Skip to main content

Posts

Showing posts with the label Cybersecurity

Online banking security incidents come with a $1.8 million price tag for banks

The crippling financial implications of online banking security incidents have been brought to light by the latest Kaspersky Lab report into cybersecurity threats in the financial sector. The report shows that an accident involving a bank’s online banking services costs the organization $1,754,000  on average - that’s double the price of recovering from a malware incident, which costs as much as $825,000  on average to resolve.
The study shows that 61 % of cybersecurity incidents affecting online banking come with additional costs for the institution targeted - including data loss, the loss of brand/ company reputation, confidential information becoming leaked, and more. These findings, and others in the report, are urging financial institutions to consider the cost implications of cybersecurity threats and put appropriate measures in place to protect themselves and their customers from incidents involving online banking - particularly from DDoS attacks, which can threaten online ban…

Kaspersky Lab Anti Targeted Attack Platform Becomes “Trail Blazer”

A competitive analysis of the market for Advanced Persistent Threats (APT) by The Radicati Group has awarded Kaspersky Lab’s Anti Targeted Attack platform “Trail Blazer” quadrant status, one of its top market leadership positions. The result means that the product has been recognized for its advanced, best of breed technology with potential for disrupting the market, improving its position from Specialist.
Targeted attacks such as APTs are some of the most dangerous risks for enterprises and the threats that cybercriminals use are constantly evolving.  At the same time, the cost of launching a targeted attack has reduced and the volume of attacks has increased. The market position awarded by Radicati Group validates Kaspersky Lab's multi-layered approach which helps businesses to implement an adaptive security strategy in countering targeted attacks and advanced threats.
Kaspersky Lab’s Anti Targeted Attack (KATA) helps organisations to mitigate the risks by detecting targeted at…

FireEye Announces New Cloud and Virtual Endpoint Security Offerings

FireEye announced new cloud and virtual form factors for its Endpoint Security solution. Available globally by early-Q3 2017, the new cloud and virtual offerings enable customers and partners additional flexibility for deployment and lower cost as they move to the cloud.  
The pioneer of Endpoint Detection and Response (EDR), FireEye cloud and virtual Endpoint Security are part of major upgrades available for customers in 2017 - aimed at delivering an intelligence-led Endpoint Protection Platform (EPP) that simplifies, integrates, and automates security. Additional 2017 upgrades will include: ·         Industry-leading anti-virus (AV) replacement & remediation in Q3, ·         Behavior-based ransomware protection, ·         Linux support for protection of all major computing platforms including macOS and Windows, ·         Continued investment in simplified security driven by the company’s decades of data science and artificial intelligence (AI) research and products.
“Every day …

Worldwide Cloud-Based Security Services to Grow 21 Percent in 2017: Gartner

Growth in worldwide cloud-based security services will remain strong, reaching $5.9 billion in 2017, up 21 percent from 2016, according to Gartner, Inc. Overall growth in the cloud-based security services market is above that of the total information security market. Gartner estimates the cloud-based security services market will reach close to $9 billion by 2020 (see Table 1).
Gartner analysts discussed cloud security trends during the Gartner Security & Risk Management Summit taking place in National Harbor, Maryland through Thursday.
SIEM, IAM and emerging technologies are the fastest growing cloud-based security services segments. 
"Email security, web security and identity and access management (IAM) remain organizations' top-three cloud priorities," said Ruggero Contu, research director at Gartner. Mainstream services that address these priorities, including security information and event management (SIEM) and IAM, and emerging services offer the most signific…

Top Technologies for Security in 2017: Gartner

Gartner highlighted the top technologies for information security and their implications for security organizations in 2017. Analysts presented their findings during the Gartner Security & Risk Management Summit, being held here through Thursday.
"In 2017, the threat level to enterprise IT continues to be at very high levels, with daily accounts in the media of large breaches and attacks. As attackers improve their capabilities, enterprises must also improve their ability to protect access and protect from attacks," said Neil MacDonald, vice president, distinguished analyst and Gartner Fellow Emeritus. "Security and risk leaders must evaluate and engage with the latest technologies to protect against advanced attacks, better enable digital business transformation and embrace new computing styles such as cloud, mobile and DevOps."
The top technologies for information security are:
Cloud Workload Protection Platforms Modern data centers support workloads that run…

Could Fireball Malware Become the Next Mirai?

By: Mohammed Al-Moneer, Regional Director, MENA at A10 Networks
This month, researchers uncovered a malware strain believed to have infected more than 250 million computers globally. It is further believed that this malware is present on 20 percent of corporate networks.
Dubbed “Fireball,” the massive malware infection originated in China and has caused disastrous outbreaks in Brazil, India and Mexico. There’s the potential for Fireball to become more calamitous.
Security firm Check Point, which found Fireball, called it “possibly the largest infection operation in history.”
“…Fireball, takes over target browsers and turns them into zombies,” Check Point wrote. “Fireball has two main functionalities: the ability of running any code on victim computers - downloading any file or malware, and hijacking and manipulating infected users’ web-traffic to generate ad-revenue. Currently, Fireball installs plug-ins and additional configurations to boost its advertisements, but just as easily it …

Businesses Expect Advanced Security to Lessen Reliance on Human Judgement in Fighting Global Cyber Battle

Latest research from Trend Micro reveals that three quarters of businesses (76 percent) foresee advanced security techniques will lessen the need to rely on human judgement to capture subtle differences between threat anomalies in the future. This displacement will reduce the strain on IT resources leaving time for other strategic activities. Nearly 45 percent expecting this change to occur within the next five years.
The research, which is the second phase of Trend Micro’s investigation into the state of cybersecurity, surveyed 2,402 IT decision makers across Europe and the US. It reveals that transformation is potentially already under way with two-thirds of organizations (67 percent) currently using advanced techniques within their cybersecurity solutions, and a further 43 percent of those who currently do not, planning to introduce them in the next 12-18 months.
Despite the majority of businesses advocating advanced security techniques, there is still skepticism and confusion. Lo…

Kaspersky Lab and AVL Software shake hands for automotive cybersecurity

A steadily increasing number of vehicle features - such as remote diagnostics, telematics and infotainment - are using communication channels between vehicles and the cloud or other infrastructure. While the data exchange from, and to the car, provides a lot of new technological opportunities, these channels are also increasingly turning into cyberattack targets. The growing risk of a vehicle being intruded, violating its safety, privacy and financial values, requires methodical, organizational and technical measures to ensure the protection of all vehicle features.
To meet the cybersecurity challenges of next generation automotive system development, Kaspersky Lab and AVL Software and Functions GmbH will work together to develop advanced, embedded security technologies through a collaborative and comprehensive partnership approach.
Dr. Georg Schwab, MD of AVL Software and Functions GmbH and Mr. Alex Moiseev, CSO of Kaspersky Lab signed the cooperation agreement in Regensburg on June…

Kaplan to incorporate EC-Council’s cyber security features into Foundation Diploma

The National University of Singapore (NUS) and Nanyang Technological University (NTU) networks were breached by hackers last month (April 2017), according to the Cyber Security Agency (CSA) and the Ministry of Education (MOE). CSA said: "We know who did it, and we know what they are after..."
This is a case of cyber forensics at work -- using forensic computing to secure and examine digital evidence which is central to criminal investigations involving digital media.
Singapore's Ministries of Defence and Foreign Affairs systems have also been breached. And just over the past weekend, about 150 countries worldwide were hit by cyber-attacks on an unprecedented scale.
It is against this backdrop that Kaplan Singapore is beefing up its cyber security programmes offered through reputed partner universities to produce digital forensics and cyber security specialists in response to a growing market for such personnel to fight rising cybercrime. The initiatives are:
Kaplan will…

Impact of WannaCry on the Healthcare Industry

By John Chirhart, Federal Technical Director, Tenable
The recent WannaCry attacks are a stark reminder that cyber- attacks don't always discriminate on its victims. The ransom amount ($300) is a sign that this attack targeted both citizens and businesses. Though expensive to the average citizen, the hidden cost of the attack is what really deserves notice. The NHS' hospitals were severely affected by the attack. Though no official reports have been produced, this attack could have very well cost human lives. The disruption of medical services even by minutes can make the difference between life and death. Even in combat, hospital facilities and medical personnel are off-limits. Article 14 of the Geneva Convention strictly forbids the attack of medical facilities and personnel.
It is rumored that the technology behind the WannaCry attack came from a leaked cyber capability created by a nation state. If proven true, this amounts to someone stealing a weapon from a military and u…

WannaCry & The Reality Of Patching: Trend Micro on the latest WannaCry Ransomware attack

Trend Micro claims to have detected and monitored WannaCry since its emergence in the wild in April, 2017, and has been protecting users and enterprises with the ransomware protection features of machine learning-infused Trend Micro XGen security. The initial variant (RANSOM_WCRY.C) was typically distributed via phishing attacks that then had users downloading the malware from Dropbox. The WannaCry ransomware variant of 12-May-2017 has been engineered to take advantage of the most common security challenges facing large organizations today. Starting with a basic phish, this variant uses a recent vulnerability (CVE-2017-0144/MS17-010) allowing the ransomware to spread like a worm throughout unprotected networks.
WannaCry ransomware targets and encrypts 176 file types. Some of the file types WannaCry targets are database, multimedia and archive files, as well as Office documents. In its ransom note, which supports 27 languages, it initially demands US$300 worth of Bitcoins from its vic…

Research Spotlights Imp of Apps in Daily Life, Potential Behavioral Risks to Corporate Security

How important are apps in everyday life? More important than eating and drinking? As important as sunlight or being with family? According to the results of A10 Networks’ Application Intelligence Report (AIR), work and personal apps are so integral in daily life that many in the global workforce believe it is impossible and physically uncomfortable to live without them, comparing them in importance to basic daily nourishment like eating, breathing and socializing.
AIR takes a unique, easy-to-understand approach to examining the human and cultural side of technology trends - specifically, the interaction with applications and the growing security implications that result personally and for businesses and their IT organizations. Based on research involving more than 2,000 business and IT professionals at companies from various industries around the world- including India, AIR addresses the rise in use and significance of apps in our “blended lives,” in which lines blur between how the …

Need for centralized repository for cybercrime: ASSOCHAM-EY study

A centralized database of cybercriminals should be maintained to keep a check and discourage cybercriminals from engaging in spurious activities in cyberspace, according to a recent ASSOCHAM-Mahindra EY joint study.
There is a need to establish a centralized repository for cybersecurity standards, best practices and guidelines, which can be used by law enforcement agency for preventing and investigating cybercrime, noted the conducted by The Associated Chambers of Commerce and Industry of India (ASSOCHAM) jointly with EY.
A dedicated national governing unit may be established in India, which will be the central agency for all state government cybercrime agencies to coordinate, integrate and share information related to cybercrime. Such a central agency will be responsible for driving all the cybercrime prevention initiatives, such as collaboration with private sectors, and training and awareness across the country.
The Government should provide well defined citizen awareness programs…

Android devices to be the top targets for malware attacks

In the recently announced Sophos’ 2017 malware forecast the researchers explored the specific malware designed for Android devices. Sophos analysis systems processed more than 8.5m suspicious Android applications in 2016. More than half of them were either malware or potentially unwanted applications (PUA), including poorly behaved adware.
The Sophos statistical analysis comparing the ratio of malware to potentially unwanted applications (PUA) across Windows, Mac and Android illustrates a trend we’ve been seeing for some time: attackers are heavily focused on Android devices.
The analysis also shows the bad guys using PUAs to slip past security sensors and penetrate Android and Mac devices. While Windows continues to be the most-targeted of all operating systems, but the ferocity against Android is clear.
And, the more open the system, the more susceptible it is to malware.
On the other hand, if the system has its own app store such as Mac and Android - or undergoes a system or human…