Tag Archive for: identifies

Alappuzha native identifies Apple’s security flaw, enters hall of fame | Kerala


Alappuzha: A Computer Engineering student from Kerala has been inducted into the Hall of Fame of digital giant Apple Inc for finding a security flaw in its cloud service platform. 

K S Ananthakrishnan from Mankombu in Kerala’s Alappuzha district discovered a major security breach in the server of iCloud, the cloud-storage and cloud-computing service of Apple.  iCloud email users were vulnerable to this flaw. 

The security lapse was spotted in January and it was communicated to the Apple engineers. The Apple developers fixed the issue; however, Ananthakrishnan found that the solution did not apply to all accounts with the server. After Apple fixed the flaw, it was identified that it applies only to the newly created accounts. Ananthakrishnan again informed Apple of these new findings.

The Hall of Fame is published once every three months. Earlier, Ananthakrishnan had entered the Halls of Fame for Google, Facebook and Github by identifying their security lapses.

Source…

‘Hack DHS’ Program Identifies 122 Vulnerabilities Across Networks


Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a
user – asks your browser to store on your device in order to remember information about you, such as your
language preference or login information. Those cookies are set by us and called first-party cookies. We also
use third-party cookies – which are cookies from a domain different than the domain of the website you are
visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking
technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to
ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy
choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of
your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts
of the site will not work as intended if you do so. You can usually find these settings in the Options or
Preferences menu of your browser. Visit www.allaboutcookies.org
to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to
ensure the proper functioning of our
website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site
performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You
can set your browser to block or alert you about these cookies, but some parts of the site will not work as
intended if you do so. You can usually find these settings in the Options or Preferences menu of your
browser. Visit www.allaboutcookies.org
to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to
ensure the proper functioning of our

Source…

Report identifies phishing, ransomware attacks as most significant security incidents for healthcare


The HIMSS Healthcare Cybersecurity Survey found that across the board, healthcare organizations identified phishing and ransomware attacks as the most significant security incidents in 2021.

Financial information was the most frequent target of such cyber attacks, according to the report. Cyber threats such as ransomware attacks against the industry have grown over the years amid challenges it already confronts: aging infrastructures and tight budgets.

The report, sponsored by Carahsoft, surveyed 167 professionals to assess the state of healthcare cybersecurity. Of those surveyed, 54% worked for healthcare provider organizations, 28% for consulting/vendor organizations, and 19% for other types of organizations. Most (61%) of those surveyed had primary responsibility for cybersecurity programs at their respective healthcare organization and 23% had some responsibility. Further, of those surveyed, 90% said they had a management role in healthcare cybersecurity.

A substantial —67% — number of those who responded stated that in the past 12 months their healthcare organization combated significant security incidents, the report said. When considering how severe the security threat was that the organization faced, 12% considered it critical and 32% considered it a high threat.

 

Further, healthcare organizations said phishing attack were the first most common form of threat, accounting for 45% of security incidents. Ransomware attacks ranked second, comprising 17% of incidents.

Additionally, phishing often played a major role in the security incidents. For example, 57% of those surveyed said the most significant security incident included phishing. Respondents indicated the percentage of each type of phishing that occurred: email phishing (71%), spear-phishing (67%), voice phishing/vishing (27%), whaling (27%), business e-mail compromise (23%), SMS phishing (21%), phishing websites (20%) and social media phishing (16%), according to the report.

When exploring the initial point of contact that compromised cybersecurity, phishing was the most common, at 71%, the report said. Additionally, human error (19%) and social engineering (15%) as well as legacy software (15%) were the…

Source…

Robotic Assistance Devices Identifies Red Hawk Casino as a


Detroit, Michigan, Feb. 21, 2022 (GLOBE NEWSWIRE) — Artificial Intelligence Technology Solutions, Inc., (OTCPK:AITX), today announced that its wholly owned subsidiary Robotic Assistance Devices, Inc. (RAD) has named Red Hawk Casino in Placerville, California as the deployment location for a ROAMEO mobile security robot, previously announced in a press release dated December 8, 2021.

“The industry’s interest in ROAMEO is building, and we’re building ROAMEOs as fast as we can,” said Mark Folmer, President of RAD. “It’s great to be able to identify Red Hawk Casino as the next deployment for ROAMEO.”

RAD also announced that it is producing a series of online videos documenting the manufacturing and deployment process for Red Hawk’s ROAMEO. The first installment of ‘ROAMEO: From the REX to Red Hawk Casino’ is online at AITX’s YouTube channel.

“We are eager to have ROAMEO on our property,” said Christer Farr, Vice President of IT at Red Hawk Casino. “ROAMEO will be deployed as a much-needed asset for our security team, and as an attraction for our guests. I’m excited to see how our ROAMEO’s production is developing.”

“Occasionally we’re able to name clients as deployment and implementations occur, especially on public-facing robots like Red Hawk’s ROAMEO,” said Steve Reinharz, CEO of AITX. “It’s going to be a beautiful site seeing ROAMEO patrol their property and interacting with their guests,” Reinharz added.

ROAMEO is a mobile security robot that is nearly 7 ft. tall and weighs over 700 lbs. According to the company, ROAMEO is built to autonomously patrol a property or periphery and survey its surroundings, conducting routine patrols, recording, and reporting back to the central command center. The security robot’s dual 21.5” web-connected touch screens provide customizable information and concierge services for guests that it may encounter while on patrol.

Robotic Assistance Devices (RAD) is a high-tech start-up that delivers robotics and artificial intelligence-based solutions that empower organizations to gain new insight, solve complex security challenges, and fuel new business ideas at reduced costs. RAD…

Source…