Use Wufoo integrations and get your data to your favorite apps.

Category: Data

There are 16 posts published under Data.

Output Level: Increasing Productivity with Mobile Data Collection

Recently, we took a look at some best practices for mobile data collection at the input level. This week, we turn our attention to best practices at the output level. Following the critical input stage, data is often transferred to corporate departments or regional marketing teams which, in turn, proceeds with the output—that is, drawing insights and making merchandising decisions based on data analysis.

 

Of course, there are many ways to optimize this crucial decision-making stage through intelligent data publishing, exporting, aggregating, and filtering methods. The common practice of using spreadsheets is proving to be a more and more laborious and imprecise way to manage the output stage of data collection.  So what does a more sophisticated mobile data collection system look like at the output level?

 

For one thing, the right tool logically structures and aggregates disparate field data from different locations and input administrators so all the particulars needed for analysis are in one place. Graphical representation of reports, historical data extracts, and other data of interest is easy to access and does not require knowledge of complicated formulas or code. Elegant infographics, charts, and graphs should be at your fingertips, to make presenting data analysis to colleagues, executives or board members seamless. With the right mobile data collection tool, the time consuming practice of scrambling for and collating input is over; a robust system offers a smooth, productive and pain-free path to actionable insights.

 

When you are looking for a specific detail in data, a smart filtering system is a must. Improved mobile data collection software should provide a simple way to filter by location, date, survey response, photo, employee, and more. In this way, customization is of utmost importance across the tool’s functionality, both at the input and output level. Retail teams work differently, even within the same company, and the right system should embrace these differences, allowing managers in charge of output the opportunity to analyze data instinctually instead of being forced to adhere to a method of standardization.

 

One such software would be GoSpotCheck. It offers a system that enables managers to analyze data in this way. The system wholeheartedly embraces best practices like logical structuring, smart filtering and simply-presented data at the output level. That way, GoSpotCheck can offer the mobile data collection software best suited for your company, your unique working style and today’s advancements in retail operations.

 

GoSpotCheck and other similar apps take advantage of current technology to effectively gather data for larger purposes, such as big data analysis.

2524

How Data Can be Beautiful, Impactful, and Poetic

When most of us think of data we tend to think of bland spreadsheets and rows of numbers. Data entry is hardly the most glamorous of jobs, after all, and most people who have studied statistics will probably have cold-sweats just thinking about those classes.

 

Yet, data doesn’t actually have to be dry at all and, increasingly, the technology industry is starting to view it in different ways. Data can actually be beautiful when it’s presented correctly. It can be insightful and it can tell a story. Don’t believe me? Just keep reading…

 

Data and the Web

 

The thing to remember is that, today, we have access to far more raw data than ever before in human history. That’s thanks to the web largely, but also the increasing power of computers in general. Just think about a site like Facebook. It has billions of users and, in fact, has more users than most countries have residents. That’s incredible, but what’s even more amazing is the sheer amount of information that Facebook has on all of those users – their dates of birth, their current mood, their current status, their gender, their likes and more. This data is both quantitative and qualitative and the number of correlations you could draw from that is simply huge.

 

What region has the happiest people? What do fans of Jurassic Park have in common with fans of Star Wars? When was the planet’s “saddest day?”

 

In Facebook’s case, the sheer amount of data available is unfathomable, but even smaller sites and companies are now gaining access to these unwieldy amounts of data – which is what has led to the term ‘big data’ being used. That’s data that’s so… well big… that it’s almost a bad thing. Where do you store it? Where do you even begin to look through it?

 

Visualisation

 

This is why some creative individuals and companies have decided to start taking a different approach to that information: by presenting it in a way that is more accessible, more colourful and more beautiful.

 

These systems work first by “scraping” sites like Facebook and Twitter for the information followed by displaying that information in a series of coloured bubbles, lines, dots, you name it. There are some incredibly inventive uses out there that are both beautiful to look at, and that can make an impressive statement… almost like poetry…

 

Examples

 

Here, for instance, is a fascinating visualisation of national spending. It looks at what people from different countries spend their money on, using differently sized boxes to instantly show comparisons and lend context.

 

With a simple glance, you can now see which country spends the most on electronics versus tobacco. What does that say about the differences in those countries?

 

How about TwitterThoughts? This one uses a graph with coloured balls to graph trends on Twitter – allowing you to quickly see what the current hot topics are. Or you could try TwittEarth that shows live feeds of Tweets on a giant 3D globe showing where they come from.

 

After something even more ambitious? Check out this hierarchical structure of the internet which shows the organisation and hierarchy of the entire web in a giant sphere of connected nodes. Visit this link if you want to see a more comprehensive list.

 

Each of these is as beautiful as it is fascinating and impactful. Data can be beautiful then not only in the way it is presented, but also in the story it tells.

2315

The Best Security Defense is a Good Open Source Offense

The hackers who compromised Adobe’s network knew, when they hacked into the system, that the most valuable prize would be the one that was the most secretive – their source code.

 

Exploiting secrets is the name of the game for the hacking community, but now, the new hot secret to steal is beyond personal data, it’s the code that makes things tick.

 

In the past, companies viewed source code as their best defense. Develop a code, hold it tight to the vest, and your system would be as secure as a maximum-security prison, or so they thought. Today, many of the same organizations, which thought keeping their code closed was a best practice in security, are finding themselves in hot water and re-evaluating their security policies.

 

What’s the solution? It’s quite simple. The best security defense is a good open source offense. Instead of holding your code so close, open it up and share it with the community. Although it may seem counter-intuitive to share more, if there’s no secret, there’s nothing to steal.

 

Greater scrutiny

 

Oftentimes, rather than thinking of open source as an offensive strategy to protect against security breaches, people believe that sharing code makes you more vulnerable to security threats. The truth is that open source code goes through much more vigorous scrutiny and is, therefore, less likely to have security holes. Not only are you one step ahead of the hackers by sharing your past secrets, but you have an entire community of developers helping you to make sure that bugs are flagged and fixed faster, assuring that the code does not become vulnerable to any future attacks.

 

Quicker evolution of code

 

Open source is inherently dynamic – constantly evolving with faster releases compared to proprietary code. And, with the software quickly changing, hackers have less time to infiltrate the code. Since the hacker community is constantly looking for new ways to attack companies and software, it is important that security holes get identified quickly.  When code is open source, everyone from end-users to community developers is able to identify issues and fix them quickly. Hackers might be fast, but when there is a community evaluating code, organizations have the opportunity to be much faster.

 

Transparent solutions

 

Companies often use proprietary software from third-party vendors. As a result, they do not have a clear and transparent view of how their software works while using the code. Proprietary vendors hold on to their “secrets” and, if there is a security issue, customers are unable to get a full picture of the problem. Organizations can find themselves in a situation where they know they have a breach, but are unable to identify the source. In the meantime, their customers are waiting for them to resolve the problem. If they had chosen an open source software solution instead, they would have a much easier time identifying and understanding the issue. Open source provides a complete picture of the software and how it is integrated with the overall product, providing a tremendous advantage when answering the big question – “what went wrong?”

 

The more inter-dependencies, the bigger the issue

 

Software has several interdependencies and if one portion is hacked, it’s very likely that other parts of the product will also be affected. Open source operating systems (OS), like Linux, are modeled on UNIX – a modular OS. These systems are not only transparent to users and administrators, but also have fewer interdependencies in comparison to proprietary systems. When there is an issue with one part, it’s easier to work on fixing it without having to worry about its impact on other components. And of course, if one part is hacked, it doesn’t mean that the entire system has been compromised.

 

As we all know in the security world, hackers are always thinking of new ways to attack our systems, and open source is not going to solve all security challenges, but going on the offensive is the first step in taking back control. The characteristics of open source, such as constant evolution, quicker fixes and lesser interdependencies, can be a huge advantage when facing hackers. Evaluating security policies to understand the “secrets” in an organization’s IT vault and how they are impacting the organization is critical in assuring that the next breach is merely an inconvenience rather than a catastrophe.

 

Security cannot be taken for granted and requires constant vigilance. There are no easy fixes and substitutes for being aware of ones environment and vigilant for threats and attacks. Using open source software is one tool in an entire arsenal of protective strategy that is needed to ensure security in the modern enterprise.

295

Cyber Mercenary 'Icefog' Attacks South Korean and Japanese Supply Chains

An advanced persistent threat (APT), named Icefog, has been detected; mostly targeting South Korean and Japanese supply chains, including: government institutions, military contractors, maritime and ship-building group, telecom operators, satellite operators, industrial and high technology companies and mass media.

 

Icefog, tracked by Kaspersky since 2011, was recently discovered in June 2013 following an attack sample which was retrieved from Fuji TV. Upon analysis, different variants were identified — 6 to be exact. It was also found that these attacks were essentially a newer form of an original attack on the Japanese Parliament in 2011.

 

Icefog follows an ongoing trend, consisting of a relatively small group of attackers that perform hit-and-run tasks with a focus on supply chain. The attack is done, initially, through spear-phishing emails — the victims get an email with an attachment or link to malicious sites with downloadable files. When the files are downloaded, a backdoor is dropped into the system, giving Icefog access to the machine. Then specific, sensitive information is extracted with surgical precision. Special to Icefog’s method of attack, once information has been acquired, the group moves on to another machine in sharp contrast to the usual, long-time infection that other APTs maintain.

 

So, who, in general, is susceptible to Icefog’s attack? Their attacks are done through the use of custom-made cyber espionage tools that act on Microsoft Windows and Apple Mac OSX, leaving Linux computers immune to hacking attempts. An Android variant is suspected to exist, but has not yet been found.

 

Considering some of the major tensions in East Asia, Icefog’s attack pattern begs the question “are these attacks sponsored by a state?” Usually, a state is inferred and determined based on the motivations of the campaign, which tends to last a long time. Because of the hit-and-run method of attack by Icefog, it’s hard to determine an overarching theme beyond supply chain and, thus, makes it difficult to pinpoint anyone. Though, it should be mentioned that, based on the IP addresses used to monitor and control the infrastructure, the ones that could be responsible for Icefog could be deduced to: China, South Korea, or Japan.

 

Fortunately, Kaspersky found a few command-and-control servers and sinkholed some of them — preventing access to hundreds of users. Additionally, Kaspersky is able to identify and neutralize all variants of Icefog. Despite the work being done towards these APTs, Kaspersky says that “In the future, [they] predict the number of small, focused APT-to-hire groups to grow, specializing in hit-and-run operations, a kind of ‘cyber mercenaries’ of the modern world.”

277

Patient Data Lost in the Cloud

Hospitals are increasingly at risk of data breaches

 

According to a Ponemon Study, nine out of ten hospitals in the U.S. have suffered a data breach or intrusion in their networks over the past two years exposing their patients’ personal data. In one incident alone, a stolen laptop in Massachusetts resulted in exposing the names, Social Security numbers, addresses and diagnoses of more than 100,000 patients. These breaches can not only tarnish the reputation of the hospital, they can also result in heavy fines. Brighton and Sussex University Hospitals was given the largest ever data breach penalty last year, of £325k, after its patient confidential data was sold on eBay. Data breaches are ongoing operational and security risks that could be costing the U.S. healthcare industry an average of $7 billion annually, as stated in the Ponemon findings.

 

Most of this data loss is due to devices such as laptops and USB sticks being stolen or lost. Data breaches, however, can also be a result of unclear or unenforced security policies for sharing patients’ confidential information. More than 3,000 patients at Oregon Health and Science University had their health information compromised after residents and physicians-in-training in three departments used Google cloud services to share patient data. According to officials, the university doesn’t have a contractual agreement to use the cloud-based ISP, but residents and physicians-in-training were using the service anyway to share patient information ages, provider names, diagnoses, in some cases, addresses. Apparently this practice is fairly common. In the Ponemon survey, 91% of hospitals surveyed are using cloud-based services, yet 47% lack confidence in the ability to keep data secure in the cloud.

 

The use of cloud based services is often ”hidden” from the hospital IT managers when health care workers use cloud services using their own personal mobile devices. According to the Ponemon study, 81% of hospitals permit employees and medical staff to use their own mobile devices, such as smartphones or tablets to connect to their organizations’ networks or enterprise systems. However, 54% of respondents say they are not confident that these personally owned mobile devices are secure.

 

Previously focused on maintaining physical access to patient records with key cards, medical IT managers are now becoming aware that the process of sharing patient data also needs to be protected. The risk will continue to rise now that more and more medical records are digitized; employees are working from home, hotels and Internet cafes, and are storing files using public cloud services.

 

If hospitals approach patient information in the same way that banks approach personal data for online banking, many of the risks can be minimized. Maintaining security policies that grant individual authorizations and assign security levels to each patient file, while having sensitive data encrypted at all times, can bring control to managing hospital information. If the process of loading documents on the cloud is policed and authorizations are enforced automatically using proper security systems, highly sensitive data would never be exposed. Likewise, if file sharing policies were enforced, sensitive patient data would be encrypted resulting in no data loss if the devices were stolen.

 

Many of these secured data sharing practices already exist in the banking and insurance industries and can be easily adopted to the healthcare industry. Now, the pressure is on hospitals to make data security part of their everyday business. Even medical professionals are going mobile and using cloud services, but it is important that they make sure they keep sensitive data secure, or they risk paying a heavy price.

201

Top Startup and Tech News Today-7 Things You Missed Today

1. YCombinator’s Paul Graham Now Taking Applications for Startup School 2013 (and it’s Free)

 

Beginning a startup company is not an easy thing to do, but what if there’ was a school of sorts that can teach you how to do so?  Paul Graham of YCombinator created such an institution called Startup School. The best part about it is that it’s free, making it affordable for anyone interested.

 

With speakers like “Facebook CEO Mark Zuckerberg, superangel Ron Conway, Pinterest founder Ben Silbermann, and Uber founder Travis Kalanick,” it’s guaranteed that the limited seats will fill up quickly. In order to gain access, the application due September 20 will also include telling “YCombinator about your education, work, developer tools, and ‘the coolest thing you’ve built.’”

 

The school has definitely shown some results—as Graham has written on his website: “Many founders have told us that this event was what finally made them take the leap.”

 

2. Google Announces Android 4.4 KitKat, Celebrates More than 1 million Android Activations

 

Google’s new Android software, originally rumored to be dubbed “Key Lime Pie,” is announced to be “KitKat.” While Android releases have always maintained a sweet treated title, this is the first time that it borrows a name from a famous sweets company—in this case, Nestle, their new partner.

 

The significance of passing over another generic name coincides with their goals with their million plus users. “It’s our goal with Android KitKat to make an amazing Android experience available for everybody,” Google exclaims. In addition to the newly formed partnership and the associated aspirations of both companies, over 50 million specially branded KitKat bars will be distributed with each one will leading the consumer to a special, prize offering web page.

 

3. 7 Things Going Against You as a First-Time Entrepreneur

 

Rajesh Setty, a serial entrepreneur talks about the 7 major problems that entrepeneurs need to overcome in order to be successful. The first issue mentioned is that people need to be able to see escalating friction. Just having an idea alone will not result in friction whatsoever, it’s when you start to do something about it—whether you start reflecting on the idea or bringing it to prospective clients. The main thing you must remember is to be able to understand how much friction each action will cause.

 

You must also not confuse activity with progress. “In general, any activity that cannot create value to your customers in a measurable way needs to be questioned. There is a good chance that it’s just activity leading nowhere,” Setty says. In the same vein, a lack of valuable accomplishments is an important hurdle to jump over. If the product you have is not amazingly awesome, you must build an identity to the venture.

 

Not knowing what to do is fourth on the list. This, of course, comes with experience and, for those who haven’t yet gained any, this is where you should listen to the wisdom of others who have been there. Next is called “concluding for convenience,” where Setty says to tackle problems early and head on; playing the blame game will not and does not help the venture.

 

The penultimate item on his list is “trying to fix your weaknesses fast.”  In entrepreneurship, there “is no trial run…everything is real.” Instead, it’s suggested to invest in your strengths and then to invest in a team to compensate for your weakness. Finally, don’t think that you have it all under control. Setty ends with “Entrepreneurship is a game that you win in the long term. It is a game that is beyond just you. It is a myth to think that you alone will have it all under control, however smart you are.”

 

4. The Messiah’ Gives His Reasons for Hacking Sun Ho’s Site

 

A hacker by then pseudonym “The Messiah” hacked into the website of Sun Ho, the co-founder of City Harvest Church. The hacker reappeared on a Q&A site, stating his affiliation with a group called “Anonymous Collective” and detailing the weak security of the site. “It took us less than 15 minutes to gain access,” he said.

 

The information he says he obtained and plans on exposing includes addresses, phone numbers, emails, and passwords. Due to the security leak, it was found out that the City Harvest Church had been embezzling church funds of about $50 million to fund Sun Ho’s U.S. singing career.

 

5. Top 6 Regions With the Most High-Tech Startups

 

Research was published stating that one of the biggest source of employment opportunities lie in high-tech startups. In fact, the job creation at these high-tech companies far offsets the initial destruction that occurs when startups meet with early-stage business failures.” If you’re looking for a high-tech job, where would you be likely to find a high-tech startup company? The Ewing Marion Kaufmann foundation created a list of 6 places with the most startups in the nation.

 

Denver has a large community of startups with over 500 companies—it has the sixth largest high-tech startup growth since 2011. Seattle comes in fifth, with the title of the “historical birthplace of significant IT infrastructure and business services.” Cambridge-Newton-Framingham, Massachusetts comes in fourth with a strong talent pool. San Jose-Sunnyvale-Santa Clara, California houses Google and many other similarly powerful companies. Fort Collins-Loveland, Colorado has Colorado State University—their resources and research facilities is enough to have many high-tech companies relocating here. Finally, Boulder, Colorado comes in first, with 6.3 times the national average for the number of startups it holds. This place is also praised for “its education, health, quality of life, and well-being.”

 

6. Bitcoin 0.8.4 Update Offers Security Improvements

 

Bitcoin-qt has come out with the new 0.8.4 update, trivializing bugs in the old code. The first issue in the previous version was in reference to the amount of block chain to be downloaded in order to view relevant transactions; it was possible for an attacker to overwhelm bitcoin-qt’s nodes and cause lagging or crashing.

 

This new update also fixes a security issue in previous version of bitcoin-qt. The password system would check the password by looping through each letter to check for accuracy. This meant that the more accurate a guess at the first letters of a password, the longer it would take to verify. This promotes a trial and error style attempt at guessing others’ passwords.

 

The last of the list of improvements prevents transaction attacks. These attacks could work in 2 different ways. The first allows an attacker to send an invalid transaction to one client and a valid transaction to someone else, which can allow for double spending of bitcoins. The next involves sending malicious transactions to others, causing disconnection from and harming the nodes used.

 

7. One-on-One Tutoring? Tech Startups Finally Catch On

 

InstaEDU, a San Francisco startup, allows students to connect to tutors online. InstaEDU, founded by couple, Dan and Alison Johnsoton is part of a market that is expected to grow from $11 billion to $13.1 billion in the United States between 2012 and 2015.  The idea was conceptualized when they realized how having an in-home tutor was a luxury coupled with students mostly asking for last minute help in the middle of the night.

 

Using mainly Ivy league students as tutors, InstaEDU has been able to further build on the idea of online education, allowing for quality and affordable tutors to anyone around the world. “I think it will reach more students who aren’t willing to go out of the way,” a tutor and UC Berkeley student says.

414

How to Protect Your Business From Attacks Without Really Trying

You trust your employees, right? Maybe you shouldn’t…

 

At least, not in issues of network security.  Whether you like it or not, employees use office computers to communicate on social networking sites, share links to online entertainment, or download files from suspicious sources. At the same time, cybercriminals use social networking sites for phishing and malware distribution. They infect personal blogs, entertainment sites, file-sharing services, and torrent trackers. They regularly hack passwords to email accounts.  To protect your network, here is a list of security threats and protection techniques you should know:

 

Targeted attacks

 

Because the majority of threats target mass audiences, antivirus software can prevent most accidents. Targeted attacks are different: hackers perform them secretly, often using a non-standard approach; they are highly sophisticated and well organized.  These are the attacks you should worry about the most.

 

Social Engineering Attacks

In 2009, over 20 major software companies fell victim to the Operation Aurora targeted attack. In one incident, hackers lured company employees with social networking sites and IM clients. Using social engineering techniques, the scammers got acquainted with their victims, gained their confidence, and did whatever was necessary to make the recipients open a link. The fraudsters only needed to:

 

-Collect widely available information about the user from social networks

-Create an account with the victim’s personal information

-Become “friends” with the people from the victim’s list of contacts

-And get in touch with the victim using an established “cover”

 

When an account has been so thoroughly prepared, it can easily trick victims into clicking a suspect link. If this fails, the scammer can try a more sophisticated trick; hacking the account of a user whom the victim trusts and sending links from there. This is especially easy if the victim’s trusted contacts include vulnerable users like elderly people, children, or teenagers.

 

In a targeted attack, a link may lead the victim to a site with 0-day exploits, which allow criminals access to vulnerable computers. By communicating on social networks from the office computer, employees may unwittingly help hackers penetrate the corporate network.

 

Watering Hole Attacks

In ​​this type of attack, hackers infect the sites that your employees use the most. Recently, the U.S. Ministry of Labor site was infected, but the real target of the attack was the Department of Energy.  The criminals had tried to infect the computers of DOE employees who regularly visited the Ministry of Labor’s website.

 

Once targeted employees open an infected page,  malware redirects their browser to a malicious site, which may contain 0-day exploits.  By hiding malware in such a way, scammers can also hide their targeted attacks from antivirus companies and IT security experts.

 

Before you assume that your network is secure, remember that fraudsters will try to infect trusted sites. Even when users must carry out additional steps, like turning on JavaScript, they may innocently click “Allow” and “Confirm.”

 

Protection through Policy

Users may cause targeted attacks by allowing scammers to access the system. Unfortunately, there is no technology to eliminate human error from corporate network security. However, reinforcing security policies provides protection by combating targeted attacks at every stage - from the first attempt to exploit a vulnerability to attempts to compromise the network.

 

Protection Against Exploits

Since targeted attacks use unique malware, signature-based detection isn’t enough to identify the malicious code. Yet, antivirus programs have long had more weapons at their disposal than signature-based detection. AEP technology methods of heuristic analysis and control over executable code can block execution of malicious code when it exploits a 0-day vulnerability.

 

If fraudsters can attack the system, network traffic and application controls may prevent further penetration into the corporate network.

 

Network traffic control

Once malicious code gets in the system, it usually attempts to:

 

-Establish connection with a command center

-Open ports for incoming connections

-Download additional modules

-Implement malicious code in other processes to maintain connection with the command center

-Gather information about the network like its systems and users

-And send the harvested information to the fraudsters’ server.

 

Having connected to the system, scammers collect information about it and the computer’s corporate network. To collect local information, the fraudsters don’t need extra privileges.  They can find a list of running processes, installed software, and more, with little effort. They collect information about the corporate network using special scripts and utilities for masking activity and bypassing security systems. Then they analyze this information before the next stage of attack.

 

Using network traffic control technology, system administrators and IT security specialists can block dangerous network activity and detect any penetration into the corporate network. For instance, Firewall and IPS / IDS can:

 

-Block incoming/outgoing connections by port, protocol, domain name, and IP address.

-Generate statistical analysis of traffic for anomalies

-Collect suspicious network traffic for further analysis

-Detect or block outgoing commands or similar output sent online, downloads of suspicious files from the Internet, and transmissions of confidential information

 

Firewall and IPS / IDS can detect anomalies in the interactions of network nodes once the malicious code tries to contact the command center or scans the corporate network for other systems like open ports. This anomaly detection allows IT security experts to respond to the threat, preventing further intrusion into the corporate network.

 

Application control

Having accessed the target system, the criminals aim to consolidate their success.  By downloading additional modules, malicious code, and utilities onto the system, they incorporate a connection with the command center into trusted processes like explorer.exe.

 

Application Control can block the launch and download of untrusted programs and modules from the scammer’s hacker set.  HIPS policies should also block dangerous non-standard behavior from legitimate software. Browsers shouldn’t open ports for incoming connections. System processes and other applications shouldn’t be connected to external servers to deploy malicious code to other trusted processes.  This behavior should be prohibited.

 

To prevent criminals from gaining control of the system, IT security specialists should:

 

-Stop trusted or vulnerable programs from implementing code in other processes

-Restrict applications’ access to critical system resources and files only

-Block dangerous functions that aren’t a default feature of the applications

-Safeguard systems that require the highest protection level with the Default Deny mode.  This mode can block programs from starting up if they aren’t included in the white list, stored locally, or in the cloud.

 

File encryption

If the scammers seize control of the system and penetrate the corporate network, they may try to find and upload files that contain important information like:

 

-Corporate documents, including security policies

-Files containing credentials

-Configuration files

-Source codes

-Private keys

 

This information appears on the main victim machine as well as in open network folders on other systems. To prevent a data leak, IT security specialists should use file/disk encryption to restrict local access to the confidential information. Data is also transferred in an encrypted form. Even if the criminals manage to download something, they couldn’t read the content of the encrypted files.

 

Security policies

In isolation, none of the above technologies can prevent a targeted attack. To protect the corporate network, all these technologies must be well integrated and carefully tuned.

 

However, system administrators and IT security specialists should also use administrative protection measures:

 

All users must:

-Know and observe company security policies

-Understand the ​​possible consequences of the Internet threats, such as phishing, social engineering, or malware sites

-Inform the security service about all incidents.

-Accept user access rights and privileges:

-Scan the systems for vulnerabilities and unused network services:

-Detect and analyze vulnerable network services and applications

-Update vulnerable components and applications. If there is no update, vulnerable software should be restricted or banned.

 

Rights and privileges should be granted only when necessary and recorded.  Many of these measures can be automated. If security policies are violated, special software shows the user a warning message. Systems Management technology can be used to search for network services and unauthorized devices, vulnerabilities, and automatic updates of vulnerable applications.

 

Conclusion

Misuse of company resources can lead to direct financial losses and a serious IT security incident. While communicating on social networking sites or viewing websites on the office computer, employees can become unwitting victims and involuntary allies of criminals who plan targeted attacks.  Though they may have honest intentions, it’s never a bad idea to have a backup plan.

282

Resilience - The Way To Survive A Cyber Attack

The claim that any Western, information technology dependent society could be brought down by a fifteen-minute cyber attack has recently provoked intense discussion.

 

In reality, a well-prepared cyber attack does not need to last for 15 minutes to succeed.  It takes only seconds to conduct an attack that could hit targets next door or on the other side of the world.

 

Society’s capability to withstand the attack determines whether or not it will lead to chaos - and in what time.  As a general rule, it takes a lot longer than 15 minutes for all consequences to manifest themselves and for Society to absorb and react to them. Re-establishing the equilibrium that existed before the attack may take years.

 

There is no such thing as absolute security; neither in the physical nor in the virtual world.  While technology could eliminate human error from the threat catalogue through automation, with it brings novel and constantly evolving threats.  Information technology vows to enhance situational awareness for security, yet carries unknown vulnerabilities with it.  Incomplete security is nothing new in itself, but the enmeshment of physical and virtual worlds creates new kinds of security opportunities and needs to address.

 

Today’s overall threat catalogue is versatile and in constant change.  As it includes both unemerged and just gradually appearing threats, it forces Society to plan and prepare for the unknown.  Preparing for the unknown can only take place through strengthened resilience. Resilience refers to the continuation of operations even when Society faces a severe disturbance in its security, the capability to recover from the shock quickly, and the ability to either remount the temporarily halted functions or re-engineer them.

 

Resilience is a multidimensional phenomenon. It affects Society at present, but will affect its future even more . Resilience is not only a headache for the decision-makers, but also a feature of states, organizations, corporations, and individuals.  Society’s overall resilience builds upon the capabilities of its parts to prevent and resist exceptions from the usual and adapt to them rapidly.

 

Resilience can be categorized as “infrastructure resilience,” “community resilience,” “business continuity” and “corporate resilience.” All of these are important for the survival of Society in a contemporary security environment. Resilience is not only physical - it is mental as well. Hence it also includes, for instance, the capability to make justifiable decisions and act upon them under distress. Tolerance for crisis should be seen as a function vital to society.

 

Western societies are used to a prevailing state of peace and have managed to construct well-functioning societal operations based on the utilisation of technology.  As a drawback to this state, however, they have lost some important survival capabilities.  Their mental ability to deal with distress is especially declining because of the lulling belief that nothing can go too wrong. This belief can lead to a situation in which the physical features of Society recover from an attack relatively quickly, but poor mental tolerance keeps it from re-balancing itself for years or decades.

 

Developing and maintaining resilience is a central demand presented by contemporary security thinking. Its importance will only heighten in the future as the world becomes more interconnected, threats become more complex and cooperation becomes a necessity to address complicated security questions. Resilience enables both efficient operating in times of distress and smooth societal functioning. The intertwinedness of physical and virtual worlds requires that preparation, acting, and learning take place in the intermingled reality .  This enables the utilisation of opportunities information technology and cyberspace create without exposing oneself to unnecessary risk.

 

Even the virtual world breaks sometimes. But minor disturbances, like temporal interruptions in communications networks or defunct ATMs, are only beneficial because we tend to trust the operability of bytes too much. If bytes do not function, we become helpless.

 

Temporal cyber disturbances and shocks will always happen. This could save us, because they keep us alert. Our future depends upon our resilience and our resilience depends on Society’s ability to protect itself from cyber attacks.

264

The Next Crypto Battle

Initial skirmishes have provided some indication that the next cryptography (crypto) battle is heating up and is not far from a full-fledged call to arms. Insights from previous battles in this continuing war are useful in predicting how it could play out.

 

Online security and privacy are at the heart of the battle. The most obvious foot-soldiers of this war are a new breed of ‘cypherpunks,’ who advocate crypto to fight ubiquitous government surveillance. As Julian Assange said, “No amount of coercive force will ever solve a math problem… A well-defined mathematical algorithm can encrypt something quickly, but to decrypt it would take billions of years.”

 

There will be a bigger, less visible part of the battle. People will want to retain control over their communications- messages, photographs, video, files, and locations. They will want to be able to use cloud computing and store their files on the Internet with the confidence that it can be done safely and securely. They will not want these things from a ‘nothing to hide’ perspective but rather as a natural and necessary prerequisite for confidence and utility of the medium.

 

Underpinning the Internet are the TCP/IP protocols which were designed to provide only the functions of efficiently transmitting and routing packets of data between peers. What they inherently lack is the ability to deal with network security issues such as data snooping and connection hijacking.

 

This wasn’t a problem when people used trusted and open networks that interconnected university computers. It rapidly became a big problem as the Internet exploded to become central to communication, commerce, and all the myriad of ways that we now depend on the Internet.

 

Earlier Battles

Crypto played an important role in World War II. From then on, many governments regulated the export of crypto on national security grounds. Treating crypto as munitions, several governments introduced controls like export licences. There were also other efforts to control crypto, such as the 1976 weakening of IBM’s Data Encryption Standard (DES) by the National Security Agency (NSA) before the National Bureau of Standards allowed it to become a government-approved standard.

 

The Internet created a need for individuals and businesses to use crypto as well as the means to distribute information on crypto quickly and cheaply. Phil Zimmermann‘s PGP in 1991 allowed everyday people to encrypt their email and data. The growth of electronic commerce created additional pressure, such as the need to protect credit card transactions online using public key crypto.

 

In the US, some defining moments of the first crypto battle occurred with the cases Junger v. Daley and Bernstein v. United States which established that crypto software could be published online, protected by the First Amendment as free speech.

 

The Clinton administration tried to get the industry to adopt the Clipper chip- an encryption chip for which the government had a back-door key. When this failed, the administration tried to introduce key escrow - a policy that required all encryption systems to leave a spare key with a ‘trusted third party’ that would hand it over to the FBI on demand.

 

The willingness of some to risk and resist prosecution as well as the growing availability of crypto software outside the US led to relaxing of export controls. Some restrictions still exist, even on purely commercial services for the mass market, particularly in countries participating in the Wassenaar Arrangement on dual-use technologies.

 

Growing Mass Market Use of Crypto

It’s common for commercial products to use crypto with credit cards and DVD content scrambling. What’s relatively new is the conscious, routine use of crypto for communications and data protection by people for themselves. For example, when people send emails in crypto-enabled ‘envelopes’ rather than postcards open for everyone to read. While this technology has existed since the 1990s, so far it has been too hard and inconvenient for everyday use by the average person.

 

Global concerns over governments collecting, storing, and analysing all Internet traffic is growing. New laws are sprouting everywhere like the UK’s proposed ‘Snooper’s Charter,’ metadata retention for law enforcement agencies in Australia, and an update to lawful interception in New Zealand.

 

This is leading to a return to the debate of the 1990s and 2000s. In 1997, the then Director of the FBI said:

 

“Clearly, in today’s world and more so in the future, the ability to encrypt both contemporaneous communications and stored data is a vital component of information security. As is so often the case, however, there is another aspect to the encryption issue that if left unaddressed will have severe public safety and national security ramifications.”

 

“Uncrackable encryption will allow drug lords, spies, terrorists, and even violent gangs to communicate about their crimes and their conspiracies with impunity. We will lose one of the few remaining vulnerabilities of the worst criminals and terrorists upon which law enforcement depends to successfully investigate and often prevent the worst crimes.”

 

The Next Crypto Battle

Exactly the same concerns still drive the continuing war on crypto. Only, this time, the vocabulary has been updated to include words like national security, cyber espionage, and paedophiles.

 

The FBI is worried about the ‘dark net’ while the German police uses malware to spy on its citizens’ Internet activities. Some governments are worried about decrypting Apple’s iMessage and all user data held on that company’s smartphones and tablets. On the other side, the inventor of PGP is back with Silent Circle while the company that I work for, Mega, provides encryption and decryption invisibly and automatically.

 

Some of the instruments governments have used in the past- such as export controls and deliberate weakening of the crypto- will no longer work. New instruments will undoubtedly be tried. The same arguments and counter-arguments of the 1990s will be debated back and forth.

 

While it is difficult to predict how this crypto battle will evolve and the inevitable casualties, one thing is certain: the end result will be the same as the previous battles- an uneasy truce in which governments will accept that they have limited ability to control crypto being used by people and businesses.

 

That will be a victory for the public good and the Internet’s indispensable role in our daily lives. Until the next crypto battle erupts.

 

 

862