❌

Normal view

There are new articles available, click to refresh the page.
Today β€” 26 June 2024Main stream

Star Wars behind the scenes: Creating the unique aesthetic of The Acolyte

26 June 2024 at 07:00
poster art for the acolyte

Enlarge / A mysterious assassin is targeting Jedi masters in The Acolyte. (credit: Disney+)

The Star Wars franchise is creeping up on the 50-year mark for the original 1977 film that started it all, and Disney+ has successfully kept things fresh with its line of live-action Star Wars spinoff series. The Mandalorian and Andor were both unquestionably popular and critical successes, while The Book of Boba Fett ultimately proved disappointing, focusing less on our favorite bounty hunter and more on setting up the third season of The Mandalorian. Obi-Wan Kenobi and Ahsoka fell somewhere in between, bolstered by strong performances from its leads but often criticized for sluggish pacing.

It's unclear where the latest addition to the TV franchise, The Acolyte, will ultimately fall, but the first five episodes aired thus far bode well for its place in the growing canon. The series eschews the usual Star Wars space-battle fare for a quieter, space Western detective storyβ€”who is killing the great Jedi masters of the galaxy?β€”with highly choreographed fight scenes that draw heavily from the martial arts. And like its predecessors, The Acolyte is recognizably Star Wars. Yet it also boasts a unique aesthetic style that is very much its own.

(Spoilers below for episodes 1 through 5 of The Acolyte.)

Read 36 remaining paragraphs | Comments

Yesterday β€” 25 June 2024Main stream

Taking a closer look at AI’s supposed energy apocalypse

25 June 2024 at 14:01
Someone just asked what it would look like if their girlfriend was a Smurf. Better add another rack of servers!

Enlarge / Someone just asked what it would look like if their girlfriend was a Smurf. Better add another rack of servers! (credit: Getty Images)

Late last week, both Bloomberg and The Washington Post published stories focused on the ostensibly disastrous impact artificial intelligence is having on the power grid and on efforts to collectively reduce our use of fossil fuels. The high-profile pieces lean heavily on recent projections from Goldman Sachs and the International Energy Agency (IEA) to cast AI's "insatiable" demand for energy as an almost apocalyptic threat to our power infrastructure. The Post piece even cites anonymous "some [people]" in reporting that "some worry whether there will be enough electricity to meet [the power demands] from any source."

Digging into the best available numbers and projections available, though, it's hard to see AI's current and near-future environmental impact in such a dire light. While generative AI models and tools can and will use a significant amount of energy, we shouldn't conflate AI energy usage with the larger and largely pre-existing energy usage of "data centers" as a whole. And just like any technology, whether that AI energy use is worthwhile depends largely on your wider opinion of the value of generative AI in the first place.

Not all data centers

While the headline focus of both Bloomberg and The Washington Post's recent pieces is on artificial intelligence, the actual numbers and projections cited in both pieces overwhelmingly focus on the energy used by Internet "data centers" as a whole. Long before generative AI became the current Silicon Valley buzzword, those data centers were already growing immensely in size and energy usage, powering everything from Amazon Web Services servers to online gaming services, Zoom video calls, and cloud storage and retrieval for billions of documents and photos, to name just a few of the more common uses.

Read 22 remaining paragraphs | Comments

Work From Home Security Checklist: Top Cybersecurity Tips for Remote Workers

By: Editorial
25 June 2024 at 06:50

Remote Workers

When transitioning to remote work, the dynamics drastically change from working within a dedicated office environment tailored to the tasks at hand. Adjusting to this new setting can pose challenges in ensuring responsible handling of sensitive company data. In this article, The Cyber Express (TCE) Team delves into essential cybersecurity measures your company should implement or may already have in place. TCE also emphasizes actions one can take personally, whether they're accessing networks from home or public locations. Both employers and employees share the responsibility of adhering to strong security protocols, especially with the rise of cyber threats. As organizations increasingly prioritize data protection and server security, it's crucial to stay informed about the latest cybersecurity tips for remote work environments. Keep reading to discover key steps to strengthen your cybersecurity posture while working remotely.

Cybersecurity Tips for Remote Workers

Know Your Organization's Cyberwork Policies
Understanding your organization's cyberwork policies ensures remote workers adhere to established protocols, safeguarding sensitive data. These policies typically include guidelines on using secure connections through VPNs, handling confidential information, and using approved applications. By following these protocols, the risk of phishing or malware attacks is reduced as vulnerabilities from unprotected networks and devices are minimized. Awareness of these policies empowers employees to identify and report suspicious activities promptly, facilitating swift responses to potential threats.
Use Only Approved Devices
Using devices approved by your organization is critical for cybersecurity as it ensures compliance with company security standards. Approved devices are equipped with essential security measures such as firewalls, antivirus software, and encryption protocols, effectively reducing vulnerabilities. Regular monitoring and updates ensure these devices remain secure with the latest patches, enhancing protection against unauthorized access and cyber threats. Moreover, using approved devices ensures compatibility with secure networks and systems, maintaining overall cybersecurity integrity.
Implement the Principle of Least Privilege
Implementing access controls based on the principle of least privilege limits access to sensitive information and systems to only those necessary for an employee's role. Strong authentication methods like two-factor authentication (2FA) further verify user identities, enhancing security. Regular review and updates of access permissions are essential, especially in remote work scenarios, to mitigate the risk of unauthorized access and ensure data security.
Secure Home Wi-Fi Networks
Securing your home Wi-Fi network is crucial when working remotely. Use strong, unique passwords and enable WPA3 encryption to protect against unauthorized access. Changing default router login credentials and regularly updating router firmware further enhances security by safeguarding against vulnerabilities and potential breaches. Consider segregating work and personal network usage to further bolster security measures.
Enable Two-Factor Authentication (2FA)
Activating two-factor authentication adds an extra layer of security by requiring a second form of verification alongside passwords. This significantly reduces the risk of unauthorized access, even if passwords are compromised. 2FA methods like SMS codes, authenticator apps, or biometric scans provide robust protection, particularly for handling sensitive work-related data remotely.
Use Strong, Unique Passwords
Protect work-related accounts and devices with strong, unique passwords that include a mix of characters, numbers, and symbols. Avoid using the same password across multiple accounts to mitigate the impact of a potential breach. Consider using a password manager to generate and securely store complex passwords, ensuring optimal security without the risk of forgetting passwords or compromising data integrity.
Use Antivirus and Antimalware Software
Deploy reliable antivirus and antimalware software to detect, block, and remove malicious software threats such as viruses and ransomware. Regular software updates ensure protection against evolving cyber threats, enhancing device and data security. Conducting regular scans helps identify and mitigate potential security risks, preserving the integrity of work devices and sensitive data.
Use a Virtual Private Network (VPN)
Utilize a VPN to encrypt internet connections and enhance security when accessing work-related data remotely. VPNs mask IP addresses and encrypt online activities, safeguarding against unauthorized access and data interception on unsecured Wi-Fi networks. Whether working from home or public locations, VPNs provide a secure channel for transmitting sensitive information, ensuring confidentiality and data integrity.
Keep Software Updated and Data Backed Up
Regularly update operating systems, applications, and security software to protect against vulnerabilities exploited by cybercriminals. Enable automatic updates to ensure devices have the latest security patches and firmware. Back up work data regularly using cloud-based solutions or external hard drives to safeguard against data loss due to hardware failures or cyberattacks. Automating backups ensures data integrity and availability, minimizing disruption and downtime.
Have a Plan of Action for Cyberattacks
Prepare and maintain a comprehensive plan of action for responding to cyberattacks to mitigate damage and facilitate swift recovery. The plan should outline steps for identifying, isolating, and mitigating threats, as well as notifying IT teams for immediate remediation. Regular drills and simulations help familiarize employees with incident response procedures, ensuring a prompt and effective response to cybersecurity incidents when working remotely. By implementing these cybersecurity tips for remote workers, one can enhance data protection, mitigate risks, and contribute to maintaining a secure work environment from any location.
Before yesterdayMain stream

Decades later, John Romero looks back at the birth of the first-person shooter

24 June 2024 at 07:00
Decades later, John Romero looks back at the birth of the first-person shooter

Enlarge (credit: Aurich Lawson | Id | GDC)

John Romero remembers the moment he realized what the future of gaming would look like.

In late 1991, Romero and his colleagues at id Software had just released Catacomb 3-D, a crude-looking, EGA-colored first-person shooter that was nonetheless revolutionary compared to other first-person games of the time. "When we started making our 3D games, the only 3D games out there were nothing like ours," Romero told Ars in a recent interview. "They were lockstep, going through a maze, do a 90-degree turn, that kind of thing."

Despite Catacomb 3-D's technological advances in first-person perspective, though, Romero remembers the team at id followed its release by going to work on the next entry in the long-running Commander Keen series of 2D platform games. But as that process moved forward, Romero told Ars that something didn't feel right.

Read 20 remaining paragraphs | Comments

Empowering Women in Cybersecurity: Insights from Irene Corpuz

By: Avantika
24 June 2024 at 01:28

Empowering Women in Cybersecurity

In a world increasingly dependent on digital infrastructure, the cybersecurity landscape continues to evolve, and so does the role of women in this critical field. Irene Corpuz, a cyber policy expert at the Dubai Electronic Security Center and co-founder and board member of Women in Cyber Security Middle East (WiCSME), shared her insights on effective strategies for encouraging women in cybersecurity and the challenges small businesses face in prioritizing cybersecurity at The World Cybercon META Edition hosted by The Cyber Express in Dubai.

Strategies to Encourage Women in Cybersecurity

Irene Corpuz believes that collaboration and communication are key to empowering women in cybersecurity. One of the most effective strategies is to collaborate and communicate our objectives and advocacy for increasing and empowering women in cyber," she states. By showcasing women in various rolesβ€”from mentors and speakers to leadersβ€”on platforms like conferences, the visibility and success of these women can inspire others to pursue their ambitions in the field. "Seeing other women grow and succeed motivates them to pursue their dreams and careers," Irene emphasizes. She highlights the importance of a supportive community, which acts as a backbone for women in cybersecurity, helping them navigate and thrive in the industry.

Trends in Women's Participation in Cybersecurity

Reflecting on her journey, Irene observes a positive trend in the participation of women in cybersecurity. When WiCSME was founded in 2018, women made up only 12% of the cybersecurity workforce. However, this number has significantly increased to 25% by last year. This growth is attributed not just to WiCSME but to the collective efforts of various women-in-cyber organizations worldwide. "There’s a continuous growth, and awareness of the importance of diversity and inclusion in cybersecurity is becoming more widespread," Irene notes. This trend signifies a growing recognition of the value that diverse perspectives bring to the cybersecurity industry.

Challenges for Small Businesses in Cybersecurity

Transitioning the conversation to small businesses, Irene sheds light on the challenges they face in prioritizing cybersecurity. "Small businesses and young entrepreneurs often face constraints in financial resources," she explains. As these businesses focus on growth and expanding their customer base, investing in cybersecurity often becomes a secondary priority. However, Irene stresses the importance of embedding a cybersecurity and awareness culture from the beginning, even if it means taking small steps. "Startups and SMEs need to take baby steps in embedding cybersecurity and awareness culture within their employees," she advises. As these companies mature, their cybersecurity measures should evolve accordingly to build a resilient defense against cyber threats.

Conclusion

The insights shared by Irene Corpuz underscore the significance of community support and visibility in empowering women in cybersecurity. Furthermore, her perspective on the challenges faced by small businesses highlights the necessity of integrating cybersecurity practices gradually and consistently. As the cybersecurity landscape continues to evolve, the contributions of women and the resilience of small businesses will play a pivotal role in shaping a secure digital future.

Internet Archive forced to remove 500,000 books after publishers’ court win

21 June 2024 at 17:42
Internet Archive forced to remove 500,000 books after publishers’ court win

Enlarge (credit: Tim Macpherson | Image Source)

As a result of book publishers successfully suing the Internet Archive (IA) last year, the free online library that strives to keep growing online access to books recently shrank by about 500,000 titles.

IA reported in a blog post this month that publishers abruptly forcing these takedowns triggered a "devastating loss" for readers who depend on IA to access books that are otherwise impossible or difficult to access.

To restore access, IA is now appealing, hoping to reverse the prior court's decision by convincing the US Court of Appeals in the Second Circuit that IA's controlled digital lending of its physical books should be considered fair use under copyright law. An April court filing shows that IA intends to argue that the publishers have no evidence that the e-book market has been harmed by the open library's lending, and copyright law is better served by allowing IA's lending than by preventing it.

Read 39 remaining paragraphs | Comments

From Infocom to 80 Days: An oral history of text games and interactive fiction

20 June 2024 at 07:00
Zork running on an Amiga at the Computerspielemuseum in Berlin, Germany.

Enlarge / Zork running on an Amiga at the Computerspielemuseum in Berlin, Germany. (credit: Marcin Wichary (CC by 2.0 Deed))

You are standing at the end of a road before a small brick building.

That simple sentence first appeared on a PDP-10 mainframe in the 1970s, and the words marked the beginning of what we now know as interactive fiction.

From the bare-bones text adventures of the 1980s to the heartfelt hypertext works of Twine creators, interactive fiction is an art form that continues to inspire a loyal audience. The community for interactive fiction, or IF, attracts readers and players alongside developers and creators. It champions an open source ethos and a punk-like individuality.

Read 63 remaining paragraphs | Comments

MacBook Air gets hosed, other models hold steady in macOS 15 as Intel support fades

18 June 2024 at 08:50
MacBook Air gets hosed, other models hold steady in macOS 15 as Intel support fades

Enlarge (credit: Aurich Lawson)

As the Intel Mac era has wound down over the last couple of years, we've been painstakingly tracking the amount of software support that each outgoing model is getting. We did this to establish, with over 20 years' worth of hard data, whether Intel Mac owners were getting short shrift as Apple shifted its focus to Apple Silicon hardware and to software that leveraged Apple Silicon-exclusive capabilities.

So far, we've found that owners of Intel Macs made in the mid-to-late 2010s are definitely getting fewer major macOS updates and fewer years' worth of security updates than owners of Intel Macs made in the late 2000s and early 2010s but that these systems are still getting more generous support than old PowerPC Macs did after Apple switched to Intel's processors.

The good news with the macOS 15 Sequoia release is that Apple is dropping very few Intel Mac models this year, a much-needed pause that slows the steady acceleration of support-dropping we've seen over the last few macOS releases.

Read 33 remaining paragraphs | Comments

The Snowballing of the Snowflake Breach: All About the Massive Snowflake Data Breach

Snowflake breach, Snowflake, Snowflake cyber incident, Snowflake Cyberattack

With companies coming forward every day announcing impacts from their third-party cloud data storage vendor, the Snowflake data breach seems to be snowballing into one of the biggest data breaches of the digital age. Here's everything to know about the Snowflake breach; we'll update this page as new information becomes available.

Why the Snowflake Breach Matters

Snowflake is a prominent U.S.-based cloud data storage and analytics company, with over 9,800 global customers. Its customer base includes major corporations like Adobe, AT&T, Capital One, DoorDash, HP, JetBlue, Mastercard, Micron, NBC Universal, Nielsen, Novartis, Okta, PepsiCo, Siemens, US Foods, Western Union, and Yamaha, among others. Snowflake holds approximately a 20% share of the data warehouse market and was recently ranked #1 on the Fortune Future 50 List, it an attractive target for cybercriminals. However, it is crucial to note that the breaches are not necessarily due to failures by Snowflake. The correlation does not imply causation, as emphasized by Snowflake’s Chief Information Security Officer Brad Jones. The company, along with its forensic partners, found no evidence of vulnerabilities or breaches within Snowflake’s platform.

Ongoing Investigation and Preliminary Results in Snowflake Breach

On May 31, Snowflake revealed that attackers accessed customer accounts using single-factor authentication. According to preliminary results, these attackers leveraged credentials obtained through infostealing malware.

Compromised Employee Account

Snowflake confirmed that a threat actor obtained credentials from a single former employee, accessing demo accounts that were isolated from production and corporate systems. Snowflake’s core systems are protected by Okta and Multi-Factor Authentication (MFA) but the demo accounts lacked such safeguards.

Test Environments Targeted

Demo accounts are often overlooked as security risks. Despite assurances that these accounts do not contain sensitive data, they remain attractive targets due to their perceived value. Cybercriminals exploit the perception gap, knowing that a claimed breach of a high-profile company like Snowflake can generate significant media attention.

Attack Path

The initial access point for the attackers was almost certainly compromised credentials obtained through infostealing malware. Mandiant, who helped Snowflake in its investigation, confirmed that the compromised credentials were from customer instances and were traced back to infostealer malware logs. Several variants of infostealer malware were used, including VIDAR, RISEPRO, REDLINE, RACOON STEALER, LUMMA, and METASTEALER.

Possible Reasons for the Breach

Mandiant confirmed that there was no breach of Snowflake’s enterprise environment. They identified that most credentials used by the attackers originated from historical infostealer infections. The lack of MFA and failure to rotate credentials for up to four years were significant factors. Network allow lists were also not used to restrict access to trusted locations.

Unconfirmed Threat Actor Claims

The threat actor also claimed to have logged into Snowflake’s ServiceNow using the same credentials. This claim has neither been confirmed nor explicitly refuted by Snowflake. Other unknowns include whether similar methods compromised other Snowflake employees, and the definition of "sensitive" data used for determining the impact on demo accounts. The investigation is ongoing, but Snowflake stands by its initial findings.

Affected Customers from Snowflake Breach

The data breaches began in April 2024, and the company claimed it had impacted a β€œlimited” number of Snowflake customers. Snowflake initially did not disclose the exact number or the names of all affected customers. However, a comprehensive report from Mandiant two weeks after the initial disclosure revealed that 165 customers were impacted in the Snowflake data breach. While some victims have been identified through attackers’ offers to sell stolen data, others were revealed via mandatory public disclosures. Most companies have yet to confirm the impact. Following is a list of all companies know to have been impacted in the Snowflake data breach:
  • Santander Group: The company confirmed a compromise without mentioning Snowflake.
  • Impact: Santander Bank staff and 30 million customers’ data has allegedly been breached.
  • TicketMaster (Live Nation Entertainment subsidiary): Confirmed via an SEC 8-K report, with Snowflake identified as the third party involved.
  • Impact: 560 Million TicketMaster user details and card info potentially at risk.
  • LendingTree: Notified by Snowflake about a potential data impact involving QuoteWizard.
  • Impact: On June 1, a hacker going by the name β€œSp1d3r” posted on the cybercriminal platform BreachForums that they had stolen the sensitive information of over 190 million people from QuoteWizard. The alleged database included customer details, partial credit card numbers, insurance quotes and other information.
  • Advance Auto Parts: Unconfirmed by the company, but a dark web listing claimed significant data theft.
  • Impact: Same actor as LendingTree claimed leak of 380 million customers and 358,000 former and current employees.
  • Pure Storage: The Pure Storage data breach involved a third party temporarily gaining access to the workspace, which housed data such as company names, LDAP usernames, email addresses, and the Purity software release version number.
  • Impact: The same threat actor known as β€œSp1d3r” claimed responsibility, alleging the theft of 3 terabytes of data from the company’s Snowflake cloud storage that was reportedly being sold for $1.5 million.
Tech Crunch discovered over 500 login credentials and web addresses for Snowflake environments on a website used by attackers to search for stolen credentials. These included corporate email addresses found in a recent data dump from various Telegram channels.

Security Measures and Customer Support

Snowflake Chief Information Security Officer Brad Jones reiterated the company's findings, asserting that the breaches were not due to any vulnerabilities, misconfigurations, or breaches of Snowflake’s platform or personnel credentials. Snowflake is collaborating with customers to enhance security measures and plans to mandate advanced security controls such as multi-factor authentication (MFA) and network policies, especially for privileged accounts. The company acknowledges the friction in their MFA enrollment process and is working to streamline it. The shared responsibility model places MFA enforcement on customers, but Snowflake aims to make it a standard prerequisite due to the high sensitivity of the data stored in their cloud environments.

Key Recommendations for Snowflake Customers:

  1. Enforce Multi-Factor Authentication: Make MFA mandatory for all accounts, particularly those with privileged access.
  2. Regularly Rotate Credentials: Ensure that all credentials are regularly updated to prevent long-term exposure from previous leaks.
  3. Implement Network Allow Lists: Restrict access to trusted IP addresses to minimize unauthorized access.
  4. Enhance Logging and Monitoring: Improve logging and monitoring capabilities to detect and respond to suspicious activities promptly.
Snowflake has also published indicators of compromise and steps for detecting and preventing unauthorized user access here. Cloud security firm Permiso has developed an open-source tool dubbed "YetiHunter" to detect and hunt for suspicious activity in Snowflake environments based on the IoCs shared by Snowflake,Β Mandiant,Β DataDog, and its own intelligence. Editor's Note: This blog will be updated as additional breach information from Snowflake and its customers becomes available or is claimed by threat actors on underground forums for sale. Links and data to any additional IoCs related to the Snowflake breach will be published here too.

Ubuntu 23.10 Reaches End of Life on July 11, 2024

17 June 2024 at 05:00

Ubuntu 23.10, codenamed β€œMantic Minotaur,” was released on October 12, 2023, nearly nine months ago. Since it is an interim release, its support period is now approaching with the end of life scheduled on July 11, 2024. After this date, Ubuntu 23.10 will no longer receive software and security updates from Canonical. As a result, […]

The post Ubuntu 23.10 Reaches End of Life on July 11, 2024 appeared first on TuxCare.

The post Ubuntu 23.10 Reaches End of Life on July 11, 2024 appeared first on Security Boulevard.

Don’t Be a Sitting Duck: The Cybersecurity Checklist You Need Right Now

By: Editorial
17 June 2024 at 03:43

Cybersecurity Checklist

A cybersecurity checklist is essential for strengthening the security of both personal devices and corporate networks in today's digital landscape. While primarily geared towards businesses ensuring cyber safety for their employees and workplaces, these measures are equally crucial for individual device security. This checklist outlines fundamental practices to safeguard against evolving cyber threats, ensuring proactive defense strategies are in place.

Must-have Cybersecurity Checklist

1. Data Encryption

Data encryption converts sensitive information into a coded format, rendering it unreadable to unauthorized users. This security measure ensures confidentiality and compliance with privacy regulations. Even if attackers gain access to encrypted data, they cannot decipher it without the correct decryption key, thereby maintaining data integrity.

2. Disaster Recovery Policy

A disaster recovery policy is vital for organizations to respond to and recover from cyberattacks or system failures swiftly. It includes procedures for data restoration, minimizing downtime, and ensuring business continuity. Regular updates and drills ensure readiness to handle emergencies effectively.

3. External Hard Drive Backup

Maintaining backups on an external hard drive provides an offline data redundancy solution. This practice safeguards critical data independently from primary systems. In scenarios like ransomware attacks or network failures, offline backups facilitate quick data restoration, complementing cloud-based backups.

4. Updated Software

Regularly updating software is critical to patch known vulnerabilities that cybercriminals exploit. Updates not only enhance security but also improve software functionality and performance. Neglecting updates leaves systems vulnerable to cyber threats and compromises overall system integrity.

5. Cybersecurity Insurance

Cybersecurity insurance offers financial protection against losses resulting from cyber incidents. It covers expenses such as investigation costs, legal fees, and mitigation efforts. This insurance serves as a safety net, ensuring businesses can recover and resume operations following significant cybersecurity events.

6. Antivirus Updates

Frequent updates to antivirus software are essential to defend against emerging malware threats. Updated antivirus solutions detect and block malicious activities, enhancing overall system security. Continuous updates ensure systems are protected against evolving cyber threats.

7. Principle of Least Privilege

Implementing the principle of least privilege limits user access rights to only what is necessary for their roles. This mitigates the risk of insider threats and unauthorized access, maintaining control over system configurations and enhancing overall security posture.

8. Secure Connections

Secure connections, often facilitated by VPNs (Virtual Private Networks), encrypt data during transmission over public or unsecured networks. This practice prevents interception and unauthorized access to sensitive information, ensuring data confidentiality and integrity.

9. Robust Firewall

A robust firewall acts as a barrier between trusted internal networks and external networks, filtering incoming and outgoing traffic. It blocks malicious traffic and unauthorized access attempts, safeguarding network infrastructure and sensitive data from cyber threats.

10. Cybersafety Policies

Establishing comprehensive cybersafety policies is crucial for promoting cybersecurity awareness and best practices among employees. These policies cover password guidelines, internet usage protocols, and email security measures. Regular training reinforces these policies, reducing vulnerabilities to phishing attacks and unauthorized access attempts.

Conclusion

This cybersecurity checklist encompasses essential measures to prepare against potential cyber threats. It emphasizes proactive strategies both online and physically, including the use of external hard drives for backups and the implementation of robust cybersecurity policies. By adopting these practices, individuals and organizations can enhance their resilience against the evolving landscape of cyber threats. In a world where cybersecurity threats are increasingly prevalent, implementing these checklist points is crucial. We at The Cyber Express hope this guide has been informative and encourages widespread adoption of these cybersecurity best practices for a safer digital environment.

Hello sunshine: We test McLaren’s drop-top hybrid Artura Spider

16 June 2024 at 19:01
An orange McLaren Artura Spider drives on a twisy road

Enlarge / The introduction of model year 2025 brings a retractable hard-top option for the McLaren Artura, plus a host of other upgrades. (credit: McLaren)

MONACOβ€”The idea of an "entry-level" supercar might sound like a contradiction in terms, but every car company's range has to start somewhere, and in McLaren's case, that's the Artura. When Ars first tested this mid-engined plug-in hybrid in 2022, It was only available as a coupe. But for those who prefer things al fresco, the British automaker has now given you that option with the addition of the Artura Spider.

The Artura represented a step forward for McLaren. There's a brand-new carbon fiber chassis tub, an advanced electronic architecture (with a handful of domain controllers that replace the dozens of individual ECUs you might find in some of its other models), and a highly capable hybrid powertrain that combines a twin-turbo V6 gasoline engine with an axial flux electric motor.

More power, faster shifts

For model year 2025 and the launch of the $273,800 Spider version, the engineering team at McLaren have given it a spruce-up, despite only being a couple of years old. Overall power output has increased by 19 hp (14 kW) thanks to new engine maps for the V6, which now has a bit more surge from 4,000 rpm all the way to the 8,500 rpm redline. Our test car was fitted with the new sports exhaust, which isn't obnoxiously loud. It makes some interesting noises as you lift the throttle in the middle of the rev range, but like most turbo engines, it's not particularly mellifluous.

Read 14 remaining paragraphs | Comments

Beyond Traditional: Why Cybersecurity Needs Neurodiversity

Neurodiversity

In today's cybersecurity world, the call for innovation and resilience has never been more urgent. Yet, amidst the pursuit of cutting-edge technologies and strategies, a critical aspect often overlooked is the power of neurodiversity. As organizations strive to cultivate inclusive environments and provide equal opportunities for neurodivergent individuals, questions abound on how this diverse talent pool can contribute to cybersecurity. This article aims to explore these questions comprehensively, shedding light on why embracing neurodiversity isn't just a moral imperative but a strategic advantage in safeguarding digital assets. By delving into the significance of neurodivergent individuals in the cybersecurity field readers will gain valuable insights into the importance of fostering inclusivity and understanding neurodiversity's role in shaping the future of cybersecurity.

What is Neurodiversity in Cybersecurity?

Neurodiversity in cybersecurity refers to the recognition and inclusion of individuals with diverse cognitive profiles, including conditions such as autism, ADHD, dyslexia, and others, within cybersecurity teams. These individuals bring unique perspectives, skills, and talents to the table, enhancing the overall effectiveness of cybersecurity operations.
Amidst approximately 3.5 million vacant positions in cybersecurity globally, with an estimated 750,000 in the United States alone, the industry faces unprecedented demand for skilled professionals. Compounded by projections from Gartner suggesting that talent shortages could lead to over half of significant cyberattacks by 2025, and findings from a recent World Economic Forum survey indicating an anticipated 86% increase in major cyber incidents within two years, it is clear that significant challenges lie ahead for the cybersecurity sector. Yet, addressing this shortfall requires a nuanced approach that acknowledges the diverse cognitive profiles and needs of professionals in the field. Approximately 38% of adults identify as neurodivergent (ND), each showcasing a range of strengths and challenges. Overlooking these unique abilities can mean missed opportunities in building resilient and effective cybersecurity teams. Holly Foxcroft, Head of Neurodiversity in Cyber Research and Consulting, emphasizes this perspective, stating, β€œIt’s about addressing individuals who may be socially different or whose needs differ, rather than focusing on supporting specific conditions like autism or ADHD.” For instance, neurodivergent individuals often exhibit sustained focus and attention to detail, making them well-suited for tasks requiring meticulous analysis, such as threat detection. Their clarity in communication also enhances teamwork and problem-solving within cybersecurity environments. Tim Goldstein, Neurodiverse Communication Specialist, highlights the universal aspect of neurodiversity, stating, β€œNeurodiversity is a normal way that a human can process and think, much like diversity in other aspects of life.” By leveraging these strengths, organizations can not only bridge the cybersecurity skills gap but also bolster their defenses against cyber threats. Embracing neurodiversity in cybersecurity not only fosters inclusivity but also drives innovation and resilience in safeguarding digital assets

How Neurodiversity Benefits in Cybersecurity Workplace

Neurodiversity brings numerous advantages to the cybersecurity workplace by introducing unique skills and perspectives that significantly enhance security measures.
β€œSeeking out neurodiverse teammates in hiring and recognizing and building around their strengths can be a vital asset to anticipating an adversary’s moves and uncovering potential solutions to problems before they arise,” said Gunnar Peterson, CISO at Forter. Neurodiverse individuals often exhibit exceptional logical and methodical thinking, attention to detail, and cognitive pattern recognition skills. For example, they can hyperfocus on tasks, giving complete attention to specific issues for prolonged periods, which is invaluable in identifying and mitigating security threats. Their ability to engage deeply in their work ensures that even the smallest anomalies are detected and addressed swiftly. Moreover, many neurodiverse individuals thrive on repetitive tasks and routines, finding comfort and even excitement in long, monotonous processes. This makes them well-suited for roles that involve continuous monitoring and analysis of security data. Their high levels of concentration and persistence allow them to stay on task until solutions are found, ensuring thorough and effective problem-solving. Creativity is another significant benefit that neurodiverse individuals bring to cybersecurity. Their unique, nonlinear thinking enables them to approach problems from different angles and develop innovative solutions. This creativity is crucial for devising new methods to counteract evolving cyber threats. For instance, a neurodivergent team member might come up with an unconventional but highly effective way to secure a network that others might overlook. Furthermore, neurodiverse individuals often possess strong reasoning skills and keen awareness, contributing valuable insights into cybersecurity strategies. Their ability to think outside the box allows them to anticipate potential issues that others might miss, enhancing the overall security posture of an organization. In terms of teamwork, neurodiverse individuals respond well to inclusive environments. A diverse team, comprising various cognitive profiles, tends to react better to challenges and fosters a more innovative and productive atmosphere. When neurodivergent individuals are included and valued, team morale improves, leading to higher overall performance and productivity.

Challenges Faced by Neurodiverse Individuals in Cybersecurity

Neurodiverse individuals face several challenges in the workplace that can impact their ability to thrive, despite their unique strengths. For example, sensory sensitivities common in conditions like autism can make traditional office environments overwhelming due to bright lights, loud noises, or crowded spaces. This can lead to increased stress and decreased productivity. Communication barriers are another significant challenge, as some neurodivergent individuals may struggle with social cues and norms, making it difficult for them to participate effectively in team meetings or collaborative projects. For instance, someone with ADHD might find it challenging to maintain focus during long meetings, potentially missing critical information. Additionally, rigid workplace structures and a lack of flexibility can hinder neurodiverse employees, who may require different accommodations, such as varied working hours or remote work options, to perform optimally. These challenges highlight the need for inclusive workplace practices that recognize and support the diverse needs of neurodiverse individuals, enabling them to contribute their valuable skills more effectively.

How to Create Neurodiverse-Friendly Work Environments

Creating a neurodiverse-friendly work environment involves considering several key factors to support and accommodate the unique needs of neurodivergent individuals. Here are the steps to create such an environment: Sensory: Addressing the sensory environment is crucial. This means ensuring that the workplace is comfortable regarding lighting, noise, and overall ambiance. For example, providing noise-canceling headphones, adjustable lighting, or quiet workspaces can help neurodivergent employees focus better and reduce sensory overload. Timely: A timely environment means allowing sufficient time for tasks and avoiding unrealistic deadlines. Clearly communicating timeframes and allowing flexibility can reduce stress. For instance, giving employees enough time to complete tasks without last-minute rushes can improve their productivity and job satisfaction. Explicit: Communication should be clear and explicit. This involves providing detailed instructions and avoiding ambiguous language. For example, instead of saying, "Get this done soon," specify, "Please complete this task by 3 PM tomorrow." This clarity helps neurodivergent individuals understand expectations and reduces anxiety. Predictable: Creating a predictable environment can help reduce anxiety and improve focus. This includes having regular schedules and clear procedures. For instance, if meetings are scheduled at consistent times and agendas are shared in advance, neurodivergent employees can prepare better and feel more secure. Social: Fostering a supportive social environment means recognizing that not everyone may be comfortable with the same level of social interaction. Offering structured social activities and respecting individual preferences can create a more inclusive workplace. For example, providing clear invitations to social events with detailed information about what to expect can help neurodivergent employees feel more comfortable. Additionally, implementing a "traffic-light" system with colored cards or post-it notes (green for willing to interact, yellow for maybe, and red for needing to focus) can help manage social interactions effectively and respect individual boundaries. By incorporating these STEPS, organizations can create an inclusive and supportive work environment that leverages the unique strengths of neurodivergent employees, ultimately enhancing overall productivity and innovation. Training Programs: Providing specialized training and development programs can help neurodivergent individuals thrive in cybersecurity roles. This includes offering tailored training sessions that address their unique learning styles and strengths. For example, using visual aids and hands-on activities can enhance understanding and retention. Mentorship programs where experienced employees guide neurodivergent staff can also be beneficial, offering personalized support and career development advice. Moreover, continuous learning opportunities, such as workshops on the latest cybersecurity trends and technologies, can keep neurodivergent employees engaged and up-to-date with industry advancements.

Read Ahead

β€œOnce we start to remove what those barriers are, the way that we do things, our culture of understanding and our bias of conditions, then we can start to be more inclusive and welcome a more diverse workforce,” said Foxcroft. By harnessing the unique strengths of neurodivergent individuals, organizations can unlock a wellspring of creativity, focus, and unconventional problem-solving. It's a future where cybersecurity teams aren't just well-equipped, but exceptionally prepared – a future where "thinking differently" becomes the key to defending against the unthinkable. So, what steps will you take to create a more inclusive cybersecurity workforce? The answers may well determine the future security of our digital world.

Beyond β€˜Password123’: 6 Steps to Create Unbreakable Passwords

By: Editorial
15 June 2024 at 10:24

Passwords

Whenever people ask the best way to protect their accounts and devices, the answer is always to use a strong password. But how exactly does one do that? What constitutes a good password? In this article, we explain six ways to create a strong password that makes hackers give up trying to guess your details and steal your information. Keep reading to find out what your password should consist of to stay protected!

Steps to Create a Strong Password

1. Avoid Common Words

Avoid using easily guessable words or phrases. Examples include "123456," "password," or "qwerty." Instead, use phrases that may hold an unobvious personal meaning to you, such as a combination of words from a favorite book or a childhood memory. Hackers often use common password lists to guess and breach accounts, so avoid anything too predictable.

2. Avoid Personal Information

Refrain from including any personal information in your password, such as your name, birthday, or address. Hackers can easily obtain this information through social engineering or data breaches, making it relatively simple for them to guess your password. Keeping your password unrelated to your personal life adds an extra layer of security.

3. The Lengthier, the Better

The longer your password, the harder it is for hackers to crack through brute force attacks. A minimum of 12 characters is recommended, but going longer is better. For example, using a 16-character password significantly increases the number of possible combinations, making it more challenging for hackers to guess and increasing their likelihood of failing.

4. Use Complex Characters and Words

Passwords that use a variety of character typesβ€”such as uppercase letters, lowercase letters, numbers, and special charactersβ€”are better protected. For instance, a password like "P@ssw0rd123!" is much stronger than "password123." The complexity of using different forms of characters makes guessing much harder, especially if hackers use automated tools.

5. Randomize Passwords

Generating random passwords using browser-recommended ones or a password manager can be very effective in protecting your account. Password managers can store the randomized passwords after creating them. If you are worried about forgetting these randomly generated ones, you can create your own passphrase that makes sense only to you, such as "Green!Apple#Mountain*Sky." Ensure it's not easily guessable or uses common phrases.

6. Update and Change Regularly

Changing your passwords regularly is essential, especially if you have been warned of possible attempts at breaches or passwords being compromised. Regularly updating your passwords helps mitigate the risk of unauthorized access to your accounts, even if your current password is strong. It is important to create new ones instead of reusing old passwords, as hackers could use previously compromised credentials to gain access to other accounts.

Conclusion

When these six tips are combined, your password will keep your information secure. Repeating passwords or making variations of the same one fails to protect you. But with these tips, your first level of authentication is set to be almost impossible for hackers to penetrate. In a world where hacking and stealing information in cyberspace is becoming more common, it is essential for users to take the necessary steps to keep their passwords strong and their data protected. By following these guidelines, you can significantly reduce the risk of falling victim to cyberattacks and ensure your personal information remains safe.

Don’t Be a Victim: Simple Tips to Boost Your Online Security

By: Editorial
15 June 2024 at 08:30

Steps to Secure Your Identity

Staying safe in the current climate of cyberattacks can be challenging and often frightening. With hacking and data theft becoming increasingly accessible and easier to execute, ensuring the safety of your personal information is essential. In this article, we will list the top ways to protect your identity on your devices and accounts from being stolen.

10 Easy Steps to Secure Your Identity

By following these 10 easy steps, you can secure your credentials, personal information, and more.

1. Using Strong Passwords

Using strong passwords is the most obvious tip. Ensuring a hard-to-guess password makes it difficult for attackers to guess or crack your login credentials. Strong passwords include a mix of letters, numbers, symbols, and avoid obvious information like your name or date of birth. This reduces the likelihood of unauthorized access to your accounts and safeguards them.

2. VPN (Virtual Private Network)

A VPN protects your identity by masking your IP address and routing your data through secure servers. This prevents hackers, ISPs, and others from tracking your online activities, ensuring your data remains private and your location and identity are hidden.

3. Encrypting Your Data

Data encryption works by converting your information into code, readable only with the correct decryption key. Even if your data is compromised, it remains confidential and secure. Encryption prevents unauthorized access and safeguards your personal and sensitive information from hackers.

4. Installing Antivirus Software

Antivirus software protects your identity by detecting and removing malware, including viruses, spyware, and keyloggers, which can steal personal information. It safeguards against phishing attacks and other cyber threats, ensuring your data remains secure and preventing unauthorized access to sensitive information like passwords and financial details.

5. Avoiding the Use of Public Wi-Fi

Avoiding public Wi-Fi reduces exposure to unsecured networks, which are prone to cyber-attacks. Hackers can retrieve sensitive information like passwords and personal details through public Wi-Fi. Using secure, private networks minimizes this risk, safeguarding your identity and personal data.

6. Utilizing the Principle of Least Privilege

The principle of least privilege involves restricting account levels to only what users and systems necessarily need to perform their tasks. This limits potential damage from malware or insider threats, reducing the risk of unauthorized access to sensitive information and protecting your personal data and identity.

7. Multi-Factor Authentication (MFA)

MFA protects your identity by requiring multiple forms of verification, such as email verifications or facial recognition, to access accounts. This extra layer of security makes it significantly harder for unauthorized users to gain access. Even if your password is compromised, your data remains secure.

8. Installing Anti-Malware Software

Anti-malware software detects, blocks, and removes malicious software designed to steal personal information. It prevents spyware, ransomware, and other threats from compromising your data, ensuring details like login credentials and financial information remain inaccessible to cybercriminals.

9. Switching to Digital Wallets

Digital wallets encrypt payment information, reducing the need to share sensitive details with merchants. Card numbers are replaced with unique identifiers, preventing the interception of financial data during transactions. This enhances security and shields personal information from theft and unauthorized access.

10. Turning on Alerts

Using alerts protects your identity by notifying you of suspicious activities, such as unauthorized logins or transactions, in real time. This early detection allows you to take immediate action, such as changing passwords or contacting financial institutions, preventing further compromise of your personal information and minimizing potential damage from identity theft.

Conclusion

We hope these tips have been informative and helpful in ensuring that you feel safer in an unsafe cyber world. Using these tips simultaneously is the best way to ensure your safety. Although one or two may seem like enough, you can never be too safe! As hacking becomes easier and more accessible to anyone who desires to steal identities or information, the cyber safety required to mitigate it is also becoming more accessible and easier to implement. We hope everyone stays safe out there with our tips!

How Blockchain Technology Can Help Safeguard Data and Strengthen Cybersecurity

By: Editorial
15 June 2024 at 04:24

Blockchain Technology

By Mohan Subrahmanya, Country Leader, Insight Enterprises In an era consistently besieged by data breaches and increased cyber threats, blockchain technology is emerging as a key tool for the enhancement of cybersecurity and the protection of data. It is a decentralized and secure way of recording critical data that brings forth innumerable benefits to many sectors through a sound framework for secure transactions and integrity of data.

Understanding Blockchain Technology

At its core, blockchain is a decentralized ledger that records transactions across a network of computers, ensuring that data remains transparent, secure, and immutable. Each block in the blockchain contains a timestamp, transaction data, and a cryptographic hash of the previous block, creating a chain of records that is nearly impossible to alter. The exponential growth of blockchain technology is fueled by the need to simplify business processes, increase transparency, improve traceability, and cut costs. According to ReportLinker, the global blockchain market is expected to increase by 80% between 2018 and 2023, from $1.2 billion to $23.3 billion.

Key Components of Blockchain That Ensure Data Security

Blockchain technology enhances data security by ensuring that data recorded once remains unalterable and undeletable without network consensus, thus maintaining integrity. One of the key features of blockchain technology is decentralization. Unlike traditional centralized databases, blockchain operates on a distributed network. This structure reduces the risk of a single point of failure and makes it much more difficult for malicious entities to compromise the entire system. By distributing data across multiple nodes, blockchain eliminates vulnerabilities associated with centralized servers, thereby enhancing overall security. Another feature is the Cryptographic hash function which plays a crucial role in blockchain security. These mathematical algorithms generate a unique identifier for each block, making it virtually impossible to alter any recorded data without detection. All the altered information on the blockchain is visible and immutable, which not only ensures data integrity but also provides a reliable mechanism to detect and prevent fraudulent activities. Blockchain also employs consensus mechanisms such as Proof of Work (PoW) and Proof of Stake (PoS) to validate transactions and ensure network consistency. By allowing only authentic transactions to be added to the blockchain, these mechanisms prevent double payments and other fraudulent practices. Digital signatures, which use a private key to sign transactions, further enhance this level of security. This ensures that only authorized individuals can initiate or modify data entries, while anyone with the public key can verify the authenticity of the transaction.

Applications Across Sectors

The use of blockchain technology could have a significant impact on cybersecurity across various sectors. Many organizations are recognizing the significant business benefits of blockchain technology and are increasingly adopting it across various sectors. Blockchain has a lot to offer, from manufacturing and healthcare to supply chains and beyond. Financial services, for instance, can benefit from blockchain's ability to secure transactions, reduce fraud, and improve transparency. The healthcare sector can utilize blockchain to secure storage and share patient information between authorized personnel, ensuring confidentiality and accuracy. In the manufacturing industry, blockchain is primarily used for the movement and management of digital assets and physical goods, enhancing transparency and traceability. In order to ensure a transparent and immutable record of the origin of products, supply chain management can use blockchain technology to prevent counterfeiting and ensure authenticity. Government services can also use blockchain to increase the security and efficiency of public records, voting systems as well as identity management.

Key Challenges and Considerations

There are certain challenges to the use of blockchain technology, despite its many benefits. Scalability is an important concern, as the number of transactions increases, the blockchain may become slow and costly to maintain. Furthermore, significant computational power is required for consensus mechanisms such as POW which could result in considerable energy consumption. Regulatory uncertainty is another issue, as the evolving legal landscape can obscure the widespread adoption of blockchain technology. Addressing these challenges is crucial for the continued growth and adoption of blockchain technology. Global efforts are being made to create scalable blockchain systems and more effective consensus methods. Additionally, regulatory frameworks are also evolving to offer more precise guidelines to implement blockchain technology.

Growth of Blockchain Technology in India

India is seeing a strong increase in the adoption of blockchain technology in many sectors. This growth is driven by government-backed projects and initiatives, such as the National Blockchain Framework, to improve transparency, security, and efficiency. The technology's potential to enhance data integrity and operational efficiency aligns well with India's digital transformation goals, making blockchain a key component in the nation's technological advancement. The use of blockchain technology has been much more of a game-changer in terms of data security and is supporting cybersecurity. It provides robust security against all cyber threats since it is decentralized, immutable, and fully transparent. Overcoming the challenges of scaling and regulatory uncertainty would enable blockchain's distributed ledger technology to emerge as the key player in secure digital infrastructures that drive innovation across all sectors. The more organizations study its potential applications, the more blockchain will change the face of data security and cybersecurity. Disclaimer: The views and opinions expressed in this guest post are solely those of the author(s) and do not necessarily reflect the official policy or position of The Cyber Express. Any content provided by the author is of their opinion and is not intended to malign any religion, ethnic group, club, organization, company, individual, or anyone or anything.Β 

Are Open Source Community Databases really a β€˜Prudent Choice’

By: Editorial
15 June 2024 at 02:12

enterprise editions

By Siddharth Deshmukh, Chief Operating Officer, Clover Infotech With the advent of digital, large volumes of data flow into the organizations’ systems daily. However, it’s the value of the data that makes it special. This data is often used to generate insights and predictions which are important to enhance productivity and ROI. But to ensure that the desired results are achieved, the data needs to be stored and organized in databases that enable easy access, modification, and management. In such a scenario, open source database is a wise choice as they offer flexibility, cost savings, and community support. They allow users to access and modify the source code, enabling customization to meet specific needs and fostering innovation. Being free of licensing fees, they reduce financial barriers for organizations of all sizes. While community versions of open-source databases like MySQL, PostgreSQL, and MongoDB are popular for their zero-cost entry and extensive community support, enterprise editions often provide a more comprehensive and reliable solution for businesses with critical needs.

Superior Features of Enterprise Editions

Here’s why enterprise editions are generally considered superior to community versions in an enterprise setting: Β Enhanced Support and Reliability - One of the most significant advantages of enterprise editions is the professional support provided by the OEM. Unlike community versions, which rely on community forums and public documentation for troubleshooting, enterprise editions offer dedicated, round-the-clock technical support. This support is crucial for enterprises that require immediate resolutions to any issues that may arise, thereby minimizing downtime, ensuring business continuity, and adherence to compliance mandates. Advanced Security Features - Security is paramount for any enterprise, and enterprise editions of open-source databases typically come with enhanced security features not available in community versions. These may include advanced authentication methods, transparent data encryption, auditing capabilities, and more granular access controls. With cyber threats constantly evolving, having these robust security measures in place helps protect sensitive data from breaches and ensures compliance with industry standards and regulations. Performance Optimization and Scalability - Enterprise editions often include performance optimization tools and features designed to handle large-scale operations efficiently. These enhancements can significantly improve database performance, supporting faster query processing and better resource management. For businesses experiencing rapid growth or those with high transaction volumes, the ability to scale seamlessly is critical. Comprehensive Management Tools - Managing a database effectively requires a suite of tools for monitoring, backup, recovery, and automation. Enterprise editions usually provide a range of advanced management tools that simplify these tasks, reducing the administrative burden on IT teams. Features like automated backups, performance monitoring dashboards, and easy-to-use management interfaces help ensure that databases run smoothly, and potential issues are promptly addressed. Long-Term Stability and Support - Community versions often follow rapid release cycles, which can lead to stability issues as new features are continuously added and older versions quickly become outdated. In contrast, enterprise editions typically offer long-term support (LTS) versions, ensuring stability and ongoing updates without the need for frequent major upgrades. This stability is vital for enterprises that require reliable, long-term operation of their database systems. Tailored Solutions and Customization - Vendors offering enterprise editions frequently provide customized solutions tailored to the specific needs of their clients. This level of customization can include optimizing the database for particular workloads, integrating with existing enterprise systems, and even developing new features upon request. Such tailored solutions ensure that the database aligns perfectly with the business’ operational requirements.

To Wrap Up

In conclusion, while community versions of open-source databases are an excellent starting point, especially for small to medium-sized businesses or for non-critical applications, enterprise editions offer a suite of enhanced features and services that address the complex needs of larger organizations. With superior support, advanced security, performance optimizations, comprehensive management tools, and tailored solutions, enterprise editions ensure businesses can rely on their database systems to support their operations effectively and securely. Enterprise editions are a prudent choice for enterprises where data integrity, performance, and security are paramount. Disclaimer: The views and opinions expressed in this guest post are solely those of the author(s) and do not necessarily reflect the official policy or position of The Cyber Express. Any content provided by the author is of their opinion and is not intended to malign any religion, ethnic group, club, organization, company, individual, or anyone or anything.Β 

Mod Easy: A retro e-bike with a sidecar perfect for Indiana Jones cosplay

By: Beth Mole
14 June 2024 at 07:00
The Mod Easy Sidecar

Enlarge / The Mod Easy Sidecar (credit: Mod Bikes)

As some Ars readers may recall, I reviewed The Maven Cargo e-bike earlier this year as a complete newb to e-bikes. For my second foray into the world of e-bikes, I took an entirely different path.

The stylish Maven was designed with utility in mindβ€”it's safe, user-friendly, and practical for accomplishing all the daily transportation needs of a busy family. The second bike, the $4,299 Mod Easy Sidecar 3, is on the other end of the spectrum. Just a cursory glance makes it clear: This bike is built for pure, head-turning fun.

The Mod Easy 3 is a retro-style Class 2 bikeβ€”complete with a sidecar that looks like it's straight out of Indiana Jones and the Last Crusade. Nailing this look wasn't the initial goal of Mod Bike founder Dor Korngold. In an interview with Ars, Korngold said the Mod Easy was the first bike he designed for himself. "It started with me wanting to have this classic cruiser," he said, but he didn't have a sketch or final design in mind at the outset. Instead, the design was based on what parts he had in his garage.

Read 25 remaining paragraphs | Comments

May contain nuts: Precautionary allergen labels lead to consumer confusion

13 June 2024 at 07:00
May contain nuts: Precautionary allergen labels lead to consumer confusion

Enlarge (credit: TopMicrobialStock, Getty Images)

When Ina Chung, a Colorado mother, first fed packaged foods to her infant, she was careful to read the labels. Her daughter was allergic to peanuts, dairy, and eggs, so products containing those ingredients were out. So were foods with labels that said they may contain the allergens.

Chung felt like this last category suggested a clear risk that wasn’t worth taking. β€œI had heard that the ingredient labels were regulated. And so I thought that that included those statements,” said Chung. β€œWhich was not true.”

Precautionary allergen labels like those that say "processed in a facility that uses milk" or "may contain fish" are meant to address the potential for cross-contact. For instance, a granola bar that doesn’t list peanuts as an ingredient could still say they may be included. And in the United States, these warnings are not regulated; companies can use whatever precautionary phrasing they choose on any product. Some don’t bother with any labels, even in facilities where unintended allergens slip in; others list allergens that may pose little risk. Robert Earl, vice president of regulatory affairs at Food Allergy Research & Education, or FARE, a nonprofit advocacy, research, and education group, has even seen such labels that include all nine common food allergens. β€œI would bet my bottom dollar not all of those allergens are even in the facility,” he said.

Read 33 remaining paragraphs | Comments

Inside the Titan submersible disaster

By: WIRED
12 June 2024 at 06:00
A logo on equipment stored near the OceanGate Inc. offices in Everett, Washington, US, on Thursday, June 22, 2023.

Enlarge / A logo on equipment stored near the OceanGate Inc. offices in Everett, Washington, US, on Thursday, June 22, 2023. (credit: Bloomberg via Getty Images)

The Ocean Sciences Building at the University of Washington in Seattle is a brightly modern, four-story structure, with large glass windows reflecting the bay across the street.

On the afternoon of July 7, 2016, it was being slowly locked down.

Red lights began flashing at the entrances as students and faculty filed out under overcast skies. Eventually, just a handful of people remained inside, preparing to unleash one of the most destructive forces in the natural world: the crushing weight of about 2Β½ miles of ocean water.

Read 84 remaining paragraphs | Comments

Neutrinos: The inscrutable β€œghost particles” driving scientists crazy

11 June 2024 at 07:00
The Super-Kamiokande neutrino detector at the Kamioka Observatory in Japan.

Enlarge / The Super-Kamiokande neutrino detector at the Kamioka Observatory in Japan. (credit: Kamioka Observatory, ICRR (Institute for Cosmic Ray Research), the University of Tokyo )

Somehow, neutrinos went from just another random particle to becoming tiny monsters that require multi-billion-dollar facilities to understand. And there’s just enough mystery surrounding them that we feel compelled to build those facilities since neutrinos might just tear apart the entire particle physics community at the seams.

It started out innocently enough. Nobody asked for or predicted the existence of neutrinos, but there they were in our early particle experiments. Occasionally, heavy atomic nuclei spontaneouslyβ€”and for no good reasonβ€”transform themselves, with either a neutron converting into a proton or vice-versa. As a result of this process, known as beta decay, the nucleus also emits an electron or its antimatter partner, the positron.

There was just one small problem: Nothing added up. The electrons never came out of the nucleus with the same energy; it was a little different every time. Some physicists argued that our conceptions of the conservation of energy only held on average, but that didn’t feel so good to say out loud, so others argued that perhaps there was another, hidden particle participating in the transformations. Something, they argued, had to sap energy away from the electron in a random way to explain this.

Read 40 remaining paragraphs | Comments

How the Webb and Gaia missions bring a new perspective on galaxy formation

10 June 2024 at 07:00
NASA's James Webb Space Telescope reveals the Rho Ophiuchi cloud complex, the closest star-forming region to Earth.

Enlarge / NASA's James Webb Space Telescope reveals the Rho Ophiuchi cloud complex, the closest star-forming region to Earth.

In a feat of galactic archeology, astronomers are using ever more detailed information to trace the origin of our galaxyβ€”and to learn about how other galaxies formed in the early stages of the Universe. Using powerful space telescopes like Gaia and James Webb, astronomers are able to peer back in time and look at some of the oldest stars and galaxies. Between Gaia’s data on the position and movements of stars within our Milky Way and Webb’s observations of early galaxies that formed when the Universe was still young, astronomers are learning how galaxies come together and have made surprising discoveries that suggest the early Universe was busier and brighter than anyone previously imagined.

The Milky Way’s earliest pieces

In a recent paper, researchers using the Gaia space telescope identified two streams of stars, named Shakti and Shiva, each of which contains a total mass of around 10 million Suns and which are thought to have merged into the Milky Way around 12 billion years ago.

These streams were present even before the Milky Way had features like a disk or its spiral arms, and researchers think they could be some of the earliest building blocks of the galaxy as it developed.

Read 43 remaining paragraphs | Comments

Building a Culture of Cybersecurity: Why Awareness and Training Matter

security culture

By Sithembile (Nkosi) Songo, Chief Information Security Officer, ESKOMΒ  According to the Ultimate List of Cybersecurity Statistics, 98% of cyber attacks rely on social engineering. Social engineering and phishing attacks tactics keep on evolving and targeting a diversified audience form executives to normal employees. Advanced phishing attacks that can be launched using GEN AI. There is also a shift in motivation behind these attacks, such as financial gain, curiosity or data theft.Β Β  Recent attacks have shown that cyber criminals continue to use various social engineering tricks, exploiting human weaknesses. Attackers are evolving from only exploiting technology vulnerabilities such as using automated exploits to initiate fraudulent transactions, steal data, install malware and engage in other malicious activities.Β  Furthermore, it is a well-documented fact that people are deemed to be the weakest link in the cybersecurity chain. Traditional security controls put more focus on the technical vulnerabilities as opposed to the human related vulnerabilities. Threat actors are transitioning from traditional system and or technology related cyber-attacks to human based attacks. The cyber criminals have identified and are now taking advantage of uninformed or untrained workforce by exploiting the human related vulnerabilities.Β  Employees often make it too easy by posting a huge amount of information about themselves, including daily status, activities, hobbies, travel schedule and their network of family and friends. β€― Even small snippets of information can be aggregated together. Bad guys can build an entire record on their targets.β€― Employees, especially those that are targeted, should limit what they post. β€―Bad guys leverage on other weaknesses, such as theβ€―improper destruction of information through dumpster diving and unencrypted data. The three most common delivery methods are email attachments, websites and USB removable media.Β  Properly implemented USB policies and trained users can identify, stop andβ€―reportβ€―phishing attacks. β€―Well-educated workforces on all the different methods of social engineering attacks are more likely to identify and stop the delivery of these attacks.Β  While malicious breaches are the most common, inadvertent breaches from human error and system glitches are still the root cause for most of the data breaches studied in the report. Human error as a root cause of a breach includes β€œinadvertent insiders” who may be compromised by phishing attacks or have their devices infected or lost/stolenΒ  Entrenching a security conscious culture is therefore extremely important in today’s digital age. Cyber awareness is of utmost importance in today’s digital age.Β Β 

What is "Security Culture"? Β 

Security culture is the set of values shared by all the employees in an organization, which determine how people are expected to perceive and approach security. It is the ideas, customs and social behaviours of an organization that influence its security. Security culture is the most crucial element in an organization’s security strategy as it is fundamental to its ability to protect information, data and employee and customer privacy. Perception about cybersecurity has a direct impact to the security culture. It could be either positive or negative. It’s deemed to be positive if information security is seen as a business enabler and viewed as a shared responsibility instead of becoming the CISO’s sole responsibility. On other hand it’s perceived negatively if security viewed a hindrance or a showstopper to business or production. A sustainable security culture requires care and feeding. It is not something that develops naturally, it requires nurturing,Β  relevant investments. It is bigger than just ad-hoc events. When a security culture is sustainable, it transforms security from ad-hoc events into a lifecycle that generates security returns forever. Security culture determines what happens with security when people are on their own. Do they make the right choices when faced with whether to click on a link? Do they know the steps that must be performed to ensure that a new product or offering is secure throughout the development life cycle.Β  Security culture should be engaging and delivering value because people are always keen to participate in a security culture that is co-created and enjoyable.Β  Furthermore, for people to invest their time and effort, they need to understand what they will get in return. In other words, it should provide a return on investment, such as improving a business solution, mitigating risks associated with cyber breaches.Β Β  Culture change can either be driven from the top or be a bottom-up approach, depending on the composition and culture of the organization. A bottom-up approach rollout allows engaged parties to feel they are defining the way forward rather than participating in a large prescriptive corporate program, while support from the top helps to validate the change, regardless of how it is delivered.Β Β  In particular, a top-down mandate helps to break down barriers between various business functions, information security, information technology, development team, operations, as well as being one of the few ways to reach beyond the technical teams and extend throughout the business. Organizations that have a Strong Cybersecurity culture have the following: Β 
  • Senior leadership support from Board and Exco that echo the importance of cybersecurity within the organization.Β 
  • Defined a security awareness strategy and programme, including the Key Performance Indicators (KPIs).Β 
  • Targeted awareness campaigns which segment staff based on risk. Grouping users by risk allows for messages and the frequency of messages to be tailored to the user group.Β Β 
  • A cybersecurity champion programme which allows for a group of users embedded in the organization to drive the security message.Β 
  • Usage of various of mediums to accommodate different types of people who learn differently.Β 
  • Employees are always encouraged to report cybersecurity incidents and they know where and how and to report incidents.Β 
  • Creating an organizational culture where people are encouraged to report mistakes could be the difference between containing a cyber incident or not.Β 
  • Measurements to test effectiveness: This is often done with phishing simulations.Β Β 
  • Employees have a clear understanding of what acceptable vs what is not acceptable.Β Β 
  • Information security becomes a shared responsibility instead ofΒ  CISO’s sole responsibility.Β 

The below image depicts percentage of adopted awareness capabilitiesΒ 

Security architecture principles such as Defence in Depth, the failure of a single component of the security architecture should not compromise the security of the entire system. A defense-in-depth mechanism should be applied to mitigate phishing related risks. This approach applies security in different layers of protection, which implies that if one control fails the next layers of controls will be able to block or stop the phishing attack. The controls involve a combination of people, processes and technologies.Β  User behavior analytics (UBA) should be used to augment the awareness programme by detecting insider threats, targeted attacks, and financial fraud and track users’ activities.Β Advanced our phishing attack simulations by using GEN AI based simulations should also be conducted to combat advanced phishing attacks.Β 

Possible MeasurementsΒ 

There are several measures that can be applied to measure the level of aΒ  security conscious culture:Β 
  • Employees attitudes towards security protocols and issues.Β 
  • Behaviour and actions of employees that have direct and indirectΒ  security implications.Β 
  • Employees understanding, knowledge and awareness of security issues and activities.Β 
  • How communication channels promote a sense of belonging and offer support related to security issues and incident reporting.Β 
  • Employee knowledge, support and compliance to security policies, standards and procedures.Β 
  • Knowledge and adherence to unwritten rules of conduct related to security.Β 
  • How employees perceive their responsibilities as a critical success factor in mitigating cyber risks.Β 

ConclusionΒ 

According to Gartner, by 2025, 40% ofβ€―cybersecurityβ€―programs will deploy socio-behavioural principles (such as nudge techniques ) to influence securityβ€―cultureβ€―across the organization.Β Β  Recent human based cyber-attacks, together AI enabled phishing attacks, make it imperative to tighten human based controls. Promoting a security conscious culture will play a fundamental role in transforming people from being the weakest into the strongest link in the cybersecurity chain.Β  Building a cybersecurity culture is crucial because it ensures that everyone understands the importance of cybersecurity, adherence to the relevant information security policies and procedures, increase the level of vigilance and mitigate risks associated with data breaches. Furthermore a strong cybersecurity culture fosters better collaboration, accountability and improved security maturity. Disclaimer: The views and opinions expressed in this guest post are solely those of the author(s) and do not necessarily reflect the official policy or position of The Cyber Express. Any content provided by the author is of their opinion and is not intended to malign any religion, ethnic group, club, organization, company, individual, or anyone or anything.

Building a Cyber-Resilient Organization: Strategies and Best Practices

Cyber Resilience

By Dina Alsalamen, VP, Head of Cyber and Information Security Department at Bank ABCΒ  In today's interconnected digital landscape, cyber threats pose significant risks to organizations of all sizes and industries. From data breaches to ransomware attacks, the consequences of cyber incidents can be severe, including financial losses, reputational damage, and regulatory penalties. To effectively mitigate these risks and safeguard their operations, organizations must prioritize building cyber resilience. In this article, we'll explore strategies and best practices for building a cyber-resilient organization.Β 

Understand Your RisksΒ 

The first step in building cyber resilience is understanding the unique risks facing your organization. Conduct a comprehensive risk assessment to identify potential threats, vulnerabilities, and their potential impact on your business operations. This assessment should encompass all aspects of your organization's IT infrastructure, including networks, systems, applications, and data assets.Β 

Develop a Cybersecurity StrategyΒ 

Based on your risk assessment, develop a robust cybersecurity strategy that aligns with your organization's goals and priorities. This strategy should outline clear objectives, policies, and procedures for protecting against cyber threats. Key components of your cybersecurity strategy may include:Β 
  • Risk Management Framework: Establish a risk management framework to systematically identify, assess, and mitigate cyber risks across your organization.Β 
  • Security Controls: Implement a layered approach to cybersecurity by deploying a combination of preventive, detective, and responsive security controls.Β 
  • Incident Response Plan: Develop a detailed incident response plan outlining procedures for detecting, responding to, and recovering from cyber incidents.Β 
  • Employee Training and Awareness: Educate employees about cybersecurity best practices and raise awareness about the importance of security hygiene in everyday operations.Β 

Implement Security ControlsΒ 

Deploy a range of security controls to protect your organization's digital assets from cyber threats. These controls may include:Β 
  • Firewalls and Intrusion Detection Systems: Implement firewalls and intrusion detection systems to monitor and control network traffic, identifying and blocking malicious activities.Β 
  • Endpoint Protection: Install endpoint protection solutions, such as antivirus software and endpoint detection and response (EDR) tools, to defend against malware and other malicious threats targeting end-user devices.Β 
  • Data Encryption: Encrypt sensitive data both at rest and in transit to prevent unauthorized access and protect confidentiality.Β 
  • Multi-Factor Authentication (MFA): Enable MFA for accessing critical systems and applications, adding an extra layer of security beyond passwords.Β 

Continuously Monitor and AssessΒ 

Cyber threats are constantly evolving, so it's essential to continuously monitor your organization's security posture and assess for vulnerabilities. Implement threat detection tools and security monitoring systems to detect and respond to suspicious activities in real-time.Β  Conduct regular security assessments, including penetration testing and vulnerability scanning, to identify weaknesses and address them proactively.Β 

Foster a Culture of Cyber ResilienceΒ 

Building a cyber-resilient organization requires a collective effort from all stakeholders, from top management to frontline employees. Foster a culture of cyber resilience by promoting collaboration, accountability, and a shared responsibility for cybersecurity across the organization. Encourage open communication channels for reporting security incidents and provide support and resources for ongoing training and skill development.Β 

ConclusionΒ 

Building a cyber-resilient organization is an ongoing process that requires proactive planning, investment, and commitment from leadership and employees alike. By understanding your risks, developing a comprehensive cybersecurity strategy, implementing robust security controls, continuously monitoring and assessing your security posture, and fostering a culture of cyber resilience, you can strengthen your organization's ability to withstand and recover from cyber threats, ensuring the continuity of your business operations in an increasingly digital world. Disclaimer: The views and opinions expressed in this guest post are solely those of the author(s) and do not necessarily reflect the official policy or position of The Cyber Express. Any content provided by the author is of their opinion and is not intended to malign any religion, ethnic group, club, organization, company, individual, or anyone or anything.

Redefining Cybersecurity Frontlines: AI-Enhanced Operations and the Future of L1 Analysts

Threat detection

By Abdulla Bader Al Seiari, Chief Executive Officer (CEO) at Cyber 50 Defense – L.L.C. – O.P.C.Β  In an era marked by rapid technological advancement and escalating cyber threats, the strategic integration of Artificial Intelligence (AI) into cybersecurity operations emerges as a pivotal industry trend. This evolution promises not only to transform traditional defense paradigms but also to redefine the roles and responsibilities of Level 1 (L1) cybersecurity analysts.Β 

Strategic Imperatives for AI Adoption in CybersecurityΒ 

The digital threat landscape is characterized by its complexity and dynamism, challenging the traditional cybersecurity frameworks and necessitating a more agile and intelligent response mechanism. AI’s role in this context is twofold: augmenting human capabilities and enabling more sophisticated, real-time threat detection and mitigation strategies.Β 

The Transformative Impact of AI on L1 AnalystsΒ 

  • Operational Efficiency: Leveraging AI for routine and volumetric threat detection tasks enhances operational efficiency, allowing analysts to concentrate on higher-order problem-solving and strategic decision-making.Β 
  • Continuous Monitoring: AI’s capability for 24/7 surveillance addresses the limitations of human-centric monitoring, ensuring a proactive stance against potential security breaches.Β 
  • Accuracy and Reliability: By minimizing human error, AI contributes to a more reliable threat detection process, underpinning a robust cybersecurity defense mechanism.Β 

A Collaborative Future

The narrative surrounding AI in cybersecurity transcends the simplistic notion of technology replacing human roles. Instead, it emphasizes a symbiotic relationship where AI enhances the analytical and operational capacities of L1 analysts. This collaborative approach envisions:Β 
  • Elevated Analytical Roles: Analysts are liberated from the constraints of monitoring and preliminary analysis, enabling a focus on complex, strategic issues that demand expert judgment and creative problem-solving.Β 
  • Continued Professional Development: The shift in responsibilities encourages L1 analysts to pursue advanced training and skill acquisition in areas such as threat intelligence, incident response, and cybersecurity policy, ensuring career growth and adaptation in a changing technological landscape.Β 
  • Strengthened Cyber Defenses: The integration of AI into cybersecurity operations fosters a more agile and resilient defense ecosystem, capable of responding to sophisticated threats with unprecedented speed and accuracy.Β 

ConclusionΒ 

The strategic integration of AI into cybersecurity heralds a new era for L1 analysts and the broader industry. This evolution is not a displacement but an enhancement of human capabilities, ensuring that cybersecurity professionals remain at the forefront of technological innovation and defense strategies. Disclaimer: The views and opinions expressed in this guest post are solely those of the author(s) and do not necessarily reflect the official policy or position of The Cyber Express. Any content provided by the author is of their opinion and is not intended to malign any religion, ethnic group, club, organization, company, individual, or anyone or anything.

Achieving Cybersecurity Goals Through GRC approach

Cybersecurity Goals

By Anoop Kumar, Head of Information Security Governance Risk & Compliance at Gulf News We are becoming ever more dependent on technology and digitization. As data increases in importance and volume, data protection and privacy are essential to safeguard the integrity of the systems we all use and depend on. Hence, our Resilience in terms of People, Process, and Technology is very vital. Actors with ill intent never rest and are constantly evolving, so consumers, firms, and governments will need to keep investing time, energy, and money to stay ahead of the game. Cybersecurity goals represent a powerful megatrend over the coming decades in both relevance and growth.

The Problem

Most of the organizations are firefighting with:
  • Too many incidents and faults
  • Uncontrolled budget
  • Uncontrolled projects
  • Operational surprises and unexpected downtime
  • Lack of compliance
  • Uncontrolled removable media use
  • Abused identity privileges
  • Too long, too expensive Audits and unacceptable audit results
  • Lot of rework
  • Lack of ownership and accountabilities
  • Poor customer service, both internal and external
  • Expensive incident response activities
  • Firefighting IT
  • No transparency and visibility
Β We must consider a program to reduce operational complexities and surprises to concrete business sustainability and cyber resilience.

The Program

Cybersecurity GRC by design: Educate boardroom, a top-down approach and enable from the bottom up. The frequency and negative impact of cybersecurity incidents on organizations continue to rise, undermining the confidence of the board and executives in their cybersecurity strategies. Security GRC by design is increasingly being adopted to enable stakeholders to draw a straight line between cybersecurity investment and the delivered Protection and improved Compliance levels it generates. We must consider Cybersecurity GRC by design to create a defensible cybersecurity investment strategy, reflecting agreed protection levels with powerful properties, and in simple language that is explainable to non-IT executives. This provides a credible and defensible expression of risk appetite that supports direct investment to change protection levels. Also results in Reduced operation Costs, Risk, and improved Performance. Here the relationship among CXOs is key to converting the challenges to opportunities. Example: CIO-CFO always has communication gaps and disagreements in terms of ROI.

The Process to be Agreed Up On

A well-defined process with adequate guidelines can create wonders in operations. Hence, draft a step-by-step process of activities with defined roles and responsibilities. Slowly define and agree on KPIs, but let all stakeholders embrace the process first. A collectively agreed process execution results in improved confidence among all signing authorities. How can we define this from the concept stage to the delivery stage with successful operational handover with desired compliance to both internal and external standards expectations? Let us define them: Cybersecurity Goals Define and Agree a Pipeline With Required Controls Cybersecurity Goals

People's Area of Concern

In order to define and agree a collective Cybersecurity GRC by design model, we must identify stakeholders from different organizational units to work together for a common goal (a cross-functional team of HR, Finance, Legal, IT, GRC, etc…). Educate them with a collectively agreed process with defined KPIs. This is achieved through a business process walkthrough to identify which people are involved and what data is being operated (input and output).

Technology

Consider a social-technical environment: Where everyone’s culture and practices are embraced and aligned for better outcomes. Agree on a paced layered technical architecture for agility. Cybersecurity Goals

Key Considerations While Selecting Technology Solutions

Generative AI: a double-sided sword we need to operate by adequate Governance Cybersecurity leaders need to prepare for the swift evolution of GenAI, as large language model (LLM) applications like ChatGPT and Gemini are only the start of its disruption. Simultaneously, those are overwhelming with promises of productivity increases, skills gap reductions, and other new benefits for cybersecurity. Is that wise to use GenAI through proactive collaboration with business stakeholders to support the foundations for the ethical, safe, and secure use of this disruptive technology? There’s solid long-term hope for the technology, but right now we’re more likely to experience prompt fatigue than two-digit productivity growth. Things will improve, so encourage experiments and manage expectations, especially outside of the security team by providing a non-production environment like technical labs. Embrace innovations. Manage Third-Party Cybersecurity Risk: The inevitability of third parties experiencing cybersecurity incidents is pressuring security leaders to focus more on resilience-oriented investments and move away from front loaded due diligence activities. We must consider enhancing the risk management (continuous) of third-party services and establish mutually beneficial relationships with important external partners, to ensure their most valuable assets are continuously safeguarded and start by strengthening contingency plans for third-party engagements that pose the highest cybersecurity risk by creating third- party-specific incident playbooks, conduct tabletop exercises and define a clear off-boarding strategy involving timely revocation of access and destruction of data. Continuously assess both internal and external attack surfaces: Continuous threat exposure management (CTEM) is a pragmatic and systemic approach we must practice to continually evaluate the accessibility, exposure and exploitability of digital and physical assets. Aligning assessment and remediation scopes with threat vectors or business projects rather than an infrastructure component, highlights vulnerabilities and unpatchable threats to reduce breaches. Security leaders must continuously monitor hybrid digital environments to enable early identification and optimal prioritization of vulnerabilities to help maintain a hardened organizational attack surface. Manage and Govern Identities: We are forced to move to an identity-first approach to security, the focus shifts from network security and other traditional controls to IAM, making it critical to cybersecurity and business outcomes. Hence, the increased role of IAM in security programs, and practices must evolve to focus more on fundamental hygiene and hardening of systems to improve resilience. We must focus on strengthening and leveraging our identity fabric and leverage identity threat detection and response to ensure IAM capabilities are best positioned to support the breadth of the overall security program

Conclusion

This program intends to create a social-technical collectively accepted approach to reduce operational cost, complexities, and risk and improve operational performance and compliance. Here every stakeholder has a role to play with adequate responsibility. A well-understood process with a cross-functional team equipped with the right technology can make wonders. Disclaimer: The views and opinions expressed in this guest post are solely those of the author(s) and do not necessarily reflect the official policy or position of The Cyber Express. Any content provided by the author is of their opinion and is not intended to malign any religion, ethnic group, club, organization, company, individual, or anyone or anything.Β 

Securing Operational Technology: The Foundation of Modern Industrial Operations in META Region

Securing Operational Technology, OT, IT, META Region, The Cyber Express, The Cyber Express News,

In the field of business operations in the META region, operational technology (OT) acts as a backbone, facilitating system maintenance, control, and optimization. From factories to energy projects, OT systems play an important role in increasing efficiency, ensuring safety, and maintaining reliability. However, with the increasing interconnectivity between OT and the Internet of Things (IoT), as well as the growing threat landscape, securing operational technology environments has never been more crucial.

Understanding Operational Technology

OT encompasses the hardware and software utilized to monitor and control physical devices and processes within industrial operations, including sectors such as manufacturing, energy, transportation, and utilities. It comprises of two main categories: Internet of Things (IoT) devices, which introduce networking capabilities to traditional OT systems, and Industrial Control Systems (ICS) - specialized systems dedicated to monitoring and controlling industrial processes.
Key functions of OT include:
  • Driving innovation, improving productivity, ensuring safety, reliability, and maintaining critical infrastructure.
  • Enhancing efficiency by automating and optimizing processes, minimizing downtime, reducing waste, and maximizing output.
  • Ensuring safety by monitoring environmental conditions, detecting abnormalities, and triggering automated responses to prevent accidents.
  • Providing reliable performance in harsh environments to prevent financial losses and risks to public safety.
  • Maintaining product quality and consistency by monitoring and adjusting production processes.
  • Enabling data-driven decision-making by generating insights into operations.
  • Managing critical infrastructure such as energy grids, water treatment plants, and transportation networks.

Differentiating OT from IT

While Operational Technology shares similarities with Information Technology (IT), it differs in several key aspects. IT focuses on managing digital information within organizations and OT controls highly technical specialist systems crucial for ensuring the smooth operation of critical processes. These systems include Supervisory Control and Data Acquisition (SCADA) systems, Programmable Logic Controllers (PLCs), sensors, and actuators, among others. OT is not just limited to manufacturing but can also be found in warehouses and in daily outdoor areas such as parking lots and highways. Some examples of OT include ATMs and other kiosks, connected buses, trains, and service fleets, weather stations, and even electric vehicles charging systems. The key difference between IT and OT is that IT is centered on an organization's front-end informational activities, while OT is focused on their back-end production. The merging of OT with IT, known as IT/OT convergence, aims at enhancing efficiency, safety, and security in industrial operations, yet also introduces challenges regarding cybersecurity as OT systems become more interconnected with IT networks.

IoT and OT Cybersecurity Forecast for META in 2024

Cybersecurity stands as a paramount concern for executives across various OT sectors in the META region. As the region witnesses a surge in cyber threats, organizations are increasingly investing in cybersecurity services and solutions to safeguard critical infrastructure and sensitive data. Modernization and optimization top the cyber-investment priorities for 2024, according to Pwc Digital Trust Insights 2024-Middle East Findings Report. More than half (53%) of chose optimization of existing technologies and investments in order to identify those with the highest potential to create value, while 43% selected technology modernization, including cyber infrastructure. The year 2024 is poised to bring new challenges and advancements in IoT and OT security, which could possibly shape the cybersecurity landscape in the META region.
Geopolitical Threats and APT Activity
With geopolitical tensions shaping the cybersecurity landscape, the META region is anticipated to witness heightened levels of Advanced Persistent Threat (APT) activity. Critical infrastructure, including shipping, power, and communications, will remain prime targets for cyber adversaries seeking to disrupt operations and undermine stability.
Escalating Costs of Cyber Attacks
The cost of cyberattacks is expected to escalate further in 2024, driven by an increase in ransom demands. Recent years have seen a significant rise in ransomware attacks globally, with cybercriminals targeting sectors such as healthcare and manufacturing. As ransom demands soar, organizations in the META region must bolster their cybersecurity defenses to mitigate financial and operational risks.
Heightened Threats to IoT and OT Deployments
Cyber threats targeting IoT and OT deployments are poised to intensify, posing significant risks to critical infrastructure and industrial systems. Health and safety departments, Industrial Control Systems (ICS), and IoT networks will remain prime targets for cyber adversaries, necessitating proactive cybersecurity measures to mitigate potential threats.
Focus on Network and Device Vulnerabilities
Cybercriminals will continue to exploit network and device vulnerabilities, highlighting the importance of robust patching and vulnerability scanning practices. Government infrastructures, finance, and retail sectors are particularly vulnerable to phishing attacks, underscoring the need for enhanced cybersecurity measures and employee awareness training.
Lookout for AI
With AI coming to the fore and large language models helping cybercriminals from drafting phishing mails to making AI-based robo-calling the surge of AI needs to be kept an eye on and better regulations will be the need of the hour. On the defense front, many vendors are also pushing the limits of GenAI, testing what’s possible. It could be some time before we see broad-scale use of defenceGPTs.Β  In the meantime, here are the three most promising areas for using GenAI in cyber defence: Threat detection and analysis; cyber risk and incident reporting; and adaptive controls that are tailored for organizations threat profile, technologies and business objectives.
Emphasis on Supply Chain Security
In 2024, supply chain vetting and internal security methods will become mainstream, as organizations strive to fortify their defenses against supply chain attacks. With compliance orders shifting from voluntary to mandatory, enterprises will be required to align with cybersecurity standards such as IEC 62443 to mitigate supply chain risks effectively.
Rise of Cyber Threat Intelligence
The year 2024 is poised to witness a surge in cyber threat intelligence investments, as organizations seek to enhance their threat detection and response capabilities. With C-level management increasingly involved in cybersecurity decision-making, enterprises will prioritize cyber threat intelligence feeds to bolster their security posture and safeguard critical infrastructure.
Expansion of Attack Surfaces
As digital transformation accelerates across sectors, the OT attack surface is expected to expand, providing cyber adversaries with new opportunities to exploit vulnerabilities. Industries such as manufacturing and healthcare must exercise caution and diligence in navigating the complexities of digital transformation to mitigate emerging cyber threats effectively.

Structuring a Secure OT Network

Despite its critical importance, OT faces significant vulnerabilities, particularly concerning cybersecurity. As OT systems become increasingly interconnected with IT networks and the IoT, they become more exposed to cyber threats. Moreover, the inability to shut down OT systems for maintenance or upgrades poses challenges in implementing security measures effectively. With the steady adoption of IoT and personal connected devices, an increase of over 4-fold in IoT malware attacks year-over-year has been reported in the Middle East region alone. This highlights persistence and ability of the cybercriminals to adapt to evolving conditions in launching IoT malware attacks. They are targeting legacy vulnerabilities, with 34 of the 39 most popular IoT exploits specifically directed at vulnerabilities that have existed for over three years. The biggest receiver of these attacks has been manufacturing, followed by oil & gas, power grids and maritime.

Securing Operational Technology with a 4-Phase Approach

To address these challenges, organizations must adopt a proactive approach to building secure OT environments. This involves implementing comprehensive security measures and adhering to industry best practices. A four-phase approach can guide organizations in building a secure OT network:
  1. Assess: Conduct an assessment to evaluate the current OT environment against industry standards and identify risks and vulnerabilities.
  2. Design: Develop a comprehensive design considering elements such as network segmentation, vendor security, and defense-in-depth strategies.
  3. Implement: Implement changes into the OT network while ensuring interoperability and compatibility with existing systems.
  4. Monitor and Respond: Establish mechanisms for detection and response to security incidents, enabling a dedicated security team to contain and eradicate threats effectively.
In addition to the four-phase approach, organizations can implement other security best practices, including access control, patch management, incident response planning, physical security measures, employee training, and vendor security assessments. By adopting a holistic approach to OT security and implementing robust security measures, organizations can mitigate cyber threats, protect critical infrastructure, and maintain the integrity and reliability of their operational systems. In an era of evolving cyber threats, securing Operational Technology is paramount to safeguarding industrial operations and ensuring the resilience of modern societies.

Leveraging AI to Enhance Threat Detection and Response Anomalies

Threat Detection

By Srinivas Shekar, CEO and Co-Founder, Pantherun Technologies In the first quarter of 2024, the global threat landscape continued to present significant challenges across various sectors. According to an insight report by Accenture & World Economic Forum, professional services remained the primary target for cyberattacks, accounting for 24% of cases; the manufacturing sector followed, with 13% of incidents, while financial services and healthcare sectors also faced substantial threats, with 9% and 8% of cases respectively. These statistics underscore the escalating complexity and frequency of cyberattacks, highlighting the urgent need for advanced cybersecurity measures. Traditional threat detection methods are increasingly inadequate, prompting a shift towards innovative solutions such as artificial intelligence (AI) to enhance threat detection, response, and data protection in real time.

Understanding AI and Cybersecurity Anomalies

Artificial intelligence has emerged as a powerful tool in cybersecurity, primarily due to its ability to identify and respond to anomalies. ResearchΒ by Capgemini reveals that 69% of organizations believe AI is essential for detecting and responding to cybersecurity threats. AI-driven systems analyze data in real time, flagging unusual activities that might go unnoticed by conventional methods. This capability is vital as the volume of cyber threats continues to grow, with an estimated 15.4 million data records being compromised worldwide in the third quarter of 2022 alone. At its core, AI involves the use of algorithms and machine learning to analyze vast amounts of data and identify patterns. In the context of cybersecurity, AI can distinguish between normal and abnormal behavior within a network. These abnormalities, often referred to as anomalies, are critical in identifying potential security risks. For instance, AI can detect unusual login attempts, unexpected data transfers, or irregular user behaviors that might indicate a breach. The ability to spot these anomalies is crucial because many cyberattacks involve subtle and sophisticated methods that traditional security systems might miss. By continuously monitoring network activity and learning from each interaction, AI can provide a dynamic and proactive defense against threats, safeguarding both encrypted and unencrypted data.

Using AI to Enhance Threat Detection

Traditional threat detection methods rely heavily on predefined rules and signatures of known threats. While effective to some extent, these methods are often reactive, meaning they can only identify threats that have been previously encountered and documented. AI, on the other hand, enhances threat detection by leveraging its pattern recognition capabilities to identify anomalies more quickly and accurately. For example, AI can analyze network traffic in real time, learning what constitutes normal behavior and flagging anything that deviates from this baseline. This allows for the detection of zero-day attacks much faster than conventional methods. By doing so, AI reduces the time it takes to identify and respond to potential threats, significantly enhancing the overall security posture of an organization.

AI-Powered Response Mechanisms

Β Once a threat is detected, the speed and efficiency of the response are critical in minimizing damage. AI plays a pivotal role in automating response mechanisms, ensuring quicker and more effective actions are taken when a threat is recognized. Automated responses can include isolating affected systems, alerting security teams, and initiating countermeasures to neutralize the threat. Moreover, AI can assist in managing encryption keys and applying real-time data protection strategies. By incorporating AI and machine learning, encryption techniques become more adaptive and resilient, making it harder for attackers to decrypt sensitive information. These automated, AI-driven responses help contain threats swiftly, reducing the impact of security breaches.

AI in Encryption and Data Protection

The role of AI in encryption and data protection is particularly significant. AI can enhance encryption techniques by optimizing key generation and management processes. Traditional encryption methods often rely on static keys, which can be vulnerable to attacks if not managed properly. AI introduces dynamic key generation, creating unique and complex keys for each session, making it exponentially harder for attackers to crack. Additionally, AI can continuously monitor encrypted data for signs of tampering or unauthorized access. This proactive approach ensures data integrity and confidentiality, providing an extra layer of security that evolves alongside emerging threats. By leveraging AI in encryption, organizations can better protect their sensitive information and maintain trust with their customers and stakeholders.

Understanding Challenges and Opportunities for the Future

Despite its potential, integrating AI with cybersecurity is not without challenges. Privacy concerns, false positives, and ethical dilemmas are significant hurdles that need to be addressed. For instance, the vast amount of data required for AI to function effectively raises questions about user privacy and data protection. Additionally, AI systems can sometimes generate false positives, leading to unnecessary alerts and potentially desensitizing security teams to real threats. However, the opportunities for AI in cybersecurity are vast. As AI technology continues to evolve and the ability to reduce Its need to have large volumes of data for decision-making Improves, it will become even more adept at identifying and mitigating threats. Future advancements may include more sophisticated AI models capable of predicting attacks before they occur, and enhanced collaboration between AI systems and human security experts, while also accelerating it in silicon for faster response. The integration of AI into cybersecurity represents a monumental shift in how we approach threat detection and response. By leveraging AI's capabilities, organizations can enhance their defenses against increasingly sophisticated cyber threats, ensuring the safety and integrity of their data in the digital age. As we continue to navigate the complexities of cybersecurity, the role of AI will undoubtedly become even more crucial, paving the way for a more secure and resilient digital future. Disclaimer: The views and opinions expressed in this guest post are solely those of the author(s) and do not necessarily reflect the official policy or position of The Cyber Express. Any content provided by the author is of their opinion and is not intended to malign any religion, ethnic group, club, organization, company, individual, or anyone or anything.

Brompton C Line Electric review: Fun and foldable, fits better than you’d think

7 June 2024 at 07:00
What can I say? It was tough putting the Brompton C Line Electric through its paces. Finding just the right context for it. Grueling work.

Enlarge / What can I say? It was tough putting the Brompton C Line Electric through its paces. Finding just the right context for it. Grueling work. (credit: Kevin Purdy)

There’s never been a better time to ride a weird bike.

That's especially true if you live in a city where you can regularly see kids being dropped off at schools from cargo bikes with buckets, child seats, and full rain covers. Further out from the urban core, fat-tire e-bikes share space on trails with three-wheelers, retro-style cruisers, and slick roadies. And folding bikes, once an obscurity, are showing up in more places, especially as they’ve gone electric.

So when I got to try out the Brompton Electric C Line (in a six-speed model), I felt far less intimidated riding, folding, and stashing the little guy wherever I went than I might have been a few years back. A few folks recognized the distinctively small and British bike and offered a thumbs-up or light curiosity. If anyone was concerned about the oddity of this quirky ride, it was me, mostly because I obsessed over whether I could and should lock it up outside or not.

Read 28 remaining paragraphs | Comments

Can a technology called RAG keep AI models from making stuff up?

6 June 2024 at 07:00
Can a technology called RAG keep AI models from making stuff up?

Enlarge (credit: Aurich Lawson | Getty Images)

We’ve been living through the generative AI boom for nearly a year and a half now, following the late 2022 release of OpenAI’s ChatGPT. But despite transformative effects on companies’ share prices, generative AI tools powered by large language models (LLMs) still have major drawbacks that have kept them from being as useful as many would like them to be. Retrieval augmented generation, or RAG, aims to fix some of those drawbacks.

Perhaps the most prominent drawback of LLMs is their tendency toward confabulation (also called β€œhallucination”), which is a statistical gap-filling phenomenon AI language models produce when they are tasked with reproducing knowledge that wasn’t present in the training data. They generate plausible-sounding text that can veer toward accuracy when the training data is solid but otherwise may just be completely made up.

Relying on confabulating AI models gets people and companies in trouble, as we’ve covered in the past. In 2023, we saw two instances of lawyers citing legal cases, confabulated by AI, that didn’t exist. We’ve covered claims against OpenAI in which ChatGPT confabulated and accused innocent people of doing terrible things. In February, we wrote about Air Canada’s customer service chatbot inventing a refund policy, and in March, a New York City chatbot was caught confabulating city regulations.

Read 30 remaining paragraphs | Comments

Generative AI and Data Privacy: Navigating the Complex Landscape

Generative AI

By Neelesh Kripalani, Chief Technology Officer, Clover Infotech Generative AI, which includes technologies such as deep learning, natural language processing, and speech recognition for generating text, images, and audio, is transforming various sectors from entertainment to healthcare. However, its rapid advancement has raised significant concerns about data privacy. To navigate this intricate landscape, it is crucial to understand the intersection of AI capabilities, ethical considerations, legal frameworks, and technological safeguards.

Data Privacy Challenges Raised by Generative AI

Not securing data while collection or processing- Generative AI raises significant data privacy concerns due to its need for vast amounts of diverse data, often including sensitive personal information, collected without explicit consent and difficult to anonymize effectively. Model inversion attacks and data leakage risks can expose private information, while biases in training data can lead to unfair or discriminatory outputs. The risk of generated content - The ability of generative AI to produce highly realistic fake content raises serious concerns about its potential for misuse. Whether creating convincing deepfake videos or generating fabricated text and images, there is a significant risk of this content being used for impersonation, spreading disinformation, or damaging individuals' reputations. Lack of Accountability and transparency - Since GenAI models operate through complex layers of computation, it is difficult to get visibility and clarity into how these systems arrive at their outputs. This complexity makes it difficult to track the specific steps and factors that lead to a particular decision or output. This not only hinders trust and accountability but also complicates the tracing of data usage and makes it tedious to ensure compliance with data privacy regulations. Additionally, unidentified biases in the training data can lead to unfair outputs, and the creation of highly realistic but fake content, like deepfakes, poses risks to content authenticity and verification. Addressing these issues requires improved explainability, traceability, and adherence to regulatory frameworks and ethical guidelines. Lack of fairness and ethical considerations - Generative AI models can perpetuate or even exacerbate existing biases present in their training data. This can lead to unfair treatment or misrepresentation of certain groups, raising ethical issues.

Here’s How Enterprises Can Navigate These Challenges

Understand and map the data flow - Enterprises must maintain a comprehensive inventory of the data that their GenAI systems process, including data sources, types, and destinations. Also, they should create a detailed data flow map to understand how data moves through their systems. Implement strong data governance - As per the data minimization regulation, enterprises must collect, process, and retain only the minimum amount of personal data necessary to fulfill a specific purpose. In addition to this, they should develop and enforce robust data privacy policies and procedures that comply with relevant regulations. Ensure data anonymization and pseudonymization – Techniques such as anonymization and pseudonymization can be implemented to reduce the chances of data reidentification. Strengthen security measures – Implement other security measures such as encryption for data at rest and in transit, access controls for protecting against unauthorized access, and regular monitoring and auditing to detect and respond to potential privacy breaches. To summarize, organizations must begin by complying with the latest data protection laws and practices, and strive to use data responsibly and ethically. Further, they should regularly train employees on data privacy best practices to effectively manage the challenges posed by Generative AI while leveraging its benefits responsibly and ethically. Disclaimer: The views and opinions expressed in this guest post are solely those of the author(s) and do not necessarily reflect the official policy or position of The Cyber Express. Any content provided by the author is of their opinion and is not intended to malign any religion, ethnic group, club, organization, company, individual, or anyone or anything.Β 
❌
❌