Tag Archive for: ‘red

Robotic Assistance Devices Identifies Red Hawk Casino as a


Detroit, Michigan, Feb. 21, 2022 (GLOBE NEWSWIRE) — Artificial Intelligence Technology Solutions, Inc., (OTCPK:AITX), today announced that its wholly owned subsidiary Robotic Assistance Devices, Inc. (RAD) has named Red Hawk Casino in Placerville, California as the deployment location for a ROAMEO mobile security robot, previously announced in a press release dated December 8, 2021.

“The industry’s interest in ROAMEO is building, and we’re building ROAMEOs as fast as we can,” said Mark Folmer, President of RAD. “It’s great to be able to identify Red Hawk Casino as the next deployment for ROAMEO.”

RAD also announced that it is producing a series of online videos documenting the manufacturing and deployment process for Red Hawk’s ROAMEO. The first installment of ‘ROAMEO: From the REX to Red Hawk Casino’ is online at AITX’s YouTube channel.

“We are eager to have ROAMEO on our property,” said Christer Farr, Vice President of IT at Red Hawk Casino. “ROAMEO will be deployed as a much-needed asset for our security team, and as an attraction for our guests. I’m excited to see how our ROAMEO’s production is developing.”

“Occasionally we’re able to name clients as deployment and implementations occur, especially on public-facing robots like Red Hawk’s ROAMEO,” said Steve Reinharz, CEO of AITX. “It’s going to be a beautiful site seeing ROAMEO patrol their property and interacting with their guests,” Reinharz added.

ROAMEO is a mobile security robot that is nearly 7 ft. tall and weighs over 700 lbs. According to the company, ROAMEO is built to autonomously patrol a property or periphery and survey its surroundings, conducting routine patrols, recording, and reporting back to the central command center. The security robot’s dual 21.5” web-connected touch screens provide customizable information and concierge services for guests that it may encounter while on patrol.

Robotic Assistance Devices (RAD) is a high-tech start-up that delivers robotics and artificial intelligence-based solutions that empower organizations to gain new insight, solve complex security challenges, and fuel new business ideas at reduced costs. RAD…

Source…

Sophisticated cyber-attack targets Red Cross Red Crescent data on 500,000 people – World


A sophisticated cyber security attack against computer servers hosting information held by the International Committee of the Red Cross (ICRC) was detected this week.

The attack compromised personal data and confidential information on more than 515,000 highly vulnerable people, including those separated from their families due to conflict, migration and disaster, missing persons and their families, and people in detention. The data originated from at least 60 Red Cross and Red Crescent National Societies around the world.

The ICRC’s most pressing concern following this attack is the potential risks that come with this breach — including confidential information being shared publicly — for people that the Red Cross and Red Crescent network seeks to protect and assist, as well as their families. When people go missing, the anguish and uncertainty for their families and friends is intense.

“An attack on the data of people who are missing makes the anguish and suffering for families even more difficult to endure. We are all appalled and perplexed that this humanitarian information would be targeted and compromised,” said Robert Mardini, ICRC’s director-general. “This cyber-attack puts vulnerable people, those already in need of humanitarian services, at further risk.”

The ICRC has no immediate indications as to who carried out this cyber-attack, which targeted an external company in Switzerland the ICRC contracts to store data. There is not yet any indication that the compromised information has been leaked or shared publicly.

“While we don’t know who is responsible for this attack, or why they carried it out, we do have this appeal to make to them,” said Mr Mardini. “Your actions could potentially cause yet more harm and pain to those who have already endured untold suffering. The real people, the real families behind the information you now have are among the world’s least powerful. Please do the right thing. Do not share, sell, leak or otherwise use this data.”

The ICRC along with the wider Red Cross and Red Crescent network jointly runs a program called Restoring Family Links that seeks to reunite family members separated by conflict, disaster or migration….

Source…

Update on Red Curl. TA406’s high 2021 optempo. Ephemeral payloads in a spearphishing campaign. Code-signing boot camp.


Attacks, Threats, and Vulnerabilities

Seeing Red (Domain Tools) The DomainTools Research team came across a batch of malicious-looking PDFs that stretched back to July 30, 2021. While containing no malicious content, they did link to dozens of short-lived Glitch apps hosting a SharePoint phishing page containing obfuscated JavaScript designed to harvest credentials.

Chinese Cyberespionage Bootcamps Training Recruits in the Art of Supply Chain Attacks for Over a Decade (Yahoo Finance) New report from Venafi shows Chinese threat actors targeting code signing certificates for use in software supply chain attacks

APT41 Perfects Code Signing Abuse to Escalate Supply Chain Attacks | Venafi

(Venafi) Learn about the infamous APT41 group and why they are abusing code signing keys and certificates as powerful weapons to steal and exploit data. Find out which industries are they targeting, the anatomy of their attack and who’s really behind them.

Group-IB report: “RedCurl. The pentest you didn’t know about” (Group-IB) Research of the new espionage APT-group RedCurl and its elaborate attacks on enterprise companies in North America, Europe and CIS

RedCurl hacking group returns with new attacks (The Record by Recorded Future) Even after its operations were publicly exposed in August 2020, the RedCurl hacking group has continued to carry out new intrusions and has breached at least four companies this year, according to a new report from security firm Group-IB.

Hackers Targeting Myanmar Use Domain Fronting to Hide Malicious Activities (The Hacker News) Hackers Targeting Myanmar Use Domain Fronting to Hide Malicious Activities

Previously unreported North Korean espionage part of busy 2021 for country’s hackers (CyberScoop) A North Korean cyber espionage group known primarily for targeting think tanks, advocacy groups, journalists and others related to Pyongyang’s adversaries around the world has been quite prolific in 2021, according to email security firm Proofpoint.

State-sponsored North Korean hackers responsible for blitz of attacks in 2021 (The Record by Recorded Future) Suspected government-backed hackers from North Korea launched…

Source…

Mao’s Little Red Book inspires China’s cybercrime strategy


Benjamin R. Young is Assistant Professor in Homeland Security & Emergency Preparedness at Virginia Commonwealth University.He is author of “Guns, Guerillas, and the Great Leader: North Korea and the Third World.”

Under President Xi Jinping, China has reemphasized Maoism as a pillar of national identity and revolutionary values.

Reasserting the supremacy of the Chinese Communist Party in all aspects of society, Xi has promoted Maoist-style campaigns of self-criticism and rectification and has built up a Maoist-style personality cult around himself, even establishing “Xi Jinping Thought” research centers around the country.

This revitalization of Maoist ideas and principles, including self-reliance and the mass line, is not just symbolic but has influenced China’s external behavior, particularly in cyberspace. Working in tandem with Chinese cybercriminals with a focus on sabotage, China’s Ministry of State Security (MSS) has increasingly targeted U.S. government networks, as well as key private sector industries, including aviation and health care.

In July 2021, the U.S. Justice Department announced that four Chinese nationals working at an MSS front company, Hainan Xiandun Technology Development, had been charged with a conspiracy to commit computer fraud. This purposeful obscuring of the government-affiliated backgrounds of the CCP’s cyber operatives is a remnant of Maoist doctrine. As Mao once said, “The guerrilla must move among the people as a fish swims in the sea.” In other words, the merging of state and non-state actors in China’s cyber activities is a long-standing tactic.


Xi Jinping stands above a giant portrait of late Mao Zedong in Beijing on July 1: Xi has built up a Maoist-style personality cult around himself.

  © Reuters

At Hainan Xiandun, the four Chinese nationals allegedly coordinated and facilitated cyber activities on behalf of the MSS from 2011 to 2018. Professors at Chinese universities allegedly helped Hainan Xiandun recruit hackers and one local university in Hainan even helped the front company maintain its private sector illusion by managing its payroll, benefits and mailing…

Source…