-designed modules" that are constantly modified with a wide range of features, indicating an active development stage. 

According to samples uploaded to VirusTotal, the initial attacks employing this threat may have happened as early as May 2020. The same virus is being tracked by Avast and Lacework Labs under the name HCRootkit. 

ESET researcher Vladislav Hrčka stated, "The sneaky nature of FontOnLake's tools in combination with advanced design and low prevalence suggest that they are used in targeted attacks." 

"To collect data or conduct other malicious activity, this malware family uses modified legitimate binaries that are adjusted to load further components. In fact, to conceal its existence, FontOnLake's presence is always accompanied by a rootkit. These binaries are commonly used on Linux systems and can additionally serve as a persistence mechanism." 

FontOnLake's toolkit consists of three components: trojanized copies of genuine Linux utilities utilized to load kernel-mode rootkits and user-mode backdoors, all of which interact through virtual files. The C++-based implants themselves are programmed to monitor systems, discreetly perform commands on networks, and steal account passwords. 

A second variation of the backdoor also function as a proxy, modify files, and download arbitrary files, while a third variant, in addition to combining characteristics from the other two backdoors, can run Python scripts and shell commands. 

ESET discovered two variants of the Linux rootkit that are based on an open-source project called Suterusu and share features like hiding processes, files, network connections, and itself, as well as being able to perform file operations and obtain and run the user-mode backdoor. 

Enterprise Password Management 

It is yet unknown how the attackers gained initial network access but the cybersecurity firm highlighted that the malicious actor behind the assaults is "overly cautious" to avoid leaving any traces by depending on multiple, unique command-and-control (C2) servers with different non-standard ports. All the C2 servers observed in the VirusTotal artifacts are no longer working. 

Hrčka stated, "Their scale and advanced design suggest that the authors are well versed in cybersecurity and that these tools might be reused in future campaigns." 

"As most of the features are designed just to hide its presence, relay communication, and provide backdoor access, we believe that these tools are used mostly to maintain an infrastructure which serves some other, unknown, malicious purposes."

Software-as-a-Service: Next Big Thing in Tech, Could be Worth $1 Trillion

 

Since the late 1980s, India has been a destination for low-cost, outsourced software and support services and that was the time when the labor force became a cost-effective solution for multinational companies globally. Historically, the labor arbitrage model has increased the country's wealth, also providing employment and fuelling urbanization. 

Because of the world pandemic, global industries are forced to increase their investment in digital infrastructure, boosting the influence of companies providing software-as-a-service, or SaaS. According to a KPMG survey, last year organizations spent an extra $15 billion per week on technology to improve safe remote working environments. 

While India’s software-as-a-service industry will be worth $1 trillion by 2030, it will also likely increase employment by nearly half a million new jobs, according to a recent report compiled by consulting firm McKinsey & Co. and SaaSBoomi, a community of industry leaders. 

SaaS companies are also known as "on-demand software" and Web-based/Web-hosted software facilitates applications that take care of the software. There are some best-known SaaS companies including Zoom (ZM), Salesforce (CRM), SAP Concur, and the messaging app Slack. 

SaaS has become a common delivery model for many business applications, including office software, messaging software, payroll processing software, DBMS software, management software, CAD software. 

According to the report, there are thousands of such companies in India, of which 10 are unicorns, their startups' worth is $1 billion in value. 

"This can be as big an opportunity as the IT services industry was in the 90s," said Girish Mathrubootham, CEO of Freshworks India’s best-known SaaS Company. Last month, the company (Freshworks) filed for an IPO, joining the league of other Indian unicorns that are going public this year.

Furniture Village Hit by a Week-Long Cyber Attack

 

Customers have been left 'with nothing to sit on' and unable to pay while waiting for sofas, beds, and tables as a result of a week-long cyber-attack on Furniture Village. The Slough-based store revealed yesterday that it had been the 'subject of a cybersecurity attack,' but that 'to the best of its knowledge,' no customer data had been disclosed. 

Internal systems are momentarily down, according to the company's website, although orders are still being taken online and in stores. The problem was discovered six days ago, on May 29, when Furniture Village said that its systems were experiencing technical difficulties and that its phone lines had been disconnected. 

Customers have been complaining on social media for over a week about not being able to get refunds or contact customer service, as well as delays or cancellations in delivery. The company confessed in a tweet that deliveries are taking longer than normal since its 'warehouses are currently operating manually.' 

In a statement released yesterday, Furniture Village said: "Frustratingly, our company was recently the target of a cybersecurity attack, however, by immediately implementing security protocols, including shutting down the affected systems, we were able to restrict the scope of the attack. Thankfully, to the best of our knowledge, no personal data has been lost or compromised." 

"We're working around the clock to restore all system-related functions of the business as soon as it’s safe to do so. The business remains healthy, and our teams are focused on supporting our customers, resorting to manual processes where necessary," the company added. 

The precise nature of the attack is unknown at this time, however, some industry experts suspect the retailer was the victim of a ransomware campaign. No formal confirmation has been given as to whether or not law enforcement agencies have been alerted. 

The National Crime Agency of the United Kingdom released its 2021 National Strategic Assessment last week, claiming that criminals are using technological advancements to fuel "serious and organised crime." Ransomware assaults have "grown in frequency and impact," according to the report.

"It is estimated 50 percent of all ransomware attacks included a threat to publish stolen data and over the last year there were £3bn of estimated fraud losses for UK individuals and businesses, but an accurate figure is constrained by significant under-reporting," it said.

Five Steps That Will Boost Your Cybersecurity And Assure Business Community In Real Life

 

The concept of business and marketing has seen a tremendous change for a few years. Business continuity meant protecting your company in times of crisis. However, it is about recovering from large scale cyberattacks as quickly as possible in the present times. These threats can include malware, phishing emails, DDoS attacks, ransomware, etc.


 
In recent times, there has been a rapid change in the field of cybersecurity too. It has now become a vital part of an organization's business continuity, in protecting employee data, intellectual property, operational plans, R&D, etc. Due to this, a question arises of 'how corporate and IT experts can work hand in hand' to protect an organization and promote its business. 

To achieve these goals, a simple five steps method, if followed, can ensure your organization's cybersecurity and prevent it from threats and cyberattacks. 

1. Prioritize: Threat intelligence should be acquired, and it should be prioritized to formulate a defense plan. Keep in mind that simulation attacks won't be much helpful as real-time attacks. Simulated attacks won't tell you the real strengths and weaknesses. This information helps experts identify the threats they must be more careful about and build a counter-testing testing plan. 

2. Measure: You should examine whether the measures you are taking to protect your business is helpful. If not, your preventive actions are ineffective. The plan should include analyzing threat adversaries and technical attacks, and how your people respond to it. 

3. Optimize: This step involves analyzing the gaps or barriers that you identified in the measuring stage. An effective business means overcoming these gaps and barriers. When the controls are optimized, the testing can then provide more measurable results that will make your security more robust. 

4. Rationalize: Is your investment in security measures proving beneficial or just a waste of money. With the help of testing data acquired after optimizing controls, the experts now know where to cut costs and invest more. It allows a business to save money while keeping the risk factor under control. 

5. Monitor: The final and most crucial step involves keeping a constant eye on changing the IT environment trends. There might come new challenges that your company might have to face; therefore, there should be a continuous evaluation of potential threats that might impact your business.

America Vs China! The USA Alleges Huawei to be a Technology Thief and Spy for China?


In view of recent reports, China and the US have taken their technology war to court. Now, the US firms allege that the telecom colossus, Huawei has been planning to rip them off of their technology for “decades”.

Hence, the American organizations decided to expand the premises of their lawsuit against the Chinese mega-company.

The prosecuting attorney mentioned that Huawei did indeed violate the terms of the contract with the companies of the US by stealing robot technology, trade secrets and such.

Per sources, Huawei has straightaway denied all the allegations and has cited that the US is merely threatened by the competition and hence are trying to run down the name of Huawei.

Per newspaper reports, the mega smartphone maker’s chief financial officer and the founder’s daughter are held captive in Canada, struggling against extradition.

According to sources, there are charges of fraud and “sanctions violations” on the founder’s daughter, which she has waved off and denied.

Huawei pretty strong-headedly is maintaining that this lawsuit and the charges on the company are trivial attempts at tarnishing the reputation of their company and attempts at depleting stakes of competition.

Per reports, the fresh accusations of the US against Huawei include trade secret embezzlement, racketeering and even sending spies to obtain confidential information.

Sources reveal, that the persecution attorney also said that Huawei with its stolen data cut both times and cost in the research and development for the company which helped it climb the steps faster than the others.

Per Huawei, the newer charges are just another way of bringing up older claims. Nevertheless, it doesn’t look like the US plan to withdraw their claims or the lawsuit in the near future or at all.

This technological rift has a strong possibility of transforming into a political dispute between America and China. The US is forcing countries like the UK to pull back their support from Huawei, continuing to say that the equipment could be used by China for spying.

Relations between China and the US are down a very flimsy and unpredictable road. All the same, the UK still continues its business ties with Huawei but with possible limits.

State of the Art Cyber-Security and Network Security a Top Priority for The Business Market



Reportedly, accepting the growing need for better cyber-security tactics and embracing a further developed regime for securing the businesses on the cyber front, European organizations are up for upgrading their network security.

With a high rise in the number of cyber-crime, mainly data breaches, and other infamous cyber-attacks it’s become the need of the hour to promote more initiatives regarding data safety.

By taking upon themselves the idea of spending more on modern security techniques and solutions, the European businesses are investing truly in lucrative methods of counteracting cyber-crime.

Along with getting into partnerships with their local governments, network security is one of the major focuses of the organizations with allegedly an expected compound annual growth rate of over 15% by 2025 in the field.

Protecting data integrity, guarding businesses against any virus or malware attacks, stabilizing the critical business networks and shielding against any unwanted intrusions are a few of the major missions.

Network management has indeed become difficult owing it to the technological advancements, multiplication in the variety of devices and intricate network structures and hence network monitoring tools have become imperative.


Long gone are the days of traditional solutions to not so traditional cyber-hazards and cyber-insecurities. Antiquated prevention systems are obviously failing at keeping cyber-crime at bay.

Reportedly, large amounts of random alerts are generated everyday but go unnoticed which leads to “classes of risky connected devices” going without proper monitoring, analyses and management.


Per sources, analysis of network security has got to be of paramount importance to any business that wishes to successfully and safely function in these imminently digital times.

Finding out what the actual threats are, reducing noise, realizing their motives and ultimately being ready for them when (if) they arrive at all is the smartest decision any organization could make.

The banking sector, per reports is one of the leading turfs to become cyber-active and cyber-ready. With all the e-commerce platforms and cyber-banking being a huge part of the digital game the investments are supposed face a gigantic hike in the coming years.

Cyber-attacks have several repercussions to them that they leave behind after wreaking the primary havoc. Financial damages, tarnished images, dissatisfaction between customers, clients and other stakeholders are at the top of the list.

With improved and upgraded cyber-awareness regimes and cyber-security solutions owing it to better analytics, all the enterprises from large to smaller ones shall definitely be more lucrative than ever.