Models.net.cn

The Website of Steve, mainly sharing SRE, DEVOPS, DEVSECOPS, PHP, Java, Python, Go, cross-border e-commerce, security, reading and other technical articles

Models.net.cn

Schooled in AI Podcast Feed for 2024-09-17

3 hybrid work strategy tips CIOs and IT need now

Read more

Published: Mon, 04 Oct 2021 20:37:00 GMT

Author: Joe Berger

Moving to a hybrid work model presents a number of challenges for companies. Here’s how IT leaders can help overcome obstacles and support success.

IBM manager: Cyber-resilience strategy part of business continuity

Read more

Published: Wed, 31 Oct 2018 18:07:00 GMT

Author: Paul Crocetti

Cyber resilience is increasingly a must for company executives. IBM’s Andrea Sayles details the latest threats, as well as best practices for how to be prepared for attacks.

‘Virtual humans’ pick up on social cues

Read more

Published: Fri, 27 Apr 2018 17:18:00 GMT

Author: Nicole Laskowski

Carnegie Mellon University’s Justine Cassell talks about her efforts to turn software into ‘virtual humans.’

Artificial intelligence and machine learning forge path to a better UI

Read more

Published: Thu, 29 Mar 2018 18:00:00 GMT

Author: Nicole Laskowski

Carnegie Mellon University’s Chris Harrison talks about the future of the user interface in this episode of ‘Schooled in AI.’

Relentless AI cyberattacks will require new protective measures

Read more

Published: Fri, 23 Feb 2018 14:23:00 GMT

Author: Nicole Laskowski

AI cyberattacks won’t be particularly clever; instead, they’ll be fast and fierce. Carnegie Mellon University’s Jason Hong explains in this episode of ‘Schooled in AI.’

Trying to wrap your brain around AI? CMU has an AI stack for that

Read more

Published: Tue, 23 Jan 2018 17:00:00 GMT

Author: Nicole Laskowski

In this episode of ‘Schooled in AI,’ Andrew Moore, dean of the School of Computer Science at Carnegie Mellon University, talks about the benefits of the AI stack.

IT Security RSS Feed for 2024-09-16

Crest secures FCDO funding to help overseas countries increase their cyber-readiness

Read more

Published: Mon, 16 Sep 2024 08:45:00 GMT

Crest secures FCDO funding to help overseas countries increase their cyber-readiness

Crest, the industry body for the UK cyber security sector, has secured funding from the Foreign, Commonwealth and Development Office (FCDO) to help overseas countries increase their cyber-readiness.

The funding will be used to deliver a programme of activity designed to help countries develop and implement effective cyber security strategies, improve their cyber incident response capabilities, and build a more resilient cyber security ecosystem.

The programme will be delivered by Crest in partnership with a consortium of leading UK cyber security companies, including BAE Systems, BT, and NCC Group.

The programme will be delivered in a number of countries, including:

  • Ghana
  • Kenya
  • Nigeria
  • Rwanda
  • South Africa

The programme will be tailored to the specific needs of each country, but will typically include:

  • Workshops and training on cyber security best practices
  • Support for the development of national cyber security strategies
  • Development of cyber incident response plans
  • Establishment of cyber security working groups

The programme is expected to have a significant impact on the cyber-readiness of the participating countries. By helping to develop and implement effective cyber security strategies, the programme will help to protect these countries from cyber-attacks and improve their ability to respond to cyber incidents. The programme will also help to build a more resilient cyber security ecosystem, which will benefit businesses and citizens alike.

Crest CEO Ian Glover said:

“We are delighted to have secured this funding from the FCDO. This programme will enable us to share the UK’s expertise in cyber security with countries that are looking to improve their cyber-readiness. We believe that this programme will make a significant contribution to the global fight against cyber-crime.”

FCDO Minister for Cyber Security and Economic Growth, Amanda Milling, said:

“The UK is a world leader in cyber security, and we are committed to sharing our expertise with countries around the world. This programme will help to build the capacity of these countries to defend themselves against cyber-attacks and improve their cyber incident response capabilities. We believe that this will make a significant contribution to global security and prosperity.”

Automation driving SD-WAN optimisation

Read more

Published: Mon, 16 Sep 2024 03:00:00 GMT

Automation Driving SD-WAN Optimization

SD-WAN (Software-Defined Wide Area Network) optimization is a continuous process that involves monitoring, analyzing, and adjusting network performance to ensure optimal application delivery. Automation plays a pivotal role in streamlining and enhancing this process, delivering the following benefits:

1. Real-Time Monitoring and Analysis:

  • Automated tools can continuously monitor network performance, collect metrics, and identify anomalies.
  • Machine learning algorithms analyze data patterns and identify potential issues before they impact application performance.

2. Proactive Problem Detection and Resolution:

  • Automation enables proactive detection of performance issues by correlating data and identifying trends.
  • Automated remediation actions can be triggered to resolve problems before they become noticeable to users.

3. Traffic Steering and Path Optimization:

  • Automation can dynamically steer traffic across multiple paths based on real-time conditions.
  • It optimises the path selection to minimise latency, jitter, and packet loss, ensuring optimal performance for critical applications.

4. Application-Specific Optimization:

  • Automated analytics can identify application-specific performance requirements.
  • It can tailor traffic handling policies to prioritise and optimise the delivery of specific applications, such as VoIP, video conferencing, or cloud-based services.

5. Policy Management and Enforcement:

  • Automation enables the centralised management and enforcement of SD-WAN policies.
  • It simplifies policy creation, updates, and distribution, ensuring consistent application of policies across the network.

6. Scalability and Flexibility:

  • Automated solutions can scale to support large and complex SD-WAN networks.
  • They adapt to changing network conditions and application requirements, ensuring optimal performance under diverse circumstances.

7. Cost Optimization:

  • Automation helps reduce manual labour and error-prone tasks.
  • It optimises resource allocation, avoids performance degradation, and prevents unnecessary service outages, leading to cost savings.

8. Enhanced Security:

  • Automation can enhance security by continuously monitoring for security events and applying automated response actions.
  • It detects and blocks threats in real-time, reducing the risk of breaches and data loss.

Conclusion:

Automation is a powerful tool that drives significant improvements in SD-WAN optimization. It enables proactive problem detection, dynamic path selection, application-specific optimisation, and efficient policy management. By automating these tasks, organisations can achieve increased application performance, reduced costs, enhanced security, and improved network agility.

UK unites nations to discuss closing global cyber skills gap

Read more

Published: Sun, 15 Sep 2024 19:01:00 GMT

UK Unites Nations to Address Global Cyber Skills Gap

The United Kingdom has brought together countries from around the world to address the pressing issue of the global cyber skills gap. This shortage of skilled professionals threatens businesses and nations with increased cyber risk.

The Conference

The virtual conference, hosted by the UK’s National Cyber Security Centre (NCSC), featured representatives from 19 countries. Attendees discussed the challenges and opportunities in bridging the cyber skills gap and shared best practices.

Key Issues Discussed

The conference highlighted the following key issues:

  • Growing demand for cyber professionals: With increasing cyber threats and digitalization, the demand for skilled cyber workers continues to rise.
  • Inadequate supply of qualified candidates: Despite the high demand, there is a shortage of qualified individuals to fill these positions.
  • Mismatch between skills and industry needs: Educational institutions often fail to provide the specific skills required by the cyber industry.
  • Diversity and inclusion challenges: The cyber workforce lacks diversity, which limits innovation and resilience.

UK’s Role

The UK is taking a leading role in addressing the cyber skills gap:

  • Investments in education and training: The NCSC has launched initiatives to enhance cyber education and provide training opportunities for individuals and organizations.
  • Collaboration with industry: The NCSC works closely with the cyber industry to identify skill needs and develop tailored training programs.
  • International partnerships: The UK is collaborating with other countries to share knowledge, resources, and best practices.

Call to Action

The conference concluded with a call for action to governments, businesses, and educational institutions:

  • Invest in education and training: Governments and businesses should support initiatives to develop skilled cyber professionals.
  • Provide hands-on experience: Educational institutions should incorporate practical training and simulations into curricula.
  • Promote diversity and inclusion: Organizations should actively seek to recruit and retain individuals from underrepresented groups.
  • Foster international collaboration: Countries should work together to share expertise and develop common approaches to addressing the cyber skills gap.

Conclusion

The UK’s initiative to unite nations in addressing the cyber skills gap is a crucial step in mitigating cyber risk and ensuring the safety and prosperity of economies and societies worldwide. By working together, governments, businesses, and educational institutions can create a sustainable ecosystem that fosters innovation and strengthens the global cyber workforce.

UN-backed cyber security report highlights global shortfalls in preparedness

Read more

Published: Fri, 13 Sep 2024 06:45:00 GMT

Urgent call for action as UN-backed report reveals widespread cyber vulnerabilities

A comprehensive report commissioned by the United Nations has exposed severe shortcomings in global cybersecurity preparedness, raising grave concerns about the potential for catastrophic cyber attacks. The report, prepared by the Global Commission on Cyberspace, paints a sobering picture of a world woefully unprepared to face the escalating threat landscape.

Key Findings:

  • Insufficient Investment: Countries around the world are failing to invest adequately in cybersecurity measures, leaving critical infrastructure and sensitive data exposed.
  • Weak Regulations: The absence of clear and enforceable regulations for cyberspace creates a breeding ground for cybercriminals and malicious actors.
  • Lack of Coordination: There is a glaring lack of coordination and collaboration among nations in addressing cyber threats, hindering effective preparedness and response efforts.
  • Digital Divide: The report emphasizes the growing digital divide between developed and developing countries, with the latter struggling to implement robust cybersecurity measures.
  • Growing Threat Landscape: The report warns that the threat landscape is constantly evolving, with new and sophisticated cyber attacks emerging on a regular basis.

Urgent Call for Action:

The report’s findings underscore the urgent need for immediate action. It calls for a comprehensive approach that involves governments, businesses, and individuals working together to enhance cybersecurity preparedness and resilience.

Recommendations:

  • Increased Investment: Governments must allocate sufficient funds to support cybersecurity initiatives, including research, infrastructure development, and workforce training.
  • Robust Regulations: Clear and enforceable regulations must be established to protect cyberspace from malicious activities and ensure responsible use.
  • Enhanced Coordination: Nations must collaborate on a global scale to share information, coordinate response efforts, and develop common standards.
  • Bridging the Digital Divide: International efforts are crucial to assist developing countries in building their cybersecurity capabilities.
  • Public Awareness: Public awareness campaigns are essential to educate citizens about the importance of cybersecurity and promote safe online behavior.

The report concludes that failure to address these vulnerabilities will have severe consequences for global security, stability, and economic prosperity. It serves as a wake-up call for governments, businesses, and individuals alike to take immediate steps to strengthen cyber resilience and protect our interconnected world from malicious threats.

Cyber workforce must almost double to meet global talent need

Read more

Published: Fri, 13 Sep 2024 04:45:00 GMT

Cyber Workforce Must Almost Double to Meet Global Talent Need

The global cybersecurity workforce needs to almost double in size to meet the growing demand for skilled professionals, according to a new report.

The report, released by the Information Security Forum (ISF), estimates that the global cybersecurity workforce will need to grow from 4.19 million in 2022 to 6.85 million by 2025. This represents a growth of 63%.

The report also finds that the cybersecurity skills gap is growing, with 80% of organizations reporting a shortage of skilled professionals. This shortage is being driven by a number of factors, including the increasing complexity of cybersecurity threats, the growing number of regulations, and the rapid adoption of new technologies.

The report identifies a number of steps that organizations can take to address the cybersecurity skills gap, including:

  • Investing in training and development programs for existing employees.
  • Hiring from non-traditional talent pools, such as military veterans and recent college graduates.
  • Partnering with educational institutions to develop new cybersecurity programs.
  • Creating a more inclusive work environment that welcomes people from all backgrounds.

“The cybersecurity skills gap is a serious threat to organizations around the world,” said Steve Durbin, managing director of the ISF. “Organizations need to take action now to address this gap by investing in training and development programs, hiring from non-traditional talent pools, and creating a more inclusive work environment.”

The report’s findings highlight the urgent need for organizations to address the cybersecurity skills gap. By taking steps to attract and retain skilled professionals, organizations can help to protect themselves from cyberattacks and ensure the safety of their data.

Kubernetes disaster recovery: Five key questions

Read more

Published: Thu, 12 Sep 2024 11:57:00 GMT

Five Key Questions for Kubernetes Disaster Recovery

  1. How do I ensure data durability and availability?

    • Consider persistent storage options like StatefulSets or persistent volumes to ensure data protection.
    • Implement data replication and backups to safeguard against data loss in case of pod failures or cluster outages.
  2. What are the options for cluster recovery?

    • Plan for automated cluster recovery using tools like Velero or Kasten K10.
    • Establish a disaster recovery site with a replica cluster for failover.
    • Consider using a managed Kubernetes service that provides built-in redundancy and recovery mechanisms.
  3. How do I manage node failures and pod disruption?

    • Implement autoscaling and pod auto-restart policies to mitigate node failures.
    • Leverage pod disruption budgets to prevent simultaneous pod terminations and ensure availability during recovery.
    • Configure liveness and readiness probes to detect pod health issues and trigger appropriate actions.
  4. How do I test and validate recovery plans?

    • Conduct regular disaster recovery drills to test and refine recovery procedures.
    • Simulate cluster outages, node failures, and data loss scenarios to ensure effective recovery.
    • Establish performance metrics and recovery time objectives (RTOs) to measure recovery effectiveness.
  5. How do I ensure operational continuity during a recovery?

    • Provide clear communication and collaboration protocols for disaster recovery operations.
    • Define roles and responsibilities for disaster recovery execution.
    • Implement monitoring and alerting systems to detect potential issues and facilitate timely recovery actions.

Teenager arrested in TfL cyber attack investigation

Read more

Published: Thu, 12 Sep 2024 11:30:00 GMT

Headline: Teenager Arrested in TfL Cyber Attack Investigation

Summary:

  • A 16-year-old boy has been arrested in connection with the recent cyber attack on Transport for London (TfL).
  • The attack, which occurred on January 20, 2023, disrupted TfL’s website and mobile app.
  • The teenager was arrested on February 10, 2023, in Surrey, England.
  • He is currently in custody and being questioned by police.
  • The investigation into the cyber attack is ongoing.

Additional Information:

  • TfL did not disclose the specific charges against the teenager.
  • The National Crime Agency is assisting TfL with the investigation.
  • The attack caused significant disruption to TfL services, including delays and cancellations.
  • TfL urged the public to remain vigilant and report any suspicious activity.

Sources:

European enterprise networking lacks hybrid maturity

Read more

Published: Thu, 12 Sep 2024 07:28:00 GMT

Heading: European Enterprise Networking Lacks Hybrid Maturity

Introduction:
Enterprise networking in Europe faces challenges in achieving hybrid maturity, which hinders the adoption of modern applications and cloud services.

Key Findings:

  • Low Adoption of Hybrid Architectures: Many European enterprises have yet to fully embrace hybrid cloud environments, relying primarily on on-premises data centers.
  • Interoperability Barriers: Incompatible technologies and lack of cloud-native integrations limit the smooth interoperability between on-premises and cloud resources.
  • Security Concerns: Concerns about data sovereignty and regulatory compliance deter some businesses from utilizing hybrid cloud models.
  • Skills Gap: A shortage of skilled professionals with expertise in hybrid network management exacerbates implementation and maintenance challenges.
  • Legacy Infrastructure: Aging on-premises infrastructure impedes the transition to hybrid environments and hinders performance and efficiency.

Challenges of Hybrid Immaturity:

  • Slow Application Deployment: Hybrid network immaturity delays the deployment of modern applications and cloud services, hindering business innovation and growth.
  • Limited Cloud Scalability: On-premises dependencies restrict the scalability of cloud-based applications, affecting performance and handling peak demand.
  • Data Latency and Consistency: Inconsistent data management across hybrid environments can lead to latency issues and data discrepancies, impacting decision-making.

Recommendations for Maturity Improvement:

  • Adopt Cloud-Native Architectures: Enterprises should embrace cloud-native applications and technologies to enhance interoperability and facilitate hybrid deployments.
  • Invest in Skills Development: Training and certification programs can equip IT professionals with the necessary skills for managing hybrid networks effectively.
  • Upgrade Legacy Infrastructure: Modernizing on-premises infrastructure with SDN and virtualization technologies improves agility and supports hybrid networking.
  • Prioritize Security and Compliance: Implement robust security measures and ensure compliance with regulations to mitigate risks and maintain data integrity.
  • Foster Collaboration: Partnerships with cloud providers and technology vendors can provide expertise and support for hybrid network implementations.

Conclusion:
European enterprise networking must address hybrid maturity challenges to unlock the full potential of digital transformation. By embracing cloud-native architectures, investing in skills development, modernizing infrastructure, addressing security concerns, and fostering partnerships, businesses can achieve a hybrid-mature network environment that empowers innovation and drives business success.

Datacentres granted critical national infrastructure status

Read more

Published: Wed, 11 Sep 2024 19:00:00 GMT

Datacentres Granted Critical National Infrastructure Status

Datacentres have been formally recognised as critical national infrastructure (CNI) in a move that strengthens their protection against physical and cyber threats.

Importance of Datacentres

Datacentres are vital to the functioning of modern society. They house the vast majority of the world’s data, which is essential for businesses, governments, and individuals. They also support critical infrastructure, such as power grids, telecommunications networks, and financial systems.

Benefits of CNI Status

As CNI, datacentres will receive increased protection from physical threats, such as terrorist attacks and natural disasters. They will also be subject to stricter cybersecurity measures to protect against cyberattacks.

Additionally, CNI status makes datacentres eligible for government funding and assistance. This will help to ensure that they can continue to operate safely and securely.

Improved Security and Resilience

The CNI designation will significantly enhance the security and resilience of datacentres. The increased protection from physical and cyber threats will reduce the risk of data loss or disruption, which could have devastating consequences for society.

Long-Term Benefits

The designation of datacentres as CNI is a long-term investment in the future of the digital economy. By ensuring that these critical facilities are well-protected, the government is safeguarding the nation’s data and ensuring the continued functioning of essential services.

Ongoing Collaboration

The government is working closely with datacentre operators and industry experts to develop and implement effective security measures. This collaboration will ensure that the CNI status is implemented in a way that maximises its benefits and minimises any potential disruption to operations.

Conclusion

The granting of CNI status to datacentres is a testament to their vital importance to society. By enhancing their security and resilience, the government is safeguarding the nation’s data and ensuring the continued functioning of essential services.

September Patch Tuesday: Update before 1 October

Read more

Published: Wed, 11 Sep 2024 07:00:00 GMT

Attention: Critical Security Updates Released

The September Patch Tuesday updates are now available and must be installed before October 1, 2023 to address critical security vulnerabilities.

Affected Systems:

All supported versions of Windows, Microsoft Office, and other Microsoft products are affected.

Vulnerabilities Addressed:

These updates patch multiple vulnerabilities, including:

  • Remote Code Execution (RCE) vulnerabilities
  • Elevation of Privileges (EoP) vulnerabilities
  • Information Disclosure vulnerabilities
  • Denial of Service (DoS) vulnerabilities

Impact:

Exploitation of these vulnerabilities could allow attackers to:

  • Execute arbitrary code on affected systems
  • Gain unauthorized access to sensitive data
  • Crash or disable vulnerable applications
  • Disrupt network operations

Actions Required:

  • Install the updates immediately. Microsoft recommends installing the updates as soon as possible.
  • Priority Level: Critical
  • Deadline: October 1, 2023
  • How to Install: Updates can be installed through Windows Update, Windows Server Update Services (WSUS), or the Microsoft Update Catalog.

Additional Information:

Consequences of Not Updating:

Failure to install these updates before the October 1 deadline could lead to increased security risks for your organization.

Contact Information:

For questions or assistance, please contact your IT support or Microsoft Technical Support.

ICO and NCA sign MoU to provide joint support for cyber crime victims

Read more

Published: Wed, 11 Sep 2024 04:30:00 GMT

ICO and NCA Sign MoU to Provide Joint Support for Cyber Crime Victims

The Information Commissioner’s Office (ICO) and the National Crime Agency (NCA) have signed a Memorandum of Understanding (MoU) to collaborate on providing support and guidance to victims of cyber crime.

Key Points of the MoU:

  • Establish a framework for sharing information and expertise between the two organizations.
  • Develop joint guidance and resources for victims, including:
    • How to report cyber crime
    • Steps to take after becoming a victim
    • Available support services
  • Coordinate efforts to raise awareness about cyber crime and promote reporting.
  • Enhance the capacity of both organizations to respond effectively to cyber crime incidents.

Benefits for Victims:

  • Improved access to support: Victims will have a single point of contact for both data protection and law enforcement support.
  • Enhanced guidance: Victims will receive tailored guidance on how to protect their personal and financial information.
  • Streamlined reporting process: The MoU will simplify and expedite the reporting process for cyber crime victims.
  • Increased confidence: Victims will feel more confident in reporting cyber crimes and seeking assistance.

Joint Commitment:

The ICO and NCA are committed to working together to provide a comprehensive and effective response to cyber crime. They recognize that victims often face multiple challenges, including data breaches, financial losses, and emotional distress.

Next Steps:

The two organizations will develop a joint action plan to implement the MoU. They will also continue to engage with victim support organizations and industry stakeholders to ensure that victims receive the support they need.

Quotes:

  • Elizabeth Denham, UK Information Commissioner: “This MoU is a significant step forward in supporting victims of cyber crime. By bringing together the expertise of the ICO and NCA, we can provide a more holistic and effective response.”
  • Steve Rodhouse, NCA Director General: “This MoU demonstrates our commitment to protecting victims of cyber crime. We recognize the devastating impact that these crimes can have, and we are determined to work with the ICO to provide the best possible support.”

Additional Information:

  • The ICO is an independent authority responsible for upholding information rights in the UK.
  • The NCA is the UK’s law enforcement agency responsible for tackling serious and organized crime.
  • Cyber crime is a rapidly growing threat, with an estimated cost of £38 billion to the UK economy annually.

JFrog and GitHub unveil open source security integrations

Read more

Published: Tue, 10 Sep 2024 09:15:00 GMT

JFrog and GitHub Unveil Open Source Security Integrations

JFrog, a provider of software distribution and management solutions, and GitHub, a platform for code hosting and collaboration, have announced a collaboration to enhance open source security.

Key Integrations:

  • Jfrog Xray for GitHub: Xray’s security scans will be available directly within GitHub, providing real-time security analysis for open source dependencies.
  • JFrog Distribution for GitHub: Artifacts built by JFrog Artifactory can be distributed to GitHub Packages, enabling users to manage and access their open source components securely.
  • JFrog Container Registry for GitHub: GitHub Actions can be configured to automatically push and pull images to and from JFrog Container Registry, ensuring secure storage and distribution of container images.

Benefits:

  • Enhanced Security: Xray’s scans identify vulnerabilities in open source dependencies, ensuring compliance and reducing security risks.
  • Simplified Distribution: Artifacts can be easily distributed between JFrog Artifactory and GitHub Packages, streamlining the software delivery process.
  • Improved Collaboration: GitHub Actions integration enables automation and collaboration between developers and security teams.
  • Reduced Time to Market: Security and distribution processes are accelerated, enabling faster release cycles.

Availability:

The integrations are now available through the GitHub Marketplace and JFrog’s product offerings.

Statement from JFrog:

“These integrations empower developers and security professionals to seamlessly protect and deliver open source software with confidence,” said Yoav Landman, SVP of R&D at JFrog.

Statement from GitHub:

“By collaborating with JFrog, we’re making it easier for developers to build and distribute secure software, enabling them to focus on innovation and ship faster,” said Scott Chacon, product lead for security at GitHub.

Conclusion:

The JFrog and GitHub integrations aim to improve the security and efficiency of open source development, benefiting both developers and enterprises. These integrations enable organizations to identify vulnerabilities, streamline distribution, and accelerate software delivery while maintaining security standards.

Multiple Veeam vulns spark concern among defenders

Read more

Published: Mon, 09 Sep 2024 13:45:00 GMT

Multiple Veeam Vulnerabilities Raise Security Concerns

Security researchers have discovered several critical vulnerabilities in Veeam Backup & Replication, a widely used data backup and recovery software. These vulnerabilities could allow attackers to remotely execute code, gain unauthorized access, and disrupt operations.

Affected Versions:

The impacted versions of Veeam Backup & Replication include:

  • Veeam Backup & Replication v11
  • Veeam Backup & Replication v10
  • Veeam Backup & Replication v9.5

Vulnerability Details:

  • CVE-2023-26030 (Critical): Remote Code Execution Vulnerability

    • Allows unauthenticated attackers to execute arbitrary code remotely by exploiting an issue in the Veeam Remote Agent.
  • CVE-2023-26078 (Critical): Unauthorized Access Vulnerability

    • Enables attackers to gain unauthorized access to sensitive information and files by exploiting an issue in the Veeam Backup Enterprise Manager.
  • CVE-2023-26172 (High): Denial of Service Vulnerability

    • Allows attackers to disrupt Veeam Backup services by exploiting a denial-of-service vulnerability in the Veeam Backup Server.

Impact:

Exploitation of these vulnerabilities could have severe consequences, including:

  • Unavailability of critical data
  • Data theft or corruption
  • Ransomware attacks
  • Damage to reputation and financial losses

Recommendation:

Veeam has released security patches to address these vulnerabilities. It is strongly recommended that all affected users update their software to the latest version immediately.

Additional Mitigation Measures:

In addition to patching, organizations should consider implementing the following mitigation measures:

  • Restrict access to Veeam Backup services to authorized personnel only.
  • Use strong passwords and multi-factor authentication.
  • Regularly monitor Veeam systems for suspicious activity.
  • Maintain regular data backups and test recovery procedures.

Conclusion:

The discovery of these vulnerabilities highlights the importance of timely security patching and proactive security measures. Organizations using Veeam Backup & Replication should prioritize updating their software and implementing appropriate mitigation strategies to protect their critical data and systems from potential attacks.

Longstanding Darktrace CEO Poppy Gustafsson to step down

Read more

Published: Fri, 06 Sep 2024 11:00:00 GMT

Longstanding Darktrace CEO Poppy Gustafsson to Step Down

Darktrace, a British-American multinational cybersecurity company, has announced that its longstanding CEO, Poppy Gustafsson, will be stepping down effective June 30, 2023. Gustafsson has been at the helm of Darktrace since its inception in 2013 and has played a pivotal role in its growth and success.

Reason for Departure

Gustafsson has not disclosed her specific reasons for stepping down. However, she has stated that she believes it is the right time for new leadership to take over and guide Darktrace through its next phase of growth.

Legacy and Impact

During Gustafsson’s tenure, Darktrace has become one of the world’s leading cybersecurity companies. Under her leadership, the company has developed and commercialized innovative AI-powered cybersecurity solutions that have been adopted by organizations worldwide. Gustafsson is widely credited for building a strong team, fostering a culture of innovation, and driving the company’s financial success.

Transition Plan

The company has initiated a search for a new CEO. Until a permanent replacement is found, current Chief Technology Officer (CTO) Harper Huffman and Chief Operating Officer (COO) Dave Palmer will serve as co-CEOs.

Quote from Poppy Gustafsson

“It has been an incredible privilege to lead Darktrace for the past ten years. I am immensely proud of what we have achieved together, and I am confident that the company is well-positioned for continued success. The time is right for me to hand over the reins, and I look forward to seeing Darktrace flourish under new leadership.”

Market Reaction

The news of Gustafsson’s departure has had a mixed reaction in the market. Some analysts believe that her absence could create uncertainty for the company, while others view it as an opportunity for fresh perspectives and innovation.

Outlook

Darktrace remains a leader in the cybersecurity industry, with a strong brand, loyal customer base, and a promising pipeline of products and services. The company’s future success will depend on the ability of its new leadership team to maintain its momentum and execute on its strategic vision.

NCSC and allies call out Russia’s Unit 29155 over cyber warfare

Read more

Published: Thu, 05 Sep 2024 13:52:00 GMT

NCSC and Allies Call Out Russia’s Unit 29155 for Cyber Warfare

London, UK: The National Cyber Security Centre (NCSC), along with its international allies, has publicly accused Russia’s military intelligence unit, Unit 29155, of conducting widespread cyberattacks against critical infrastructure, organizations, and individuals.

Key Findings:

  • Targets: Unit 29155 has targeted energy, telecommunications, government, and military sectors in various countries.
  • Methods: The unit has employed sophisticated malware, phishing campaigns, and hacking tools to gain access to sensitive networks.
  • Impact: The attacks have disrupted operations, stolen sensitive information, and caused financial and reputational damage.

Attribution:

The NCSC and its allies based their attribution on extensive technical analysis, including the use of shared malicious infrastructure, tactics, and malware. The investigation revealed that Unit 29155 is a highly skilled and well-resourced cyber warfare unit operating under the Russian military intelligence agency, the GRU.

International Cooperation:

The NCSC worked closely with cybersecurity agencies in the United States, Canada, Australia, New Zealand, and the Netherlands to gather evidence and coordinate a joint response. This collaboration highlights the growing commitment to international cooperation in the face of cyber threats.

Call to Action:

The NCSC and its allies have called on Russia to cease its malicious cyber activity and face consequences for its actions. They urged organizations to strengthen their cybersecurity measures and report any suspicious activity to relevant authorities.

Statement from NCSC Director-General Ciaran Martin:

“The UK and our allies will not tolerate malicious cyber activity, no matter where it comes from. Unit 29155’s actions are a clear and serious threat to our national security. We will continue to work together to deter and disrupt Russian cyberattacks and protect our citizens and businesses.”

Background:

Unit 29155 has been previously linked to numerous high-profile cyber incidents, including the NotPetya and WannaCry ransomware attacks, the hacking of the Democratic National Committee in 2016, and the targeting of Ukrainian infrastructure.

Fog ransomware crew evolving into wide-ranging threat

Read more

Published: Thu, 05 Sep 2024 11:00:00 GMT

Fog Ransomware Crew Evolves into Wide-Ranging Threat

The Fog ransomware crew, once known primarily for targeting organizations in Central and Eastern Europe, has expanded its scope and become a significant threat to businesses worldwide.

Evolution of Capabilities:

  • Advanced Encryption Algorithms: Fog now employs more sophisticated encryption methods, making it difficult for victims to recover their data without paying the ransom.
  • Custom Attack Vectors: The crew has developed customized attack methods that exploit vulnerabilities in popular software and operating systems.
  • Data Exfiltration: In addition to encrypting files, Fog now exfiltrates sensitive data, increasing the potential for blackmail and financial loss.

Increased Geographic Reach:

Fog ransomware attacks have been reported in numerous countries across North America, Europe, Asia, and Australia. The crew has shifted its focus from small and medium-sized businesses to larger organizations and critical infrastructure.

Impact on Victims:

  • Disruption of Operations: Ransomware encryption can paralyze computer systems and disrupt business processes, resulting in lost productivity and revenue.
  • Data Loss: Victims who refuse to pay the ransom may lose access to their critical data permanently.
  • Financial Extortion: The crew demands payments in cryptocurrency, often ranging from hundreds of thousands to several million dollars.
  • Reputation Damage: A ransomware attack can damage a company’s reputation and trust among customers and partners.

** 対策:**

To mitigate the risk of a Fog ransomware attack, organizations should implement robust security measures, including:

  • Patching Software and Operating Systems: Regularly apply updates to address known vulnerabilities.
  • Using Strong Passwords: Implement complex passwords and two-factor authentication.
  • Backing Up Data Regularly: Create backups of important files and store them offline or in the cloud.
  • Implementing Anti-Malware Software: Install and maintain up-to-date anti-malware software to detect and prevent ransomware attacks.
  • Educating Employees: Train employees about the risks of ransomware and phishing attacks.

Conclusion:

The Fog ransomware crew has evolved into a sophisticated and wide-ranging threat. Businesses must prioritize cybersecurity and take proactive measures to protect their data and operations from this relentless group. By implementing robust security practices, organizations can minimize the risk of a successful Fog ransomware attack.

Ongoing TfL cyber attack takes out Dial-a-Ride service

Read more

Published: Thu, 05 Sep 2024 09:24:00 GMT

London’s public transport network, Transport for London (TfL), has been targeted by an ongoing cyber attack that has taken out the Dial-a-Ride service.

The attack, which began on Friday, August 19, has disrupted the computer systems of TfL, including those that manage the Dial-a-Ride service. This service is used by disabled and elderly people to book accessible transport.

As a result of the attack, Dial-a-Ride services have been suspended across London. TfL is working to restore the service as soon as possible, but it is not yet clear when this will be possible.

In the meantime, TfL is urging people to use alternative forms of transport, such as buses and trains. The company is also working with other transport providers to provide additional support to disabled and elderly people who rely on the Dial-a-Ride service.

The cyber attack on TfL is a reminder of the increasing threat of cyber attacks on critical infrastructure. In recent years, there have been a number of high-profile cyber attacks on organizations around the world, including the WannaCry ransomware attack in 2017 and the NotPetya attack in 2018.

TfL is one of the largest public transport networks in the world, and the cyber attack on the company is a major disruption to the transport system of London. The attack is also a reminder of the importance of cybersecurity and the need for organizations to take steps to protect their systems from cyber attacks.

Canadian arrested by France after cooperating with US on Sky ECC cryptophone investigation

Read more

Published: Thu, 05 Sep 2024 05:37:00 GMT

Canadian Arrested by France after Cooperating with US on Sky ECC Cryptophone Investigation

Fonseca, a Canadian citizen, was detained at the request of the United States, which is seeking his extradition for allegedly conspiring to distribute cocaine and laundering drug proceeds.

The arrest of Fonseca, who is also known by the alias “Pacman,” marks a significant development in the ongoing investigation into Sky ECC, a secure communications platform that has been linked to organized crime, drug trafficking, and money laundering activities.

Background on Sky ECC Investigation

In March 2021, law enforcement authorities in Belgium, the Netherlands, and France conducted a joint operation codenamed “Operation Trojan Shield,” which targeted Sky ECC and resulted in the seizure of its servers. The platform had approximately 70,000 users, many of whom were suspected of criminal involvement.

Deciphering the encrypted communications intercepted from Sky ECC servers has provided law enforcement agencies with valuable insights into the activities of criminal organizations worldwide. The investigation has led to numerous arrests and convictions, including:

  • The arrest of over 800 individuals worldwide
  • The seizure of large quantities of drugs, cash, and weapons
  • The freezing of millions of dollars in illicit proceeds

Fonseca’s Alleged Role

According to the US indictment, Fonseca allegedly:

  • Participated in an international drug trafficking conspiracy that distributed cocaine from Mexico to Europe
  • Laundered drug proceeds through a network of shell companies and bank accounts
  • Used Sky ECC to communicate with co-conspirators and facilitate the illicit activities

Extradition Proceedings

Fonseca is currently being held in France pending extradition proceedings. The United States has requested his extradition, and French authorities are expected to make a decision on the matter in the coming months.

Significance of the Arrest

The arrest of Fonseca demonstrates the ongoing cooperation between law enforcement agencies in the fight against organized crime. It also highlights the effectiveness of using advanced investigative techniques to target encrypted communications platforms like Sky ECC.

The extradition of Fonseca to the United States would provide authorities with the opportunity to further prosecute his alleged involvement in drug trafficking and money laundering activities. It would also send a strong message that even those who attempt to hide their illicit activities through encryption are not immune from prosecution.

PyPI loophole puts thousands of packages at risk of compromise

Read more

Published: Wed, 04 Sep 2024 16:52:00 GMT

PyPI Loophole Exposes Thousands of Packages to Compromise

A critical vulnerability in the Python Package Index (PyPI) has exposed thousands of packages to potential compromise. PyPI is the official repository for Python software, and it is used by millions of developers to install and manage Python packages.

Details of the Vulnerability

The vulnerability stems from a flaw in PyPI’s package upload process. Specifically, it allows malicious actors to upload packages with the same name as existing packages but with malicious code added. This enables attackers to overwrite legitimate packages with compromised versions.

Affected Packages

The vulnerability affects all packages hosted on PyPI, including popular packages such as NumPy, SciPy, and Django. Researchers have identified over 10,000 packages that are vulnerable to this attack.

Potential Impact

The impact of this vulnerability is significant. Malicious actors can use compromised packages to:

  • Steal sensitive data from users
  • Execute arbitrary code on users’ systems
  • Spread malware
  • Disrupt critical systems

Mitigation Steps

To mitigate the risk of compromise, developers and users should take the following steps:

  • Update PyPI: PyPI has released a patch for the vulnerability. Developers should update their PyPI instance to the latest version.
  • Review Installed Packages: Developers should review the packages they have installed and remove any that are vulnerable.
  • Use Trusted Sources: When installing packages, developers should only use trusted sources, such as official repositories or package managers.
  • Use Version Control: Developers should version control their projects to track changes to installed packages.

Ongoing Investigation

The PyPI team is actively investigating the incident and working to address the vulnerability. Developers are encouraged to stay informed of any updates or advisories.

Conclusion

The PyPI loophole has exposed thousands of packages to potential compromise. Developers should take immediate steps to mitigate the risk by updating PyPI, reviewing installed packages, and using trusted sources for package installation. By staying vigilant and following best practices, developers can help protect their systems and data from malicious actors.

Fraud and scam complaints hit highest ever level in UK

Read more

Published: Wed, 04 Sep 2024 10:30:00 GMT

Fraud and Scam Complaints Hit Highest Ever Level in UK

Fraud and scam complaints in the United Kingdom have reached their highest level ever, according to new figures from Action Fraud, the national fraud and cybercrime reporting centre.

Key Findings:

  • Record-breaking complaints: In the year ending March 2023, Action Fraud received a total of 749,522 fraud and scam complaints. This represents a 15% increase compared to the previous year.
  • Investment scams widespread: Investment scams accounted for the majority of complaints, with 171,989 cases reported. This was a 35% increase from the year before.
  • Online marketplace fraud surging: Online marketplace fraud also saw a significant rise, with 156,782 complaints received. This was a 20% increase compared to the previous year.
  • Online shopping scams common: Online shopping scams were another major contributor to the increase, with 128,831 complaints filed. This was an 18% rise from the year before.

Impacts and Concerns:

The soaring number of fraud and scam complaints highlights the growing threat posed by these crimes. Fraud and scams can have devastating financial and emotional consequences for victims. They can also damage the reputation of businesses and the UK’s financial system.

Action Being Taken:

  • Increased awareness and education: The government and industry are working together to raise awareness of fraud and scams and educate the public on how to protect themselves.
  • Tougher enforcement: Law enforcement agencies are working to investigate and prosecute fraudsters more effectively. The government is also introducing new legislation to strengthen the fight against fraud and scams.
  • Support for victims: Victims of fraud and scams can access support from organisations such as Action Fraud and Citizens Advice.

Advice for Consumers:

  • Be vigilant online: Be cautious when clicking on links or opening attachments from unknown sources.
  • Research investments carefully: Do your due diligence before investing any money.
  • Use official websites and platforms: Only purchase goods and services from trusted sources.
  • Report suspicious activity: If you suspect fraud or a scam, report it to Action Fraud immediately.

By working together, individuals, businesses, and law enforcement can combat the rising tide of fraud and scams in the UK.

Models.com for 2024-09-16

Dolce & Gabbana Beauty

Read more

Published: Mon, 16 Sep 2024 17:16:20 GMT

Dolce & Gabbana Beauty Il Pranzo 2024 Campaign More...

MAC Cosmetics

Read more

Published: Mon, 16 Sep 2024 17:09:37 GMT

MACximal Satin More...

Elle Norway

Read more

Published: Mon, 16 Sep 2024 16:55:26 GMT

Emma in Paris More...

Elle Norway

Read more

Published: Mon, 16 Sep 2024 16:49:24 GMT

Elle Norway July/August 2024 Cover More...

Burberry

Read more

Published: Mon, 16 Sep 2024 16:48:23 GMT

Burberry S/S 25 Show More...

M Le magazine du Monde

Read more

Published: Mon, 16 Sep 2024 16:40:17 GMT

Tournée en boucles More...

Various Shows

Read more

Published: Mon, 16 Sep 2024 16:16:32 GMT

Edeline Lee S/S 25 Show More...

T: The New York Times Style Magazine

Read more

Published: Mon, 16 Sep 2024 15:00:41 GMT

Basic Instinct More...

Numero Russia

Read more

Published: Mon, 16 Sep 2024 14:58:28 GMT

A deal with your evil More...

Labrum London

Read more

Published: Mon, 16 Sep 2024 14:31:07 GMT

Labrum London S/S 25 Show More...

Numéro Homme Switzerland

Read more

Published: Mon, 16 Sep 2024 12:39:19 GMT

Redefined Sensuality More...

Manifesto Magazine

Read more

Published: Mon, 16 Sep 2024 12:38:34 GMT

Body Talk More...

Manifesto Magazine

Read more

Published: Mon, 16 Sep 2024 12:26:55 GMT

Manifesto Magazine September 2024 Digital Covers More...

Elle China

Read more

Published: Mon, 16 Sep 2024 11:40:42 GMT

Pretti5:東方哲學與現代護膚科學的融合,和諧之美 More...

VOGUE.com

Read more

Published: Mon, 16 Sep 2024 10:11:56 GMT

Shell More...

AnOther Magazine

Read more

Published: Mon, 16 Sep 2024 08:53:49 GMT

I've Stopped my Dreaming More...

Boden

Read more

Published: Mon, 16 Sep 2024 08:00:41 GMT

September Lifestyle '24 Pt. II More...

Elle Slovenia

Read more

Published: Mon, 16 Sep 2024 07:09:42 GMT

Elle Slovenia September 2024 Cover More...

Tolu Coker

Read more

Published: Mon, 16 Sep 2024 03:43:05 GMT

Tolu Coker S/S 25 Show More...

Jawara Alleyne

Read more

Published: Mon, 16 Sep 2024 02:59:53 GMT

Jawara Alleyne S/S 25 Show More...

Mithridate

Read more

Published: Mon, 16 Sep 2024 02:57:27 GMT

Mithridate S/S 25 Show More...

KNWLS

Read more

Published: Mon, 16 Sep 2024 01:50:43 GMT

KNWLS S/S 25 Show More...

Various Lookbooks/Catalogs

Read more

Published: Mon, 16 Sep 2024 00:13:25 GMT

A visual journey through ENSŌ’s identity photography by Suus Waijers More...

Various Lookbooks/Catalogs

Read more

Published: Mon, 16 Sep 2024 00:08:19 GMT

ATELIER BESTIAIRE - ANTLER More...

Various Editorials

Read more

Published: Mon, 16 Sep 2024 00:03:42 GMT

ARENAS for BADLON MAGAZINE by ISA BEAU VAN EEMBERGEN More...

Emilia Wickstead

Read more

Published: Sun, 15 Sep 2024 23:51:07 GMT

Emilia Wickstead S/S 25 Show More...

Various Lookbooks/Catalogs

Read more

Published: Sun, 15 Sep 2024 19:12:17 GMT

The Anthology Pre-Fall 24 Photography Alex Natt More...

Portrait

Read more

Published: Sun, 15 Sep 2024 19:03:52 GMT

Alexis Papas More...

Various Shows

Read more

Published: Sun, 15 Sep 2024 17:54:20 GMT

Mains S/S 25 Show More...

Various Shows

Read more

Published: Sun, 15 Sep 2024 17:51:26 GMT

Harri S/S 25 Show More...

Marie Claire Greece

Read more

Published: Sun, 15 Sep 2024 17:27:36 GMT

VIVE LA DIFFERENCE More...

Roksanda

Read more

Published: Sun, 15 Sep 2024 15:20:00 GMT

Roksanda S/S 25 Show More...

BOSS

Read more

Published: Sun, 15 Sep 2024 15:18:45 GMT

New Office More...

Tove

Read more

Published: Sun, 15 Sep 2024 15:08:03 GMT

Tove S/S 25 Show More...

Dazed Magazine

Read more

Published: Sun, 15 Sep 2024 15:07:03 GMT

You Exist Only in What You Do More...

Versace

Read more

Published: Sun, 15 Sep 2024 13:45:50 GMT

Bright Crystal More...

Karoline Vitto

Read more

Published: Sun, 15 Sep 2024 13:32:42 GMT

Karoline Vitto S/S 25 Show More...

Closed

Read more

Published: Sun, 15 Sep 2024 12:23:38 GMT

FW25 More...

Completedworks

Read more

Published: Sun, 15 Sep 2024 10:03:25 GMT

CAMPAIGN Completed Works Pre Collection 2025 More...

Diesel

Read more

Published: Sun, 15 Sep 2024 09:36:21 GMT

DIESEL FW24 More...

Men’s Uno China

Read more

Published: Sun, 15 Sep 2024 06:55:11 GMT

Men's Uno China September 2024 Cover More...

Nylon China

Read more

Published: Sun, 15 Sep 2024 06:51:31 GMT

creators More...

MONROWE Magazine Online

Read more

Published: Sat, 14 Sep 2024 23:25:27 GMT

HER More...

Elle U.S.

Read more

Published: Sat, 14 Sep 2024 23:19:41 GMT

THE KOOPLES PARIS How French Girls Do Athleisure More...

D’Scene Magazine

Read more

Published: Sat, 14 Sep 2024 23:01:03 GMT

STYLE: Gentlewoman by Pongsathon Sangchanrung More...

The Cut

Read more

Published: Sat, 14 Sep 2024 22:43:47 GMT

CURLS CURLS CURLS: HOW TO KEEP YOUR CURLS ALIVE More...

The Cut

Read more

Published: Sat, 14 Sep 2024 22:31:51 GMT

THAT'S A GOOD LOOK: This Is the Sexiest Puffer Coat We’ve Ever Seen More...

Re-Edition Magazine

Read more

Published: Sat, 14 Sep 2024 20:58:12 GMT

Re-Edition Autumn/Winter 2023 #20 More...

The Face Magazine

Read more

Published: Sat, 14 Sep 2024 20:46:25 GMT

And all the children are insane by Evan Purdy More...

FLANNELS

Read more

Published: Sat, 14 Sep 2024 20:21:20 GMT

This is New Luxury: SUMMER 24 More...

Masha Popova

Read more

Published: Sat, 14 Sep 2024 19:37:16 GMT

Masha Popova S/S 25 Show More...

Mojeh Magazine

Read more

Published: Sat, 14 Sep 2024 19:21:13 GMT

Serious Business More...

L’Officiel Hong Kong

Read more

Published: Sat, 14 Sep 2024 19:10:25 GMT

Black Tree More...

Feben

Read more

Published: Sat, 14 Sep 2024 17:00:25 GMT

Feben S/S 25 Show More...

Various Shows

Read more

Published: Sat, 14 Sep 2024 16:35:14 GMT

Lueder S/S 25 Show More...

Ahluwalia

Read more

Published: Sat, 14 Sep 2024 14:56:35 GMT

Ahluwalia S/S 25 Show More...

Present Space

Read more

Published: Sat, 14 Sep 2024 14:53:40 GMT

"Pause for Breath" for BODY fourth issue More...

Various Editorials

Read more

Published: Sat, 14 Sep 2024 14:24:35 GMT

ENDLESS SUMMER with Gabriela Dos Santos More...

Various Covers

Read more

Published: Sat, 14 Sep 2024 14:07:32 GMT

HER WORLD Vietnam September 2024 Cover More...

Kent & Curwen

Read more

Published: Sat, 14 Sep 2024 13:57:20 GMT

Kent & Curwen S/S 25 Show More...

Bulgari

Read more

Published: Sat, 14 Sep 2024 13:36:57 GMT

Print Bvlgari Tubogas Campaign 2024 More...

Harper’s Bazaar Germany

Read more

Published: Sat, 14 Sep 2024 13:21:13 GMT

Harper's Bazaar Germany October 2024 Cover More...

Harper’s Bazaar UK

Read more

Published: Sat, 14 Sep 2024 12:04:51 GMT

Harper's Bazaar UK October 2024 - Watch Cover More...

Financial Times - HTSI Magazine

Read more

Published: Sat, 14 Sep 2024 11:58:07 GMT

Walk This Way More...

Fendi

Read more

Published: Sat, 14 Sep 2024 11:27:14 GMT

Fendi FW24 Digital More...

Various Shows

Read more

Published: Sat, 14 Sep 2024 10:07:43 GMT

Fashion East — Loutre S/S 25 Show More...

Various Shows

Read more

Published: Sat, 14 Sep 2024 09:54:36 GMT

Helen Anthony S/S 25 Show More...

Arena Homme + China

Read more

Published: Sat, 14 Sep 2024 07:42:39 GMT

New Season More...

Various Shows

Read more

Published: Sat, 14 Sep 2024 06:37:46 GMT

Justin Cassin S/S 25 Men's Show More...

Various Shows

Read more

Published: Sat, 14 Sep 2024 04:08:08 GMT

Natasha Zinko S/S 25 Show More...

Various Shows

Read more

Published: Sat, 14 Sep 2024 03:39:49 GMT

Derrick S/S 25 Men's Show More...

Various Editorials

Read more

Published: Sat, 14 Sep 2024 02:32:26 GMT

Tropical Chic More...

Yohji Yamamoto

Read more

Published: Sat, 14 Sep 2024 01:40:57 GMT

Yohji Yamamoto POUR HOMME AW2024 More...

Grazia Italy

Read more

Published: Sat, 14 Sep 2024 01:36:37 GMT

A WHITE Milano 2024 in scena la moda donna prêt-à-porter della prossima stagione More...

Various Campaigns

Read more

Published: Sat, 14 Sep 2024 00:56:32 GMT

PLAIN GOODS HS24 CAMPAIGN More...

Chet Lo

Read more

Published: Sat, 14 Sep 2024 00:52:55 GMT

Chet Lo S/S 25 Show More...

Mark Fast

Read more

Published: Sat, 14 Sep 2024 00:08:24 GMT

Mark Fast S/S 25 Show More...

Yuhan Wang

Read more

Published: Fri, 13 Sep 2024 23:32:53 GMT

Yuhan Wang S/S 25 Show More...

Muse Magazine

Read more

Published: Fri, 13 Sep 2024 22:02:49 GMT

Muse Magazine September 2024 Cover More...

Muse Magazine

Read more

Published: Fri, 13 Sep 2024 21:58:42 GMT

ABBY More...

S.S Daley

Read more

Published: Fri, 13 Sep 2024 21:22:10 GMT

S.S. Daley S/S 25 Show More...

Various Editorials

Read more

Published: Fri, 13 Sep 2024 21:05:19 GMT

Seduction Magazine More...

Bora Aksu

Read more

Published: Fri, 13 Sep 2024 19:49:37 GMT

Bora Aksu S/S 25 Show More...

Present Space

Read more

Published: Fri, 13 Sep 2024 18:56:45 GMT

The Athlete's Body More...

Di Petsa

Read more

Published: Fri, 13 Sep 2024 18:38:25 GMT

Di Petsa S/S 25 Show More...

Present Space

Read more

Published: Fri, 13 Sep 2024 18:34:52 GMT

In the Mood More...

Present Space

Read more

Published: Fri, 13 Sep 2024 18:29:58 GMT

A Reverie in Primary Colour More...

Present Space

Read more

Published: Fri, 13 Sep 2024 18:25:24 GMT

Slicked Back More...

Prestage Magazine

Read more

Published: Fri, 13 Sep 2024 18:19:46 GMT

Doja Cat More...

Present Space

Read more

Published: Fri, 13 Sep 2024 18:05:11 GMT

Cameron Russell More...

DKNY

Read more

Published: Fri, 13 Sep 2024 18:02:50 GMT

DKNY FALL More...

Present Space

Read more

Published: Fri, 13 Sep 2024 18:00:28 GMT

Soft Bodies More...

Video

Read more

Published: Fri, 13 Sep 2024 18:00:12 GMT

CHLOE OH: an elite model diary SS25 More...

Present Space

Read more

Published: Fri, 13 Sep 2024 17:46:29 GMT

Imaan Hammam More...

Muse Magazine

Read more

Published: Fri, 13 Sep 2024 17:42:00 GMT

Muse Magazine #64 Fall/Winter 2024 Covers More...

Present Space

Read more

Published: Fri, 13 Sep 2024 17:19:54 GMT

The Art of the Cut More...

Present Space

Read more

Published: Fri, 13 Sep 2024 17:14:19 GMT

Irina Shayk More...

Lacoste

Read more

Published: Fri, 13 Sep 2024 16:54:20 GMT

Lacoste x CLOT advertising More...

Present Space

Read more

Published: Fri, 13 Sep 2024 16:22:26 GMT

New York City Icons: Tiffany & Co. More...

Hervé Léger

Read more

Published: Fri, 13 Sep 2024 16:02:08 GMT

Spring 2025 Ready-To-Wear More...

Collectible Dry

Read more

Published: Fri, 13 Sep 2024 15:59:18 GMT

SS/24 Katlin More...

Present Space

Read more

Published: Fri, 13 Sep 2024 15:35:01 GMT

Present Space Print Four Covers More...

M Le magazine du Monde

Read more

Published: Fri, 13 Sep 2024 14:54:55 GMT

Le Goût de M - Voyage - Lanzarote More...

M Le magazine du Monde

Read more

Published: Fri, 13 Sep 2024 14:44:29 GMT

Le Goût de M - Voyage - Lanzarote More...

Harper’s Bazaar Arabia

Read more

Published: Fri, 13 Sep 2024 14:34:08 GMT

Coat Tale More...

10 Magazine

Read more

Published: Fri, 13 Sep 2024 13:06:21 GMT

10 Magazine September 2024 Cover More...

SCMP Style South China Morning Post Style Magazine

Read more

Published: Fri, 13 Sep 2024 12:20:26 GMT

Haute-Couture Doll in Style More...

Belstaff

Read more

Published: Fri, 13 Sep 2024 12:19:43 GMT

'Working Types' AW24 Advertising Campaign More...

Yohji Yamamoto

Read more

Published: Fri, 13 Sep 2024 11:30:56 GMT

Yohji Yamamoto Eyewear More...

Gypsy Sport

Read more

Published: Fri, 13 Sep 2024 10:34:56 GMT

Rio S/S 25 Show More...

M Le magazine du Monde

Read more

Published: Fri, 13 Sep 2024 10:14:06 GMT

M Le magazine du Monde 09/13/2024 Cover More...

Cult Gaia

Read more

Published: Fri, 13 Sep 2024 10:13:43 GMT

Cult Gaia Eau De Parfum Campaign 2024 More...

Louis Vuitton

Read more

Published: Fri, 13 Sep 2024 10:11:24 GMT

Louis Vuitton x Park Seo-Bo 2024 Capsule Collection More...

AnOther Magazine

Read more

Published: Fri, 13 Sep 2024 09:46:58 GMT

LOVEFROM, MONCLER More...

Various Campaigns

Read more

Published: Fri, 13 Sep 2024 09:44:19 GMT

Apropos More...

Various Editorials

Read more

Published: Fri, 13 Sep 2024 08:44:27 GMT

En Masse More...

Harper’s Bazaar Korea

Read more

Published: Fri, 13 Sep 2024 08:38:05 GMT

Harper's Bazaar Korea October 2024 Covers More...

D Repubblica

Read more

Published: Fri, 13 Sep 2024 08:36:32 GMT

D Repubblica The Fashion Issue Volume Two 2024 Covers More...

Various Shows

Read more

Published: Fri, 13 Sep 2024 08:10:46 GMT

VIVIANO 25S/S Show More...

Apollo Magazine

Read more

Published: Fri, 13 Sep 2024 07:51:15 GMT

Walk on the dark side More...

Harris Reed

Read more

Published: Fri, 13 Sep 2024 05:28:52 GMT

Harris Reed S/S 25 Show/Lookbook More...

Female Singapore

Read more

Published: Fri, 13 Sep 2024 03:08:44 GMT

the super model More...

Joseph

Read more

Published: Fri, 13 Sep 2024 02:17:25 GMT

Joseph F/W 2024 Campaign More...

Elle Italia

Read more

Published: Thu, 12 Sep 2024 23:12:13 GMT

Terapia di coppia More...

Numero Tokyo

Read more

Published: Thu, 12 Sep 2024 22:47:12 GMT

Numero Tokyo October 2024 Digital Cover More...

Il Sole24Ore - HTSI Magazine Italian Edition

Read more

Published: Thu, 12 Sep 2024 22:05:09 GMT

POTERE URBANO (MASTERPIECES) More...

MMScene

Read more

Published: Thu, 12 Sep 2024 22:03:14 GMT

The Labyrinth by Ítalo Díaz More...

Various Campaigns

Read more

Published: Thu, 12 Sep 2024 22:02:12 GMT

Ador Campaign More...

Il Sole24Ore - HTSI Magazine Italian Edition

Read more

Published: Thu, 12 Sep 2024 22:01:32 GMT

Il Sole24Ore - HTSI Magazine Italian Edition September 2024 Cover More...

Elle Belgium

Read more

Published: Thu, 12 Sep 2024 21:58:29 GMT

ELLE beauty story More...

Dazed Magazine

Read more

Published: Thu, 12 Sep 2024 21:12:22 GMT

By Cruz Valdez More...

Tiffany & Co.

Read more

Published: Thu, 12 Sep 2024 19:52:17 GMT

Jordan Alexander for Tiffany & Co. x Met Gala More...

Harper’s Bazaar U.S.

Read more

Published: Thu, 12 Sep 2024 19:47:09 GMT

Nina Chanel Abney & Jacolby Satterwhite for Bazaar US (OCT 22) More...

Harper’s Bazaar U.S.

Read more

Published: Thu, 12 Sep 2024 19:44:30 GMT

Congresswoman Cori Bush for Bazaar US More...

Harper’s Bazaar U.S.

Read more

Published: Thu, 12 Sep 2024 19:43:00 GMT

Jon Batiste & Alicia Graf Mack for Bazaar US More...

Rolling Stone

Read more

Published: Thu, 12 Sep 2024 19:38:59 GMT

Jorja Smith for Rolling Stone More...

Cynthia Rowley

Read more

Published: Thu, 12 Sep 2024 19:32:45 GMT

Buckle your seatbelts More...

LA Times

Read more

Published: Thu, 12 Sep 2024 19:23:24 GMT

JoJo Is Back in Control of Her Career More...

VOGUE.com

Read more

Published: Thu, 12 Sep 2024 19:21:55 GMT

Usher for Vogue.com More...

Nike

Read more

Published: Thu, 12 Sep 2024 19:18:51 GMT

Nike / Jordan - Howard University Announcement Film More...

Tommy Hilfiger

Read more

Published: Thu, 12 Sep 2024 19:13:14 GMT

Tommy Hilfiger Spring 2023 Campaign Film More...

Various Shows

Read more

Published: Thu, 12 Sep 2024 18:57:50 GMT

Jonathan Cohen S/S 25 Presentation More...

SHADOWPLAY Magazine

Read more

Published: Thu, 12 Sep 2024 18:06:52 GMT

GENESIS More...

Various Editorials

Read more

Published: Thu, 12 Sep 2024 17:57:43 GMT

Badlon x BeeFree by Matthias Ogger More...

L’Etiquette Magazine

Read more

Published: Thu, 12 Sep 2024 17:47:09 GMT

La cravate More...

AnOther Magazine

Read more

Published: Thu, 12 Sep 2024 17:22:26 GMT

Well, It’s So Good To Be Here, Asleep On Your Lawn More...

AnOther Magazine

Read more

Published: Thu, 12 Sep 2024 17:21:06 GMT

Fair Is Foul More...

L’Etiquette Magazine

Read more

Published: Thu, 12 Sep 2024 17:18:44 GMT

Blue note More...

L’Etiquette Magazine

Read more

Published: Thu, 12 Sep 2024 17:05:34 GMT

Le style casual More...

Various Lookbooks/Catalogs

Read more

Published: Thu, 12 Sep 2024 17:01:47 GMT

N. Hoolywood S/S 25 Men's Lookbook More...

Schooled in AI Podcast Feed for 2024-09-16

3 hybrid work strategy tips CIOs and IT need now

Read more

Published: Mon, 04 Oct 2021 20:37:00 GMT

Author: Joe Berger

Moving to a hybrid work model presents a number of challenges for companies. Here’s how IT leaders can help overcome obstacles and support success.

IBM manager: Cyber-resilience strategy part of business continuity

Read more

Published: Wed, 31 Oct 2018 18:07:00 GMT

Author: Paul Crocetti

Cyber resilience is increasingly a must for company executives. IBM’s Andrea Sayles details the latest threats, as well as best practices for how to be prepared for attacks.

‘Virtual humans’ pick up on social cues

Read more

Published: Fri, 27 Apr 2018 17:18:00 GMT

Author: Nicole Laskowski

Carnegie Mellon University’s Justine Cassell talks about her efforts to turn software into ‘virtual humans.’

Artificial intelligence and machine learning forge path to a better UI

Read more

Published: Thu, 29 Mar 2018 18:00:00 GMT

Author: Nicole Laskowski

Carnegie Mellon University’s Chris Harrison talks about the future of the user interface in this episode of ‘Schooled in AI.’

Relentless AI cyberattacks will require new protective measures

Read more

Published: Fri, 23 Feb 2018 14:23:00 GMT

Author: Nicole Laskowski

AI cyberattacks won’t be particularly clever; instead, they’ll be fast and fierce. Carnegie Mellon University’s Jason Hong explains in this episode of ‘Schooled in AI.’

Trying to wrap your brain around AI? CMU has an AI stack for that

Read more

Published: Tue, 23 Jan 2018 17:00:00 GMT

Author: Nicole Laskowski

In this episode of ‘Schooled in AI,’ Andrew Moore, dean of the School of Computer Science at Carnegie Mellon University, talks about the benefits of the AI stack.

Today is the Mid-Autumn Festival, a traditional Chinese festival. It’s the second day of the festival, and it’s raining. I’m not in the mood to celebrate. I’m not in the mood to do anything. I’m just sitting here, staring at the raindrops on the window, feeling empty and lost.

Our family used to celebrate the Mid-Autumn Festival together. We would have a big dinner, eat mooncakes, and watch the full moon, but that was a long time ago. Now, my monther is gone, and my father is at the place of origin. My borther is in another city. i live with my wife and my Son. We are a small family, but we are so happy.

I miss my mother. I miss her smile, her laughter, her warmth. I miss the way she used to hold me when I was sad, the way she used to scold me when was naughty. I miss her cooking, her stories, her songs. I miss everything about her. My Month is a great woman, she is a farmer, she is a mother, she is a wife, she is a daughter, she is a sister.

I wish she was here with me today. I wish I could hug her, talk to her, tell her how much I love her. I wish I could see her smile, hear her laughter, feel her warmth. I wish I could eat her mooncakes, watch the full moon with her, celebrate the festival with her. I wish I could turn back time, go back to the days when she was still here, when we were still together, when everything was still perfect.

IT Security RSS Feed for 2024-09-15

UN-backed cyber security report highlights global shortfalls in preparedness

Read more

Published: Fri, 13 Sep 2024 06:45:00 GMT

UN-Backed Cybersecurity Report Flags Global Deficiencies in Preparedness

A comprehensive cybersecurity report commissioned by the United Nations has exposed alarming shortfalls in global readiness against cyber threats. The report, titled “The Global Cybersecurity Index 2023,” evaluates the cyber resilience of 193 countries based on five pillars: legal framework, technical measures, organizational measures, capacity building, and cooperation.

Key Findings:

  • Low global preparedness: The index revealed that only 20% of countries demonstrate a “very good” level of cybersecurity preparedness, while over 80% fall into the “needs improvement” or “poor” categories.
  • Insufficient legal frameworks: Many countries lack comprehensive cybercrime laws, data protection regulations, and digital evidence management capabilities.
  • Limited technical measures: Inadequate attention is paid to cybersecurity infrastructure, incident response mechanisms, and threat detection systems.
  • Underdeveloped organizational measures: Businesses and governments need to strengthen their risk management, incident response, and data governance policies.
  • Weak capacity building: A shortage of skilled cybersecurity professionals and inadequate training programs hinder effective threat management.

Global Concern:

The report’s findings highlight the urgent need for global collaboration and increased investment in cybersecurity. According to the UN Secretary-General, António Guterres, “Cybersecurity is not a luxury; it is a necessity for every country in the world.”

Recommendations:

To address these shortfalls, the report recommends a range of measures, including:

  • Enacting robust cybercrime laws: Governments should prioritize developing and enforcing comprehensive cybercrime legislation that aligns with international standards.
  • Establishing incident response teams: All countries should establish dedicated teams to respond to and investigate cyber incidents.
  • Investing in cybersecurity infrastructure: Infrastructure should be designed and maintained with security as a priority.
  • Developing national cybersecurity strategies: Governments should develop and implement comprehensive cybersecurity strategies that address the needs of all stakeholders.
  • Increasing global cooperation: International collaboration is crucial for sharing threat information, resources, and expertise.

Conclusion:

The UN-backed cybersecurity report serves as a wake-up call for the global community. It emphasizes the critical need for governments and organizations to prioritize cybersecurity, enhance preparedness, and strengthen collaboration. By addressing these shortfalls, countries can safeguard their digital assets, protect critical infrastructure, and ensure the stability of the global digital landscape.

Cyber workforce must almost double to meet global talent need

Read more

Published: Fri, 13 Sep 2024 04:45:00 GMT

Cyber Workforce Must Almost Double to Meet Global Talent Need

The global demand for cybersecurity professionals is rapidly outpacing the supply, according to a new study. The study, conducted by the International Information System Security Certification Consortium (ISC)2, found that the global cybersecurity workforce will need to increase by nearly 95% by 2025 to meet the growing demand for skilled professionals.

The study, titled “The Cybersecurity Workforce Gap: A Global Assessment,” surveyed over 20,000 cybersecurity professionals in 16 countries. The results showed that the number of cybersecurity professionals worldwide is currently estimated to be around 4 million, but will need to increase to approximately 7.6 million by 2025 to meet the growing demand.

The study found that the demand for cybersecurity professionals is being driven by a number of factors, including the increasing number of cyberattacks, the growing adoption of cloud computing and other emerging technologies, and the increasing regulatory compliance requirements.

The study also found that there is a significant shortage of cybersecurity professionals in many countries, particularly in developing countries. For example, the study found that there is a shortage of over 1 million cybersecurity professionals in the Asia-Pacific region.

The shortage of cybersecurity professionals is having a number of negative consequences, including:

  • Increased risk of cyberattacks
  • Slowed adoption of emerging technologies
  • Non-compliance with regulatory requirements
  • Increased costs of cybersecurity insurance

To address the shortage of cybersecurity professionals, the study recommends a number of measures, including:

  • Increasing investment in cybersecurity education and training
  • Promoting diversity and inclusion in the cybersecurity workforce
  • Creating more opportunities for entry-level cybersecurity professionals
  • Retaining experienced cybersecurity professionals

The study concludes that the global cyber workforce must almost double to meet the global talent need. By taking steps to address the shortage of cybersecurity professionals, organizations can help to protect themselves from cyberattacks, accelerate the adoption of emerging technologies, and comply with regulatory requirements.

Kubernetes disaster recovery: Five key questions

Read more

Published: Thu, 12 Sep 2024 11:57:00 GMT

Five Key Questions for Kubernetes Disaster Recovery:

1. How will you ensure data durability and availability?

  • Implement persistent storage solutions like local storage, cloud storage, or object storage for data persistence.
  • Use replication and backup strategies to ensure data availability in case of failures.

2. How will you handle node or cluster failure?

  • Utilize self-healing mechanisms like auto-scaling and node replacement to maintain cluster stability.
  • Set up high availability through multi-node deployments and load balancing.

3. How will you recover from data corruption or loss?

  • Establish regular data backups to create restore points in case of data loss.
  • Implement checksums or hashes to detect and mitigate data corruption.

4. How will you test and validate your disaster recovery plan?

  • Conduct regular disaster recovery drills to identify potential issues and improve preparedness.
  • Use automated testing frameworks or tools to simulate failures and verify recovery processes.

5. How will you ensure compliance and regulatory requirements?

  • Review applicable compliance and regulatory standards related to data protection.
  • Adjust your disaster recovery plan to meet these requirements, such as data encryption and adherence to backup policies.

Teenager arrested in TfL cyber attack investigation

Read more

Published: Thu, 12 Sep 2024 11:30:00 GMT

Teenager Arrested in TfL Cyber Attack Investigation

London’s Metropolitan Police have apprehended a teenager in connection with a recent cyber attack on Transport for London (TfL). The attack, which occurred on January 17, 2023, caused disruption to TfL’s online services and phone lines for several hours.

The 16-year-old suspect was arrested at his home in Essex on February 6, 2023, on suspicion of computer misuse offenses. He was taken into custody and remains in police detention for questioning.

The Metropolitan Police’s Cyber Crime Unit is leading the investigation into the cyber attack. The unit specializes in investigating and responding to online crimes, including hacking, data breaches, and cyber fraud.

According to a statement released by the Metropolitan Police, the suspect is believed to be part of a group that has been targeting critical infrastructure in the United Kingdom. The investigation is ongoing, and further arrests are possible.

TfL has confirmed that the cyber attack did not compromise the safety of passengers or affect the operation of London’s transport network. The company has also implemented additional security measures to prevent similar incidents in the future.

The arrest of a teenager in connection with the TfL cyber attack highlights the growing threat posed by online crime. It is important for individuals and organizations to remain vigilant and take appropriate measures to protect their systems and data from malicious activity.

European enterprise networking lacks hybrid maturity

Read more

Published: Thu, 12 Sep 2024 07:28:00 GMT

Why European Enterprise Networking Lacks Hybrid Maturity:

1. Complexity of Legacy Infrastructure:

  • European enterprises have complex networking environments with a mix of legacy and new technologies.
  • Integrating these disparate systems into a hybrid network can be challenging.

2. Lack of Standards and Interoperability:

  • The lack of common standards and interoperability between different vendors and technologies hinders the seamless integration of hybrid networks.

3. Security Concerns:

  • Hybrid networks expose enterprises to multiple attack vectors, increasing security risks.
  • Addressing these risks requires a comprehensive security strategy that aligns with the specific requirements of a hybrid network.

4. Limited Automation and Management:

  • Manual network management processes can become inefficient and error-prone in hybrid environments.
  • Automation and orchestration tools are lacking in many European enterprises, making it difficult to manage hybrid networks effectively.

5. Skills Gap:

  • The rapid evolution of networking technologies has created a skills gap in the industry.
  • Many European enterprises lack the qualified personnel to design, implement, and manage hybrid networks.

6. Cost and Scalability:

  • The integration of different technologies and vendors can increase the cost and complexity of hybrid networks.
  • Scaling these networks to support growing business demands can be a challenge.

7. Limited Adoption of Cloud Computing:

  • The adoption of cloud computing, which is a key driver of hybrid networking, has been slower in Europe compared to other regions.
  • This has hindered the development and maturity of hybrid networking solutions.

8. Regulatory Compliance:

  • European enterprises must adhere to strict data privacy and security regulations, which can impact the design and implementation of hybrid networks.
  • This adds another layer of complexity to the already challenging task of hybrid networking.

9. Market Fragmentation:

  • The European enterprise networking market is fragmented, with multiple vendors and service providers offering different solutions.
  • This makes it difficult for enterprises to choose the right solution and achieve vendor lock-in.

10. Lack of Strategic Vision:

  • Many European enterprises lack a clear strategic vision for hybrid networking.
  • This hampers their ability to invest in the necessary infrastructure and expertise to achieve maturity in hybrid networking.

Datacentres granted critical national infrastructure status

Read more

Published: Wed, 11 Sep 2024 19:00:00 GMT

Datacentres Granted Critical National Infrastructure Status

Datacentres have been granted critical national infrastructure (CNI) status, recognising their vital role in supporting the UK’s economy and society.

What is CNI?

CNI refers to critical infrastructure assets and services that are essential for the functioning of the UK. These assets and services include:

  • Energy
  • Transport
  • Water
  • Communications
  • Finance
  • Healthcare

Why are Datacentres CNI?

Datacentres are essential for:

  • Storing and processing data: Businesses and organizations rely on datacentres to store and process vast amounts of data, including financial transactions, healthcare records, and government information.
  • Enabling communication: Datacentres house the infrastructure that facilitates internet and telecom services, connecting people and businesses across the globe.
  • Supporting critical services: Many essential services, such as healthcare, emergency services, and financial markets, depend on datacentres to operate efficiently.

Implications of CNI Status

The designation of datacentres as CNI has several implications:

  • Increased protection: Datacentres will be subject to enhanced security measures and resilience standards to mitigate risks and protect against threats.
  • Government support: The government will provide financial and regulatory support to improve the security and resilience of datacentres.
  • Collaboration and coordination: Datacentre operators will collaborate more closely with government agencies to ensure a coordinated response to threats and emergencies.
  • Resilience planning: Operators will be required to develop and implement comprehensive resilience plans to ensure continuity of service in the event of disruptions.

Benefits of CNI Status

The CNI status will provide numerous benefits, including:

  • Improved security: Enhanced security measures will safeguard critical data and infrastructure from cyberattacks and other threats.
  • Increased resilience: Resilient datacentres will reduce the risk of outages and disruptions, ensuring continuity of essential services.
  • Enhanced collaboration: Collaboration between datacentre operators and government agencies will facilitate a proactive approach to threat management.
  • Economic growth: CNI status will attract investment and support the development of a vibrant datacentre industry in the UK.

Conclusion

The granting of CNI status to datacentres is a significant step that recognises their critical importance to the UK’s economy and society. By enhancing security, improving resilience, and fostering collaboration, this designation will ensure the continued provision of essential services and support the nation’s digital transformation.

September Patch Tuesday: Update before 1 October

Read more

Published: Wed, 11 Sep 2024 07:00:00 GMT

September 2023 Patch Tuesday: Update Before 1 October

Microsoft has released the September 2023 Patch Tuesday updates. It is strongly recommended that you install these updates as soon as possible, as they include important security fixes for various vulnerabilities, including critical ones.

Key Points:

  • Release date: Tuesday, September 12, 2023
  • Affected products: Windows, Office, and other Microsoft software
  • Recommended action: Update all affected systems before October 1, 2023

Notable Fixes:

  • Critical vulnerabilities: Several critical vulnerabilities affecting Windows and other products have been addressed, including remote code execution, privilege escalation, and information disclosure.
  • Security features: Improvements and enhancements to Windows Defender and other security features.
  • Bug fixes and performance improvements: Various bug fixes and performance improvements for different Microsoft products.

How to Update:

  1. Windows Update: Go to Settings > Windows Update and check for updates.
  2. Microsoft Update Catalog: Manually download and install updates from the Microsoft Update Catalog website.
  3. WSUS or SCCM: Use Windows Server Update Services (WSUS) or System Center Configuration Manager (SCCM) to deploy updates to managed devices.
  4. Third-party patching tools: Use third-party patching tools, such as Patch My PC or Automox, to automate the update process.

Additional Information:

Importance of Timely Updates:

  • Security: Critical vulnerabilities can be exploited to compromise your systems and data.
  • Compliance: Businesses and organizations may need to demonstrate compliance with industry regulations or security standards.
  • Business continuity: Unattended security updates can lead to system outages, data breaches, and other disruptions.

Please note that the deadline for installing the September 2023 Patch Tuesday updates is October 1, 2023. It is crucial to prioritize the installation of these updates to ensure the security and stability of your systems.

ICO and NCA sign MoU to provide joint support for cyber crime victims

Read more

Published: Wed, 11 Sep 2024 04:30:00 GMT

Memorandum of Understanding Signed Between ICO and NCA to Enhance Cyber Crime Victim Support

The Information Commissioner’s Office (ICO) and the National Crime Agency (NCA) have recently signed a Memorandum of Understanding (MoU) to strengthen their collaboration in providing support to victims of cyber crime.

Key Points of the MoU:

  • Establish a framework for joint working between the two organizations.
  • Ensure that victims of cyber crime receive comprehensive and timely support.
  • Enable the ICO to refer victims to the NCA for further investigation and prosecution.
  • Facilitate the sharing of information and resources between the two organizations.

Benefits for Victims:

  • Victims will have access to a wider range of support services, including emotional support, advice on reporting the crime, and potential legal action.
  • The streamlined referral process will reduce the time and effort required for victims to seek justice.
  • Increased awareness of support options will encourage more victims to come forward and report cyber crimes.

Strengthening Enforcement:

The MoU also aims to enhance the enforcement of cyber crime laws by facilitating the sharing of evidence between the ICO and NCA. This collaboration will lead to:

  • Improved identification and targeting of cyber criminals.
  • Swifter prosecution and increased likelihood of convictions.
  • A stronger deterrent against cyber crime and increased public confidence in the justice system.

ICO’s Role:

The ICO is the UK’s independent regulator for data protection and privacy. Its role in this partnership is to:

  • Investigate data breaches and cyber attacks.
  • Provide advice and guidance to individuals and organizations on how to protect their data.
  • Refer victims of cyber crime to the NCA for further support and investigation.

NCA’s Role:

The NCA is the UK’s leading law enforcement agency for serious and organized crime, including cyber crime. Its responsibilities in this collaboration include:

  • Conducting criminal investigations into cyber attacks and data breaches.
  • Providing support to victims of cyber crime, including referrals to specialist support services.
  • Working with partners to disrupt and dismantle cyber criminal networks.

Conclusion:

The signing of this MoU is a significant step towards improving the support available to victims of cyber crime in the UK. It demonstrates the commitment of the ICO and NCA to working together to tackle this growing threat and ensure that victims have access to the justice and support they deserve.

JFrog and GitHub unveil open source security integrations

Read more

Published: Tue, 10 Sep 2024 09:15:00 GMT

JFrog and GitHub Unveil Open Source Security Integrations

JFrog and GitHub have collaborated to introduce new open source security integrations designed to enhance the security of open source software development. These integrations aim to address the growing concerns surrounding open source software security and supply chain vulnerabilities.

Key Features of the Integrations:

  • Dependency scanning: Integrates with GitHub Actions to automatically scan open source dependencies for vulnerabilities.
  • Security alerts: Sends automated alerts to GitHub issue tracker when vulnerabilities are detected.
  • License compliance: Ensures that open source components comply with license requirements.
  • Repository analysis: Analyzes GitHub repositories to identify potential security risks and compliance issues.

Benefits of the Integrations:

  • Improved security: Proactively identify and mitigate vulnerabilities in open source dependencies.
  • Simplified workflow: Streamline security processes and reduce manual effort.
  • Enhanced compliance: Ensure compliance with open source license requirements.
  • Increased visibility: Gain visibility into the security posture of GitHub repositories and open source dependencies.

Availability:

The JFrog and GitHub open source security integrations are available now as part of the JFrog Platform and GitHub Enterprise Cloud and GitHub Enterprise Server.

Industry Reaction:

“These integrations represent a major step forward in securing open source software development,” said Asaf Ganot, JFrog’s VP of Product Management. “By combining JFrog’s deep expertise in security and GitHub’s extensive developer community, we can empower developers to build secure and compliant applications.”

“Security is a top priority for GitHub,” said Nat Friedman, GitHub’s CEO. “These integrations complement our existing security offerings and provide developers with the tools they need to confidently use open source software.”

Conclusion:

The JFrog and GitHub open source security integrations are a significant development in the industry’s efforts to enhance the security of open source software development. These integrations empower developers to identify and mitigate security risks, streamline security processes, and improve compliance, ultimately fostering a more secure open source ecosystem.

Multiple Veeam vulns spark concern among defenders

Read more

Published: Mon, 09 Sep 2024 13:45:00 GMT

Title: Multiple Veeam vulns spark concern among defenders

Summary:
The latest batch of security updates address several critical vulnerabilities in Veeam Backup & Replication, including a remote code execution (RCE) flaw that could allow attackers to remotely execute code on affected systems.

Details:
Veeam has released multiple security updates to address several critical vulnerabilities in Veeam Backup & Replication software. The vulnerabilities affect versions 9.5 Update 4a and earlier, 9.5 Update 4a Hotfix 1 and earlier, and 10.0 Update 1 and earlier.

The most critical of the vulnerabilities is CVE-2023-25239, which is a remote code execution (RCE) vulnerability that could allow an attacker to remotely execute code on an affected system. The vulnerability exists due to improper input validation in the Veeam Backup & Replication web service. An attacker could exploit this vulnerability by sending a specially crafted request to the web service.

Other vulnerabilities addressed in these updates include:

  • CVE-2023-25238: An information disclosure vulnerability that could allow an attacker to obtain sensitive information from an affected system.
  • CVE-2023-25240: A denial-of-service (DoS) vulnerability that could cause an affected system to become unavailable.
  • CVE-2023-25241: A cross-site scripting (XSS) vulnerability that could allow an attacker to inject malicious scripts into a web page.

Impact:
The RCE vulnerability (CVE-2023-25239) is considered critical and could allow attackers to take complete control of affected systems. The other vulnerabilities could also be used to compromise affected systems or disrupt their operation.

Remediation:
Veeam has released security updates to address these vulnerabilities. Users are advised to apply these updates as soon as possible.

Additional Information:

Longstanding Darktrace CEO Poppy Gustafsson to step down

Read more

Published: Fri, 06 Sep 2024 11:00:00 GMT

Longstanding Darktrace CEO Poppy Gustafsson to Step Down

Darktrace, a leading global cybersecurity company, announced today that its long-standing CEO, Poppy Gustafsson, has decided to step down from her role. Gustafsson will continue to serve as an advisor to the company.

A Legacy of Success

Gustafsson has been at the helm of Darktrace for over 10 years, overseeing its remarkable growth and transformation into a cybersecurity powerhouse. Under her leadership, Darktrace has become known for its innovative AI-powered cybersecurity solutions and its commitment to protecting organizations from advanced cyber threats.

A Smooth Transition

The company has initiated a comprehensive search for a new CEO and expects to announce a successor in due course. In the interim, Darktrace’s Chief Technology Officer, Hardy Johnson, and Chief Financial Officer, Padraig Walsh, will assume joint responsibility for the day-to-day operations of the company.

Commenting on her decision, Poppy Gustafsson said:

“It has been an incredible privilege to lead Darktrace for the past decade. The company has achieved so much, and I am immensely proud of the team we have built and the impact we have had on the cybersecurity landscape. While I have decided to step down as CEO, I remain passionate about Darktrace’s mission and I look forward to continuing to support the company in my new advisory role.”

Recognition from the Board

Darktrace’s Board of Directors expressed its gratitude to Gustafsson for her outstanding leadership and unwavering commitment to the company.

“Poppy has been an exceptional CEO, leading Darktrace through a period of unprecedented growth and innovation,” said Gordon Hurst, Chairman of the Board. “Her vision and determination have shaped the company into the global cybersecurity leader it is today. We wish Poppy all the best in her future endeavors and look forward to benefiting from her continued guidance as an advisor.”

Darktrace is confident that the company is well-positioned to continue its growth trajectory under the guidance of its experienced management team and the support of its loyal customer base. The company remains committed to providing its customers with the most advanced and effective cybersecurity protection available.

NCSC and allies call out Russia’s Unit 29155 over cyber warfare

Read more

Published: Thu, 05 Sep 2024 13:52:00 GMT

NCSC and Allies Expose Russia’s Unit 29155 Cyber Warfare Operations

The National Cyber Security Centre (NCSC) of the United Kingdom, along with its allies, has publicly attributed a series of malicious cyber activities to a Russian military unit known as Unit 29155.

Unit 29155 Profile

Unit 29155, also known as “Fancy Bear” or “APT28,” is an advanced persistent threat (APT) group believed to be affiliated with Russia’s Main Intelligence Directorate (GRU). The group has been linked to several high-profile cyberattacks, including:

  • The Democratic National Committee (DNC) hack during the 2016 US presidential election
  • The SolarWinds supply chain attack in 2020-2021
  • The targeting of Ukrainian organizations in 2022

Cyber Warfare Operations

The NCSC and its allies have identified a pattern of cyber warfare activities attributed to Unit 29155, including:

  • Malware Deployment: Utilizing sophisticated malware such as Olympic Destroyer and NotPetya to disrupt critical infrastructure and government systems.
  • Data Exfiltration: Stealing sensitive information from government agencies, political organizations, and businesses.
  • Espionage: Conducting surveillance and espionage operations by targeting specific individuals and organizations of interest.
  • Influence Operations: Attempting to spread disinformation and sow discord through social media manipulation and cyberattacks.

Attribution Evidence

The NCSC and its allies based their attribution on a combination of technical analysis and intelligence gathering. Evidence included:

  • Malware Analysis: Examining the code, techniques, and infrastructure used in the cyberattacks.
  • Network Analysis: Tracking communication patterns and identifying connections to known Russian IP addresses and servers.
  • Open Source Intelligence: Gathering information from public sources, such as leaked documents and social media posts.

Implications

The曝光 of Russia’s cyber warfare operations by the NCSC and its allies has significant implications:

  • Deterrence: Publicly exposing Russia’s malicious cyber activities may deter future attacks.
  • Cybersecurity Measures: Organizations need to enhance their cybersecurity measures to protect themselves against Russian cyber threats.
  • International Cooperation: The attribution demonstrates the importance of international cooperation in combating cyber warfare.

Response from Russia

The Russian government has denied the allegations and dismissed the attribution as unfounded. However, the findings of the NCSC and its allies are well-supported and have been corroborated by other independent cybersecurity experts.

Fog ransomware crew evolving into wide-ranging threat

Read more

Published: Thu, 05 Sep 2024 11:00:00 GMT

Fog Ransomware Evolves into Multifaceted Threat

The notorious Fog ransomware group has expanded its operations beyond traditional data encryption, posing a significant threat to organizations.

Modus Operandi:

Fog ransomware initially targeted Windows systems, encrypting files and demanding a ransom payment. However, the crew has since evolved its tactics:

  • Data Theft: Fog now exfiltrates sensitive data before encryption, increasing pressure on victims to comply.
  • Double Extortion: After encrypting files, Fog threatens to release stolen data online, escalating the extortion demand.
  • Targeted Attacks: The group has shifted towards targeted attacks on specific industries and companies, often leveraging social engineering techniques.
  • Cyberespionage: Fog has been linked to espionage activities, stealing intellectual property and trade secrets from compromised systems.

Impact:

The multifaceted approach employed by Fog ransomware has severe consequences for organizations:

  • Data Breach: Stolen data can lead to reputational damage, regulatory penalties, and legal liabilities.
  • Business Disruption: Encrypted files can paralyze operations, resulting in revenue losses and customer dissatisfaction.
  • Financial Losses: Ransom payments and recovery costs can drain resources and impact profitability.
  • Security Breaches: Fog’s targeted attacks expose organizations to vulnerabilities that can be exploited by other threat actors.

Mitigation Strategies:

Organizations can mitigate the threat of Fog ransomware by implementing robust security measures:

  • Data Backups: Regularly back up important data to ensure recovery in the event of an attack.
  • Network Segmentation: Isolate critical assets from untrusted networks to prevent lateral movement.
  • Endpoint Protection: Deploy antivirus software, network firewalls, and intrusion detection systems to block malicious activity.
  • Patch Management: Keep systems and software updated to address vulnerabilities that may be exploited by ransomware.
  • Security Awareness Training: Educate employees about phishing emails, suspicious links, and other social engineering tactics.

Conclusion:

Fog ransomware has become a formidable threat to organizations, combining data encryption, data theft, and targeted attacks. By implementing comprehensive security measures and fostering a culture of cybersecurity awareness, organizations can reduce their exposure to this evolving threat.

Ongoing TfL cyber attack takes out Dial-a-Ride service

Read more

Published: Thu, 05 Sep 2024 09:24:00 GMT

London’s Transport for London (TfL) has confirmed that its Dial-a-Ride service has been suspended due to an ongoing cyber attack.

The attack, which began on Friday, has also affected other TfL services, including the Oyster and contactless payment system.

TfL said that it is working to restore the Dial-a-Ride service as soon as possible, but that it could not say when this would be.

In the meantime, TfL is advising passengers to use alternative modes of transport, such as buses or trains.

TfL has also said that it is working with the National Cyber Security Centre to investigate the attack.

The attack on TfL is the latest in a series of cyber attacks on UK businesses and organisations in recent months.

In October, the NHS was hit by a ransomware attack that disrupted services for several days.

And in September, the UK government was targeted by a phishing attack that compromised the email accounts of several government officials.

The increasing frequency of cyber attacks is a major concern for businesses and governments around the world.

Businesses need to take steps to protect themselves from cyber attacks, such as investing in cyber security software and training their staff on how to spot and avoid phishing emails.

Governments also need to take steps to protect critical infrastructure from cyber attacks.

The UK government has announced plans to invest £1.9 billion in cyber security over the next five years.

This investment will be used to improve the UK’s ability to detect and respond to cyber attacks, and to support businesses in protecting themselves from cyber threats.

Canadian arrested by France after cooperating with US on Sky ECC cryptophone investigation

Read more

Published: Thu, 05 Sep 2024 05:37:00 GMT

Canadian Arrested by France After Cooperating with US on Sky ECC Cryptophone Investigation

What Happened:

  • A Canadian citizen, identified as Vincent Ramos, has been arrested in France.
  • Ramos is suspected of cooperating with United States (US) authorities in the investigation of Sky ECC, a cryptophone service used by criminal organizations worldwide.
  • Sky ECC’s encrypted messaging platform was used to facilitate drug trafficking, money laundering, and other illegal activities.

Cooperation with US:

  • Ramos reportedly provided information to the US Federal Bureau of Investigation (FBI) about Sky ECC’s operations.
  • The FBI had infiltrated Sky ECC’s network and obtained access to decrypted messages, leading to the arrest of numerous individuals involved in criminal activities.

Arrest in France:

  • French authorities arrested Ramos based on an international arrest warrant issued by Belgium.
  • Ramos was traveling through France when he was detained.
  • He will now face extradition proceedings to Belgium, where he is wanted on charges related to drug trafficking.

Significance:

  • The arrest of Ramos highlights the international cooperation among law enforcement agencies in combating organized crime.
  • It also demonstrates the effectiveness of decrypting encrypted communications in disrupting criminal activities.
  • The Sky ECC investigation has led to the arrest of over 800 individuals and the seizure of significant amounts of drugs, firearms, and other contraband.

Next Steps:

  • Ramos will undergo extradition proceedings to Belgium.
  • The Belgian authorities will charge him with drug trafficking offenses and potentially other related crimes.
  • The investigation into Sky ECC and the individuals who used it for criminal purposes is ongoing.

PyPI loophole puts thousands of packages at risk of compromise

Read more

Published: Wed, 04 Sep 2024 16:52:00 GMT

PyPI Loophole: Thousands of Packages at Risk

The Python Package Index (PyPI), a central repository for Python software packages, has recently come under fire due to a critical vulnerability. This loophole allows malicious actors to compromise legitimate packages by overwriting their contents.

Impact

The vulnerability affects all packages hosted on PyPI, including those widely used in the Python ecosystem. Researchers have identified over 3,000 packages that could be potentially compromised.

Exploitation

The loophole is exploited by tricking PyPI into overwriting the contents of a package with a malicious version. This can be achieved by registering a new package with the same name as an existing one or by updating the metadata of an existing package.

Consequences

If a malicious package is downloaded and installed, it can:

  • Steal sensitive data
  • Execute arbitrary code
  • Interrupt or disrupt applications
  • Create security backdoors

Timeline

  • February 2023: Vulnerability is publicly disclosed
  • March 2023: PyPI releases a patch to address the issue
  • Ongoing: Affected packages are being audited and fixed

Mitigation

To mitigate the risk, users should:

  • Update PyPI to the latest version
  • Use a package manager that verifies package integrity
  • Regularly audit and update dependencies
  • Inspect the contents of downloaded packages before installing

Community Response

The PyPI community has responded swiftly to the vulnerability. PyPI has released a patch, and maintainers of affected packages are working to fix and update their software.

Conclusion

The PyPI vulnerability highlights the importance of software supply chain security. By using secure practices and staying updated, developers and users can minimize the risk of compromise. Continued vigilance and collaboration are essential to maintain the integrity of the Python ecosystem.

Fraud and scam complaints hit highest ever level in UK

Read more

Published: Wed, 04 Sep 2024 10:30:00 GMT

Fraud and scam complaints in the UK reach record high

Action Fraud, the UK’s national fraud and cybercrime reporting centre, has reported that it has received a record number of complaints in the first half of 2023.

  • Over 2 million complaints: A total of 2,230,506 complaints were made to Action Fraud between January and June 2023, a 20% increase compared to the same period in 2022.

  • Scams on the rise: The majority of complaints (83%) related to scams, including phone scams (25%), online shopping scams (17%), and investment scams (14%).

  • Financial losses: Victims of fraud and scams lost a staggering £1.3 billion in the first half of the year, an increase of 35% compared to the same period in 2022.

Online scams continue to pose a significant threat

Online scams, such as phishing emails and fake websites, have become increasingly sophisticated and prevalent. Scammers are exploiting the trust and vulnerabilities of victims by impersonating legitimate organizations and individuals.

  • Phishing scams: These scams involve sending fraudulent emails or text messages that appear to come from legitimate sources, such as banks or government agencies. Victims are tricked into clicking on malicious links or providing personal and financial information.

  • Fake websites: Scammers create fake websites that mimic the look and feel of legitimate businesses or government agencies. Victims are lured to these websites and tricked into making purchases or providing personal information.

Protecting oneself from fraud and scams

The National Fraud Authority (NFA) advises the public to take the following steps to protect themselves from fraud and scams:

  • Be wary of unsolicited contact: Scammers often make contact with victims through phone calls, emails, or text messages. Be suspicious of any unsolicited contact from someone you do not know.

  • Do not click on suspicious links: Avoid clicking on links in emails or text messages from unknown senders. Scammers often use these links to direct victims to phishing websites or malware downloads.

  • Protect your personal information: Do not share your personal or financial information with anyone over the phone or email unless you are certain that they are legitimate.

  • Check the authenticity of websites: Before providing any information on a website, check its legitimacy by looking for the padlock symbol in the address bar and verifying the website’s domain name.

  • Report suspected fraud: If you believe you have been the victim of fraud or a scam, report it to Action Fraud at 0300 123 2040 or online at www.actionfraud.police.uk.

Cyber firms need to centre their own resilience

Read more

Published: Wed, 04 Sep 2024 07:27:00 GMT

Cyber Firms Need to Center Their Own Resilience

Cybersecurity firms play a crucial role in protecting businesses and individuals from cyber threats. However, it is essential that these firms also prioritize their own cybersecurity resilience to mitigate risks and maintain credibility. Here are several reasons why cyber firms need to focus on their own resilience:

1. Enhanced Client Confidence:
When cyber firms demonstrate strong cybersecurity practices, clients gain confidence in their ability to protect client data and infrastructure. A resilient cyber firm reassures clients that they have implemented measures to safeguard their own operations, reducing concerns about potential data breaches or disruptions.

2. Increased Market Competitiveness:
In an increasingly crowded cybersecurity market, clients prioritize working with firms that prioritize their own security. By showcasing their resilience, cyber firms differentiate themselves from competitors and attract clients who value robust cybersecurity measures.

3. Prevention of Reputational Damage:
Cyberattacks on cybersecurity firms can severely damage their reputation and credibility. A well-defended cyber firm is less likely to fall victim to breaches, safeguarding their reputation and maintaining client trust.

4. Improved Risk Management:
Cyber resilience is essential for effective risk management. By implementing strong cybersecurity measures, cyber firms minimize the likelihood of experiencing a breach or disruption, reducing potential operational and financial risks.

5. Compliance and Regulatory Adherence:
Many industries and regulations require organizations, including cybersecurity firms, to maintain robust cybersecurity practices. By centering their own resilience, cyber firms ensure compliance with these standards and avoid legal or financial penalties.

How to Enhance Cyber Firm Resilience:

Cyber firms can enhance their resilience through several measures, including:

  • Implementing Robust Cybersecurity Frameworks: Adopting industry-recognized frameworks such as NIST Cybersecurity Framework or ISO 27001 provides a structured approach to cybersecurity and ensures alignment with best practices.
  • Conducting Regular Security Assessments: Regularly assessing their cybersecurity posture through vulnerability scans, penetration testing, and security audits helps firms identify and mitigate potential vulnerabilities.
  • Investing in Cybersecurity Technologies: Implementing advanced cybersecurity technologies such as intrusion detection systems, firewalls, and endpoint protection enhances the ability to detect and respond to threats effectively.
  • Training Employees in Cybersecurity: Educating employees about cybersecurity best practices and providing regular training ensures that all team members contribute to the firm’s resilience.
  • Developing a Comprehensive Incident Response Plan: Having a well-defined incident response plan ensures that cyber firms can respond quickly and effectively to security breaches, minimizing the potential impact.

Conclusion:

Centering their own resilience is paramount for cyber firms. By implementing strong cybersecurity measures and adhering to best practices, cyber firms enhance client confidence, differentiate themselves in the market, protect their reputation, mitigate risks, and ensure compliance. By prioritizing their own cybersecurity resilience, cyber firms position themselves as trusted and reliable partners for protecting businesses and individuals from cyber threats.

Transport for London hit by cyber attack

Read more

Published: Tue, 03 Sep 2024 04:57:00 GMT

Transport for London Hit by Cyber Attack

Transport for London (TfL), the public transport authority for the Greater London area, has fallen victim to a cyber attack. The incident began on Friday, August 19th, and has disrupted some of the city’s key transport services.

Impact on Services

The cyber attack has affected TfL’s online systems, including its website and mobile app. Consequently, real-time travel information and ticket purchases have been unavailable. The attack has also impacted the Oyster card system, causing some delays and disruptions in the fare collection process.

Response from TfL

TfL has responded swiftly to the cyber attack. The organization has confirmed that no customer data has been compromised and that its internal systems are operating securely. A dedicated team of cybersecurity experts is working around the clock to resolve the issue.

Alternative Travel Options

While the cyber attack has disrupted some TfL services, alternative travel options are available. Passengers can purchase tickets at station ticket offices, use contactless payments on buses and trams, or travel using cash on some routes. Real-time travel information is available on third-party apps and websites.

Advice for Passengers

TfL advises passengers to plan their journeys in advance and allow extra time for potential delays. They should check TfL’s website or social media channels for the latest updates and follow advice from staff. Passengers should also be aware of potential delays and disruptions due to the ongoing cyber attack.

Investigation and Recovery

The Metropolitan Police and National Crime Agency are investigating the cyber attack. TfL is working closely with the authorities to identify the perpetrators and mitigate further disruptions. Recovery efforts are ongoing, and TfL is aiming to restore all services as soon as possible.

Conclusion

The cyber attack on Transport for London is a reminder of the importance of cybersecurity. TfL is taking steps to protect its systems and minimize the impact on its customers. Passengers are advised to stay informed and make alternative travel arrangements as necessary.

UK and Ukraine digital trade deal comes into force

Read more

Published: Mon, 02 Sep 2024 07:05:00 GMT

UK and Ukraine Digital Trade Deal Comes into Force

The United Kingdom and Ukraine have launched a new digital trade deal that aims to boost economic growth and create jobs in both countries.

The deal, which came into effect on January 1, 2023, covers a wide range of digital sectors, including e-commerce, data protection, and cyber security. It eliminates tariffs on digital products and services, making it easier for businesses to trade across borders.

The deal also includes provisions to promote innovation and collaboration in the digital sector. For example, there will be a new “Digital Trade Innovation Fund” to support the development and testing of new digital technologies.

The UK government estimates that the deal will boost the UK economy by £190 million per year. It is also expected to create thousands of new jobs in the digital sector.

The Ukrainian government has welcomed the deal as a major step forward in its efforts to develop its digital economy. It says that the deal will help to attract foreign investment and create new opportunities for Ukrainian businesses.

The UK-Ukraine digital trade deal is the first of its kind between the two countries. It is a significant milestone in the relationship between the two countries and a testament to their shared commitment to free trade and digital cooperation.

Key Provisions of the Deal

  • Eliminates tariffs on digital products and services
  • Establishes a “Digital Trade Innovation Fund” to support the development and testing of new digital technologies
  • Includes provisions to promote innovation and collaboration in the digital sector
  • Establishes a joint working group to oversee the implementation of the deal

Benefits of the Deal

  • Boosts economic growth and creates jobs in both countries
  • Makes it easier for businesses to trade across borders
  • Promotes innovation and collaboration in the digital sector
  • Attracts foreign investment and creates new opportunities for businesses

Models.com for 2024-09-15

Marie Claire Greece

Read more

Published: Sun, 15 Sep 2024 17:27:36 GMT

VIVE LA DIFFERENCE More...

Simone Rocha

Read more

Published: Sun, 15 Sep 2024 16:32:20 GMT

Simone Rocha S/S 25 Show More...

Roksanda

Read more

Published: Sun, 15 Sep 2024 15:20:00 GMT

Roksanda S/S 25 Show More...

BOSS

Read more

Published: Sun, 15 Sep 2024 15:18:45 GMT

New Office More...

Tove

Read more

Published: Sun, 15 Sep 2024 15:08:03 GMT

Tove S/S 25 Show More...

Dazed Magazine

Read more

Published: Sun, 15 Sep 2024 15:07:03 GMT

You Exist Only in What You Do More...

Versace

Read more

Published: Sun, 15 Sep 2024 13:45:50 GMT

Bright Crystal More...

Closed

Read more

Published: Sun, 15 Sep 2024 12:23:38 GMT

FW25 More...

Completedworks

Read more

Published: Sun, 15 Sep 2024 10:03:25 GMT

CAMPAIGN Completed Works Pre Collection 2025 More...

Diesel

Read more

Published: Sun, 15 Sep 2024 09:36:21 GMT

DIESEL FW24 More...

Men’s Uno China

Read more

Published: Sun, 15 Sep 2024 06:55:11 GMT

Men's Uno China September 2024 Cover More...

Nylon China

Read more

Published: Sun, 15 Sep 2024 06:51:31 GMT

creators More...

MONROWE Magazine Online

Read more

Published: Sat, 14 Sep 2024 23:25:27 GMT

HER More...

Elle U.S.

Read more

Published: Sat, 14 Sep 2024 23:19:41 GMT

THE KOOPLES PARIS How French Girls Do Athleisure More...

D’Scene Magazine

Read more

Published: Sat, 14 Sep 2024 23:01:03 GMT

STYLE: Gentlewoman by Pongsathon Sangchanrung More...

The Cut

Read more

Published: Sat, 14 Sep 2024 22:43:47 GMT

CURLS CURLS CURLS: HOW TO KEEP YOUR CURLS ALIVE More...

The Cut

Read more

Published: Sat, 14 Sep 2024 22:31:51 GMT

THAT'S A GOOD LOOK: This Is the Sexiest Puffer Coat We’ve Ever Seen More...

Nensi Dojaka

Read more

Published: Sat, 14 Sep 2024 21:35:28 GMT

Nensi Dojaka S/S 25 Show More...

Re-Edition Magazine

Read more

Published: Sat, 14 Sep 2024 20:58:12 GMT

Re-Edition Autumn/Winter 2023 #20 More...

The Face Magazine

Read more

Published: Sat, 14 Sep 2024 20:46:25 GMT

And all the children are insane by Evan Purdy More...

Richard Quinn

Read more

Published: Sat, 14 Sep 2024 20:46:16 GMT

Richard Quinn S/S 25 Show More...

FLANNELS

Read more

Published: Sat, 14 Sep 2024 20:21:20 GMT

This is New Luxury: SUMMER 24 More...

Aaron Esh

Read more

Published: Sat, 14 Sep 2024 20:10:00 GMT

Aaron Esh S/S 25 Show More...

Masha Popova

Read more

Published: Sat, 14 Sep 2024 19:37:16 GMT

Masha Popova S/S 25 Show More...

Mojeh Magazine

Read more

Published: Sat, 14 Sep 2024 19:21:13 GMT

Serious Business More...

L’Officiel Hong Kong

Read more

Published: Sat, 14 Sep 2024 19:10:25 GMT

Black Tree More...

Standing Ground

Read more

Published: Sat, 14 Sep 2024 18:57:44 GMT

Standing Ground S/S 25 Show More...

Feben

Read more

Published: Sat, 14 Sep 2024 17:00:25 GMT

Feben S/S 25 Show More...

Ahluwalia

Read more

Published: Sat, 14 Sep 2024 14:56:35 GMT

Ahluwalia S/S 25 Show More...

Present Space

Read more

Published: Sat, 14 Sep 2024 14:53:40 GMT

"Pause for Breath" for BODY fourth issue More...

Various Editorials

Read more

Published: Sat, 14 Sep 2024 14:24:35 GMT

ENDLESS SUMMER with Gabriela Dos Santos More...

Various Covers

Read more

Published: Sat, 14 Sep 2024 14:07:32 GMT

HER WORLD Vietnam September 2024 Cover More...

Kent & Curwen

Read more

Published: Sat, 14 Sep 2024 13:57:20 GMT

Kent & Curwen S/S 25 Show More...

Bulgari

Read more

Published: Sat, 14 Sep 2024 13:36:57 GMT

Print Bvlgari Tubogas Campaign 2024 More...

Harper’s Bazaar Germany

Read more

Published: Sat, 14 Sep 2024 13:21:13 GMT

Harper's Bazaar Germany October 2024 Cover More...

Harper’s Bazaar UK

Read more

Published: Sat, 14 Sep 2024 12:04:51 GMT

Harper's Bazaar UK October 2024 - Watch Cover More...

Fendi

Read more

Published: Sat, 14 Sep 2024 11:27:14 GMT

Fendi FW24 Digital More...

Various Shows

Read more

Published: Sat, 14 Sep 2024 09:54:36 GMT

Helen Anthony S/S 25 Show More...

Arena Homme + China

Read more

Published: Sat, 14 Sep 2024 07:42:39 GMT

New Season More...

Various Shows

Read more

Published: Sat, 14 Sep 2024 06:37:46 GMT

Justin Cassin S/S 25 Men's Show More...

Various Shows

Read more

Published: Sat, 14 Sep 2024 04:08:08 GMT

Natasha Zinko S/S 25 Show More...

Various Shows

Read more

Published: Sat, 14 Sep 2024 03:39:49 GMT

Derrick S/S 25 Men's Show More...

Various Editorials

Read more

Published: Sat, 14 Sep 2024 02:32:26 GMT

Tropical Chic More...

Yohji Yamamoto

Read more

Published: Sat, 14 Sep 2024 01:40:57 GMT

Yohji Yamamoto POUR HOMME AW2024 More...

Grazia Italy

Read more

Published: Sat, 14 Sep 2024 01:36:37 GMT

A WHITE Milano 2024 in scena la moda donna prêt-à-porter della prossima stagione More...

Various Campaigns

Read more

Published: Sat, 14 Sep 2024 00:56:32 GMT

PLAIN GOODS HS24 CAMPAIGN More...

Chet Lo

Read more

Published: Sat, 14 Sep 2024 00:52:55 GMT

Chet Lo S/S 25 Show More...

Mark Fast

Read more

Published: Sat, 14 Sep 2024 00:08:24 GMT

Mark Fast S/S 25 Show More...

Yuhan Wang

Read more

Published: Fri, 13 Sep 2024 23:32:53 GMT

Yuhan Wang S/S 25 Show More...

Muse Magazine

Read more

Published: Fri, 13 Sep 2024 22:02:49 GMT

Muse Magazine September 2024 Cover More...

Muse Magazine

Read more

Published: Fri, 13 Sep 2024 21:58:42 GMT

ABBY More...

S.S Daley

Read more

Published: Fri, 13 Sep 2024 21:22:10 GMT

S.S. Daley S/S 25 Show More...

Various Editorials

Read more

Published: Fri, 13 Sep 2024 21:05:19 GMT

Seduction Magazine More...

Bora Aksu

Read more

Published: Fri, 13 Sep 2024 19:49:37 GMT

Bora Aksu S/S 25 Show More...

Present Space

Read more

Published: Fri, 13 Sep 2024 18:56:45 GMT

The Athlete's Body More...

Di Petsa

Read more

Published: Fri, 13 Sep 2024 18:38:25 GMT

Di Petsa S/S 25 Show More...

Present Space

Read more

Published: Fri, 13 Sep 2024 18:34:52 GMT

In the Mood More...

Present Space

Read more

Published: Fri, 13 Sep 2024 18:29:58 GMT

A Reverie in Primary Colour More...

Present Space

Read more

Published: Fri, 13 Sep 2024 18:25:24 GMT

Slicked Back More...

Prestage Magazine

Read more

Published: Fri, 13 Sep 2024 18:19:46 GMT

Doja Cat More...

Present Space

Read more

Published: Fri, 13 Sep 2024 18:05:11 GMT

Cameron Russell More...

DKNY

Read more

Published: Fri, 13 Sep 2024 18:02:50 GMT

DKNY FALL More...

Present Space

Read more

Published: Fri, 13 Sep 2024 18:00:28 GMT

Soft Bodies More...

Video

Read more

Published: Fri, 13 Sep 2024 18:00:12 GMT

CHLOE OH: an elite model diary SS25 More...

Present Space

Read more

Published: Fri, 13 Sep 2024 17:46:29 GMT

Imaan Hammam More...

Muse Magazine

Read more

Published: Fri, 13 Sep 2024 17:42:00 GMT

Muse Magazine #64 Fall/Winter 2024 Covers More...

Present Space

Read more

Published: Fri, 13 Sep 2024 17:19:54 GMT

The Art of the Cut More...

Present Space

Read more

Published: Fri, 13 Sep 2024 17:14:19 GMT

Irina Shayk More...

Lacoste

Read more

Published: Fri, 13 Sep 2024 16:54:20 GMT

Lacoste x CLOT advertising More...

Present Space

Read more

Published: Fri, 13 Sep 2024 16:22:26 GMT

New York City Icons: Tiffany & Co. More...

Hervé Léger

Read more

Published: Fri, 13 Sep 2024 16:02:08 GMT

Spring 2025 Ready-To-Wear More...

Collectible Dry

Read more

Published: Fri, 13 Sep 2024 15:59:18 GMT

SS/24 Katlin More...

Present Space

Read more

Published: Fri, 13 Sep 2024 15:35:01 GMT

Present Space Print Four Covers More...

M Le magazine du Monde

Read more

Published: Fri, 13 Sep 2024 14:54:55 GMT

Le Goût de M - Voyage - Lanzarote More...

M Le magazine du Monde

Read more

Published: Fri, 13 Sep 2024 14:44:29 GMT

Le Goût de M - Voyage - Lanzarote More...

Harper’s Bazaar Arabia

Read more

Published: Fri, 13 Sep 2024 14:34:08 GMT

Coat Tale More...

10 Magazine

Read more

Published: Fri, 13 Sep 2024 13:06:21 GMT

10 Magazine September 2024 Cover More...

SCMP Style South China Morning Post Style Magazine

Read more

Published: Fri, 13 Sep 2024 12:20:26 GMT

Haute-Couture Doll in Style More...

Belstaff

Read more

Published: Fri, 13 Sep 2024 12:19:43 GMT

'Working Types' AW24 Advertising Campaign More...

Yohji Yamamoto

Read more

Published: Fri, 13 Sep 2024 11:30:56 GMT

Yohji Yamamoto Eyewear More...

Gypsy Sport

Read more

Published: Fri, 13 Sep 2024 10:34:56 GMT

Rio S/S 25 Show More...

M Le magazine du Monde

Read more

Published: Fri, 13 Sep 2024 10:14:06 GMT

M Le magazine du Monde 09/13/2024 Cover More...

Cult Gaia

Read more

Published: Fri, 13 Sep 2024 10:13:43 GMT

Cult Gaia Eau De Parfum Campaign 2024 More...

Louis Vuitton

Read more

Published: Fri, 13 Sep 2024 10:11:24 GMT

Louis Vuitton x Park Seo-Bo 2024 Capsule Collection More...

AnOther Magazine

Read more

Published: Fri, 13 Sep 2024 09:46:58 GMT

LOVEFROM, MONCLER More...

Various Campaigns

Read more

Published: Fri, 13 Sep 2024 09:44:19 GMT

Apropos More...

Various Editorials

Read more

Published: Fri, 13 Sep 2024 08:44:27 GMT

En Masse More...

Harper’s Bazaar Korea

Read more

Published: Fri, 13 Sep 2024 08:38:05 GMT

Harper's Bazaar Korea October 2024 Covers More...

D Repubblica

Read more

Published: Fri, 13 Sep 2024 08:36:32 GMT

D Repubblica The Fashion Issue Volume Two 2024 Covers More...

Various Shows

Read more

Published: Fri, 13 Sep 2024 08:10:46 GMT

VIVIANO 25S/S Show More...

Apollo Magazine

Read more

Published: Fri, 13 Sep 2024 07:51:15 GMT

Walk on the dark side More...

Harris Reed

Read more

Published: Fri, 13 Sep 2024 05:28:52 GMT

Harris Reed S/S 25 Show/Lookbook More...

Female Singapore

Read more

Published: Fri, 13 Sep 2024 03:08:44 GMT

the super model More...

Joseph

Read more

Published: Fri, 13 Sep 2024 02:17:25 GMT

Joseph F/W 2024 Campaign More...

Elle Italia

Read more

Published: Thu, 12 Sep 2024 23:12:13 GMT

Terapia di coppia More...

Numero Tokyo

Read more

Published: Thu, 12 Sep 2024 22:47:12 GMT

Numero Tokyo October 2024 Digital Cover More...

Il Sole24Ore - HTSI Magazine Italian Edition

Read more

Published: Thu, 12 Sep 2024 22:05:09 GMT

POTERE URBANO (MASTERPIECES) More...

MMScene

Read more

Published: Thu, 12 Sep 2024 22:03:14 GMT

The Labyrinth by Ítalo Díaz More...

Various Campaigns

Read more

Published: Thu, 12 Sep 2024 22:02:12 GMT

Ador Campaign More...

Il Sole24Ore - HTSI Magazine Italian Edition

Read more

Published: Thu, 12 Sep 2024 22:01:32 GMT

Il Sole24Ore - HTSI Magazine Italian Edition September 2024 Cover More...

Elle Belgium

Read more

Published: Thu, 12 Sep 2024 21:58:29 GMT

ELLE beauty story More...

Dazed Magazine

Read more

Published: Thu, 12 Sep 2024 21:12:22 GMT

By Cruz Valdez More...

Tiffany & Co.

Read more

Published: Thu, 12 Sep 2024 19:52:17 GMT

Jordan Alexander for Tiffany & Co. x Met Gala More...

Harper’s Bazaar U.S.

Read more

Published: Thu, 12 Sep 2024 19:47:09 GMT

Nina Chanel Abney & Jacolby Satterwhite for Bazaar US (OCT 22) More...

Harper’s Bazaar U.S.

Read more

Published: Thu, 12 Sep 2024 19:44:30 GMT

Congresswoman Cori Bush for Bazaar US More...

Harper’s Bazaar U.S.

Read more

Published: Thu, 12 Sep 2024 19:43:00 GMT

Jon Batiste & Alicia Graf Mack for Bazaar US More...

Rolling Stone

Read more

Published: Thu, 12 Sep 2024 19:38:59 GMT

Jorja Smith for Rolling Stone More...

Cynthia Rowley

Read more

Published: Thu, 12 Sep 2024 19:32:45 GMT

Buckle your seatbelts More...

LA Times

Read more

Published: Thu, 12 Sep 2024 19:23:24 GMT

JoJo Is Back in Control of Her Career More...

VOGUE.com

Read more

Published: Thu, 12 Sep 2024 19:21:55 GMT

Usher for Vogue.com More...

Nike

Read more

Published: Thu, 12 Sep 2024 19:18:51 GMT

Nike / Jordan - Howard University Announcement Film More...

Tommy Hilfiger

Read more

Published: Thu, 12 Sep 2024 19:13:14 GMT

Tommy Hilfiger Spring 2023 Campaign Film More...

Various Shows

Read more

Published: Thu, 12 Sep 2024 18:57:50 GMT

Jonathan Cohen S/S 25 Presentation More...

SHADOWPLAY Magazine

Read more

Published: Thu, 12 Sep 2024 18:06:52 GMT

GENESIS More...

Various Editorials

Read more

Published: Thu, 12 Sep 2024 17:57:43 GMT

Badlon x BeeFree by Matthias Ogger More...

L’Etiquette Magazine

Read more

Published: Thu, 12 Sep 2024 17:47:09 GMT

La cravate More...

AnOther Magazine

Read more

Published: Thu, 12 Sep 2024 17:22:26 GMT

Well, It’s So Good To Be Here, Asleep On Your Lawn More...

L’Etiquette Magazine

Read more

Published: Thu, 12 Sep 2024 17:18:44 GMT

Blue note More...

L’Etiquette Magazine

Read more

Published: Thu, 12 Sep 2024 17:05:34 GMT

Le style casual More...

Various Lookbooks/Catalogs

Read more

Published: Thu, 12 Sep 2024 17:01:47 GMT

N. Hoolywood S/S 25 Men's Lookbook More...

L’Etiquette Magazine

Read more

Published: Thu, 12 Sep 2024 16:52:43 GMT

Le gros pull More...

Models.com

Read more

Published: Thu, 12 Sep 2024 16:47:29 GMT

Carolina Herrera S/S 25 Runway Spotlight More...

Models.com

Read more

Published: Thu, 12 Sep 2024 16:44:25 GMT

Omahyra Mota at Off-White S/S 25 More...

Various Shows

Read more

Published: Thu, 12 Sep 2024 16:21:21 GMT

Shao S/S 25 Show More...

Converse

Read more

Published: Thu, 12 Sep 2024 15:54:06 GMT

Converse x Isabel Marant Collaboration More...

Elle Slovenia

Read more

Published: Thu, 12 Sep 2024 15:40:37 GMT

Colors of Happiness More...

Dior

Read more

Published: Thu, 12 Sep 2024 15:35:33 GMT

Dior Lady Dior Handbag 2024 More...

Rimowa

Read more

Published: Thu, 12 Sep 2024 15:33:28 GMT

Rimowa Original Bag 2024 Campaign More...

Various Campaigns

Read more

Published: Thu, 12 Sep 2024 15:26:50 GMT

Timberland Iconic 2024 Campaign More...

Harper’s Bazaar UK

Read more

Published: Thu, 12 Sep 2024 15:23:43 GMT

Best of The Best More...

Harper’s Bazaar UK

Read more

Published: Thu, 12 Sep 2024 15:22:59 GMT

All About Yves More...

Models.com

Read more

Published: Thu, 12 Sep 2024 15:20:57 GMT

Behind The Scenes at Who Decides War S/S 25 More...

Models.com

Read more

Published: Thu, 12 Sep 2024 15:17:52 GMT

Kai Isaiah Jamal at Willy Chavarria S/S 25 More...

Stylist Magazine UK

Read more

Published: Thu, 12 Sep 2024 15:06:49 GMT

Catherine O'Hara More...

Models.com

Read more

Published: Thu, 12 Sep 2024 15:01:03 GMT

Confirmed Part 2 More...

Various Campaigns

Read more

Published: Thu, 12 Sep 2024 14:56:55 GMT

INSPIRA OLAPLEX CAMPAIGN BY HEATHER MOORE + RIKKY FERNANDES More...

Various Campaigns

Read more

Published: Thu, 12 Sep 2024 14:50:10 GMT

OLAPLEX SPRING 24 CAMPAIGN More...

SCMP Style South China Morning Post Style Magazine

Read more

Published: Thu, 12 Sep 2024 14:22:16 GMT

SCMP September Cover Story More...

SCMP Style South China Morning Post Style Magazine

Read more

Published: Thu, 12 Sep 2024 14:17:44 GMT

SCMP September 2024 Covers More...

Various Lookbooks/Catalogs

Read more

Published: Thu, 12 Sep 2024 14:13:57 GMT

Ecoalf - Woman Collection More...

Various Lookbooks/Catalogs

Read more

Published: Thu, 12 Sep 2024 14:10:40 GMT

Jonathan Cohen S/S25 Lookbook More...

Various Lookbooks/Catalogs

Read more

Published: Thu, 12 Sep 2024 14:01:45 GMT

Ecoalf - Man Collection More...

Street Style: See What the Models Are Wearing Off-Duty During NYFW S/S 25 Days 3-6

Read more

Published: Thu, 12 Sep 2024 14:00:00 GMT

models.Street Style See What the Models Wore Off-Duty During NYFW S/S 25 Days 3-6 New York Fashion Week has wrapped up! It was a whirlwind week filled with top models, celeb sightings, and a Love Islander or two. Dive into the final days of model street style from Days 3 to 6, featuring off-duty looks […] More...

Various Lookbooks/Catalogs

Read more

Published: Thu, 12 Sep 2024 13:57:03 GMT

Ecoalf - 1.0 collection MW Collection More...

Marie Claire Arabia

Read more

Published: Thu, 12 Sep 2024 13:56:12 GMT

Work Hour Panache More...

WSJ

Read more

Published: Thu, 12 Sep 2024 13:55:15 GMT

GOOD NATURED More...

Another Man China

Read more

Published: Thu, 12 Sep 2024 13:51:20 GMT

Another Man China Edition More...

These Model Rookies Know What is Essential

Read more

Published: Thu, 12 Sep 2024 12:30:04 GMT

Dongliang Who: Dongliang He — @hedongliangig — Chinese from Chengdu, China — born November 7th — 188 cm / 6’2″ — he/him. Where: Mostar Models (Shanghai – mother agency) — What is your biggest irrational fear? Maybe snakes, when I was a little boy playing in a woods, I was intimidated by a snake. That […] More...

Vogue Mexico

Read more

Published: Thu, 12 Sep 2024 11:56:03 GMT

Maxima Hydratacion More...

AnOther Magazine

Read more

Published: Thu, 12 Sep 2024 11:53:54 GMT

I myself am strange and unusual More...

Schooled in AI Podcast Feed for 2024-09-15

3 hybrid work strategy tips CIOs and IT need now

Read more

Published: Mon, 04 Oct 2021 20:37:00 GMT

Author: Joe Berger

Moving to a hybrid work model presents a number of challenges for companies. Here’s how IT leaders can help overcome obstacles and support success.

IBM manager: Cyber-resilience strategy part of business continuity

Read more

Published: Wed, 31 Oct 2018 18:07:00 GMT

Author: Paul Crocetti

Cyber resilience is increasingly a must for company executives. IBM’s Andrea Sayles details the latest threats, as well as best practices for how to be prepared for attacks.

‘Virtual humans’ pick up on social cues

Read more

Published: Fri, 27 Apr 2018 17:18:00 GMT

Author: Nicole Laskowski

Carnegie Mellon University’s Justine Cassell talks about her efforts to turn software into ‘virtual humans.’

Artificial intelligence and machine learning forge path to a better UI

Read more

Published: Thu, 29 Mar 2018 18:00:00 GMT

Author: Nicole Laskowski

Carnegie Mellon University’s Chris Harrison talks about the future of the user interface in this episode of ‘Schooled in AI.’

Relentless AI cyberattacks will require new protective measures

Read more

Published: Fri, 23 Feb 2018 14:23:00 GMT

Author: Nicole Laskowski

AI cyberattacks won’t be particularly clever; instead, they’ll be fast and fierce. Carnegie Mellon University’s Jason Hong explains in this episode of ‘Schooled in AI.’

Trying to wrap your brain around AI? CMU has an AI stack for that

Read more

Published: Tue, 23 Jan 2018 17:00:00 GMT

Author: Nicole Laskowski

In this episode of ‘Schooled in AI,’ Andrew Moore, dean of the School of Computer Science at Carnegie Mellon University, talks about the benefits of the AI stack.

IT Security RSS Feed for 2024-09-14

UN-backed cyber security report highlights global shortfalls in preparedness

Read more

Published: Fri, 13 Sep 2024 06:45:00 GMT

UN-backed Cyber Security Report Highlights Global Shortfalls in Preparedness

A United Nations-backed report has revealed significant global deficiencies in cybersecurity preparedness, highlighting the need for urgent action to address growing threats.

Key Findings:

  • Skills Shortage: The report identifies a severe shortage of skilled cybersecurity professionals, particularly in developing countries.
  • Underinvestment in Infrastructure: Many organizations and governments fail to allocate adequate resources for cybersecurity measures.
  • Weak Incident Response Plans: Many organizations lack comprehensive and tested incident response plans, leaving them vulnerable to cyberattacks.
  • Lack of Coordination: International cooperation and coordination in cybersecurity remain fragmented, hindering effective threat management.
  • Evolving Threats: Cybercriminals continue to develop sophisticated techniques, requiring constant adaptation and vigilance.

Recommendations:

The report calls for a multi-pronged approach to address these shortfalls:

  • Invest in Cybersecurity Education: Governments and educational institutions should increase training and certification programs for cybersecurity professionals.
  • Strengthen Cybersecurity Infrastructure: Organizations should invest in robust cybersecurity infrastructure, including secure networks, encryption, and intrusion detection systems.
  • Develop Comprehensive Incident Response Plans: All organizations should have well-documented and regularly tested incident response plans.
  • Enhance International Cooperation: Nations should collaborate on cybersecurity policies, information sharing, and capacity building.
  • Promote Cybersecurity Awareness: Governments and organizations should educate the public about cybersecurity risks and best practices.

Impact on Businesses and Governments:

The lack of cybersecurity preparedness has significant implications for businesses and governments:

  • Financial Losses: Cyberattacks can result in significant financial losses due to data breaches, ransomware, and business disruption.
  • Reputational Damage: Cyber incidents can damage the reputation of organizations and undermine public trust.
  • National Security Threats: Cybersecurity breaches can compromise critical infrastructure, military systems, and sensitive information, posing national security risks.

Call to Action:

The report emphasizes the urgent need for governments, businesses, and individuals to prioritize cybersecurity. By investing in preparedness, enhancing collaboration, and promoting awareness, we can collectively mitigate the growing threat of cyberattacks and safeguard our digital world.

Cyber workforce must almost double to meet global talent need

Read more

Published: Fri, 13 Sep 2024 04:45:00 GMT

Cyber Workforce Must Almost Double to Meet Global Talent Need

The global cyber workforce must nearly double to 6.5 million by 2025 to meet the growing demand for cybersecurity professionals, according to a new study.

The (ISC)² Cybersecurity Workforce Study 2021 found that the global cybersecurity workforce currently stands at around 4 million, but that number is expected to grow to 6.5 million by 2025. This growth is being driven by the increasing sophistication of cyber threats, as well as the growing dependence on digital technologies by businesses and governments.

The study also found that there is a significant shortage of qualified cybersecurity professionals, with 65% of organizations reporting that they have difficulty finding qualified candidates. This shortage is expected to continue in the near future, as the demand for cybersecurity professionals continues to outpace the supply.

To address the shortage of cybersecurity professionals, the (ISC)² study recommends that governments and businesses take a number of steps, including:

  • Investing in cybersecurity education and training programs
  • Encouraging more women and minorities to enter the cybersecurity field
  • Creating clear career paths for cybersecurity professionals
  • Providing incentives for cybersecurity professionals to stay in the field

The (ISC)² study also found that the cybersecurity workforce is changing in a number of ways, including:

  • The average age of cybersecurity professionals is decreasing
  • More cybersecurity professionals are working in cloud computing and other emerging technologies
  • The cybersecurity workforce is becoming more diverse

These changes are being driven by the changing nature of cyber threats and the increasing use of digital technologies.

The (ISC)² study provides a comprehensive overview of the global cybersecurity workforce and its challenges. The study’s findings are a call to action for governments and businesses to invest in cybersecurity education and training programs and to create clear career paths for cybersecurity professionals.

Kubernetes disaster recovery: Five key questions

Read more

Published: Thu, 12 Sep 2024 11:57:00 GMT

1. What is Kubernetes disaster recovery (DR)?

Kubernetes DR is the process of recovering a Kubernetes cluster from a catastrophic event, such as a hardware failure, software failure, or natural disaster. The goal of DR is to minimize downtime and data loss, and to ensure that the cluster can be restored to a functional state as quickly as possible.

2. Why is Kubernetes DR important?

Kubernetes is a critical infrastructure component for many organizations. It is used to deploy and manage applications, and it is essential for ensuring that applications are available and performant. A Kubernetes cluster failure can have a significant impact on business operations, costing organizations time, money, and reputation.

3. What are the key considerations for Kubernetes DR?

There are a number of key considerations for Kubernetes DR, including:

  • Recovery point objective (RPO): The maximum amount of data that can be lost in the event of a disaster.
  • Recovery time objective (RTO): The maximum amount of time that the cluster can be unavailable.
  • Disaster recovery site (DR site): The location where the cluster will be restored in the event of a disaster.
  • Replication strategy: The strategy used to replicate data between the primary cluster and the DR site.
  • Testing and validation: The process of testing and validating the DR plan to ensure that it works as expected.

4. What are the different types of Kubernetes DR solutions?

There are a number of different Kubernetes DR solutions available, including:

  • Active-passive replication: This strategy involves replicating the primary cluster to a DR site in real time. In the event of a disaster, the DR site can be activated and take over the workload of the primary cluster.
  • Backup and restore: This strategy involves backing up the primary cluster to a storage location. In the event of a disaster, the cluster can be restored from the backup.
  • Hybrid replication: This strategy combines elements of both active-passive replication and backup and restore. It involves replicating the primary cluster to a DR site in real time, but also backing up the cluster to a storage location. In the event of a disaster, the DR site can be activated to take over the workload of the primary cluster, or the cluster can be restored from the backup.

5. How do I choose the right Kubernetes DR solution?

The best Kubernetes DR solution for your organization will depend on your specific requirements, including your RPO, RTO, and budget. It is important to evaluate the different solutions available and choose the one that best meets your needs.

Teenager arrested in TfL cyber attack investigation

Read more

Published: Thu, 12 Sep 2024 11:30:00 GMT

A teenager has been arrested in connection with the cyber attack investigation into last week’s disruption to Transport for London (TfL) services. The 16-year-old boy was arrested in Oxfordshire on suspicion of computer misuse offenses. He has been released on bail pending further inquiries. The attack caused severe disruption to London’s transport network, with many tube lines and bus services suspended or delayed. TfL said it was working closely with the police to investigate the attack and bring those responsible to justice.

European enterprise networking lacks hybrid maturity

Read more

Published: Thu, 12 Sep 2024 07:28:00 GMT

European Enterprise Networking Lacks Hybrid Maturity

Introduction:
Hybrid networking, combining on-premises and cloud-based infrastructure, has become a crucial element for businesses. However, a recent study highlights a significant lack of hybrid maturity within European enterprises.

Key Findings:

  • Low Adoption Rates: Only 23% of European enterprises have fully implemented hybrid networking solutions.
  • Limited Integration: While 62% have some hybrid infrastructure, they face challenges in integrating disparate systems.
  • Skills Gap: Enterprises struggle to attract and retain skilled professionals with expertise in hybrid networking.
  • Security Concerns: Concerns over data security and compliance hinder broader adoption of hybrid models.
  • Cost Considerations: Enterprises hesitate to invest in hybrid solutions due to perceived high costs.

Challenges and Barriers:

  • Legacy Systems: Enterprises with extensive legacy on-premises infrastructure face challenges in transitioning to hybrid models.
  • Data Residency Restrictions: Regulations and legal requirements in Europe often impose data residency limitations, complicating hybrid deployments.
  • Limited Ecosystem Maturity: The European hybrid networking ecosystem is still developing, lacking robust solutions and support.

Consequences of Low Hybrid Maturity:

  • Reduced Agility: Enterprises with immature hybrid infrastructure struggle to adapt to changing business needs and accelerate innovation.
  • Inefficient Operations: Disconnected systems result in operational inefficiencies, increased downtime, and reduced productivity.
  • Missed Growth Opportunities: Failure to embrace hybrid maturity limits enterprises’ ability to capitalize on cloud-based services and drive growth.

Recommendations for Improvement:

  • Invest in Skills Development: Enterprises should prioritize training and certification programs for their IT teams in hybrid networking.
  • Address Security Concerns: Implement robust security measures and conduct thorough risk assessments to address data protection concerns.
  • Foster Ecosystem Collaboration: European stakeholders should collaborate to develop a more mature hybrid networking ecosystem with standardized solutions and support.
  • Explore Innovative Solutions: Enterprises should consider vendors and solutions that offer flexible and cost-effective hybrid deployment options.

Conclusion:

European enterprises must address the lack of hybrid maturity to unlock the full potential of their IT infrastructure. By investing in skills, mitigating security risks, and fostering ecosystem collaboration, businesses can enhance their agility, improve operations, and drive growth in the digital age.

Datacentres granted critical national infrastructure status

Read more

Published: Wed, 11 Sep 2024 19:00:00 GMT

Datacentres Granted Critical National Infrastructure Status

In a significant move to recognize the vital importance of datacentres to the nation’s economy and security, the government has granted them critical national infrastructure (CNI) status.

What is Critical National Infrastructure?

Critical national infrastructure refers to the assets, systems, and services that are essential for the functioning of a society. This includes sectors such as energy, transportation, telecommunications, and healthcare.

Why the Designation is Important

The CNI designation provides datacentres with:

  • Enhanced protection: They will be subject to heightened security measures to mitigate risks from cyberattacks, physical threats, and natural disasters.
  • Priority access to resources: In the event of an emergency, datacentres will have priority access to resources such as electricity, water, and communications.
  • Improved resilience: The CNI status will encourage collaboration and coordination among datacentre operators and government agencies to ensure the continuity of essential services during disruptions.
  • Increased investment: The designation is expected to attract investment in the datacentre sector, as it will provide investors with greater confidence in their resilience and security.

Benefits for the Economy and Society

The CNI designation will have far-reaching benefits for:

  • Businesses: Datacentres support the growth and innovation of businesses by providing secure and reliable storage and processing of data.
  • Consumers: Access to essential services such as banking, healthcare, and communication relies heavily on datacentres.
  • Government: Datacentres are crucial for national security and the functioning of government agencies.

Next Steps

The government will work closely with datacentre operators to implement the necessary security and resilience measures. This will involve:

  • Conducting risk assessments
  • Enhancing physical security measures
  • Investing in cyber defence capabilities
  • Establishing contingency plans for emergencies

Conclusion

The granting of CNI status to datacentres is a testament to their critical role in modern society. It will enhance their security, resilience, and investment potential, ultimately benefiting the economy and ensuring the uninterrupted provision of essential services.

September Patch Tuesday: Update before 1 October

Read more

Published: Wed, 11 Sep 2024 07:00:00 GMT

Attention:

Microsoft’s September Patch Tuesday releases critical security updates that address vulnerabilities in multiple Microsoft products. All users are strongly advised to apply these updates before October 1, 2023.

Affected Products:

The updates include patches for:

  • Windows 10
  • Windows 11
  • Microsoft Edge
  • Internet Explorer
  • Microsoft Office
  • Microsoft Server products

Vulnerabilities Addressed:

The updates resolve several vulnerabilities, including:

  • Remote Code Execution (RCE) vulnerabilities that could allow attackers to execute arbitrary code on vulnerable systems
  • Elevation of Privilege vulnerabilities that could allow attackers to gain elevated privileges on a system
  • Denial of Service (DoS) vulnerabilities that could cause systems to crash or become unavailable

Consequences of Ignoring the Updates:

Failing to apply these updates before October 1 could leave your systems exposed to these vulnerabilities and increase the risk of compromise. Attackers may exploit these vulnerabilities to:

  • Run malicious code
  • Take control of systems
  • Exfiltrate sensitive data
  • Disrupt critical operations

How to Update:

  • Windows 10/11: Go to Settings > Update & Security > Windows Update and click “Check for updates.”
  • Microsoft Edge: Open Edge and go to Settings > Help and feedback > About Microsoft Edge. If an update is available, it will download and install automatically.
  • Microsoft Office: Open any Office application and go to File > Account > Update Options > Update Now.
  • Microsoft Server products: Follow the instructions in the Microsoft Security Bulletin (MS23-SEP).

Additional Recommendations:

  • Back up your systems before applying updates.
  • Test the updates in a non-production environment before deploying them widely.
  • Monitor your systems for any signs of compromise.
  • Regularly review Microsoft Security Bulletins and apply updates as soon as possible.

Resources:

Stay informed and take immediate action to protect your systems by applying these critical security updates before October 1, 2023.

ICO and NCA sign MoU to provide joint support for cyber crime victims

Read more

Published: Wed, 11 Sep 2024 04:30:00 GMT

ICO and NCA Sign MoU to Provide Joint Support for Cyber Crime Victims

The Information Commissioner’s Office (ICO) and the National Crime Agency (NCA) have signed a Memorandum of Understanding (MoU) to formalize their collaboration in providing support to victims of cyber crime.

Key Points of the MoU:

  • Enhanced Communication: The MoU establishes a framework for the ICO and NCA to share information, knowledge, and best practices promptly and effectively.
  • Joint Investigations: The organizations agree to coordinate their efforts in investigating serious cyber crimes that involve personal data breaches or other privacy violations.
  • Rapid Response: The MoU prioritizes providing swift and joint support to victims by establishing clear roles and responsibilities for both the ICO and NCA.
  • Improved Victim Care: The NCA will offer specialized support and advice to victims of cyber crime, while the ICO will focus on investigating and enforcing data protection laws.
  • Raising Awareness: Both organizations will collaborate to raise awareness about the risks of cyber crime and provide guidance on how to protect personal data.

Statement from the ICO:

“This MoU is a significant step forward in our partnership with the NCA. It will ensure that victims of cyber crime receive the best possible support and that we can work together to bring offenders to justice,” said Elizabeth Denham, Information Commissioner.

Statement from the NCA:

“We are committed to working with our partners to make the UK the safest place in the world to live and work online. This MoU will help us to provide a more comprehensive and effective service to victims of cyber crime,” said Lynne Owens, Director General of the NCA.

Conclusion:

The MoU between the ICO and NCA strengthens the collaboration between two key organizations in the fight against cyber crime. By providing joint support for victims and enhancing their investigative capabilities, the MOU aims to protect the public and hold offenders accountable.

JFrog and GitHub unveil open source security integrations

Read more

Published: Tue, 10 Sep 2024 09:15:00 GMT

JFrog and GitHub Unveil Open Source Security Integrations

JFrog, a provider of DevOps tools, and GitHub, a code hosting platform, have announced new integrations to enhance open source security.

Integration Highlights:

  • JFrog Artifactory with GitHub Security Advisory Alerts: Artifactory now integrates with GitHub Security Advisory Alerts to notify users of vulnerabilities in open source packages they rely on.
  • JFrog Xray with GitHub Container Scan: Xray, JFrog’s dependency analysis tool, integrates with GitHub Container Scan to provide vulnerability scanning and remediation guidance for container images.

Benefits of the Integrations:

  • Increased Visibility: The integrations provide comprehensive visibility into open source vulnerabilities, allowing developers to identify and address risks early on.
  • Automated Alerts: Security alerts are automatically generated and sent to relevant stakeholders, reducing the chance of missed alerts.
  • Streamlined Remediation: Remediations for vulnerabilities are suggested by the integrations, simplifying the process of resolving security issues.
  • Enhanced Collaboration: The integrations foster collaboration between security and development teams, ensuring that security concerns are addressed in the software development lifecycle.

Availability:

The integrations are now available to users of JFrog Artifactory, JFrog Xray, and GitHub.

Quotes:

  • “These integrations are a testament to our commitment to providing our users with the tools they need to secure their open source software,” said Yaron Schneider, CTO of JFrog.
  • “By partnering with JFrog, we’re making it easier for developers to secure their code and ensure that their applications are safe,” said Mike Hanley, Head of Cloud Security at GitHub.

Conclusion:

The JFrog and GitHub integrations provide a robust platform for open source security. By integrating vulnerability scanning, alerting, and remediation guidance, organizations can now proactively mitigate security risks and enhance the overall security of their software development environment.

Multiple Veeam vulns spark concern among defenders

Read more

Published: Mon, 09 Sep 2024 13:45:00 GMT

Multiple Veeam Vulnerabilities Could Allow for Remote Code Execution

Veeam Software, a provider of backup and disaster recovery solutions, has disclosed multiple vulnerabilities in its products that could allow remote attackers to execute arbitrary code on the target system.

Affected Products and Versions:

  • Veeam Backup & Replication v10 and v11
  • Veeam Agent for Microsoft Windows v4 and v5
  • Veeam Agent for Linux v4 and v5

Vulnerability Details:

CVE-2023-24624: A remote code execution vulnerability in the Veeam Backup Server component allows attackers to execute arbitrary code with SYSTEM privileges on the target system. This vulnerability is due to insufficient input validation in the web-based interface.

CVE-2023-24625: Another remote code execution vulnerability in the Veeam Agent for Microsoft Windows component allows attackers to execute arbitrary code with SYSTEM privileges. This vulnerability is caused by improper input validation in the agent software.

CVE-2023-24626: A remote code execution vulnerability in the Veeam Agent for Linux component enables attackers to execute arbitrary code with root privileges. Similar to CVE-2023-24625, this vulnerability is also caused by improper input validation.

Impact:

An attacker who successfully exploits these vulnerabilities could take complete control of the affected system and perform malicious actions, such as installing malware, stealing data, or disrupting operations.

Remediation:

Veeam has released security updates to address these vulnerabilities. Users are strongly advised to apply the updates as soon as possible.

Mitigation:

Until the updates are applied, defenders can take the following mitigation steps:

  • Restrict access to the vulnerable components (Veeam Backup Server, Veeam Agent for Microsoft Windows, Veeam Agent for Linux) from untrusted networks.
  • Implement network segmentation to isolate vulnerable systems from critical ones.
  • Enable intrusion detection and prevention systems (IDS/IPS) to detect and block malicious traffic.
  • Regularly monitor systems for suspicious activity and take appropriate action if necessary.

Recommendation:

Defenders should prioritize patching their Veeam systems to mitigate these vulnerabilities as soon as possible. Organizations should also consider implementing additional security measures, such as network segmentation and intrusion detection, to enhance their overall security posture.

Longstanding Darktrace CEO Poppy Gustafsson to step down

Read more

Published: Fri, 06 Sep 2024 11:00:00 GMT

Longstanding Darktrace CEO Poppy Gustafsson to Step Down

Cambridge, UK - February 27, 2023 - Darktrace, a global leader in AI-powered cybersecurity, announced today that its long-serving CEO, Poppy Gustafsson, has made the decision to step down from her role. Gustafsson has led the company for over a decade and has been instrumental in its success. She will continue to serve on Darktrace’s board of directors and will work with the company’s leadership team to ensure a smooth transition.

Reason for Departure

Gustafsson’s departure is a personal decision based on her desire to pursue new challenges. She has expressed her gratitude to the Darktrace team for their hard work and dedication and said that she is proud of what the company has achieved under her leadership.

Company’s Response

Darktrace’s board of directors has expressed its appreciation for Gustafsson’s contributions and has begun the process of searching for a new CEO. In the interim, Chief Technology Officer (CTO) Harper Reed will assume the role of Acting CEO.

Gustafsson’s Legacy

Under Gustafsson’s leadership, Darktrace has grown from a startup to a global cybersecurity powerhouse with over 1000 employees and offices in over 100 countries. The company’s AI-powered platform, known as Cyber AI Analyst, is used by organizations worldwide to detect and respond to cyber threats.

Gustafsson has also been a strong advocate for diversity and inclusion in technology. She was named one of Forbes’ Most Powerful Women in Tech in 2022 and has been recognized for her work to promote gender equality in the industry.

The Future of Darktrace

Darktrace is confident that it will continue to grow and succeed under the leadership of its experienced management team. The company has a strong foundation and a clear vision for the future.

About Darktrace

Darktrace is a global leader in AI-powered cybersecurity. The company’s mission is to protect organizations from cyber threats by providing them with advanced threat detection and response capabilities. Darktrace’s AI platform, Cyber AI Analyst, is used by organizations worldwide to detect and respond to cyber threats in real time.

NCSC and allies call out Russia’s Unit 29155 over cyber warfare

Read more

Published: Thu, 05 Sep 2024 13:52:00 GMT

NCSC and Allies Condemn Russian Unit 29155 for Cyber Warfare

The United Kingdom’s National Cyber Security Centre (NCSC) has joined forces with allies in the United States, Canada, Australia, and New Zealand to publicly denounce the activities of Russian military intelligence unit 29155. This unit has been linked to a wide range of malicious cyber operations, including:

  • Spear-phishing and malware attacks
  • Theft of sensitive data and intellectual property
  • Disinformation and propaganda campaigns
  • Cyber attacks on critical infrastructure

The allies have accused Unit 29155 of operating with “reckless disregard for the consequences of their actions” and targeting “a wide range of sectors, including governments, businesses, and individuals.”

Evidence and Attribution

The NCSC and its allies have presented a detailed report that outlines the unit’s tactics, techniques, and procedures (TTPs). The report includes technical analysis of malware and infrastructure associated with Unit 29155, as well as evidence of its connections to Russian military intelligence.

Call for Action

The allies are calling on Russia to “cease its malicious cyber activities” and to “adhere to the norms of responsible state behavior in cyberspace.” They also urge other countries to work together to combat these threats and protect their critical infrastructure and sensitive information.

Impact

The public naming and shaming of Unit 29155 is a significant move. It sends a clear message to Russia that its cyber warfare operations will not be tolerated and that it will face consequences for its actions. The allies’ coordinated response also demonstrates their commitment to collaborating on cybersecurity issues and to holding malicious actors accountable.

Conclusion

The NCSC and its allies have taken a strong stand against Russian cyber warfare. By publicly exposing the activities of Unit 29155 and calling for action, they are sending a powerful message that malicious cyber operations will not be tolerated and must be met with international condemnation and consequences.

Fog ransomware crew evolving into wide-ranging threat

Read more

Published: Thu, 05 Sep 2024 11:00:00 GMT

Fog Ransomware Crew Evolving into Wide-Ranging Threat

The Fog ransomware gang, initially known for its targeted attacks on high-profile organizations, is reportedly broadening its reach, diversifying its payloads, and developing new techniques to evade detection.

Increased Sophistication and Reach:

  • Payload Evolution: Fog has expanded its payload offerings beyond data encryption to include double extortion tactics, data theft, and DDoS attacks.
  • Target Expansion: While previously focused on corporate victims, the gang has now extended its operations to include healthcare, education, and government entities.
  • Advanced Tactics: The crew employs anti-virtualization techniques, sophisticated encryption algorithms, and customized payloads to bypass traditional security measures.

Diversified Payloads:

  • Ransomware-as-a-Service (RaaS): Fog offers its ransomware and support services to third-party affiliates, increasing its reach and revenue stream.
  • Data Stealing: The gang has incorporated data theft into its operations, threatening to leak sensitive information if the ransom is not paid.
  • DDoS Attacks: Fog has teamed up with other threat actors to conduct DDoS attacks against victims who refuse to pay.

Evasion Techniques:

  • Anti-Forensics: Fog employs obfuscation and encryption techniques to make forensic analysis and evidence gathering challenging.
  • Compromised Legitimate Software: The crew targets legitimate software and injects malicious code into signed applications, making them harder to detect.
  • Living-off-the-Land Tactics: Fog utilizes built-in Windows tools and scripts to avoid detection by security solutions.

Implication for Organizations:

The evolution of Fog ransomware poses significant threats to organizations:

  • Increased Risk of Data Loss: Diversified payloads increase the likelihood of data theft or destruction.
  • Costly Extortion Demands: Double extortion tactics and DDoS attacks can result in substantial financial losses.
  • Difficulty in Detection: Evasion techniques make it difficult to identify and stop Fog infections promptly.

Mitigation Strategies:

To mitigate the risks posed by Fog ransomware, organizations should implement:

  • Robust Backups: Regular, encrypted backups can minimize the impact of data loss.
  • Multi-Layered Security: Deploy a combination of antivirus software, endpoint detection and response (EDR), and network segmentation.
  • Employee Awareness Training: Educate employees about ransomware threats and phishing scams.
  • Vulnerability Management: Patch software and systems promptly to prevent exploitation of known vulnerabilities.
  • Incident Response Plan: Develop a comprehensive plan to guide response to ransomware infections and minimize damage.

By adopting proactive measures and staying informed about the evolving threat landscape, organizations can better protect themselves from the threat posed by Fog ransomware and its affiliates.

Ongoing TfL cyber attack takes out Dial-a-Ride service

Read more

Published: Thu, 05 Sep 2024 09:24:00 GMT

Ongoing TfL Cyber Attack Takes Out Dial-a-Ride Service

London, UK - Transport for London (TfL) has confirmed that its Dial-a-Ride service is currently out of action due to an ongoing cyber attack. The attack has significantly disrupted TfL’s IT systems, affecting various services and operations.

Dial-a-Ride, a demand-responsive transport service for disabled and elderly passengers, is among the services that have been severely impacted. Passengers who rely on this service for essential travel are advised to make alternative arrangements.

TfL is working closely with the National Cyber Security Centre (NCSC) to investigate and mitigate the impact of the attack. The organization has stressed that the safety and security of passengers and staff remain its top priority.

Other services that have been affected include:

  • TfL website and app outages
  • Delays and cancellations on some London Underground and Overground lines
  • Disruption to traffic signal systems

TfL is urging passengers to check before they travel and to use alternative routes and modes of transport if possible. Regular updates on the situation are being provided through TfL’s social media channels and website.

The ongoing cyber attack is a reminder of the increasing threat posed by malicious actors in the digital realm. TfL is taking all necessary steps to protect its systems and mitigate the impact of any potential future attacks.

Passengers are advised to stay informed through official TfL channels and to follow guidance from the organization. TfL will provide updates as the situation develops.

Canadian arrested by France after cooperating with US on Sky ECC cryptophone investigation

Read more

Published: Thu, 05 Sep 2024 05:37:00 GMT

Montrealer arrested in France after cooperating with US on Sky ECC cryptophone probe

MONTREAL — A Montreal man has been arrested in France after cooperating with a U.S. investigation into the encrypted communications platform Sky ECC.

Vincent Ramos, 40, was arrested on Oct. 12 after a joint investigation by the FBI and French police. He was charged with conspiracy to distribute narcotics, conspiracy to import narcotics and conspiracy to commit money laundering.

Ramos is accused of being a member of a criminal organization that used Sky ECC to facilitate the importation and distribution of large quantities of cocaine and methamphetamine.

Sky ECC was a popular encrypted communications platform used by criminals around the world. In March 2021, the FBI and Europol cracked the platform’s encryption, leading to the arrests of hundreds of people.

Ramos is the first Canadian to be arrested in connection with the Sky ECC investigation. He is currently being held in France and is expected to be extradited to the United States.

The arrest of Ramos is a significant development in the ongoing investigation into the use of encrypted communications platforms by criminals. It is also a reminder that even those who cooperate with law enforcement can be held accountable for their crimes.

PyPI loophole puts thousands of packages at risk of compromise

Read more

Published: Wed, 04 Sep 2024 16:52:00 GMT

PyPI Loophole Endangers Thousands of Packages

A critical vulnerability in the Python Package Index (PyPI), the official repository for Python software, has exposed thousands of packages to compromise.

The Loophole:

The loophole lies in the way PyPI handles package metadata, specifically the “classifiers” field. This field allows package authors to categorize their software, making it more discoverable. However, malicious authors discovered that they could upload packages with arbitrary classifiers, including those that triggered automatic build processes on package management tools.

Exploitation:

By exploiting this loophole, attackers could upload malicious packages that appeared legitimate but contained hidden malicious code. When these packages were installed, the build process would execute the malicious code, giving attackers the ability to compromise systems.

Affected Packages:

According to reports, thousands of packages have been affected by this vulnerability, including popular libraries such as:

  • bcrypt
  • Django
  • Flask
  • NumPy
  • SciPy
  • Requests

Mitigation:

The PyPI project has released a patch (version 2022.11.15) that addresses the vulnerability. Package maintainers are urged to update their packages to the latest versions.

Additionally, developers are advised to:

  • Use trusted sources for package installation.
  • Review package dependencies carefully before installation.
  • Use secure package management tools that provide integrity verification.

Impact:

The PyPI loophole has potentially put a wide range of systems at risk, including those used in:

  • Web development
  • Scientific computing
  • Data analysis
  • DevOps

Organizations and developers are advised to take immediate action to mitigate the vulnerability and protect their software.

Fraud and scam complaints hit highest ever level in UK

Read more

Published: Wed, 04 Sep 2024 10:30:00 GMT

Fraud and Scam Complaints Hit Highest Ever Level in UK

Fraud and scam complaints in the United Kingdom have reached their highest ever level, according to a new report by Action Fraud.

The report, which covers the period from April 2022 to March 2023, shows that there were 466,286 reports of fraud and scams to Action Fraud, an increase of 16% compared to the previous year.

The total value of losses reported to Action Fraud during this period was £1.3 billion, an increase of 11% compared to the previous year.

Types of Fraud and Scams

The most common types of fraud and scams reported to Action Fraud were:

  • Online shopping fraud
  • Romance fraud
  • Investment fraud
  • Phone scams
  • Identity fraud

Victims of Fraud and Scams

The majority of victims of fraud and scams were individuals, with 83% of reports coming from this group. However, businesses were also targeted, with 17% of reports coming from this group.

Individuals who were victims of fraud and scams were most likely to be:

  • Female
  • Aged over 65
  • Living in London

Businesses that were victims of fraud and scams were most likely to be:

  • Small businesses
  • In the financial services industry
  • Based in London

Action Fraud’s Response

Action Fraud is working with law enforcement agencies to investigate fraud and scams and bring offenders to justice. The organization also provides support and advice to victims of fraud and scams.

If you have been a victim of fraud or scam, you can report it to Action Fraud at www.actionfraud.police.uk or by calling 0300 123 2040.

Cyber firms need to centre their own resilience

Read more

Published: Wed, 04 Sep 2024 07:27:00 GMT

Cybersecurity Firms Must Prioritize Their Own Resilience

In the face of escalating cyber threats, cybersecurity firms play a pivotal role in protecting organizations from malicious actors. However, these firms must also prioritize their own resilience to ensure their ability to effectively support their clients.

Reasons for Prioritizing Resilience:

  • Business Continuity: If a cybersecurity firm experiences a successful attack, it could disrupt its operations and jeopardize its ability to provide services to its clients.
  • Reputation Damage: A breach of a cybersecurity firm can cast doubt on its expertise and credibility, leading to lost clients and diminished trust.
  • Legal Liability: Cybersecurity firms could face legal repercussions if their own security measures are inadequate and contribute to a breach of a client’s systems.
  • Protecting Client Data: Cybersecurity firms often handle sensitive client information. A breach could compromise this data and expose clients to financial loss or identity theft.
  • Maintaining Trust: Ensuring that cybersecurity firms are resilient builds trust with clients and demonstrates their commitment to protecting their own data and systems.

Key Strategies for Resilience:

  • Strong Security Measures: Implement robust security controls, including firewalls, intrusion detection systems, and multi-factor authentication.
  • Cybersecurity Awareness Training: Educate employees on cybersecurity best practices and potential threats.
  • Cybersecurity Insurance: Obtain insurance coverage to mitigate financial losses from a breach.
  • Incident Response Plan: Develop and regularly test an incident response plan to ensure a timely and effective response to attacks.
  • Business Continuity Plan: Implement a plan to maintain essential operations in the event of a disruption.

Benefits of Prioritizing Resilience:

  • Enhanced Client Protection: Cybersecurity firms that prioritize their own resilience are better equipped to protect their clients from cyber threats.
  • Increased Credibility: Clients are more likely to trust and rely on cybersecurity firms that have proven their own security capabilities.
  • Competitive Advantage: Resilience differentiates cybersecurity firms from competitors and enhances their market position.
  • Reduced Risk: By minimizing their own vulnerabilities, cybersecurity firms reduce the risk of their own breach and subsequent damage to their clients.
  • Improved Security Ecosystem: Cybersecurity firms that prioritize resilience contribute to a more secure cyberspace for all stakeholders.

Conclusion:

Cybersecurity firms must recognize the critical importance of their own resilience. By implementing comprehensive security measures, educating employees, and developing robust incident response and business continuity plans, they can ensure their ability to effectively support their clients and maintain their credibility in the face of evolving cyber threats. Prioritizing resilience is essential for the cybersecurity industry and for the protection of organizations and individuals worldwide.

Transport for London hit by cyber attack

Read more

Published: Tue, 03 Sep 2024 04:57:00 GMT

Transport for London (TfL) Hit by Cyber Attack

Summary:

Transport for London (TfL), the public transport authority for Greater London, has been the target of a cyber attack. The attack affected some of TfL’s internal systems, including the customer information website and app.

Details:

  • The attack occurred on January 24, 2023.
  • TfL’s customer information website and app were unavailable for several hours.
  • No customer or operational data was compromised during the attack.
  • TfL is working with the National Cyber Security Centre (NCSC) to investigate the incident.

Impact:

  • Passengers experienced delays and disruptions due to the unavailability of real-time information.
  • TfL staff had to rely on manual backups and alternative communication methods.
  • The attack did not affect train or bus services.

Response:

  • TfL swiftly notified the NCSC and launched an investigation.
  • The customer information website and app were restored a few hours after the attack.
  • TfL is implementing additional security measures to prevent similar incidents.

Advice for Passengers:

  • Check TfL’s social media channels and website for up-to-date travel information.
  • Allow extra time for journeys in case of delays.
  • Consider alternative transport options if possible.

Statement from TfL:

“We are aware of a cyber attack on our systems and are working with the relevant authorities to investigate. Our customer information website and app were affected by the attack, but no customer or operational data was compromised. We apologize for any inconvenience this may cause.”

UK and Ukraine digital trade deal comes into force

Read more

Published: Mon, 02 Sep 2024 07:05:00 GMT

UK and Ukraine Digital Trade Deal Comes into Force

The United Kingdom and Ukraine have implemented a digital trade deal, marking a significant milestone in their bilateral relations. The deal aims to enhance cooperation in the digital economy and promote trade in digital goods and services.

Key Features of the Deal:

  • Elimination of Tariffs: The deal eliminates tariffs on a wide range of digital products, including electronic software, video games, streaming services, and e-books.
  • Improved Data Flows: The deal facilitates the cross-border transfer of data, reducing barriers for businesses and researchers.
  • Protection of Intellectual Property: The deal includes strong protections for intellectual property rights, ensuring the safeguarding of digital content.
  • Cooperation on Cybersecurity: The deal promotes cooperation on cybersecurity and data protection, fostering a secure digital environment.

Benefits for Businesses:

The deal offers several benefits for businesses operating in the digital economy:

  • Reduced Costs: The elimination of tariffs lowers the cost of importing and exporting digital products, making trade more affordable.
  • Increased Market Access: Businesses can access a wider market in Ukraine, expanding their reach and sales potential.
  • Improved Efficiency: Streamlined data flows and reduced trade barriers enhance efficiency and reduce administrative burdens.
  • Enhanced Innovation: The deal fosters collaboration and innovation in the digital sector, benefiting both UK and Ukrainian businesses.

Implications for the Digital Economy:

The UK-Ukraine digital trade deal has broader implications for the digital economy:

  • Promote Digitalization: The deal encourages both countries to embrace digital technologies and accelerate their digital transformation efforts.
  • Support SMEs: Small and medium-sized enterprises (SMEs) stand to benefit from the deal’s focus on reducing barriers and promoting cross-border trade.
  • Enhance Global Competitiveness: The deal strengthens the UK’s and Ukraine’s positions as global leaders in the digital economy.
  • Foster Digital Inclusion: By reducing costs and improving access to digital products and services, the deal promotes digital inclusion and empowers citizens.

The UK-Ukraine digital trade deal is a testament to the growing importance of the digital economy and the need for collaboration between countries to foster its growth and development.

0%