Tag Archive for: Soft

‘Data-rich, resource-poor.’ Why Michigan schools can be a ‘soft target’ for ransomware attacks


JACKSON, MI – When the South Redford School District became the target of a cyber attack earlier this fall after a staff member clicked on a malware link, Superintendent Jason Bobrovetski credited the swift work of cyber forensic experts and the district’s technology service providers for preventing the attack from “turning into something greater.”

Even though students missed two days of school, Bobrovetski said the district’s network monitor with the Wayne Regional Educational Service Agency (RESA) had proactive measures in place to ensure the attack didn’t result in a ransomware incident, while cyber security experts were brought in to cleanse and restore functionality to the district’s network over several days.

It was a cumbersome process, he said, but it could have been worse.

“The number one thing that any organization, district or business can do is to look at and review what preventative measures they have in place, inclusive of their insurance policy as it pertains to cybersecurity,” Bobrovetski said of leaning on experts to resolve the issue.

RELATED: Ransomware attack keeps Jackson, Hillsdale county schools closed again Wednesday, Nov. 16

With fewer resources to address these attacks, however, schools across the country have become prime targets of cyber attacks. Three federal agencies – the FBI, Cybersecurity and Infrastructure Security Agency (CISA) and the Multi-State Information Sharing and Analysis Center (MS-ISAC) – released a joint advisory in September warning that a gang known as Vice Society are disproportionately targeting the education sector with ransomware attacks.

In Jackson and Hillsdale counties, a ransomware attack kept students in 20 school districts out of classes for three days this past week, as the Jackson County Intermediate School District continues to work with external cybersecurity advisors to restore the remainder of its secondary systems.

The attack was first reported to the Michigan State Police on Sunday, Nov. 13, said Lt. Mike Teachout. MSP, in collaboration with the FBI, is still actively investigating the attack, Teachout said. Little information about the nature of the attack and the identity of the perpetrators has been…

Source…

What SMEs and startups should do to ensure they are not soft targets for cyber threats


India has the third largest start up ecosystem in the world, and industry reports suggest that it will double up to cross the one lakh mark in the next few years. The country is also home to around 3.36 lakh Small and Medium Enterprises (SMEs), which account for significant employment generation. According to the SME Chamber of India, the Micro, Small and Medium Enterprises account for a considerable 37.54 percent of GDP.

India’s startups and SME network are crucial to its aim of reaching the $5 trillion economy target. However, SMEs and startups are prone to several problems; the most prominent are ubiquitous cyber threats. 

SMEs and startups operate on a low scale with limited means, and do not have the resources to bear the loss of even a single day of work. However, the sudden outbreak of the COVID-19 pandemic didn’t allow them to prepare for the ensuing remote and hybrid work culture.

They rushed through the transition to opt for mechanisms that could ensure the flow of productivity. And more often than not, they chose to ignore the essential security precautions taken by larger enterprises. The result was that several organisations became prone to cyber threats.

There are several downsides to cyber attacks. While the company incurs upfront financial losses, they also lose business and reputation. In addition to this, they have to face lawsuits and regulatory penalties as an implication of the breach. Most cybercrimes result in the loss of sensitive data, making it pertinent for the authorities to take action against the organisation.

Increasing cases of data breaches and cyber attacks

SMEs and startups readily embraced digital transformation over the last one and half years as it opened up new avenues for businesses, but it has also created opportunities for cybercriminals to target their weak or non-existent cybersecurity infrastructure.

According to an industry estimate, India is now second in global ransomware payouts in cyberattacks. The coronavirus pandemic emerged as the biggest challenge for businesses and IT organisations in 2020.

Amid the pandemic, the volume and sophistication of cyber threats and data breaches grew at a rapid pace and the biggest victim of these…

Source…

New Cold War fears as ‘soft touch’ UK has more Russian spies now than under Stalin


More Russian spies operate in the UK today than at any time during the Cold War, sources say.

Spooks believe up to 300 Kremlin agents are trying to steal state secrets – some with British nationality.

They say that is even more than during the Cold War, which started in the 1940s under brutal Soviet dictator Joseph Stalin.

Some espionage operations are run by personnel in the Russian embassy, but many more are done by civilians with no direct link to the Kremlin.

One intelligence source said: “Russia views the UK as a soft touch.

“Russian intelligence officers have conducted assassinations on UK soil, used nerve agents to poison people and ­endangered the lives of thousands.

Vladimir Putin
Vladimir Putin continues to test the limits of the West

“The Kremlin is also orchestrating daily cyber warfare attacks.”

Last October, MI5 head Ken McCallum said the spy threats posed by China and Russia to the UK are “growing in severity and complexity”.

And last week relations ­between the UK and Russia hit a new low when destroyer HMS Defender was almost dragged into a fight with Russians warships and jets in the Black Sea.

Russia said that one of its ships had fired warning shots while warplanes dropped bombs nearby.

British Royal Navy destroyer HMS Defender arrives in the Black Sea port of Batumi on June 26
British Royal Navy destroyer HMS Defender arrives in the Black Sea port of Batumi on June 26

The Ministry of Defence denied this and said the UK ship was in international waters.

But Russian president Vladimir Putin has threatened to bomb our ships if there is another confrontation.

Former Navy chief Lord West said Russia’s actions would have led to war in the days before nuclear weapons.

He added: “Putin has been incredibly reckless and stupid. The next time, there could be a mistake and someone could get killed and the situation becomes far more serious.”

Colonel Richard Kemp, a former Army chief, warned that Putin would not hesitate to attack our ships in future if they entered waters they considered their own.

He said: “Authoritarian regimes are not subject to the same limitations and constraints as we are and it would be a mistake to assess their potential response…

Source…

Y Soft adds to identity verification solution portfolio


Y Soft is adding to its portfolio of identity verification solutions with the release of a new secure identity verification for networked printers.

The Y Soft MFX Mobile Reader joins the portfolio of USB readers designed to provide identity verification in what the company describes as a ‘secure, accurate, and convenient’ way.

This is particularly important following COVID-19 and a refreshed interest from businesses that focuses on keeping employees safe at the office.

Y Soft chief of products Wouter Koelewijn says the reader “addresses the need for better physical safety by letting their employees use their mobile devices to identify themselves instead of physically touching the networked printer.”

Furthermore, employees’ biometric data is only stored on their smartphones and not on corporate networks, which means there is no need to comply with data protection regulations such as the GDPR.

“Unlike an identity card, a misplaced or stolen smartphone can’t be used to access users’ print jobs since the phone’s native security features (PIN, fingerprint, facial recognition) act as the second-factor authentication,” the company explains.

The USB reader comprises the reader, digital credentials, and a mobile app.  

YSoft MFX Mobile Reader accurately reads the user’s credentials from the user’s mobile phone. Employees only need to touch their own mobile phones to print all the jobs in their print queue, eliminating the need to touch the networked printer and reducing the number of times the multifunction device (MFD) must be wiped down per day. MFX Mobile Reader also supports the use of identity cards supporting over 100 access card technologies.

YSoft Connect ID provides an enrolment process, and the credentials can be sent electronically to each user. The YSoft Mobile Connect app stores the digital credentials and uses those credentials to securely authenticate the user on any printer equipped with the MFX Mobile Reader. This provides secure two-factor authentication, and the user’s private data is stored only on their personal device.

With the YSoft Mobile Connect mobile app (Android or iOS), users can authenticate access to print management…

Source…