Tag Archive for: follow

4 K–12 Tech Trends to Follow in 2023


 

Here’s what to watch for in 2023.

Advanced Access Control Tech Improves Physical Security Measures

Student safety is always a priority for K–12 districts. With the help of technology, many schools are now taking steps to improve the ability to monitor who is in buildings and keep out unwanted visitors. Other access control technologies ensure students aren’t bringing dangerous or prohibited objects into school buildings.

For example, Lakewood School District in New Jersey is implementing artificial intelligence-based screening. After the pandemic, the district reduced the window for screening students from 45 minutes to 15, says Robert DeSimone, director of security at Lakewood Board of Education.

With the new access control technology, students pass through pillars when they enter the school without removing personal belongings. The new system boasts a higher detection rate than traditional metal detectors.

“With the false alarms caused by our previous metal detectors, we found we were only able to serve approximately 10 percent of our students in the 15-minute time frame, compared with 50 percent of students in the 45-minute time frame,” DeSimone says. “Now, we’ll be able to screen approximately 1,500 students in 40 minutes.”

Other advances include tech upgrades such as security cameras, with more funds allocated to improve security in Ohio and New Hampshire.

READ MORE: Experts discuss physical security tech that shores up school safety.

Schools Transform Communal Spaces into Tech-Centric Hubs

Progressive schools are moving toward tech-centric spaces that allow for mobility and collaboration and spaces that focus on increased access to technology.

STEM labs and esports arenas, along with broadcasting studios for creating original podcasts and video work, are gaining traction. For example, Steubenville City Schools in Ohio broke ground on a $12 million STEM building, and at Indiana’s Greensburg Junior High School, students will learn about design and robotics tools for manufacturing in a tech, engineering and math lab.

Chandler Unified School District in Arizona is developing its esports program by integrating virtual reality lessons into a space…

Source…

5 Cybersecurity Tips You Should Follow


Your tech — along with the personal data sitting on that tech — is vulnerable to cybercriminals. They could trick you into downloading malware. They could access your banking information. They could steal your contact lists and your identity.

To avoid these terrible situations, you should follow these basic cybersecurity tips:

1. Run Updates:

Have you ignored those notifications that you need to run an OS (operating system) update? OS updates patch up vulnerabilities in your software and increase your computer’s security.

Check your device’s settings to see whether your operating system is up to date. If it’s not, run those updates right away.

2. Set Strong Passwords:

A password can prevent a serious security breach and protect your data. You don’t want to set weak passwords that could be easily guessed — like “password,” “12345” or “0000.” These will put your personal data at risk.

What defines a strong password?

  • It should be 8 characters or more
  • It should contain a mix of upper and lowercase letters
  • It should contain at least one number and one symbol

3. Use a VPN:

A virtual private network (VPN) establishes a secure, encrypted connection between your device and the internet. It can keep your browsing activity private and hide your IP address, which can keep snooping cybercriminals at bay.

4. Antivirus Software:

Antivirus software (sometimes called anti-malware software) can detect and remove viruses from your device. Running this type of software in the background can give you protection against any cyberattacks.

5. Beware Phishing Scams:

A phishing scam is a fraudulent email that pretends to be from a well-known or trusted source, like your bank or your utility company. There are different goals of phishing scams. Some try to trick you into downloading malware, while others will try to get you to give away personal information (for example, bank account passwords). You can look at the Federal Trade Commission’s advice on how to avoid phishing scams.

What If Your Cybersecurity Has Been Breached?

If you haven’t followed these tips, and you think your laptop has been hacked or you’ve accidentally…

Source…

Ransomware infections follow precursor malware – Lumu • The Register


Ransomware is among the most feared of the myriad cyberthreats circulating today, putting critical data at risk and costing some enterprises tens of millions of dollars in damage and ransoms paid. However, ransomware doesn’t occur in a vacuum, according to security startup Lumu Technologies.

A ransomware infection is usually preceded by what Lumu founder and CEO Ricardo Villadiego calls “precursor malware,” essentially reconnaissance malicious code that has been around for a while and which lays the groundwork for the full ransomware campaign to come. Find and remediate that precursor malware and a company can ward off the ransomware attack is the theory.

“The moment you see your network – and by network, I mean the network defined the modern times, whatever you have on premises, whatever is out in the clouds, whatever you have with your remote users – when you see any assets from your network contacting an adversarial infrastructure, eliminate that contact because that puts you in your zone of maximum resistance to attacks,” Villadiego told The Register.

If a company detects their network is contacting what looks like the command-and-control servers of malware, such as Emotet, Phorpiex, SmokeLoader, Dridex and TrickBot, shutting down those contacts right away “is going to eliminate the catastrophic effect, which is the ransomware attack,” he said.

Lumu outlined the idea of the warning signs of an impending ransomware attack in a quick report – what the company calls a “flashcard” – this month. In it the startup outlines what it says is a vicious cycle of ransomware.

Citing statistics from cybersecurity consultancy CyberEdge, Lumu said that victims that pay the ransom are increasingly recovering their data, from 19.4 percent in 2018 to 71.6 percent last year. This has made companies more willing to pay the ransom – 38.7 percent in 2018, 57 percent now – despite recommendations and pleas from the…

Source…

IT staff warned cyberattacks may follow Ukraine invasion • The Register


As the invasion of Ukraine heads into its third week with NATO allies ratcheting up sanctions against Russia, infosec vendors have urged Western governments and businesses to prepare for retaliatory cyberattacks.

According to Mandiant, Ukraine remains the top target for destructive or disruptive cyberattacks. That said, several US and EU sectors including government, financial services, energy and utilities, and transportation face a “moderate-high” risk of attack from Kremlin-backed miscreants. Media outlets, meanwhile, face a “moderate” risk. 

So far, apart from a few standout moments – such as web systems being knocked over, wiper malware infecting machines, and satellite communication terminals coming under attack – there’s been little indication of a serious, widespread escalation in cyberwarfare between Russia and Ukraine and its allies.

“The nature and length of NATO and Western sanctions and responses likely will heavily influence Russia’s perception of high-priority targets for retaliation,” warned Mandiant, which sells cyber-defense products and services.

“Organizations making public statements condemning Russian aggression and/or supporting Ukraine and organizations taking actions to restrict Russian participation in international commerce, competitions, and events face elevated risk of future reprisal.”  

This warning comes as a slew of tech companies have pledged to drastically scale back sales in Russia and Belarus, if not quit both countries altogether. Others, including Cloudflare and Akamai, have said they’ll keep their networks up and running in Russia to provide its citizens with connectivity to the rest of the world — but they’ve also said they stand with Ukraine.

At the very least, as we’ve previously reported, Western governments and organizations should prepare for Russian cyber-espionage, according to soon-to-be-Google-owned Mandiant. However, threat actors like Sandworm and the…

Source…