Tag Archive for: networks

What is a VPN? What virtual private networks do & who needs them | The Daily Courier


Fast Facts

A VPN can disguise your computer’s digital address, helping to keep you safer online.

VPNs allow users to avoid targeted ads and bypass regional content restrictions. 

Free VPNs exist, but paid options may provide better privacy.

There are plenty of benefits to having a virtual private network (VPN), even if you’ve never heard of one. It’s an additional layer of encryption that helps hide some of your data from prying eyes. 

Digital security has never been more important than it is in this modern era. Plus, if you’ve ever wondered what it’s like to watch Netflix on the other side of the world, a VPN can help you do that, too.

What is a VPN in simple terms?

VPN stands for a “virtual private network.” In a nutshell, it creates a third-party between you and the websites you want to access. 

A well-chosen VPN essentially scrambles some of your data — including your geographic location — making it harder for third parties like internet service providers (ISPs) or websites to collect it.

VPNs can also help you get past website blocks and censorship. For those in the U.S., demand for these nifty little gadgets has started to creep upward as multiple states have enacted ID verification laws for users wishing to access adult entertainment.

Related: Popular adult film star explains why she thinks Utah’s new age verification law won’t work

How does a VPN work? Virtual private networks for beginners

Internet service providers have access to mountains of personal data, which is used to, among many other things, sell you personalized ads. Our internet data is stored by these providers, and hackers can gain access to that data. In some parts of the world, including U.S. states, some content is censored — a VPN can also help you clear those kinds of digital hurdles.

A VPN works to encrypt your data, basically scrambling it all up in such a way that makes it harder to trace. More technically, it masks what’s called your internet protocol (IP) address. 

If the internet were the city you lived in, your IP address would be your computer’s home address. If you can see the benefit of getting a post office box, then you might want to consider a reputable VPN…

Source…

Hstoday Chinese Hackers Spent Up to 5 Years in US Networks


Hackers from the People’s Republic of China spent up to five years in U.S. networks as part of a cyber operation that targeted U.S. critical infrastructure, law enforcement and international agencies said earlier this week.

“The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), and Federal Bureau of Investigation (FBI) assess that People’s Republic of China (PRC) state sponsored cyber actors are seeking to preposition themselves on IT networks for disruptive or destructive cyberattacks against U.S. critical infrastructure in the event of a major crisis or conflict with the United States,” an alert released by the agencies earlier this week said.

The yearslong operation by the state-sponsored cyber actor — called Volt Typhoon by U.S. authorities — was a way for China to position themselves for an attack on U.S. critical infrastructure using malware, officials said on a call with reporters.

Read the rest of the story at abc News, here.

Source…

Chinese Spies Hack Dutch Networks With Novel Coathanger Malware


Chinese state-backed spies infiltrated Dutch defense networks last year and used novel malware dubbed “Coathanger” in a bid to steal sensitive information, according to the intelligence and security services of the Netherlands.

The country’s Military Intelligence and Security Service (MIVD) and General Intelligence and Security Service (AIVD) revealed in a detailed report yesterday that the initial intrusion began with exploitation of CVE-2022-42475.

Fortinet published a critical advisory for the zero-day vulnerability in December 2022 and warned that it was being exploited by an “advanced actor” in attacks on “governmental or government-related targets.”  

Post-exploitation, the Chinese threat actors then used a new “stealthy and persistent” remote access Trojan (RAT), dubbed Coathanger.

“It hides itself by hooking system calls that could reveal its presence. It survives reboots and firmware upgrades,” the Dutch intelligence report explained.

“MIVD & AIVD assess that use of Coathanger may be relatively targeted. The Chinese threat actor(s) scan for vulnerable edge devices at scale and gain access opportunistically, and likely introduce Coathanger as a communication channel for select victims.”

The report noted that the RAT could be used in combination with any vulnerability exploited on FortiGate devices. However, this time, Dutch network defenders appear to have foiled the cyber-espionage plot.

“Post compromise, the actor conducted reconnaissance of the R&D network and exfiltrated a list of user accounts from the Active Directory server. The impact of the intrusion was limited because the victim network was segmented from the wider MOD networks,” the report revealed.

The report is the first time the Netherlands has publicly called out Beijing for state-sponsored hacking. However, the country’s tech giant ASML plays a critical role in the global supply chain for advanced chips, which has raised the profile of the small northern European nation among certain governments.

Threat Actors Hit the Edge

MIVD and AIVD claimed that the attack is illustrative of a broader trend for threat actors to target edge devices such as VPNs, email…

Source…

Palo Alto Networks® Closes Talon Cyber Security Acquisition and Will Offer Complimentary Enterprise Browser to Qualified SASE AI Customers


The Talon acquisition extends Palo Alto Networks’ best-in-class SASE solution to help protect all managed and unmanaged devices

SANTA CLARA, Calif., Dec. 28, 2023 /PRNewswire/ — Palo Alto Networks (NASDAQ: PANW), the global cybersecurity leader, today announced that it has completed the acquisition of Talon Cyber Security, a pioneer of enterprise browser technology.

“We are thrilled to welcome Talon to Palo Alto Networks,” said Nikesh Arora, chairman and CEO of Palo Alto Networks. “Most work today occurs via web browsers, often on unmanaged devices, which poses enormous security risks. Through the seamless integration of Talon’s Enterprise Browser with Prisma® SASE, we will be elevating our best-in-class solution that helps provide ironclad security and data protection for all users across all applications and from any device or location. Additionally, we plan to extend Talon’s cutting-edge Enterprise Browser technology to our qualified SASE AI customers at no additional cost.” 

In today’s evolving threat landscape, employees frequently use personal and unmanaged devices to access critical business applications, including using mobile devices alongside corporate laptops. While this approach increases productivity, the lack of consistent security, control and visibility across devices increases security risk. To tackle these challenges, organizations need a holistic SASE solution that securely enables users to access vital business applications regardless of their chosen device. As part of that SASE solution, Talon’s Enterprise Browser will provide additional layers of protection against phishing attacks, web-based attacks and malicious browser extensions. Talon also offers extensive controls to help ensure that sensitive data does not escape the confines of the browser, regardless of whether the enterprise manages the device.

Palo Alto Networks Prisma SASE is the secure foundation for agile, cloud-enabled organizations. Integrating Talon with Prisma Access can provide customers with substantial productivity benefits by enabling unmanaged devices, but also ensures consistent security and deeper visibility into device usage, all while preserving user privacy. This acquisition…

Source…