Tag Archive for: rural

Week in review: How CISSP can change a career, rural hospitals cybersecurity, Patch Tuesday forecast


Here’s an overview of some of last week’s most interesting news, articles and interviews:

Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444)
Attackers are exploiting CVE-2021-40444, a zero-day remote code execution vulnerability in MSHTML (the main HTML component of the Internet Explorer browser), to compromise Windows/Office users in “a limited number of targeted attacks,” Microsoft has warned.

September 2021 Patch Tuesday forecast: It’s new operating system season
Microsoft has released Server 2022 and Windows 11 is coming in October. Apple also has the beta available for the next version of macOS. But let’s start by focusing on a new Office vulnerability before next week’s Patch Tuesday.

Researchers pinpoint ransomware gangs’ ideal enterprise victims
Researchers with threat intelligence company KELA have recently analyzed 48 active threads on underground (dark web) marketplaces made by threat actors looking to buy access to organizations’ systems, assets and networks, and have found that at least 40% of the postings were by active participants in the ransomware-as-a-service (RaaS) supply chain (operators, or affiliates, or middlemen).

The healthcare cybersecurity market to grow steadily by 2026
The healthcare cybersecurity market registered a CAGR of 15.6% over the forecast period 2021 – 2026, according to ResearchAndMarkets.

OpenSSL 3.0: A new FIPS module, new algorithms, support for Linux Kernel TLS, and more
The OpenSSL Project has released OpenSSL 3.0, a major new stable version of the popular and widely used cryptography library.

Protecting your company from fourth-party risk
In a world that is becoming ever more interconnected, organizations are learning firsthand that they are not only vulnerable to the adverse events that their vendors experience but also to the incidents that happen to those vendors’ vendors.

Healthcare cybersecurity under attack: How the pandemic affected rural hospitals
In this interview with Help Net Security, Baha Zeidan, CEO at Azalea Health, talks about how rural hospitals have been affected by the pandemic and what steps they should take to boost their cybersecurity posture.

Consumers…

Source…

DigiCOOP delivers cybersecurity lessons as it ramps up shift to digital transactions in rural areas 


TEAMS OF DigiCOOP, the digital platform of the biggest financial cooperative in Mindanao, has started teaching members about cybersecurity alongside the push to shift more transactions online.   

Ana Cuisia, chairman of Taxion Cooperative that provides the DigiCOOP platform to the First Community Credit Cooperative, Inc. (FICCO), said they have found out that scammers have been on the prey for people in rural areas.  

“The team soon realized that transitioning non-digital platform users to the digital space needs to go beyond merely acclimatizing them to the functionalities of an app or a browser-based platform. On the ground, we have heard horror stories about cooperative store owners who unknowingly (or knowingly but with no malicious intent) shared their computer passwords or their own user credentials with outside parties,” she said in a statement.   

The 67-year old FICCO, which has over 400,000 members mostly in Mindanao, launched the DigiCOOP for members in July. It is targeting to have at least 75% or 300,000 of members switch to digital services by the end of the year.  

Ms. Cuisia said they have been conducting orientation and trainings to cooperatives in the countryside, which now include a session on cyber security.  

“Technology and education are the great equalizers of opportunities,” she said.  

DigiCOOP, which can be used through a mobile application or an internet browser, can be used by FICCO members for financial services such as bills payment, loan availment, money transfer, and online purchase.  

Alongside the digital shift, FICCO is also launching 10 digiCOOP Business Centers in Mindanao this year to expand membership. 

Ms. Cuisia said in an email interview that the physical stores will complement the digital platform in terms of attracting more clients who may or may not be able to go online.   

“DigiCOOP would like to cater to the most underserved which may not have access to smartphones or internet connection, and that’s why we have made the services offline too, through the digiCOOP business centers,” she said. — MSJ   

Source…

Pandemic hasn’t crushed broadband networks—even rural areas are doing OK

A US map with lines representing communications networks.

Enlarge (credit: Getty Images | metamorworks)

The sharp growth in residential-broadband traffic seen during the pandemic is starting to level off, new data shows. While Internet speeds have slowed somewhat in many parts of the United States, it turns out that even rural-broadband networks are holding up pretty well.

Speeds have dropped in rural areas but are stabilizing, BroadbandNow reported today. Median download speeds in rural areas ranged from 16Mbps to 19.9Mbps in each of the first 11 weeks of 2020. Speeds then fell to 15.5Mbps in March 22 to 28, the lowest recorded all year. But rural speeds went back up to 16.2Mbps in the week of March 29 to April 4.

Median upload speeds in rural areas ranged from 5.5Mbps to 6.3Mbps in the first 11 weeks of 2020 but have been just 5.1Mbps the last two weeks, the same report found:

Read 15 remaining paragraphs | Comments

Biz & IT – Ars Technica

Verizon demands $880 from rural library for just 0.44GB of roaming data

The word,

Enlarge (credit: Verizon)

A small library that lends out mobile hotspots is facing a tough budget decision because one of its borrowers accidentally ran up $ 880 in roaming fees, and Verizon refuses to waive or reduce the charges. The library has an “unlimited” data plan for the hotspots, but Verizon says it has to pay the $ 880 to cover less than half a gigabyte of data usage that happened across the border with Canada.

Tully Free Library in Tully, New York, a town of fewer than 3,000 people, lends out three Verizon hotspots to a rural population that has limited Internet access. The library started the hotspot-lending program with a grant from the Central New York Library Resources Council, which paid the bill for two years. Crucially, the service plan with Verizon blocked international roaming so that library borrowers wouldn’t rack up unintentional charges if they happened to cross the Canadian border.

But when the grant ran out, Tully Free Library had to get a new contract and service plan, and the organization began paying the bill itself. The new plan seemed to be identical to the old one, but it enabled international roaming.

Read 19 remaining paragraphs | Comments

Biz & IT – Ars Technica