In recent years, communications services ranging from WhatsApp to Zoom have announced their implementation of end-to-end encryption. What does that mean? Well, the idea of encryption is pretty straightforward: It turns data into something that cannot be read. But what does end-to-end mean? What are its pros and cons? show more ...
Without getting into the underlying math and technical terms, we’ll explain it as simply as we can. What end-to-end encryption is — and its alternatives End-to-end encryption is the act of applying encryption to messages on one device such that only the device to which it is sent can decrypt it. The message travels all the way from the sender to the recipient in encrypted form. What are the alternatives? One alternative is to transfer the data in clear text, that is, without encrypting the message at all. That is the least secure option. For example, data sent by SMS is not encrypted, meaning that in theory anyone can intercept it. Fortunately, in practice, doing so requires special equipment, which somewhat limits who can eavesdrop on your text messages. Another option is encryption-in-transit, whereby messages are encrypted on the sender’s end, delivered to the server, decrypted there, re-encrypted, and then delivered to the recipient and decrypted on their end. Encryption-in-transit protects information during transmission, but using it allows the intermediate link in the chain — the server — to see the content. Depending on how trustworthy its owners are, that can be an issue. At the same time, using encryption-in-transit includes the server in the communication, which opens up a range of services that go beyond simple data transfer. For example, a server can store message history, connect additional participants using alternative channels to a conversation (such as joining a video conference by phone), use automatic moderation, and more. Encryption-in-transit does solve the most important problem: the interception of data en route from user to server and from server to user, which is the most dangerous part of a message’s journey. That’s why not all services rush toward end-to-end encryption: For users gaining convenience and additional services may be more important than adding even more data security. What end-to-end encryption protects against The main advantage of end-to-end encryption is its restriction of transmitted data from anyone but the recipient. It is as if when you mailed a letter you put it in a box that was physically impossible to open — immune to any sledgehammer, saw, lockpick, and so forth — except by the addressee. End-to-end encryption ensures the privacy of your communication. Creating an invincible box isn’t really possible in the physical world, but in the world of information it is. Expert mathematicians are constantly developing new encryption systems and improving the strength of old ones. Another advantage follows from end-to-end encrypted messages being undecryptable by anyone other than the recipient: No one can change the message. Modern encryption methods work in such a way that if someone changes the encrypted data, the message becomes garbled on decryption, making the problem instantly clear. There is no way to make predictable changes to an encrypted message — that is, it’s impossible to replace the text. That ensures the integrity of your communication. If you receive a successfully decrypted message, you can be sure it’s the same message that was sent to you and that it wasn’t somehow tampered with in transit (in fact, a messaging app will do that for you automatically). What end-to-end encryption doesn’t protect against After learning about the benefits of end-to-end encryption, readers might get the impression that it’s the solution to every information-transfer problem. It isn’t, though; end-to-end encryption has limitations. First, although the use of end-to-end encryption lets you hide the content of your message, that you sent a message to a certain person (or received one from them) will be apparent. The server can’t read the messages, but it is definitely aware that you exchanged messages on a certain day and at a certain time. In some cases, merely communicating with particular people may draw unwanted attention. Second, if someone gains access to the device you use to communicate, they will be able to read all of your messages, as well as write and send messages on your behalf. Therefore, protecting end-to-end encryption requires the protection of devices and application access — even if only with a PIN code — so that if the device is lost or stolen, your correspondence, along with the ability to impersonate you, does not fall into the wrong hands. For that reason, devices need to be protected with antivirus software. Malware on a smartphone can read the correspondence on it just as if a living person had physical possession of your phone. That is true regardless of what kind of encryption you use to send and receive messages. Third and finally, even if you take perfect care of protecting all your devices, and you know for sure no one has access to the messages on them, you can’t be certain about your conversation partner’s device. End-to-end encryption is no help there. Despite its limitations, end-to-end encryption is currently the most secure way to transfer confidential data, and that’s why more and more communication services are switching to it. That’s a good thing.
Reading Time: ~ 4 min. Today’s work-from-home environment has created an abundance of opportunities for offering new cybersecurity services in addition to your existing business. With cyberattacks increasing in frequency and sophistication, business owners and managers need protection now more than ever. MSPs are show more ...
ideally positioned to deliver the solutions businesses need in order to adapt to the current environment. In this post, we’ll briefly summarize four ways to fine-tune your cybersecurity GTM strategy for capitalizing on the shifting demands of today’s market. 1. Build an Offering That Aligns with Your Customer’s Level of Cyber Resilience A cybersecurity GTM strategy is not a one-size-fits-all proposition. Each customer has unique needs. Some operate with higher levels of remote workers than others. Some may have more sensitive data than others. And some will have lower tolerances to the financial impact of a data breach than others. So, understand the current state of your customer’s ability to adequately protect against, prevent, detect and respond to modern cyberthreats, and then focus on what aspects of cybersecurity are important to them. 2. Leverage Multi-Layered Security Today’s businesses need a cybersecurity strategy that defends against the methods and vectors of attack employed by today’s cybercriminals. This includes highly deceptive and effective tactics like Ransomware, phishing and business email compromise (BEC). These methods require a layered approach, where each layer addresses a different vulnerability within the larger network topology: Perimeter – This is the logical edge of your customer’s network where potentially malicious data may enter or exit. Endpoints (wherever they reside), network connectivity points, as well as email and web traffic all represent areas that may need to be secured.User – The employee plays a role when they interact with potentially malicious content. They can either be an unwitting victim or actually play a role in stopping attacks. This makes it necessary to address the user as part of your GTM strategy.Endpoint – Consider the entire range of networked devices, including corporate and personal devices, laptops, tablets and mobile phones. Every endpoint needs to be protected. Identity – Ensuring the person using a credential is the credential owner is another way to keep customers secure. Privilege – Limiting elevated access to corporate resources helps reduce the threat surface.Applications – These are used to access information and valuable data. So, monitoring their use by those with more sensitive access is critical. Data – inevitably, it’s the data that is the target. Monitoring who accesses what provides additional visibility into whether an environment is secure. For each layer, there’s a specific tactic or vector that can form the basis of an attack, as well as specific solutions that address vulnerabilities at that layer. 3. Determine the Right Pricing Model Pricing can make or break a managed service. Too high and the customer is turned off. Too low and there’s not enough perceived value. Pricing is the Goldilocks of the MSP world. It needs to be just right. Unlike most of your other services, cybersecurity is a constantly moving target, which can make pricing a challenge. After all, a predictable service offering equates to a profitable one. The unpredictability of trying to keep your customers secure can therefore impact profitability. So, it’s imperative that you get pricing correct. Your pricing model needs to address a few things: It needs to be easy to understand – Like your other services, pricing should be straightforward.It should demonstrate value – The customer needs to see how the service justifies the expense.It needs to focus on protection – Because you have no ability to guess the scope and frequency of attacks, it’s important to keep the services centered around preventive measures.Consider all your costs – Cost is always a factor for profitability. As you determine pricing, keep every cost factor in mind. 4. Rethink How You Engage Prospects Assuming you’re going to be looking for new customers with this service offering (in addition to selling it to existing customers), it’s important to think about how to engage prospects. The days of cold outreach are long gone as 90% of buyers don’t respond to cold calls3. Instead, today’s buyer is looking to establish connections with those they believe can assist their business. Social media sites have become the primary vehicle for a number of aspects of the buyer’s journey: 75% use social media to evaluate vendors84% of CXOs/VPs use social media to influence buying decisions78% of social sellers outsell those who do not use social media Build a Cybersecurity GTM Strategy that Works The biggest challenge with bringing a cybersecurity service to market is meeting the expectations of the prospective customer. Demonstrate value from the very first touch through social media engagement and content. Meet their unique needs with comprehensive solutions that address all their security vulnerabilities. And finally, make sure your pricing is simple, straightforward and easy to understand. The post 4 Ways MSPs Can Fine Tune Their Cybersecurity Go-To-Market Strategy appeared first on Webroot Blog.
Microsoft published a blog post revealing that it has seen Russia's Fancy Bear hackers, which Microsoft calls Strontium, targeting more than 200 organizations since September 2019.
According to the Maze group's website, the cybercriminal gang has successfully targeted Fairfax County Public Schools in Virginia with crypto-ransomware.
The directorate, which was established last October in part to share more threat intelligence with the public and private sector, has been examining the impact of its Cybersecurity Advisories.
APT groups are increasingly executing targeted attacks against Linux-based devices as well as developing more Linux-focused tools, according to an investigation by Kaspersky.
Sequoia Holdings LLC announced a partnership with the Center for Education and Research in Information Assurance and Security (CERIAS), an academic institute located at Purdue University.
Ukrainian software developer and IT services provider SoftServe suffered a ransomware attack on September 1st that may have led to the theft of customers' source code.
Despite the heightened security awareness and a greater range of available security solutions, acquirers continue to report increasing numbers of cybersecurity incidents at acquired targets.
Researchers stumbled across Epic Manchego, a cybercriminal group that is targeting victims across 27 countries, including the US, France, Germany, and China, with malicious Excel documents.
In June 2020, the consumer group, Which?, analyzed 98 travel industry companies, ranging from airlines to cruise operators, revealing a troubling trend.
Conti ransomware operators attacked the Fourth District Court of Louisiana and posted proof of attack on their Dark Web site accessible through the Tor browser.
The Internet Impact Assessment Toolkit sets out how new laws and technologies should be applied to protect the five foundational pillars that characterize “the network of networks”.
The role of the group's malicious ads was to use JavaScript trickery and redirect users from the adult portal to a malicious site that was hosting an exploit kit.
A team of academics described a theoretical attack on the TLS encryption protocol that can be used to decrypt HTTPS connections between ens users and servers, and read sensitive communications.
Researchers found the new CDRThief malware targeting two very specific softswitches - Linknat VOS2009 and VOS3000 - to steal call detail records (CDRs) from a VoIP network.
According to a recent report, underground marketplaces that deal with the trading of stolen gaming accounts are doing an estimated business of about $1 billion annually.
All versions up to and prior to Hyland OnBase Foundation EP1 (tested: 19.8.9.1000) and OnBase 18 (tested: 18.0.0.32) suffer from a data import denial of service vulnerability.
All versions up to and prior to Hyland OnBase Foundation EP1 (tested: 19.8.9.1000) and OnBase 18 (tested: 18.0.0.32) suffer from an arbitrary file upload vulnerability.
This Metasploit module exploits a feature in the DNS service of Windows Server. Users of the DnsAdmins group can set the ServerLevelPluginDll value using dnscmd.exe to create a registry key at HKLMSYSTEMCurrentControlSetServicesDNSParameters named ServerLevelPluginDll that can be made to point to an arbitrary DLL.
Microsoft Internet Explorer 11 use-after free exploit that triggers when Array.sort() is called with a comparator function. The two arguments are untracked by the garbage collector.
A security issue was fixed in the 4.15 kernel. This issue affects the 5.4 kernel as well, but a livepatch is not yet available. While work is continuing to develop livepatches for all affected kernels, due to the severity of the issue, they are releasing patches as they become ready. Or Cohen discovered that the show more ...
AF_PACKET implementation in the Linux kernel did not properly perform bounds checking in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.
Cybersecurity researchers have discovered an entirely new kind of Linux malware dubbed "CDRThief" that targets voice over IP (VoIP) softswitches in an attempt to steal phone call metadata. "The primary goal of the malware is to exfiltrate various private data from a compromised softswitch, including call detail records (CDR)," ESET researchers said in a Thursday analysis. "To steal this
According to Dutch magazine, three ethical hackers were able to determine Donald Trump's Twitter password while he was running his US Presidential campaign. A password that had been exposed years before following the notorious LinkedIn hack.
We’ve said it once, we’ve said it twice, we’ve said it one hundred times. Hardening the security of your accounts with two-factor authentication (2FA) can dramatically reduce their chances of being hacked. Read more in my article on the Hot for Security website.
Reading Time: ~ 3 min. This year more than others, for many of us, it’s gaming that’s gotten us through. Lockdowns, uncertainty, and some pretty darn good releases have kept our computers and consoles switched on in 2020. GamesIndustry.biz, a website tracking the gaming sector, reported a record number of show more ...
concurrent users on the gaming platform Steam for several weeks as the lockdown went into effect. According to NationalToday.com, the authority for such days, video games are an $18 billion industry that trace their origins to the halls of prestigious educational institutions like Oxford University and MIT. Not surprisingly given, the nature of our work, they’ve captured the hearts and imaginations of a good number of here at Webroot. But again, due to the nature our work, we’re well attuned to video game-related hacks and scams. This March, 66 malicious gaming apps were discovered to have evaded reviewers and found their way into the Google Play store. In April, just as coronavirus was beginning to keep most of us indoors, Nintendo was breached and the accounts of more than 300,000 gamers were compromised. Phishing attacks posing as gaming platforms have risen significantly during this time period. But too often we hear from gamers that they don’t use an antivirus. With all the time gamers spend online, especially PC gamers, this is a big risk. Many of the reasons we hear for not using an antivirus, in fact, are based on misconceptions. So, to clear up some of those misconceptions, and to provide some tips for spending National Video Games Safely, we sat down with cybersecurity expert and resident gamer Tyler Moffitt to get his advice. What kinds of security threats do gamers face? Not running any security is the main one. It’s a big problem within the gaming community. There are also tailored phishing attempts for online games where accounts can be worth over $100. The happen on platforms including Blizzard, Steam, Epic, Riot and others. Why do cybercriminals target gamers? They can be a niche target when big things happen like major game releases. Halo, World of Warcraft, Grand Theft Auto, and Call of Duty have all been targets for scams. But PC gamers not running any antivirus solution other than built-in or free protection are asking for trouble. Either by game or gaming type, what tends to be the biggest target for hackers? The way most players are infected with actual malware and not just giving up account info is by downloading game hacks. These are usually aim bots or other ways to cheat at the game. In addition to making games less fun for other players, they endanger the cybersecurity of the individuals doing the cheating. Also, trying to download games for free on torrent sites is just asking for trouble…or a trojan Any misconceptions about gaming security? I’d the biggest one is that all antiviruses today will cause problems with gameplay. Many players imagine they’ll have issues with latency, or their frame rate will drop off significantly, and that’s just not true. While years ago this may have been the case with heavy installation suites and large daily definition updates, many anti-viruses has changed throughout the years to do all the heavy lifting in the cloud while still being lightning fast and accurate with threats. The amount of CPU, RAM and bandwidth usage of AVs while idle and during a scan are significantly lighter than they used to be. What can gamers do to improve online security? As I mentioned, running an antivirus is essential. There are lightweight options available that won’t impact gameplay. Also, I recommend enabling two-factor authentication on all accounts for online games whenever possible to reduce the risk of falling victim to a malicious hacker. As a gamer yourself, anything else to consider or personal best practice to share? Trying to cheat or download premium games for free, especially when prompted to by clickbait-type ads, will almost always lead to a scam or malware. There’s no such thing as a free lunch. See how Webroot compares to competitors in terms of installation size, scan time, and resource use in in third-party performance testing here. The post Cybersecurity Tips for a Happy National Video Games Day appeared first on Webroot Blog.