Tag Archive for: Continue

SaaS, IoT, AI and Cloud will continue to accelerate Indian IT: ETILC Members


Housing a global IT powerhouse, India’s economy witnessed a temporary stagflation last year. The consecutive waves of COVID-19 and the rising streaks of infections lead the economy into attrition, forcing companies to adopt cost-cutting measures, even in the IT sector. The sector witnessed a high attrition rate of 8.03% during April to June this year.

However, despite slowing down the financial ecosystem, the statewise lockdowns also had an upside; the pandemic drove companies worldwide to expand their investments in their respective digital infrastructure. The IT sector accounted for 8% of India’s GDP in 2020, which is a substantial increase from its contribution of 1.2% in 1998. In 2019-20, India held the position of the largest sourcing destination in the IT-BPM industry globally.

Growing Demand

As per Gartner’s predictions, IT spending in India will amount upto $98.5 billion by 2021. With the imposition of home isolation due to the pandemic, more and more people started accessing digital services from home. To make ends meet, the IT sector has been constantly keeping up with these demands by providing online services to businesses.

“India is at the cusp of creating massive employment opportunities in the IT/BPM sector, owing to tech like citizen development, AI and cloud”

— Ram Singampalli, COO, Hexaware Tech

The consequent demand and trust in the sector has facilitated companies like Cognizant, Infosys, and Wipro, Tanla Solutions, and HCL Tech with digital expansion as well as increased revenue. Moreover, Tech Mahindra experienced a growth of 39.2% with its net profit at Rs 1,353.2 crore for Q1 FY 2021-2022. Wipro witnessed revenue growth of 22.3% with Tata Consultancy Services at 18.5% growth.

As per the latest Naukri JobSpeak report, the Indian job market witnessed 57 per cent Y-o-Y growth as of September. The IT/software sector in particular grew by 138 per cent (Y-o-Y). Additionally, with thickening technological intervention and the gradual post-covid reopening, retail and hospitality industries also saw an increase in hiring by 82 per cent and 70 per cent, respectively. As digital innovation expands, the scope of job creation and acquisition will also…

Source…

WhatsApp, Facebook Malware Suit to Continue After 9th Circuit Denies Foreign Sovereign Immunity Claims


A federal appellate panel sided with the WhatsApp messaging app and its parent company Facebook on Monday after denying a private, Israeli corporation’s claims of foreign sovereign immunity to dismiss a suit alleging it sent malware through WhatsApp’s server to mobile devices.

WhatsApp Inc. and Facebook Inc. filed a suit against the NSO Group Technologies Ltd. and its parent company, Q Cyber Technologies Ltd., in October 2019. NSO that designs and licenses surveillance technology to governments and government agencies for national security and law enforcement purposes.

Source…

Ransomware groups continue assault on healthcare orgs as COVID-19 infections increase


Ransomware groups have shown no signs of slowing down their assault on hospitals, seemingly ramping up attacks on healthcare institutions as dozens of countries deal with a new wave of COVID-19 infections thanks to the potent Delta variant. 

Vice Society, one of the newer ransomware groups, debuted in June and made a name for themselves by attacking multiple hospitals and leaking patient info. Cybersecurity researchers at Cisco Talos said Vice Society is known to be “quick to exploit new security vulnerabilities to help ransomware attacks” and frequently exploits Windows PrintNightmare vulnerabilities during attacks. 

“As with other threat actors operating in the big-game hunting space, Vice Society operates a data leak site, which they use to publish data exfiltrated from victims who do not choose to pay their extortion demands,” Cisco Talos explained last month. 

Cybersecurity firm Dark Owl added that Vice Society is “assessed to be a possible spin-off of the Hello Kitty ransomware variant based on similarities in the techniques used for Linux system encryption.” They were implicated in a ransomware attack on the Swiss city of Rolle in August, according to Black Fog. 

image4.png

The Vice Society leak site. 


Cisco Talos

Multiple hospitals — Eskenazi Health, Waikato DHB and Centre Hospitalier D’Arles — have been featured on the criminal group’s leak site and the group made waves this week by posting the data of Barlow Respiratory Hospital in California.

The hospital was attacked on August 27 but managed to avoid the worst, noting in a statement that “no patients were at risk of harm” and “hospital operations continued without interruption.”

Barlow Respiratory Hospital told ZDNet that law enforcement was immediately notified once the hospital noticed the ransomware impacting some of its IT systems. 

“Though we have taken extensive efforts to protect the privacy of our information, we learned that some data was removed from certain backup systems without…

Source…

Negotiations continue with ‘threat actor’ who hacked DMACC computer networks


Rob Denson

The president of Des Moines Area Community College says the institution’s insurance company continues to negotiate with hackers who shut down DMACC’s computer networks on June 2.

Rob Denson says it does not appear any accounts were compromised.

“Our insurance company is talking to the threat actor. We’re not a part of that discussion at this point,” Denson says. “They want to make sure they don’t tell us anything that we might share that could impact the status of any negotiations, but again we’ve not seen anything or been told of anything that’s of any real significance.”

Denson has confirmed it was a ransomware attack, but DMACC did not pay a ransom and has relied upon its insurer to handle the details.

“They brought in all kinds of attorneys, consultants that have worked with us and have been through many, many of these,” Denson said. “We had passwords and some emails that we believe were impacted. We’ve just reset all of those.”

Experts have gone through over 6000 DMACC computers, searching for malicious software, but Denson says none was found. Denson made his comments during taping of the “Iowa Press” program that airs this Friday night on Iowa PBS.

DMACC canceled online classes on June 3 and wound up closing the entire campus on June 4 due to the security breach. In-person classes resumed five days later, but online classes didn’t start back up until last week.

Source…