Reset Password



New user? Register here

Law enforcement Technology,Law enforcement Agency,Policing Technology,Smart Policing India,Homeland Security India,Border Security India,Border Management India,Cyber Crime news,Cyber Security news,Safety App,Public Safety App,Security App,Women Safety App,Police Initiative,Surveillance news,National Security news,isc event 2016,isc event 2017,scada event 2016,scada event 2017,Critical infrastructure security event 2016,Critical infrastructure security event 2017,iot summit 2016,iot summit 2017,Internet of things seminar 2016,Internet of things seminar 2017,iot seminar delhi 2016,iot seminar delhi 2017,iot conference delhi 2016,iot conference delhi 2017,top security event,security event,security event 2016,security event 2017,security conference 2016,security conference 2017,cso summit 2016,cso summit 2017,Corporate security event,Corporate security conference,security research india,homeland security research india,security think tank india

Law enforcement Technology,Law enforcement Agency,Policing Technology,Smart Policing India,Homeland Security India,Border Security India,Border Management India,Cyber Crime news,Cyber Security news,Safety App,Public Safety App,Security App,Women Safety App,Police Initiative,Surveillance news,National Security news,isc event 2016,isc event 2017,scada event 2016,scada event 2017,Critical infrastructure security event 2016,Critical infrastructure security event 2017,iot summit 2016,iot summit 2017,Internet of things seminar 2016,Internet of things seminar 2017,iot seminar delhi 2016,iot seminar delhi 2017,iot conference delhi 2016,iot conference delhi 2017,top security event,security event,security event 2016,security event 2017,security conference 2016,security conference 2017,cso summit 2016,cso summit 2017,Corporate security event,Corporate security conference,security research india,homeland security research india,security think tank india

news

Cyberattack plans by foreign intelligence services uncovered, says Russia

MOSCOW: Russia on Friday said it had uncovered plans by foreign intelligence services to carry out massive cyberattacks this month targeting the country's financial system.

The FSB security service said in a statement that it had received information on "plans by foreign secret services to carry out large-scale cyberattacks from December 5."

It said the planned attacks were aimed at "destabilizing Russia's financial system including the activities of a number of major banks."

The FSB said it was taking "the necessary measures" to "neutralize the threats to Russia's economic and information security."

The claim came Moscow-based security giant Kaspersky said in November that a massive cyberattack had hit at least five of Russia's largest banks.

Kaspersky said those attacks used devices located in 30 countries including the United States.

Russia's largest lender, state-controlled Sberbank, acknowledged it had been hacked but said its operations had not been interrupted.

##-0-img-## German chancellor Angela Merkel warns of cyberattacks from Russia

However Russia has been blamed for several major hacking operations, with Washington in October formally accusing Moscow of trying to "interfere" in the 2016 White House race with online attacks hitting US political institutions.

German Chancellor Angela Merkel on Tuesday said cyberattacks from Russia had become so common they were now a "part of daily life."

The British intelligence agency MI5 has also warned that Russia is becoming more aggressive and using cyberattacks to promote its foreign policy abroad.

The FSB did not say which countries' secret services were involved in the latest plot against Russian banks but alleged the attacks would use servers and "command centres" located in the Netherlands belonging to Ukrainian hosting company BlazingFast.

Anton Onopriychuk, director of the Kiev-based company, told AFP it provides "services for protection against cyberattacks, not for attacks."

"As yet no one has contacted us about this, neither the FSB or clients," Onopriychuk said, adding that the company would investigate.

The FSB said that "provocative publications" about a crisis in the Russian banking system were planned to appear on social media networks, blogs and mobile phone text messages.
news

Take cybersecurity seriously

An FIR was registered and investigations ordered into the hacking involving the Twitter handles of Rahul Gandhi and the Congress Party. The Congress has even accused some ruling party members of a role in the “conspiracy”, as Internet users had fun trolling the party vice-president. The two Twitter accounts are suspected to not have the additional security features the platform offers, and it’s also possible the hackers accessed the email IDs linked to the accounts. What this episode reveals is how little we bother about cybersecurity, particularly key personalities, political parties and celebrities, who should be far smarter about it than millions of ordinary users.

To have politicised the issue without a moment’s thought may be attributed to the former ruling party’s sensitivity being somewhat reduced in today’s circumstances. Hacking is a dark art and a major digital evil of modern times, with individuals, companies, governments and nation states on the Internet. While 10-year-old autistic kids are known to possess the wherewithal to hack into so-called secure sites in the United States and Europe, there are also specialists who do the job in a more sinister way, including in covertly interfering with the election of the US President. Instead of raving about a spreading “fascist culture”, the Congress and its key leader would have been better advised to spend a little money and thought on making their footprint on the Internet a little more secure. Anyone’s digital safety can be compromised and it’s not only Indians who are under threat. It’s time everyone pays a lot more heed to cybersecurity.
news

ATMs new targets for cyberattacks in India: Report

NEW DELHI: At a time when people are making serpentine queues at ATM kiosks to withdraw cash owing to demonetisation, a new report said on Monday that cyberattacks on ATMs will rise in the Asia-Pacific (APAC) region in 2017.

"We have seen a big focus on ATM attacks in the APAC region, including in India. ATMs in underdeveloped countries are particularly vulnerable as those countries still have old ATM software and are running Windows XP. This makes them the perfect target for an easier score," US-based cybersecurity company FireEye claimed in its "2017 Security Landscape-Asia Pacific Edition" report.

Recently, some premier Indian banks blocked debit cards that were compromised (the numbers ran into millions) in one of the financial sector's biggest data breaches.

The State Bank of India (SBI), HDFC Bank, ICICI Bank, Axis Bank and YES Bank were among banks which reported several of their customers' debit cards being compromised following a malware-related security breach in an ATM network. The SBI blocked nearly 600,000 debit cards.

This came on the heels of malware attacks and cyberthreats that affected countries like Japan and Bangladesh this year.

"With the continued rise in ransomware activities across the globe, religious organisations may unexpectedly become a target of cybercriminals in 2017, adding that much of the threat activity in the Asia-Pacific region is from China," FireEye continued.

While talking about investments in security that organisations will make in 2017, FireEye predicts organisations making significant investments in the form of orchestration and automation in 2017.

"Organisations seeking to simplify everything in 2017 will set their sights on integration. A single pane of glass for all security needs will drastically improve the organisation's security posture and show companies the true value of all the products they have acquired," the report noted.

In general, the proliferation of cyber-physical systems and the Internet of Things (IoT) would present new opportunities for adversaries to abuse their connectivity and cause disruption at scale for a bigger payoff.

"The combination of tools such as ransomware with more formalised illicit software-as-a-service (SaaS) franchised business models will become a more attractive and lucrative option for criminals with the proper skillsets and motivations," FireEye pointed out.

Recently, a hacker group called Cobalt targeted ATMs across Europe and remotely attacked the machines using malicious software that manipulated the systems which led the machines to automatically dispense huge amount of cash.
news

Funds flow for cybersecurity startups

BENGALURU: When Vishal Gupta started Seclore, an enterprise security company in 2010, investors and customers were apprehensive. There was till then no established model of an Indian software provider in the cybersecurity space. “We had trouble establishing trust,“ Gupta recalls.

Today, Gupta says, the environment has dramatically changed. Out of the 29 funded startups in the cybersecurity space, 12 have raised funding in 2015 and 2016, according to startup analytics firm Tracxn. Some 27 new companies came up in this space in the same period.

Much of this is driven by large-scale data breaches across sectors. “Even five years ago, security used to be a subfunction of IT. It wasn't something which would get reported in the top management. Now, information security is becoming a boardroom topic. When you lose information, it is not just about embarrassment anymore. You lose money , customers, and even lives. Acknowledgement of that implication has made budgets and investor interest shoot through the roof,“ says Gupta.

Sandip Panda, founder of InstaSafe, a cloud security startup, says fraud levels have increased sharply , and everyone's impacted, from individuals to the largest of companies. Investor interest is also driven by Indian startups' success with customers, including global ones. Druva, one of the early and most successful startups in the space, has more than 4,000 customers, with 85% of its customers being outside India. Founder Jaspreet Singh says Druva is invariably competing with global players like IBM, EMC, and Commvault.

Seclore works with over 10,000 small and large companies. Although US customers account for only 25% of Seclore's customer base, almost 50% of its revenue comes from that country . Indian Angel Network (IAN) has made three bets in this space, their first investment being in Druva in 2010. Padmaja Ruparel, president, IAN, says there is a lot of potential in the space for innovation.

Jishnu Bhattacharjee, MD, Nexus Venture Partners, which has made five investments in the space, says cyber security innovation is happening in India, though not at the scale at which it is happening in Silicon Valley or Israel. According to research firm CB Insights, most of the $3 billion invested globally in the cybersecurity space in 2015 went to startups in the US and Israel.

Almost all the funded companies in India were bootstrapped for quite a significant amount of time, due to lack of early-stage funds. All of the investments made since 2015 were raised by companies that were formed on or before 2013.

Pune-based Druva, founded in 2008, is the most funded, at $118 million.
news

Cyber security: Cost of data breach in India escalating, says report

While India has been quick to adopt financial technology, be it net-banking or UPI, the country’s efforts in terms of cyber-security have been lacklustre. The latest instance of card data breach—over 32 lakh debit cards were affected owing to a malware—would have one believe that the problem lies with the banking sector, but a new report released by IBM-Ponemon shows that cyber breach is field-agnostic, with companies across sectors being a target of attacks. The per capita cost of data breach was lowest in India at $61—the US and Germany spend $221 and $213, respectively, but India had the highest number of breaches in 2016 out of a sample of 383 companies across 12 countries. More important, the report states that the cost of data breach for India has increased from $51 in FY14 to $61 in FY16.
While RBI and the government have released frameworks for companies to comply with, companies also need to take an initiative and not do the best minimum, as they have till now, in terms of cyber security. Moreover, with the report pointing to low detection and escalation cost for breaches—India paid an average cost of $0.53 per breach as compared to $1.60 in Canada, the country still has a lot of room to improve cyber security.
news

Pakistan army calls report on row with government a security breach

ISLAMABAD/NEW DELHI: In a clear indication that the rumblings over a media report of sharp differences+ between the Nawaz Sharif government and the military are yet to die down, Pakistan Army chief General Raheel Sharif + chaired a corps commanders meeting at the general headquarters at Rawalpindi on Friday, expressing "serious concern over the feeding of false and fabricated story of an important security meeting held at PM house".
The GHQ press statement described the "leak" as a "breach of national security"+ after the proceedings of the meeting were reported by Dawn, revealing the "confrontation" between Pakistan's civilian and Army leaderships over Pakistan-based terror groups striking in India and Afghanistan. The statement implied that since the "feeding of false report" occurred from a top-level closed-door meeting chaired by PM Nawaz Sharif himself, his government was responsible for the leak.
Sources in New Delhi, reacting to Pakistan Army's censure of the civilian government, said it was understandable why the Army-ISI nexus should be upset with the contents of the Dawn report and hold the Sharif regime responsible for the "leak".
This was because the "feeding of the fabricated story" cast the Army-ISI combine in poor light, with the civilian leadership in shape of Pakistan's foreign secretary speaking of Pakistan cutting a forlorn figure in the global arena and facing diplomatic pressure because of its failure to rein in terrorists.
The Inter-Services Public Relations (ISPR) statement The meeting was attended by all corps commanders and principal staff officers and Pakistan's top military brass held a comprehensive review of internal and external security situation.
Media reports had said that Sharif's brother and Punjab CM Shahbaz Sharif had specifically told ISI chief Rizwan Akhtar about the agency intervening to secure the release of jihadis whenever they were jailed.
Following the Dawn report, that created a furore in Pakistan, the Sharif government thrice denied the story and barred its assistant editor Cyril Almeida+ , who filed the report, from leaving Pakistan.
Almeida was taken off the exit control list+ on Friday following mounting pressure on the Sharif government by international rights bodies, Pakistani journalists and human rights watchdogs to do the same.
Sources said with barely three weeks to go for his retirement, Gen Sharif+ has showed no sign of easing himself out of office and that he remains "demonstrably in charge" as evident from his approval of death penalties to 10 convicted by an anti-terrorism court this week.
Recounting the successes of Operation Zarb-e-Azb and the "resultant stability being achieved to propel Pakistan in to a new phase of development and prosperity", Gen Sharif re-emphasized the need for "sustained efforts on internal security to defeat all hostile attempts to reverse our gains".
Sources said this was significant because it's the success of the operation against "bad" terrorists that has boosted the general's popularity and helped the Pakistan army repair the damage to its reputation as the country's sword arm. The case for extension of Gen Sharif's tenure, or his elevation as Field Marshal, rests on the success of Zarb-e-Azb.

Soooo. The Pakistani government just got caught in another lie. First, there was Maleha Lodhi indicating that India arranged to have its own soldiers killed at Uri to deflect attention from its probl... Read More
Thomas Houlahan
The participants resolved to continue focused combing and intelligence-based operations across the length and breadth of the country to uproot terrorism harmonizing it with implementation of NAP to address extremism and other causes of terrorism.
Rejecting as "absurd" Indian claims of surgical strikes as an attempt to divert world's attention away from "brutalities being committed by Indian Army in Kashmir", the forum resolved that any attempt at mis-adventurism and irresponsible act will be met with the most befitting response.
news

Fifty Hyderabad IT firms hit by Pakistani hackers

HYDERABAD: At least 50 information technology companies have come under a wave of cyber attacks from Pakistan-based hackers over the past 10 days, the Society for Cyberabad Security Council (SCSC) comprising Hyderabad's top IT companies and police, said on Thursday.
Investigation into the cyber strikes which came to the notice of the council revealed how information was stolen using 'ransomware' and bitcoins were demanded for handing back the decryption keys. The Cyber Security Forum officials said Pakistani hackers have used servers in Turkey, Somalia and Saudi Arabia to launch attacks against companies. "A few of these attacks have been sorted out although majority are still being tackled. It is a sudden spurt in ransomware attacks. Almost all the attacks in the last 10 days have originated from Pakistan," said Devraj Wodeyar, head, Cy ber Security Forum under the Society of Cyberabad Security Council (SCSC).
While few estab lishments directly reported this to the SCSC, established to promote safety and security in the city's IT corridor, others came to the notice of the Council through private cyber security firms that have been approached by the hapless companies. Their names have been withheld due to security issues. The Cyberabad area along the western part of the Hyderabad houses an estimated 2,500 IT companies, including 1,300 big companies registered with the National Association of Software and Services Companies (NASSCOM). These companies cater to businesses across the globe, but bulk of its clients are in the US and Europe.
Explaining the method of attacks, officials said the proxy servers were changed every five minutes, but somehow the ethical hackers team managed to nail the location of the actual attackers through IP addresses, the port used and the network node.
The news of attacks in Hyderabad comes days after a Pakistani hackers group recently claimed hacking 7,000 plus Indian websites as `revenge' against the surgical strikes carried out by the Indian Army in bordering areas earlier this month.
news

Police to file case against FB for non-cooperation

MANGALURU: The Mangaluru city police have decided to file a complaint against Facebook as it has been repeatedly turning down official requests to furnish details regarding cyber crimes.
The case will be filed under Section 176 of Indian Penal Code (IPC) that pertains to omission to give notice or information to public servants by person legally bound to give it.
"We have written at least 3-4 mails seeking details regarding derogatory remarks on Facebook demeaning goddess Sri Durga Parameshwari of Sri Kshetra Kateel and other gods. They have never responded to our requests. So we are going to file a case under section 176 IPC against its Indian operation," confirmed police commissioner M Chandra Sekhar.
In the last two months, Mangaluru police have sought help from Facebook asking for details with regard to five other cases. "They have responded to a few requests and said details cannot be furnished since it is beyond their jurisdiction. But in the Kateel case, Facebook has never provided any details," he rued.
Agreeing that cyber crimes arent't easy to crack, the top cop told TOI that most cases registered under the cybercrime category are related to inciting communal violence through posts and comments on Facebook and other social media platforms.
It is followed by WhatsApp-sending rumours, false forwards and triggering communal violence. "However, the city has not had too many complaints related to credit card frauds, cyber terrorism and other online cheating," the top cop added.
With cyber-crimes increasing, Mangaluru city police are leaving no stone unturned to detect them, Chandra Sekhar said adding 16 persons have been trained in basic cyber crime issues.
"We are planning to have at least one person with expertise in cyber related crimes in each police station soon," added the city police chief.
Stay updated on the go with Times of India News App. Click here to download it for your device.
news

Cybersecurity industry has failed the market: CEO

Even as data hacks and cybercrime escalate, inflicting damage on governmental entities and corporations, cybersecurity companies shouldn't be ramping up their ammo.

"This is not a different type of attacker," said Tanium co-founder and CEO Orion Hindawi. "It's the same type of stuff we've been seeing for 20 years, just more of it."

Tanium, a California-based security start-up, is valued at $3.5 billion and counts Visa, Target and Amazon among its customers. Hindawi, who co-founded the company in 2007 with his father, said their success has come from avoiding the pitfalls of focusing on threats from other nations and large-scale security breaches.

"Our industry has really failed our market," he told CNBC. "We have, as an industry, been distracting people and have them focus on advanced threat and nation-states."

Hindawi said the cybersecurity industry needs to take a back-to-the-basics approach.

'Our industry has failed our market:' cybersecurity CEO 'Our industry has really failed our market:' cybersecurity CEO
Monday, 10 Oct 2016 | 11:24 AM ET | 03:34
The recent spate of cyberattacks in the headlines don't reflect the nature of most hacks.

The White House publicly blamed Russia on Friday for political hacking attacks "intended to interfere with the U.S. election process." In June, one year after the U.S. Office of Personnel Management confirmed it had been the victim of a hack that exposed the records of millions of Americans, Russian hackers allegedly penetrated the Arizona and Illinois election systems.

The private world isn't safe, either. A breach of 500 million user accounts from Yahoo represents the largest data hack from a single site in history. The attack put Yahoo in a growing club of global businesses breached by criminals. Other high-profile targets have included Sony, Target and Home Depot.

But most of the attacks hitting Tanium customers are "prosaic," Hindawi said. And the costs of dealing with cyberattacks is high and rising.

Cybercrime will cost the global economy $445 billion in 2016 — more than the market cap of ExxonMobil ($360 billion), Facebook ($368 billion) and Amazon ($397 billion), according to an estimate from the World Economic Forum's 2016 Global Risks Report.

The best way to fight this cyberwar is to get back to basics, like knowing how many computers a company has and gaining control over them in seconds.

"That will have a meaningful, positive impact on the likelihood [companies] will be breached," Hindawi said.

More from The Pulse:
Billionaire Salesforce CEO is a big believer in this daily practice
Tech IPO clouds clearing after a slow start to the year
Inside the pizza chain that's replacing chefs with robots

Tanium is planning to go public within 18 months, Hindawi said.

The company could benefit from the recent spike in unprecedented levels of spending on cybersecurity solutions. Spending in both public and private sectors is expected to increase from $75.4 billion in 2015 to $170 billion in 2020, according to research firm Cybersecurity Ventures.
But a ripe market doesn't necessarily guarantee long-term success.

Security companies have recently suffered on the public markets. Secureworks raised less than expected in its initial public offering in April and has since fallen about 10 percent. Even shares of Rapid7 and FireEye, which popped 70 percent to 80 percent at their debut, are now trading well below their IPO prices.
news

Better Business Bureau to businesses: Cyber security management is a necessity Five steps to guard against electronic threats

It doesn’t just happen to the big guys. Cyber security breaches are increasingly common for small and medium sized businesses. The big business attacks make the headlines and it’s easy for small business owners to get complacent and assume they are not important enough to be targeted.

But here are some alarming findings reported in a study by Symantec, the software development company: In 2011, small businesses were targeted by 18% of cyber attacks. In 2014 it rose to 34%. 2015 saw the number increase to 43%. Clearly the time has come for the small business community to get serious about their cyber security.

The Better Business Bureau has created a business education resource called BBB Cybersecurity to provide SMBs with tools, tips and content for managing cyber risks. It serves as a learning resource for cyber security best practices in the modern business environment.

The 5-Step approach

Based on the National Institute of Standards and Technology Cybersecurity Framework, the 5-Step Approach to Better Business Cybersecurity promoted by the BBB, was developed. Through it small businesses can identify and protect their vital data and technology assets. It further helps them to detect, respond to and recover from cyber security incidents.

The program’s goal is empowered SMB owners and principals so they can begin to assess what assets need protection. It encourages them to make their businesses more resistant to attacks, and more resilient if once should occur.

These are the 5 steps:

â–  Step 1: Identify. Inventory your key technologies and know what information you would need to rebuild your infrastructure from scratch. Be aware of the key data you use and store. Keep an ongoing, updated track of likely threats.

â–  Step 2: Protect. Know the protective measures you need to have in place to be prepared for a cyber incident. Instigate protective policies for technologies, data and users. Be sure your contracts with cloud and other tech service providers include those protections.

â–  Step 3: Detect. Have measures in place to alert you of current or imminent threats to system integrity, loss or compromise of data. Train your users to identify and speedily report incidents.

â–  Step 4: Respond. Make and practice an Incidence Response Plan to contain an attack or incident and maintain business operations in the short term.

â–  Step 5: Recover. Know precisely what to do so that you can return to normal business operations after an incident. Think long-term when it comes to protecting sensitive date and your business reputation.

Additional resources are available online at stopthinkconnect.org and at www.us-cert.gov/ccubedvp.

Upcoming events

BBB has a free Shred Event in Wichita on Saturday, October 15 from 9:00 AM until noon. Bring up to three boxes or bags of sensitive documents for shredding. It’s at Lawrence Dumont Stadium.

If you have questions or concerns about online security or the above event, contact your Better Business Bureau by calling (800) 856-2417, or visit our website at bbbinc.org.

tion whenever it is an option. (It’s also known as two-step verification or multi-factor authentication.) This uses things like text messages to your phone or a biometric such as your fingerprint to provide more secure proof that you are not an imposter.

More information concerning online safety is available at staysafeonline.org.

If you have questions or concerns about online security, contact your Better Business Bureau by calling (800) 856-2417.


Prev Next

Newsletter

Sign Up for Monthly Newsletter



Recent Tweets

CONTACT US

Crux Center for Security
Research and Events (CCSRE)
3rd Floor, Tower-B, Unitech Cyber Park Sector 39, Gurugram,122022

0124- 4207903, 05, 06