Tag Archive for: range

Eight Sarasota Conspiracy Theories That Range From the Very Absurd to the Very Real



The anniversary of the Sept. 11 attacks leads many to reexamine one of the most significant events in modern American history, and many Americans believe that, 21 years later, our government is still not telling the full truth about what happened that day. Conspiratorial thinking has exploded, and become a mainstream phenomenon.

But to be called a “conspiracy theorist” is no compliment. If you are accused of being one, you are a tinfoil hat-wearing, schizophrenic paranoiac who believes in lizard people and a flat Earth.

This might be a little unfair. History shows us that governments and shadowy networks have conspired to illicit and nefarious ends. From the Iran-Contra scandal to oil companies hiding data about climate change and CIA-funded mind control programs, real conspiracies abound. And what is a conspiracy anyway? The legal definition is “an agreement between two or more people to commit an illegal act, along with an intent to achieve the agreement’s goal.” That’s pretty broad. What doesn’t fall under that rubric?

By that very loose definition, Sarasota is filled with conspiracies that go back more than a century and, these days, in the time of loony politics and social media, we’ve landed on the national radar. A New York magazine article dubbed our beach town the “Conspiracy Coast,” while Vice wrote a story calling Sarasota “the Conspiracy Capital of the United States.” The Sarasota Herald-Tribune’s Chris Anderson goes even further, claiming Sarasota County “has somehow become the Conspiracy Capital of the World.”

Are we really a hub for conspiracies? Is there something in the water? Or is it the white quartz crystal sand? 

Here are eight common conspiracy theories that involve Sarasota—ranging from the very absurd to the very real.

9/11

Conspiracies are born out of coincidences, so we’ll start with the big one—9/11. Sarasota has a bizarre number of connections to this defining moment in world history, and we still don’t know the whole truth about what really went on here leading up to that fateful day.

Sarasota was destined to be in the 9/11 spotlight because President George W. Bush was reading to a classroom of…

Source…

North Korean Hackers Found Behind a Range of Credential Theft Campaigns


A threat actor with ties to North Korea has been linked to a prolific wave of credential theft campaigns targeting research, education, government, media and other organizations, with two of the attacks also attempting to distribute malware that could be used for intelligence gathering.

Enterprise security firm Proofpoint attributed the infiltrations to a group it tracks as TA406, and by the wider threat intelligence community under the monikers Kimsuky (Kaspersky), Velvet Chollima (CrowdStrike), Thallium (Microsoft), Black Banshee (PwC), ITG16 (IBM), and the Konni Group (Cisco Talos).

Policy experts, journalists and nongovernmental organizations (NGOs) were targeted as part of weekly campaigns observed between from January through June 2021, Proofpoint researchers Darien Huss and Selena Larson disclosed in a technical report detailing the actor’s tactics, techniques, and procedures (TTPs), with the attacks spread across North America, Russia, China, and South Korea.

Known to be operational as early as 2012, Kimsuky has since emerged as one of the most active advanced persistent threat (APT) group known for setting its sights on cyber espionage but also for conducting attacks for financial gain, targeting government entities, think tanks, and individuals identified as experts in various fields as well as harvest sensitive information pertaining to foreign policy and national security issues.

Automatic GitHub Backups

“Like other APT groups that constitute a big umbrella, Kimsuky contains several clusters: BabyShark, AppleSeed, Flower Power, and Gold Dragon,” Kaspersky researchers noted in their Q2 2021 APT trends report published last month. The AppleSeed sub-group is also referred to as TA408.

The group is also known for reeling in targets with convincing social engineering schemes and watering hole attacks before sending them malware-infected payloads or tricking them into submitting sensitive credentials to phishing sites, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) said in a public alert issued in October 2020.

Earlier this month, researchers from Cisco Talos disclosed an ongoing Kimsuky campaign since June 2021 that was found leveraging malicious blogs hosted on Google’s…

Source…

Jamf unveils a range of new features at its 12th annual conference


Jamf has kicked off its 12th annual Jamf Nation User Conference with more than 11,000 Apple administrators in attendance worldwide.

Jamf now serves more than 57,000 customers and runs on approximately 25 million devices worldwide.

“Over time, we’ve expanded our platform from Apple device management to Apple enterprise management, which we define as the space between what Apple creates, and the enterprise requires,” says Jamf CEO, Dean Hager.

“In doing so, we have a specific vision for the enterprise – a vision to empower individuals with technology that is enterprise-secure and consumer-simple while protecting personal privacy.”

The company says the office no longer limits today’s workforce, and with mobile employees comes an increased need to access resources seamlessly but securely. Some of the features announced include:

Jamf Private Access

Jamf Private Access is a true zero trust network access solution that replaces legacy conditional access and VPN technology, ensuring that business connections are secure after a user authenticates into their device. Jamf Private Access also enables non-business applications to route directly to the Internet or utilise Apple’s new iCloud+ Privacy Relay, preserving end-user privacy and optimising network infrastructure.                                  

Jamf and Google Cloud BeyondCorp enterprise integration 

Jamf announced a new integration with Google Cloud’s BeyondCorp Enterprise to bring device compliance to Jamf Pro and Google admins. This integration helps support and encourage employee choice initiatives by equipping admins with a powerful tool – context-aware access to company resources – by checking a devices management and compliance status with Jamf Pro.

With many organisations not going back to employees in the office full-time, security teams need to focus on protecting company resources when accessed externally. Jamf says with the increasing number of attacks on Apple devices, organisations need an Apple solution to keep users and resources safe, no matter the device they use or where they’re working from.

Jamf Threat Defense

Jamf launched Jamf Threat Defense, a mobile security solution that…

Source…

Cyber Security training enhanced with test range in Adelaide


The Australian Cyber Collaboration Centre has opened its Cyber Test Range at Lot Fourteen in time for the annual Australian Cyber Week showcase.

Known as A3C, the Australian Cyber Collaboration Centre opened Australia’s largest cyber test range last week and will host a series of events from today as part of a national week to promote the growing industry.

The Cyber Test Range is the largest commercial cyber range in Australia and will provide a safe virtual environment to practice handling real-world cyber warfare scenarios through training and evaluation of the latest cyber threats and technologies.

A3C CEO Hai Tran said this collaboration and training within the Range facilities is part of the reason the A3C is the hub of cyber security in Australia.

“The A3C enables South Australia to become the safest place to conduct business through bringing global expertise and best practice to Australia, connecting them with the brightest minds from academia and small to medium-sized businesses,” Tran said.

Australia’s small cyber security sector is forecast to triple its revenue over the coming decade due to increased demand for cyber security products and services, according to AustCyber, the national body for the industry and a…

Source…