Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label New Technology. Show all posts

Web3: A New Dawn for the Internet?

 

In the fast-paced world of technology, a revolutionary concept is gaining traction: Web3. Coined by computer scientist Gavin Wood, Web3 represents a paradigm shift towards a decentralized internet infrastructure, powered by blockchain technology. The traditional internet, often referred to as Web2, is dominated by centralized platforms controlled by a handful of corporations. 

However, Web3 envisions a future where power is distributed among a network of participants, rather than concentrated in the hands of a select few. Navigating Perils and Possibilities of Web3 Since 2018, momentum surrounding elements of Web3 has surged across various sectors, including equity investment, online searches, patent filings, scientific publications, job vacancies, and press reports. 

Particularly, the financial-services industry has emerged as a trailblazer in adopting emerging Web3 technologies and assets. At one juncture, the daily transaction volume processed on decentralized finance (DeFi) exchanges surpassed a staggering $10 billion. Yet, amidst this fervent progress, advancements have been marked by sporadic spurts rather than a seamless trajectory. 

However, if you find yourself grappling with the question of what exactly Web3 entails, you are not alone. A 2022 Harvard Business Review poll, encompassing over 50,000 respondents, revealed that nearly 70 percent admitted to being unfamiliar with the concept. 

In this comprehensive Explainer, we embark on a journey to demystify Web3, exploring its inherent risks and boundless potentials. Through a structured analysis, we aim to shed light on when—or if—this enigmatic vision of the internet will ultimately materialize. 

What This Technology Does? 

At the heart of Web3 lies blockchain technology, a decentralized and immutable ledger system. This foundational technology aims to democratize access and control over digital assets and information by harnessing the collective power of its network. Emerging Elements of Web3 Already, various projects are spearheading the transition to Web3. Decentralized finance (DeFi) platforms and non-fungible tokens (NFTs) are at the forefront, pioneering new methods of interacting with digital assets beyond traditional financial frameworks. 

Advantages and Advocates of Web3 Proponents of Web3 argue that it offers several benefits, including greater transparency, security, and user autonomy. Furthermore, it presents a viable challenge to the dominance of tech giants in the digital realm. 

Technologies Powering Web3: 

A Closer Look At the heart of Web3 are three key technologies driving its decentralized infrastructure: 

Blockchain: Blockchain technology forms the backbone of Web3, offering a decentralized and immutable ledger for recording transactions. For instance, consider Bitcoin, the pioneering cryptocurrency. Its blockchain ensures transparency and security by recording all transactions across a distributed network of nodes, without the need for a central authority. 

Smart Contracts: Smart contracts, coded agreements that automatically execute when predefined conditions are met, play a pivotal role in Web3. Take Uniswap, a decentralized exchange protocol built on Ethereum. Through smart contracts, users can seamlessly exchange tokens without relying on intermediaries, enhancing efficiency and reducing costs. 

Digital Assets and Tokens: Web3 thrives on digital assets and tokens, representing a myriad of value-bearing items existing solely in digital form i.e. CryptoKitties, a blockchain-based game where users collect and trade digital cats. Each CryptoKitty is represented by a unique token on the Ethereum blockchain, showcasing the potential of digital assets to revolutionize ownership and monetization. 

These technologies collectively pave the way for a decentralized internet, empowering users with greater control and autonomy over their digital interactions. As Web3 continues to evolve, its impact on various industries and sectors is poised to be transformative, reshaping the digital landscape as we know it.

FIRST Launched CVSS 4.0, Revolutionizing Cybersecurity Assessment and Risk Management

In a recent development, the Forum of Incident Response and Security Teams (FIRST) has made headlines by unveiling version 4.0 of the Common Vulnerability Scoring System (CVSS). This latest release, following four years since CVSS v3.1, represents a noteworthy advancement in the standard employed for evaluating the severity of cybersecurity vulnerabilities. 

Before Understanding CVSS 4.0, Let’s Delve Into CVSS 

Before we get into CVSS 4.0, it is crucial to grasp the roots of the Common Vulnerability Scoring System. This framework had its beginnings back in 2005 when the National Infrastructure Advisory Council (NIAC) first introduced it. 

It plays a crucial role by providing essential information about vulnerabilities for security teams. Nowadays, the Forum of Incident Response and Security Teams (FIRST), a non-profit organization with over 500 global member organizations, manages CVSS as an open platform. 

CVSS essentially acts as a tool, offering a standardized way to measure the severity of computer system problems. It takes into account factors like the likelihood of exploitation, potential impact, and complexity. These considerations come together to form a score, aiding organizations in deciding which issues to prioritize and how to address them effectively. 

Criticism of CVSS 3.0 which led to CVSS 4.0 

In the realm of cybersecurity assessments, Version 3.0 of the Common Vulnerability Scoring System (CVSS) and the CVSS standard overall have been widely regarded for their effectiveness in gauging the "impact" of vulnerabilities. 

However, a notable shortcoming has been identified in their ability to accurately score the "exploitability" of a vulnerability. Exploitability, encompassing the likelihood of a vulnerability being exploited, takes into account various factors such as user interactions, the proficiency and capabilities of potential threat actors, and the configuration of the system in question. 

Following this, FIRST has come up with CVSS v4.0 to make things simpler and better. This new version is a big change, making scoring easier, more flexible, and accurate. The idea is to fix the problems with the old version, showing risks more realistically. This will help organizations decide which problems to fix first and use their resources better to fix them. 

 CVSS 4.0 - What's New? 

 1. Attack Vector: 

• Considers how close an attacker needs to be to exploit a vulnerability. 
• Determines if the attack can happen over the internet, in the same network, or requires physical access. • Network-based vulnerabilities are seen as more severe. 

 2. Attack Complexity: 

• Describes the conditions beyond the attacker's control needed to exploit a vulnerability. 
• Addresses factors that enhance security or complicate exploit development. 
• Considers whether specific information about the target is necessary for exploitation. 

3. Privileges Required: 

• Outlines the level of access rights an attacker needs before exploiting a vulnerability. 
• Does not focus on how the attacker gains these permissions. 
• Considers the extent of permissions needed for a successful exploit. 

4. User Interaction: 

• Gauges if successful exploitation requires human interaction. 
• Examples include phishing emails needing user clicks or network-based exploits without user involvement. 
• Directly impacts the CVSS score, with non-user interactive vulnerabilities generally considered more severe. 

5. Scope

• Captures if a vulnerability in one component affects resources beyond its security scope. 
• Removed as a base metric in CVSS version 4.0. 

6. Impact Metrics (Confidentiality, Integrity, Availability): 

• Measures consequences if a vulnerability is exploited successfully. 
• Introduced new "Subsequent System" impact metrics to capture effects on systems beyond the vulnerable one. 

7. Exploit Code Maturity: 

• Evaluates the probability of an attacker utilizing the vulnerability. 
• Considers existing exploit strategies, accessibility of exploit code, and real-time exploitation reports. 
• Categories include "Attacked," "PoC" (Proof-of-Concept), and "Unreported." 

Additionally, the optional Supplemental Metrics in CVSS 4.0 provide essential insights beyond standard vulnerability assessment. Safety evaluates human safety risks, Automatable gauges exploit automation potential, Recovery assesses system resilience, Value Density explores resource control, Vulnerability Response Effort aids in response planning, and Provider Urgency standardizes severity assessments from suppliers. Together, these metrics enhance the depth and context of vulnerability analysis for more informed decision-making.

Character.ai's AI Chatbots Soar: Celebrities, Therapists, and Entertainment, All in One Platform

 

Character.ai, a widely recognized platform, allows users to construct chatbots resembling a diverse array of personalities, including the likes of Vladimir Putin, Beyoncé, Super Mario, Harry Potter, and Elon Musk. These chatbots, powered by the same AI technology as ChatGPT, have garnered immense popularity, with millions engaging in conversations with these AI personalities. Described as "someone who assists with life difficulties," the bot has gained popularity for its role in aiding individuals facing various challenges. 

On the other hand, the Psychologist bot stands out for its remarkable demand, surpassing that of its counterparts. This bot, designed to provide psychological insights and support, has captured the attention and interest of users, making it a notable choice within the realm of AI-driven conversation. In a little over a year since its inception, the bot has amassed a whopping 78 million messages, with 18 million exchanged just since November. 

The mind behind the account goes by the username Blazeman98. According to Character.ai, the website sees a daily influx of 3.5 million visitors. However, the platform did not provide details on the number of unique users engaging with the bot. The company from the San Francisco Bay area downplayed its popularity, suggesting that users primarily enjoy role-playing for entertainment. 

Among the most favoured bots are those embodying anime or computer game characters, with Raiden Shogun leading the pack with a whopping 282 million messages. Despite the diverse array of characters, few can match the popularity of the Psychologist bot. Notably, there are a total of 475 bots with names containing "therapy," "therapist," "psychiatrist," or "psychologist," capable of engaging in conversations in multiple languages. 

Among the available bots are those designed for entertainment or fantasy therapy, such as Hot Therapist. However, the ones gaining the most popularity are those focused on mental health support. For instance, the Therapist bot has garnered 12 million messages, while Are you feeling OK? has received a substantial 16.5 million messages. 

The person behind Blazeman98 is Sam Zaia, a 30-year-old from New Zealand. He did not plan for the bot to become popular or be used by others. According to Sam, he started receiving messages from people saying they found comfort in it and that it positively affected them. As a psychology student, Sam used his knowledge to train the bot. He talked to it and shaped its responses based on principles from his degree, focusing on common mental health conditions like depression and anxiety.

Unlocking the Future: How Multimodal AI is Revolutionizing Technology

 


In order to create more accurate predictions, draw insightful conclusions and draw more precise conclusions about real-world problems, multimodal AI combines multiple types or modes of data to create more reliable determinations, conclusions or predictions based on real-world data. 

There is a wide range of data types used in multimodal AI systems, including audio, video, speech, images, and text, as well as a range of more traditional numerical data sets. In the case of multimodal AI, a wide variety of data types are used at once to aid artificial intelligence in establishing content and better understanding context, something which was lacking in earlier versions of the technology. 

As an alternative to defining Multimodal AI as a type of artificial intelligence (AI) which is capable of processing, understanding, and/or generating outputs for more than one type of data, Multimodal AI can be described as follows. Modality is defined as the way something manifests itself, is perceived, or is expressed. It can also be said to mean the way it exists. 

Specifically speaking, modality is a type of data that is used by machine learning (ML) and AI systems in order to perform machine learning functions. Text, images, audio, and video are a few examples of the types of data modalities that may be used. 

Embracing Multimodal Capabilities


A New Race The operator of the ChatGPT application, OpenAI, recently announced that the models GPT-3.5 and GPT-4, have been enhanced to understand images and can describe them using words. They have also developed mobile apps that feature speech synthesis, allowing them to have dynamic conversations with artificial intelligence using mobile apps. 

After Google's Gemini, an upcoming multimodal language model, was reported to be coming soon, OpenAI has begun speeding up its implementation of multimodality with the GPT-4 release. Using multimodal artificial intelligence, which combines various sensory modalities through seamless integration to provide a multitude of ways for computers to manipulate and interpret information, has revolutionized the way AI systems are able to do so.

Multimodal AI systems are able to comprehend and utilize data from a wide variety of sources at the same time, unlike conventional AI models that focus on a single type of data. Multimodal AI can handle text, images, audio, and video all at the same time. Multimodal AI is distinguished by its capacity to combine the power of various sensory inputs to mimic the way humans perceive and interact with the world around them, which is a hallmark of multimodal AI. 

Unimodal vs. Multimodal


Nowadays, most artificial intelligence systems are unimodal. They have been designed and built to work with a particular type of data exclusively, and their algorithms have been tailor-made specifically for that specific type of data. 

Using natural language processing (NLP) algorithms, ChatGPT, for example, is able to comprehend and extract meaning from text content and is the only kind of AI system that can produce text as output. Nevertheless, multimodal architectures are capable of integrating and processing multiple forms of information simultaneously, which in turn enables them to produce multiple types of output at the same time. 

In the event future iterations of ChatGPT are multimodal, for instance, marketers could prompt the bot to create images that accompany the text that is generated by the generative AI bot, for example, if the bot uses the generative AI bot for creating text-based web content. 

A great deal has been written about unimodal or monomodal models, which process just one modality. They have provided extraordinary results in fields like computer vision and natural language processing that have advanced significantly in recent decades. In spite of this, the capabilities of unimodal deep learning are limited, making multimodal models necessary. 

What Are The Applications of Multimodal AI?


It may be possible to ensure better communication between doctors and patients by employing the use of healthcare, especially if the patient has limited mobility or does not speak the language natively. A recent report suggests that the healthcare industry will be the largest user of multimodal AI technology in the years to come, with a CAGR of 40.5% from 2020 to 2027 as a result of the use of multimodal AI technology. 

A more personalized and interactive learning experience that allows students to adapt their learning style to the needs of their individual learning style can improve the learning outcomes for students. The older models of machine learning used to be unimodal, which meant that they were only capable of processing inputs of one type. 

As an example, models that are based exclusively on textual data, such as the Transformer architecture, focus only on output from textual sources. As a result, the Convolutional Neural Networks (CNNs) are designed to be used with visual data such as pictures or videos. 

OpenAI's ChatGPT offers users the opportunity to try out a multimodal AI technology based on multimodal communication. In addition to reading text and files, the software can also read images and interpret them. Google's multimodal search engine is another example of a multimodal search engine.

Basically, multimodal artificial intelligence (AI) systems are specifically designed for understanding, interpreting, and integrating multiple different types of data, be it text, images, audio, or even video, in their core functions.

With such a versatile approach, the AI is better able to understand local and global contexts, thus improving the accuracy of its outputs. While multimodal AI may be more challenging than unimodal AI in terms of user interface, there is also evidence to suggest that it could be more user-friendly than unimodal AI in terms of providing consumers with a better understanding of complex real-world data.

Researchers and researchers are working on addressing these challenges in areas like multimodal representation, fusion techniques, large-scale multimodal dataset management, and multimodal data fusion to push the boundaries of current unimodal AI capability which is still at the beginning stages of development. 

In the coming years, as the cost-effectiveness of foundation models equipped with extensive multimodal datasets improves, experts anticipate a surge in creative applications and services that harness the capabilities of multimodal data processing.

Learn How Blockchain Technology Will Revolutionize Passport System in the World

In this era of advanced technology, passports are undergoing a significant transformation. The integration of blockchain technology into passport systems represents a major upgrade. This innovation can potentially enhance safety and efficiency, benefiting travelers and governmental authorities alike. It promises a more secure and seamless travel experience for everyone involved. 

In the conventional passport system, three major challenges demand immediate attention for a more effective approach to identity verification and travel documentation. 

Security Vulnerabilities: Traditional passports, relying on centralized databases and physical stamps, are susceptible to counterfeiting and fraudulent activities. Exploitation of these vulnerabilities by criminal elements can compromise the integrity of the passport system, posing a significant threat to global security. 

Cumbersome Verification Processes: Verifying traditional passports often entails manual checks and intricate bureaucratic procedures. This results in prolonged waiting times at border crossings and airport checkpoints, causing inconvenience to travelers and placing strain on border control resources. 

Privacy Concerns: The centralized storage of sensitive personal information in traditional passports gives rise to legitimate privacy concerns. Individuals may be uneasy about their data being concentrated in a single centralized authority, increasing the risk of unauthorized access or misuse. 

Addressing these challenges is crucial for advancing the reliability and efficiency of identity verification and travel documentation processes. However, blockchain technology could be a cornerstone in fortifying the security of passport systems for several reasons: 

Advanced Security Measures: Through its decentralized and unalterable ledger, blockchain provides an unprecedented level of security. Once information is logged, it is impervious to any form of tampering or modification, creating a robust defense against fraudulent activities. 

Perpetual Data Integrity: Data stored on a blockchain is everlasting and remains impervious to modification. This guarantees the trustworthiness and reliability of passport information, effectively minimizing the risks associated with identity theft or forgery. 

Distributed Architecture: In contrast to conventional centralized databases, which are susceptible to cyberattacks, blockchain operates on a decentralized network. This disperses data across multiple computers, significantly lowering the likelihood of a single point of failure. 

Enhanced Operational Efficiency: Blockchain technology has the potential to optimize the verification process, leading to reductions in both time and resources expended on manual checks. This can result in more streamlined and expeditious procedures at border crossings and airports. 

Empowered Privacy Management: Blockchain can be configured to grant individuals greater control over their personal data. They have the authority to dictate which information is shared and with whom, mitigating the risks of unauthorized access. 

Facilitated Interagency Communication: Blockchain can enable seamless communication among diverse government bodies and international entities. This can result in heightened coordination in realms such as immigration, border control, and security. 

Immutable Documentation: Once a passport is issued and its details are logged on the blockchain, it becomes an impervious document. This ensures the unyielding integrity and permanence of the data throughout the passport's validity period. 

Using blockchain technology, run and shared only by governments, could be a revolutionary step for everyone. It will make things cheaper, and faster, and push us forward into the next era.

When Will Robots Take Over Your Household Chores?

Researchers at MIT's Computer Science and Artificial Intelligence Laboratory are striving to create a future where robots take on tasks like brewing coffee and arranging dining tables. The scientists at MIT are using simulations to teach robots how to handle household chores. This training is crucial to ensure that robots can assist us at home effectively without causing any problems. 

What may seem effortless to us involves a highly intricate series of instructions for an imaginary robot. To tackle this challenge, the scientists developed digital representations of humanoid robots within a simulation. These virtual robots can dissect each task into tiny, manageable steps known as "atomic actions." 

What are atomic actions in robotics? 

Atomic actions in robotics are the basic building blocks for teaching robots how to do things. They are small, fundamental steps that can't be broken down any further and are crucial for making robots perform tasks accurately and efficiently. Think of them as the simple, essential actions robots need to learn before doing more complex stuff. 

Here are some everyday examples: 

  • Grasping: Robots need to learn how to grab things, like picking up a cup without dropping it. Lifting: They must know how to lift objects safely and precisely.
  • Walking: For humanoid robots, it's about taking balanced steps without falling. Pouring: When pouring a drink, robots need to tilt the container just right to avoid spills.
  • Button Pressing: Pressing a button involves a sequence of actions, like moving an arm to the button and pressing it.
  • Screw Tightening: Robots must learn to turn screws accurately, not too loose and not too tight.
  • Measuring: If they're helping in the kitchen, they need to pour ingredients accurately. 
  • Typing: When using a keyboard, each keypress is like a tiny step. 
Imagine these atomic actions as the basic skills a robot needs, and you can combine them to teach the robot more complicated tasks. 

Geordie Rose, who leads Sanctuary Al and has a background in theoretical physics and previously founded a quantum computing company believes that there's a huge opportunity in the future. They are creating a special humanoid robot called Phoenix. This robot will be really smart. It will understand what we want, how things work, and be able to do tasks we ask it to do. 

"The long-term total addressable market is the biggest one that's ever existed in the history of business and technology - which is the labor market. It's all of the things we want done," he added. 

But before we get too excited, Geordie Rose adds that we still have a lot of work to do to make this a reality. He does not want to predict when a robot will be in your home doing chores like laundry or cleaning the bathroom. However, some experts in the field believe it could happen within the next ten years. 

There are many other companies worldwide also working on this technology. For example, in the UK, Dyson is investing in artificial intelligence and robots that can help with household tasks. One of the most well-known companies in this field is Tesla, the company known for making electric cars and led by Elon Musk. They are developing a humanoid robot called Optimus, and Musk suggests that it might be available for regular people to buy in just a few years. 

Furthermore, Mr. Rose added that,"Ten years at the pace the technology is moving now is an eternity. You know, every month, there are new developments in the AI world that are like fundamental change."

Europe's AI Regulation Against AI Era

 

In a momentous UN summit held in Geneva on July 7, 2023, Doreen Bodgan-Martin, the Secretary-General of the International Telecommunications Union, proclaimed the arrival of the AI era. This declaration followed the European Union's groundbreaking AI regulation, which has sparked discussions about the potential for similar initiatives worldwide. 

Acknowledging the significance of AI's impact on global affairs, Secretary-General Antonio Guterres, during a historic UN Security Council meeting 11 days later, expressed agreement with the sentiments shared by nations and regulators alike. The European Union's AI Act stands as a potential blueprint for global AI regulation. Its comprehensive approach and forward-thinking measures could set the standard for countries worldwide. 

The need to shield citizens from potential AI-related harms, both known issues like discrimination, privacy violations, and copyright theft, as well as unforeseen challenges, has garnered attention from influential entities. However, the approach to address these concerns has varied across nations. Rather than adopting a comprehensive approach, many countries have opted to regulate AI sector by sector, similar to how aircraft design and flight safety are managed individually. 

This sector-specific regulation has had mixed results, as evidenced by the infamous case of the Boeing 737 MAX, which faced regulatory failure and was grounded for an extended period following two fatal crashes that claimed 346 lives within five months. This serves as a poignant reminder of the importance of a robust and cohesive regulatory framework to navigate the complexities of AI while prioritizing citizen safety and well-being. 

Several fields, including medical information (in robot surgery and scan analysis), automated vehicles (like Tesla's robot taxis and 'Full Self Drive'), and social media policing against disinformation, have proactively regulated AI. Some countries like the US, Japan, and the UK believe that adaptive sectoral regulation and potential international agreements are sufficient, without the need for further regulation beyond the G7 Hiroshima Process. 

China has taken a stringent approach to AI regulation, akin to its control over social media, where it has prohibited Facebook, Google, and TikTok from operating within its borders, despite TikTok's Chinese parent company. On the other hand, liberal democracies are unlikely to adopt China's approach but may still pursue stricter AI regulations compared to the US, UK, and Japan. 

In contrast, the European Economic Area, representing the largest consumer market, is moving forward with its 'AI Act,' which is, in reality, a European Regulation on AI. This comprehensive framework aims to govern AI technology within the region and sets an example for other nations grappling with the challenges of AI governance and consumer protection. 

By 2024, the EU's AI Act and the Council's AI Convention will be finalized. Other liberal democracies, including Australia, UK, Brazil, Japan, and US, are anticipated to adopt and adapt these laws.

CISOs Leading Cyber Risk Engagement with C-Suite & Board

 

In a significant move to enhance cybersecurity measures, the Securities and Exchange Commission (SEC) has recently approved new regulations. These rules mandate that public companies must promptly disclose any cybersecurity breaches within a strict four-day timeframe. Additionally, the SEC requires these companies to elevate their Board's proficiency in handling cyber risk and overseeing cybersecurity matters. 

The proposal for these regulations was initially introduced in 2022, and the final decision was reached in July 2023, marking a crucial step in bolstering cybersecurity practices in the corporate sector. Over time, computing technologies have witnessed an extraordinary exponential growth through distinct eras. 

Initially, we saw the dominance of centralized mainframes, which later gave way to microcomputers and personal computers (PCs) during the 1990s. The subsequent era was marked by the rise of the internet, followed by the revolutionary surge in mobile devices during the 2000s. As we moved into the 2010s, the expansion into cloud computing emerged as a pivotal trend, reshaping the landscape of technology and opening new possibilities for the future. 

Successful engagement with the C-suite hinges on establishing a clear and straightforward link between cyber risk and business risk. The key lies in presenting a comprehensive understanding of the severe implications that such attacks could have on essential business objectives. By doing so, organizations can foster a deeper appreciation of cybersecurity's critical role in safeguarding their core business interests. 

As cyber threats evolve, the regulatory environment surrounding cyber risk is also evolving. The recent implementation of new SEC regulations has spurred a transformation in boardrooms' approach to cyber resilience in the digital era. Recognizing the pressing need for proactive data protection and defense, boardrooms are now more committed than ever to providing organizations with the necessary resources to effectively safeguard their data and fend off cyber attacks. 

This shift marks a significant step towards fortifying organizations against the ever-changing cyber landscape. This paradigm shift is causing a ripple effect, leading to increased demand for insights and counsel from security leaders by their Boards. 

According to a recent CAP Group Study, a staggering 90% of companies listed in the Russell 3000 index lacked a single director possessing the required cyber expertise. Consequently, CISOs are now stepping into the spotlight and being tasked with establishing and maintaining open lines of communication throughout the boardroom. Their expertise and ability to bridge the knowledge gap are becoming pivotal in guiding organizations towards effective cyber risk management and resilience.

Learn How to Use the New Bing AI Image Generator in the Edge Browser


On April 7, Microsoft made its Image Creator tool, powered by OpenAI's DALL-E 2 AI image generator, available to all Edge browser users on desktops worldwide, enabling them to create their own AI-generated images with ease. 

The Image Creator tool was previously integrated into Microsoft's Bing chatbot, which is also powered by OpenAI's ChatGPT. Microsoft's latest move allows a larger audience to access the Image Creator tool, and it's a notable achievement for the company to have beaten out Google Chrome in offering users the ability to create custom AI art directly in their web browser. 

Here's a step-by-step guide on how to access and use Microsoft's Image Creator tool in Edge: 

1. First, make sure you have a Microsoft account. If not, create one. 

2. Open the Edge browser on your desktop and click the plus icon to open the Edge sidebar. 

3. Toggle the option for Image Creator to enable it in the sidebar. 

4. Look for the Image Creator icon in the top right corner of the sidebar (it looks like a paintbrush). 

5. Click on the Image Creator icon to open a text box for entering your prompt. 

6. Enter a description of what you want to see in the text box. 

7. Now Press Enter and OpenAI's DALL-E deep learning model will generate up to four images that match your prompt. The process will take around 30 seconds to a few minutes. 

8. Also, to speed up the process significantly, you can use "boosts" earned through Microsoft Rewards, a digital currency earned through doing things in Microsoft Edge. 

9. Users trying out Image Creator for the first time will receive an initial allocation of 25 free boosts. Redeeming boosts can reduce the wait time to a few seconds. 

10. Once the AI finishes generating the images, hit "Save" to add the image to your Microsoft account's Saved Images folder, or download the ones you like to your device to use as you wish. 

11. If you are not satisfied with the image, you can edit it and notify it. Also, if you describe what you want in more detail, the AI can better understand what you're looking for and create more accurate images. 

Following the news Microsoft said in its companies blog that "this feature will help you create images that don’t yet exist, powered by the very latest DALL-E models from our partners at OpenAI, right from the Microsoft Edge sidebar. If you’ve ever found yourself in need of a very specific visual for a social post or even a PowerPoint, Image Creator can help you find exactly what you need."

The Latest Tech Terms You Should Know About

 

The year 2022 has been turbulent for the IT sector, from Mark Zuckerberg's bizarre metaverse thoughts to widespread layoffs and Elon Musk's mayhem at Twitter. 

Along the way, numerous new expressions and terms that were essentially unknown and unheard of in January have gradually filtered into our conversations. As we continue to adjust to the contemporary - and frequently unfamiliar - post-pandemic workplace, it's possible that you'll hear these expressions even more frequently in 2023. 

Before 2022 comes to an end and a new year begins, let’s review a few key technical phrases. 

Decentralized VPNs 

Any VPN that does not have centralized control over the individual servers that make up its server network is referred to as a decentralized VPN or dVPN. 

According to prominent VPN provider Surfshark, "dVPN's servers are hosted by independent users, rather than a single VPN provider providing and managing the servers. They might be setting up dVPN software on their own computers or employing dedicated server workstations. 

The fact that your privacy is protected by the very nature of the network infrastructure, as opposed to a private entity (i.e., a VPN provider) giving you their word — however reliable — that they won't log your data, is possibly the largest benefit of decentralized VPNs. 

Quiet Quitting 

After being widely discussed among workers on social media throughout the year, particularly in younger millennial and Gen Z circles, the term "Quiet quitting" attracted considerable media attention.

The phrase means performing little more than the basic minimum required by your position. It's the exact opposite of "going above and beyond" at work, which Quiet Quitters believe has a detrimental effect on a positive work-life balance. 

Workfluencer 

In essence, workfluencers are influencers who write about their employment. those who are curious to learn more about their area of expertise and the nature of their day-to-day jobs. They frequently earn money from brand relationships like typical influencers do and seek engagement from followers in a similar manner, but they only target their material on the 9–5. 

Changes to business and career apps like LinkedIn, which have regularly adopted features from popular social media sites over the past few years to make their platforms more accessible and functional, have considerably helped "Workfluencers." 

Currently, "creator mode" is selected on the accounts of over 13 million LinkedIn users, which should, in theory, increase the number of people who read their posts. Whether we like it or not, workfluencers are here to stay, and in 2023, there will undoubtedly be a large number more people who try their hand at it. 

MFA Fatigue 

It is believed that MFA Fatigue, a cutting-edge hacking approach, served as the impetus for successful hacks of the networks of Uber, Microsoft, and Cisco throughout the year 2022. 

Hackers using stolen credentials will run a script in MFA Fatigue attacks in an effort to log into a target's account that has multi-factor authentication enabled. As the script continues to run, the victim will subsequently experience what seems like an endless series of authentication requests. 

The attackers are hoping that the victim would become so annoyed by the frequent barrage of notifications that they will reluctantly agree to one of the requests. They will then have access to the account and be free to cause any destruction they desire. 

Boomerang Employees 

Boomerang employees are, as the name implies, former employees who are still working for former employers, usually on friendly terms (hence the return). According to one examination of LinkedIn users' employment history, boomerang hires made up 4.3% of all US hiring in 2017. 

Some businesses now support this approach, creating alumni networks and other platforms to stay in touch with departing workers in an effort to lure them back into the building and onto the payroll in the future. 

However, some research indicates that staff morale may suffer when former coworkers return to more senior positions after previously departing, especially for those who are still in the same jobs they were in when their returning coworkers initially left. 

Productivity Paranoia 

Productivity paranoia is the term used to describe the discrepancy between the perceived productivity of employees by CEOs, supervisors, and managers and the real perceived productivity of employees. 

The difference is also glaring. In spite of the fact that 87% of workers think they are productive at work, only 12% of "leaders" think their staff members are making the most of their time, according to Microsoft Work Index research published this year. 

The emergence of hybrid, flexible, and remote working styles, which many bosses believe has given them less visibility over their workers, has probably made productivity concerns worse. 

Looking Toward the Future 

The year 2022 has been both fascinating and exhausting for many people working in and around the computer industry, leaving them with more questions than answers. 

Will this year's wave of mass layoffs last forever? Which online dangers will be exploited to attack businesses? Will Musk be able to keep Twitter running until the end of the year, or will Google's ominously sentient AI have already ruled the world by the time we find out? 

In 2023, no matter what transpires, we'll keep you informed with daily news updates on the cybersecurity and tech issues that concern you.







































Mobile App Users API Exposed

 

It was recently disclosed that thousands of social media apps are actively leaking Algolia API keys, and various other applications with hardcoded admin secrets, which allows threat actors to steal the important credentials of millions of users. 

The research analysed 600 applications on the Google Play store and it was found that 50% were leaking application programming interface (API) keys of three popular transactional and marketing email service providers. 

According to the data, 1,550 applications have been listed that disclosed Algolia API keys, of which 32 applications had hardcoded admin secrets, providing malicious actors access to pre-defined Algolia API keys. 

Malicious actors could exploit the data to read important user information, such as IP addresses, analytics data, and access details, they could also delete user information. 

As per the recent study by Salt Security, “malicious API attack traffic surged 117% over the past year, from an average of 12.22 million malicious calls per month to an average of 26.46 million calls.” 

On Monday, three famous transactional and marketing email service providers – Mailgun, Sendgrid, and MailChimp disclosed that more than 54 million mobile app users are at potential risk worldwide, including from India. 

Users from the United States have downloaded these apps the most, followed by the UK, Spain, Russia, and India, leaving over 54 million mobile app users vulnerable. 


Former Uber CSO Convicted for Covering up 2016 Data Breach

 

Uber's former chief security officer, Joe Sullivan, has been found guilty of illegally trying to cover up a 2016 data breach in which threat actors accessed 57 million Uber drivers' and customers' sensitive credentials. 

Sullivan is a former cybercrime prosecutor officer of the US Department of Justice. A federal jury in San Francisco convicted him of obstructing justice and misprision – concealing a felony from law enforcement. 

On November 21, 2017, Uber CEO Dara Khosrowshahi released a statement in which he acknowledged that miscreants had broken into the app giant's infrastructure and made off with 57 million customer and driver records. As a result of it Sullivan, along with legal director of security and law enforcement Craig Clark was fired. 

"Sullivan orchestrated these acts despite knowing that the hackers were hacking and extorting other companies as well as Uber," the U.S. attorney's office said. 

Sullivan’s trial began days before when the news broke that Uber had been hacked again. Uber said the group of hackers LAPSUS$  is running a campaign against Uber. 

The group accessed and stole data of an employee’s login credential to gain wide-ranging access to Uber’s internal systems including the company’s Amazon Web Services console, Google Workspace admin dashboard for managing the Uber email accounts, VMware vSphere/ESXi virtual machines, Slack server, and bug bounty program portal. However, Uber confirmed that the hackers did not gain access to the sensitive data of customers. 

In the case of the 2016 data breach, Uber had to make two $50,000 payments to the intruders in December 2016. A month later, after managing to identify one of the attackers from the group, an Uber representative met the man in Florida and had him sign a confidentiality agreement. 

"Technology companies in the Northern District of California collect and store vast amounts of data from users. We will not tolerate concealment of important information from the public by corporate executives more interested in protecting their reputation and that of their employers than in protecting users,” U.S. Attorney Stephanie M. Hinds said in a statement.

A Large Number of Ventures Suffering From Cloud Security Attacks

The advent of technology led malicious actors, to invade the privacy of users' systems in a few steps. Cloud security is one such technology that has increasingly worked to fortify users' data from threat actors. 

However, as per the statistics, even the latest cyber security is at risk; a report publicized by Synk shows, that 80% of the enterprises suffered from these actors’ invasion in just the past 12 months. The wide adoption of cloud security has been considered a major reason for a rapidly increasing number of cases. 

There have been several bigger cases that show the breach of cloud security. Accenture is one of them which came under the claws of cloud security attacks. Once in 2017 when the company's AWS S3 storage was unsecured and was made available for public reach. The attackers found confidential API data, digital certificates, meta info, etc. and they used it to blackmail and squeeze money from the. The second was when in 202, the firm got struck by LockBit ransomware. 
 
As per Synk’s report, 58% of the people were predicting that they again will face another cloud security attack in the future, and 25% were afraid that they must have endured a breach in their cloud storage but were not aware of it. These thoughts were creating a negative impact on cloud security. Whereas, there are many other similar cases like Accenture, where organisations left their cloud storage open to be accessed publically, and did not have even basic security. 

The CEO and Co-founder of Orca, Avi Shua stated that other than the cloud platforms providing safe spaces for data storage in cloud infrastructure, the state of the business’s workloads, identities, etc. stored in the cloud are also equally responsible for the security of the public cloud data.

For making 100% from cloud storage and evading the problems in cloud securities, it is important to include experts in cloud-native security. and to avoid such incidents as Accenture cases it becomes a necessity to add additional training and education. As an institute can’t deal with such a situation without planning, they should work with proper strategies and focus on how to avoid the risk of 

To make the best of cloud storage and avoid falling prey to problems related to cloud security, it becomes pertinent to include experts in cloud-native security. To avoid such incidents from occurring in Accenture and other such companies, it's important that additional training and education about cloud security handling is provided by the relevant institutes and organisations. It's implausible to deal with such a situation without planning, the companies should work with proper strategies and focus on how to avoid the risk of data theft.  

Apple Came With Lockdown Mode, a New Security Feature

On Wednesday, Apple shared details of a new, advanced version of the security option named Lockdown Mode for Apple device users who may face sophisticated cybersecurity threats. 

According to the technical details of the new security update, users can avail this Lockdown Mode this fall with iOS 16, iPadOS 16, and macOS Ventura. This extreme version of security feature is designed for a few users such as government officials, journalists, and activists, who are easy prey of NSO Group or other private state-sponsored mercenary spyware. 

Ivan Krstić, Apple's head of security engineering and architecture, called Lockdown Mode "a groundbreaking capability". "While the vast majority of users will never be the victims of highly targeted cyberattacks, we will work tirelessly to protect the small number of users who are. That includes continuing to design defenses specifically for these users, as well as supporting researchers and organizations around the world doing critically important work in exposing mercenary companies that create these digital attacks." 

Lockdown Mode includes the following protection features:

• Web browsing: Certain complex web technologies, like just-in-time (JIT) JavaScript compilation, are disabled unless the user excludes a trusted site from Lockdown Mode. 

• Messages: Most message attachment types other than images are blocked. Some features, like link previews, are disabled. 

• Apple services: Incoming invitations and service requests, including FaceTime calls, are blocked if the user has not previously sent the initiator a call or request. 

• Wired connections with a computer or accessory are blocked when iPhone is locked. 

• Configuration profiles cannot be installed, and the device cannot enroll into mobile device management (MDM), while Lockdown Mode is turned on. 

Following the updates, Lori McGlinchey, the Ford Foundation’s director of its Technology and Society program, said, “The global spyware trade targets human rights defenders, journalists, and dissidents; it facilitates violence, reinforces authoritarianism, and supports political repression...” 

“…The Ford Foundation is proud to support this great initiative to bolster civil society research and advocacy to resist mercenary spyware. We must build on Apple’s commitment, and we invite companies and donors to join the Dignity and Justice Fund and bring additional resources to this collective fight.”

Hackers Becoming More Advanced at Escaping AI/ML Technologies

 

Deep Instinct Threat Research team deeply enquired attack volumes and types and then extracted their results to forecast the future of cybersecurity scenarios, deciding what excites attackers, and lastly, it laid out steps that a company can take in order to safeguard itself from future cyberattacks. Key takeaways from this report include 2021 threat patterns which hint that bad actors are becoming more sophisticated in escaping AI/ML technologies, provoking companies to redouble attempts in the innovation battle. 

Particular attack vectors grew substantially, it includes a 170% rise in the use of Office droppers and a 125% rise in all threat types included. The amount of malware variants is considerably higher compared to pre-pandemic cases. Besides this, malicious actors have made a considerable turn towards newer languages like Python and Go, from older programming languages, like C and C++. These new languages offer easy learning and programming compared to their earlier variant. 

However, they are not commonly used, hence lower chances to be found by cybersecurity tools or get identified by cybersecurity experts. "Recent major events, such as Log4j and Microsoft Exchange server attacks, have placed a heightened priority on security, but these threats have long deserved the attention they’re just now getting on a global level. The results of this research shed light on the wide-ranging security challenges that organizations face on a daily basis," said Deep Instinct CEO Guy Caspi. 

Other Attack Volumes Types

Supply Chain Attacks- Big organizations with large client offerings often become easy targets for supply chain attacks in 2021. Here, hackers look to gain environmental access as well as target the customers by proxy. 

Prevalent Public and Private Sector Collaborations- A great deal of partnership was witnessed amid international enforcement agencies in the past year, the purpose was to identify and catch threat actors. 

High Impact of Zero-day- Major vulnerabilities were exploited and abused in a single day of a vulnerability disclose. Famous example includes HAFNIUM Group, it came out after Microsoft disclosed various zero-day vulnerabilities. 

Hackers have grown in terms of escaping identification and privilege escalation. Threat actors have started investing in anti-AI cyberattack techniques and use these methods into their campaigns.

Office 365 Provides Email Protection Against Downgrade and MITM Attacks

Microsoft adds SMTP MTA Strict Transport Security (MTA-STS) support feature in Exchange Online to improve Office 365 customers' email security. Redmond disclosed MTA-STS's release in September 2020. after mentioning that it was also adding inbound and outbound support for DNSSEC (Domain Name System Security Extensions) and DANE for SMTP (DNS-based verification of Known Entities). The Exchange Online Transport Team has been validating and implementing and is now ready to disclose support for MTA-STS for all outgoing messages via Exchange Online. 

Office 365 now has MTA-STS, which means that emails sent by users with Exchange Online will be sent over connections having authentication and encryption. It will protect the mails from threat actors and hacking attempts. The new feature improves Exchange Online email security and resolves various SMTP security problems, it includes out-of-date TLS certificates, poor secure protocols support, and certifications not trusted by third parties or same server domain names. Before MTA-STS, emails sent via unsafe TLS connections were vulnerable to external threats like man-in-the-middle and downgrade attacks. 

Exchange Team says "downgrade attacks are possible where the STARTTLS response can be deleted, thus rendering the message in cleartext. Man-in-the-middle (MITM) attacks are also possible, whereby the message can be rerouted to an attacker's server. MTA-STS (RFC8461) helps thwart such attacks by providing a mechanism for setting domain policies." Microsoft offers assistance on adopting MTA-STS, this includes hosting of the policy files on the domain web infrastructure. 

DANE for SMTP support 

Redmond is currently working on starting DANE for SMTP with DNSSEC support, it provides better security for SMTP connections compared to MTA-STS. Microsoft has secured various domains for email transmission as a domain owner including primary domains such as hotmail.com and outlook.com and live.com. It means that connections from senders supporting MTA-STS are prevented from man-in-the-middle attacks. 

Microsoft says "you can use both standards on the same domain at the same time, so customers are free to use both when Exchange Online offers inbound protection using DANE for SMTP by the end of 2022. By supporting both standards, you can account for senders who may support only one method."

Cyber Unsafe: How not to be the target of cybercriminals

 

The cyber threat landscape continues to evolve and grow more sophisticated as netizens are being proactively targeted by cybercriminals. It is the browsing habits of users that make cybercrime possible and perhaps more convenient for cybercriminals. Cyber intrusions and online crimes could be prevented by taking correct security measures and being more alert and aware of the tactics employed by criminals, asserts Gaurav Gupta, Manager Clients Services in an IT MNC. 
 
Convergence of technology; the rapid speed at which the internet and technology are evolving has cushioned malicious cyber activities, providing a stronger and more interconnected base for criminals to target users who heavily rely on advanced technology. Gaurav notes that cyber criminals deceive the human mind by manipulating emotions. The various ways in which users do so involve luring users via lucrative deals, lottery schemes, fear of missing out, and other tactics that generate panic among users leading them to become a victim of cyber fraud. 
 
The author and cyber security enthusiast with 9 years of corporate experience working with different MNCs, Gaurav Gupta, further alerts the users to “take everything with a pinch of salt” in cyberspace as the level of cybercrime has skyrocketed at an unprecedented speed, scale, and volume. The emerging trends in cybercrime require a whole new level of expertise and awareness. Understanding and recognizing the cyber threat via studying the patterns is one effective way towards curbing the scope of cybercrime, as per Gupta. He explains that criminals leave traces behind and the artifacts could be quantified to assume the root cause which further could be instrumental for security researchers in developing potential solutions. 
 
Criminals are creative but lazy thereby ensuring basic preventive measures are in place, and exercising the simplest of precautions would significantly reduce one’s chances of being targeted as the ones who are more carefree and careless would be more susceptible to the threat, Gaurav said while giving examples of criminals’ creativity viz. internet and gaming addiction (malware links), exploiting technology like AI, machine language to develop deep fakes, robotic arms, and privacy violations.
 
Perspective is a many-leveled thing, once a user understands and starts seeing things through a researcher and awareness perspective, he’ll be able to protect himself against a wide range of cybercrimes, according to Gupta. He further notes that the human mind is wired to instinctively click and proceed/agree to everything that appears as a formality without paying much heed, cybercriminals exploit these muscle and motor movements of the users while weaponizing their intelligence against themselves. ‘Haste’ in cyberspace, as per the author, could prove to be lethal; in case of doubts users are suggested to be careful, take a step back and go back to verify the doubt while refraining from acting in a hurry. 
 
Users should constantly update themselves and keep up with the latest advancements in technology as it will allow them to stay abreast of the solutions that exist both commercially as well as in academics and research. Users will come across tools, techniques, stories, and methodologies on how to be cyber safe – as elaborately mentioned by Gaurav Gupta in his book “Cyber Unsafe: A Handbook for Preventing Computer Frauds and Cyber Crimes”, co-authored by Garima Gupta. 

Students shall be counseled that ‘social engineering, design flaws, and keylogger’ are the most commonly exploited aspects by criminals as they commit NFC based new frauds – cloning/concealing/synthetic identity theft, cloned plastic cards/skimmers/using fake documents, doctored stills/videos to conduct cyber frauds. Gupta strongly advises against using unknown USB cables to charge as it entails the risk of ‘juice jacking’. Prevention is indeed better than cure in the digital world as well. In order to actively combat the cyber threats, users shall think of it as an obligation to stay updated and exercise the very basic preventive measures to keep themselves and their families safe.

Interview Spotlight: Israeli Hardware Solutions, Sepio Systems

On 19 November, E-Hacking News conducted an interesting interview with Sepio Systems. The company provides its customers with the highest level of visibility, policy enforcement, and Rogue Device Mitigation capabilities. The guest speaker for the interview was Mr.Bentsi Ben-Atar, CMO, and Co-Founder, Sepio Systems.

Founded in 2016 by veterans from the Israeli Intelligence Community, Sepio HAC-1 is the first platform that provides visibility, control, and mitigation to zero trust, insider threat, BYOD, IT, OT, and IoT security programs. Sepio is a strategic partner of Munich Re, the world’s largest reinsurance company, and Merlin Cyber, a leading cybersecurity federal solution provider.

1.       Can you please introduce yourself to our readers?

Bentsi Ben-Atar: I am one of the co-founders for Sepio Systems, the company was founded by a group of founders that have been working together for almost 30 years now. We have a strong background in cybersecurity and “rogue device management” in general.

2.       Can you please tell us about your company Sepio Systems?

The company deals with a very unique domain within the cybersecurity industry and that’s the issue of managing the hardware within the enterprises. What we have built is a solution that provides all the aspects related to hardware access control, we call it “HAC” and our solution is called “HAC-1.

We see that Enterprises are struggling with three elements of hardware access control. The first one is the fact they have limited visibility to whatever is connected and sometimes a very significant gap between what people think is connected and to what is actually connected. So, there are visibility gaps that need to be addressed and they need to be addressed regardless of the device itself.

Once you have visibility and now you are aware of your assets, then you can move to the policy enforcement features of your enterprises. It means that now you can apply certain policies while you are working from home and a different policy while you are at the office.

And once you have these two pillars in place then you can move into the more interesting part of the solution, and those are the security aspects. You know what devices are connected, you know how to disable or mitigate any risk associated with it. Now you need to provide the Rogue Device Mitigation.

 

3.       Please explain to us about Hardware Access Control.

Hardware Access Control is the term used to describe a solution that manages all aspects of hardware devices. Hardware devices may be network elements possibly controlled by NAC (Network Access Control or a USB peripheral connected to an endpoint (controlled by EPS/EDR). HAC does not distinguish devices by its interface and provides an aggregated holistic approach to hardware asset management.

 

4.       What are Rogue Devices and what is their impact on the enterprises?

Rogue devices are devices that are either hardware manipulated or firmware manipulated devices that are introduced into the enterprises. The main channels for the attack vehicles are either the supply chain which is a significant risk for enterprises as hardware screening is a huge challenge. The other popular attack vehicle is the human factor, in that case, human beings will always be the weakest links because people can be threatened, they could be paid off, they could be extorted. I think that history along the way has shown that any human being has a weak point. If you, as a cybercrime organization can extort a certain bank, gain access to a certain system, in most of the cases you will get away with that.

 

5.       Why do you think that these “Rogue Attacks” are on the rise?

We see a growing number of attacks that are based on hardware tools. From the attacker's perspective, they have the option of either going head to head against existing cybersecurity products, or they can find an alternative path to the enterprises. There are a lot of hardware-based attacks happening all around the world on critical infrastructures like banks, data centres, retail, etc. It doesn’t get to the public eye in most cases due to several reasons.

First, companies in most cases are very reluctant to admit the fact that they have been breached through this domain because it also implies on their level of physical security and no one wants to admit that someone was able to plug in a rogue device. On the other hand there are a lot of attacks that create a signature that may be wrongfully attributed to other types of attacks.

One of the demos that we really love to do is using and demoing the vulnerability of wireless keyboards and mouse, these devices can be easily manipulated and spoofed. For example, let’s say you’re sitting in your home or office, there could be a guy sitting in the next building, it doesn’t have to be next to your endpoint. By using a very simple publicly available payload that runs on a raspberry pi, you can actually spoof the communication between that wireless keyboard and mouse. You can do a remote keylogging, and most importantly, you can point that endpoint to a certain URL that a certain piece of malware is waiting to be downloaded.

At the end, you even have to go over the human factor which is convincing the user that this link is not a suspicious link. So, there are a lot of obstacles that need to be dealt with. Compared with the option of coming with out of bound raspberry pi with a spoofing capability, you open up the browser independently, and forensic wise it would look like this was an act of an employee within the organization.

So sometimes it would be attributed to a phishing attack or wrongful doings of an employee while in real life the story is completely different.

 

6.       How do Sepio Systems counter these Rogue Devices?

Sepio Systems HAC-1 “dives deeper” into the the physical layer, revealing the true entity of a given device, not according by what it “says” it is, but for what it is really is.These capabilities are achieved through a unique algorithm, a combination of physical layer fingerprinting and Machine Learning augmentation.

7.       The Data Security Council of India (DSCI) has also talked about your company. Can you please tell us more about this project and ‘Sepio Prime Rogue Device Mitigation Solution?’

Without referring to any specific name (a customer or not), our solution provides enterprises, especially the ones concerned with their data. These enterprises can be financial institutes, government agencies or other entities extremely concerned with the attack vehicles.

We provide them with solutions that cover two main interfaces. One is the USB interface and the other is the Network interface. Our solution actually monitors and analyses the physical layer information. It means that we don’t look into user traffic, user log files. We read out all the physical layer related information by analyzing it with an algorithm which is a combination of physical layer fingerprinting and machine learning. We can actually detect the existence of such passive devices.

One of the coolest features of our solution is that it doesn’t require a baseline or training period. Obviously in today’s cybersecurity atmosphere, no single solution provides a complete seal for the entire enterprise. Therefore, the capability with integrating other solutions is extremely important, and all these solutions are easily integrated with our solutions so that we can actually extend the visibility of the enterprise into the deeper layer.

8.       Can you explain how this Layer-1 solution works?

Our solution is actually comprised of two main functionalities. The first one deals with Network Security and the second one deals with Peripheral Security/ End Point security. The way Network Security works are that we communicate with the existent networking infrastructure by using read-only commands. The only thing the enterprise needs to do is to provide restricted user credentials for our solutions.

Before our deployment, we actually provide a list of commands that we will be using. Once we get the information, we will compile it using an algorithm that is a combination of physical fingerprinting and machine learning enhanced solution. The fingerprinting is extremely important because when we get a hit, we can actually name the attack tool. The deployment process itself is straight forward, it takes less than 24 hours to have everything up and running.

The output and value of this solution are instantly delivered, you can actually see all the rogue devices and visibility. In a very interesting incident, we found a gaming console connected to a secured network, approved by NAC but never reported.

Now, the second part of this solution deals with the peripheral. It is a bit different because in the endpoint case, the endpoints could be offline, and you want to make sure that the mitigation, once a rogue device has been detected or even just a brief of policy. The mitigation needs to be immediately so that the USB device will be blocked. When the attacker comes in, they can configure their attack tools to present the same façade as a legitimate device.

So, the difference between Network Security and End Point Security (algorithm wise) is the fact that on the peripheral we also fingerprint ‘known to be good’ devices, so that we have a full database of good devices and bad devices. One of the nicest features we also have is the ‘threat intelligence database,’ it means that every installation has a local copy of our threat intelligence database which includes a list of all ‘known to be vulnerable devices.’


9.       Tell us more about the leadership team behind Sepio Systems?

Our leadership is something that we take great pride in. We are a U.S-Israel based company, we are headquartered in Rockville, Maryland. We have a very strong all-women U.S board which we take great pride in, led by the current CISO for HSBC. We have interviews posted on social media which I think are a fascinating array of women that bring tremendous value to our company.

We have a strong backup from various industry leaders and veterans from various government agencies. We perceive to be kind of a task force to deal with this domain which was until now significantly underserved.

10.   During the COVID-19 pandemic, everyone has started working from home, sometimes it can be a kid playing a video game on a pc. How does an organization keep the family’s data separate from the employee’s? How do you make sure that the family’s data is not being taken by your systems?

Enterprises first need to have a clear policy about their equipment. Having a policy without the capability of enforcing it is ineffective. First of all, the employee needs to understand the risks associated with it. And for that, we have a very interesting video series called Captain RDM which actually illustrates very serious cases in a non-technical way.

You can do one or two things. As a CSO, we can issue (this is what a lot of enterprises do) a company-issued device for it. If you are in need of an additional keyboard, we will provide you with that. If this is not the case, we make sure to know that if a ‘known to be vulnerable device’ is connected and block it.

For work from home cases, we have allowed the ‘1 + 1’ option, it means that for every license that our user got they were eligible for another license without any additional costs.

11.   On your website, people talked about how Sepio Systems has efficiently countered Rogue Device Threats and Internet of Threats (IoT)? Before we conclude the interview, do you have anything to say about that?

One thing that we’ve learned is never disrespect your opponent. They will always be innovative and smart. They are able to provide attack tools that are cocooned within legitimate looking device in ways that you can only imagine. When there is enough motivation for the attacking party for a specific side, because its specifically lucrative target, they will find a way to get into it even if it’s a data centre, or a highly secured facility, anything can be achieved.

With IoT, smart nations and smart cities coming up, a lot of hardware getting installed all over, and the Covid pandemic making people work from home, this issue becomes more relevant. It is more relevant today than it was yesterday and it is going to get even more relevant as the days go by.