Tag Archive for: summit

NCSC, Int@J Partner For First Cyber Security Summit In Jordan In September


(MENAFN– Jordan Times) Amman – The National Cyber Security Centre (NCSC) and the Information and Communications Technology Association of Jordan ([email protected] ) signed a memorandum of understanding on Tuesday to coordinate for the first Jordan cyber security summit in September.

The Dot Cyber Summit will discuss global cyber security market size, cloud security solutions, virus and malware protection, threat detection tools, security analysis, identity and access management services, fraud and hacking protection, and other services and products aimed at protecting cyber information and systems, the Jordan News Agency, Petra, reported citing a NCSC statement.

Government institutions, Jordanian cyber security companies, financial institutions and banks will be brought together under one roof. President of the NCSC Bassam Maharmeh said the summit, which will be a meeting point of prominent figures, seeks to strengthen Jordan’s presence on the cyber security map, focusing on infrastructure protection and basic digital services.

Chairman of [email protected] Eid Swais said the summit will pave the way for cyber security advancement throughout the public and private sectors and help Jordanian enterprises regionally promote their products.

Swais cited global reports that anticipated the global cyber security market size to expand from $173 billion in 2022 to $266 billion in 2023, while other research shows that the Middle East and North Africa region cyber security market size amounted to $20 billion by the end of 2022, predicting it will top $44 billion by 2027 due to the potential increase in data size and cloud computing use and the expanding of the Internet of Things and global digital transformation.

MENAFN18042023000028011005ID1106040726


Legal Disclaimer:
MENAFN provides the information “as is” without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly…

Source…

Transport Workers’ Union will call an emergency safety summit in the wake of attack on female bus driver


The Transport Workers’ Union will call an emergency safety summit in the wake of a violent attack on a female bus driver in which she was allegedly spat on, kicked and punched by a 13-year-old boy and an older accomplice.

The woman was driving the route between Elizabeth Quay and Curtin University when she pulled into the Victoria Park station about 7.15pm on Thursday and was set upon in an assault TWU WA branch secretary Tim Dawson said was “hard to put into words”.

According to police, a 13-year-old boy who had boarded the bus with a disorderly group of people spat on the bus driver before stealing her phone.

It is alleged the same boy then kicked the victim, before a 32-year-old woman punched her in the face.

The brutal alleged attack came just two days after Edward Charles Abbott pleaded guilty to attacking a 66-year-old TransWA bus driver in Geraldton.

When Abbott was denied a seat on the bus, he struck the bus driver multiple times to the head, causing him to lose his front teeth, and leaving him with cutting and bruising to his mouth and face. He will be sentenced next month.

In a statement on Sunday, the TWU said it was time to call time on the “safety crisis” on WA buses, saying the union has had enough of State Government “inaction on anti-social behaviour and bus driver attacks”.

Mr Dawson has called on bus operators to release union delegates and health and safety representatives from work next Wednesday so they could attend the urgent safety summit.

He said the union had long been calling for an increase to security measures for bus drivers, including bringing security services in-house rather than contracting it out.

MHA issues cyber alert for G20 Summit, shares threat, target details with ministries


In an effort to prevent any cyber network exploitation related with the G20 Summit, which India will host in 2023, the Union Ministry of Home Affairs (MHA) has shared a list of “potential (cyber) attackers” and “reported historically targeted G20 Summits” with all ministries and departments, it is learnt.

The ministry is also learnt to have informed the ministries that the Indian Computer Emergency Response Team (CERT-In), the country’s premier cybersecurity agency, has found that spear phishing will be the “primary vector” used to target individuals and organisations associated with the G20 Summit with email contexts, Covid-19 pandemic funds, and digital transformation.

Spear phishing is an attempt to trick a particular person or group into giving private information over the internet or by email, especially by sending emails that seem to be from someone they know, according to the dictionary.

Sources said the directions were issued by MHA’s Cyber & Information Security (C&IS) division a few days ago. It asks all ministries/departments to look for attempted distributed denial of services (DDOS) activities on G20 websites by mercenary or hacktivist groups, and to closely monitor all G20-related social media handles. “The C&IS division has informed that CERT-In has been actively tracking specific threats to G20 Summits both in Bali (hosts of the 2022 edition of the summit) and the forthcoming Summit activities in Delhi,” a source said.

The suspected “cyber adversaries” are operating on behalf of North Korea, PRC and Russia, “directly targeting G20-related materials through cyber espionage campaigns since 2013”, this source, with knowledge of the development, said.

The C&IS division of MHA deals with matters relating to cybersecurity, cybercrime, national information security policy and guidelines (NISPG) and its implementation, and the national intelligence grid.

“CERT-In has informed that, according to their assessment, espionage actors from various countries will have an interest in targeting government- and conference-related entities in the host country, attenders and individuals interested in the G20 Summit,” another source said.

Last month,…

Source…

Antivirus used to spread malware, White House ransomware summit


Threat group rides antivirus software to install malware

Researchers at Kaspersky discovered the China-based threat group Cicada targeting Japanese organizations. The group used a spear-phishing email to prompt the install of the legitimate K7Security Suite. However it also included a malicious DLL to install it’s custom LODEINFO backdoor. Because Cicada effectively uses a legitimate security app to sideload the DLL, other security apps may not detect it. Targeted organizations span across media groups, diplomatic agencies, and public sector organizations, indicating the group plans to use the backdoor for cyberespionage. 

(Bleeping Computer)

White House organizes ransomware summit

The White House hosted its second International Counter Ransomware Summit starting on October 31st, bringing together three dozen nations as well as private-sector companies. The Summit focused on how to make systems more resilient to attacks overall and disrupting threat actors in the planning stages. Private companies attending included Microsoft, Maniant, Crowdstrike, and Palo Alto Networks. The Biden administration cited the recent ransomware attack on the Los Angeles school district as a factor in deciding to call the summit now. 

(AP)

Ed tech company exposed user data

The Federal Trade Commission filed a complaint against the ed tech company Chegg, alleging “careless” security practices that compromised personal data. Based on the filing, these practices data back to 2017. In 2018, sensitive information on about 40 million customers became exposed after a former contractor accessed a third-party database. This included names, emails, passwords, sexual orientation, and parents’ income. SInce then, this dataset appears for sale online. The company also reportedly exposed information of employees, including social security numbers. The complaint chided Chegg for not requiring multi-factor authentication, storing personal data in plain text, a lack of any written security policy until 2021, and using “outdated and weak” encryption. 

(Engadget)

Twitter exploring paid verification

According to documents seen by and sources…

Source…