Author Archives: Hailey Carlson

Top Malware Trends for Q1 of 2017

The first quarter of this year has already flown by, and with it, many events as well: a new president was sworn into office, the biggest comeback in the history of the Super Bowl occurred, and a new champion was declared in the college basketball arena. There was also a lot of activity within the world of cybersecurity, primarily in relation to malware. To summarize this activity, it would be helpful for us to take a look at the top five malware trends.

  1. Star Trek-Themed Ransomware brings us a new ransom payment method — Ransomware variants come in all different shapes and sizes, targeted and specialized to nearly every group of people and every fandom out there, so it is not surprising to see that there is a Star-Trek themed variant trying to dupe trekkies into coughing up money in order to regain access to their compromised files. Something more shocking than this malware, dubbed ‘Kirk-ransomware,’ is the payment method requested by hackers — Monero. Touted to be even more elusive, secure, and anonymous than the usual cryptocurrency payment method of Bitcoin, ever since its inception, cybercriminals have been scheming to use this hard-to-track payment method, and this was the first ransomware to do so. It appears as though the first quarter of the year lead to some competition for underground cryptocurrency, Bitcoin.
  2. Small-to-medium sized businesses are highly targeted — Forty-three percent of cyberattacks in 2016 targeted small-to-medium sized businesses, or SMBs, and, of course, this includes malware. A new study by Datto shows that SMB customers are very highly targeted by criminals not only this year, but into the future as well. Unfortunately, many businesses of this size do not have the resources, financially or otherwise, to prepare for potential ransomware or malware threats. Not only did these types of businesses get heavily targeted in 2016, but they have already been the most heavily targeted business demographic outside of hospitals so far this year.
  3. Card skimming made easier by MajikPOS — Quarter 1 for 2017 brought malware to the brick and mortar via MajikPOS, a new type of malware, capable of stealing credit card information through a modular attack researchers had never encountered before. It is affecting many businesses across the US and Canada, primarily gas stations as it is easy for card skimmers to be put on without Point-of-sale workers seeing criminals install it. It is believed MajikPOS has been responsible for stealing over 23,000 credit card numbers in the US and Canada, most of which end up being sold on the darknet.
  4. Inadequate anti-virus tools leave us vulnerable — Thankfully, it does seem as though throughout the general public, people are taking at least some sort of defense against cyber attacks, and they are doing so through anti-virus software. However, unfortunately, nearly one-third of all malware typesstill sneak into computers because of a failure by the antivirus fails to detect the threat. It is evident this major problem will need to be solved sooner rather than later, seeing as it affects many more individuals and businesses than some other insecurities, although it is doubtful that this will happen any time soon.
  5. WYSIWYE malware emerges — WYSIWYE, or What You See is What You Encrypt, malware allows cybercriminals to virtually hand-pick their target and release a personalized ransomware strain. Because of its advanced customization features, including self-deletion, stealth mode, and encrypting specific files, this malware type is causing major headaches within the cybersecurity industry and beyond.

Protect yourself and your business by staying informed on the current malware and other cybersecurity-related trends by paying attention to cyber-news as well as keeping up with the Axiom Cyber Solutions blog.

Hailey R. Carlson | Axiom Cyber Solutions | 04/12/2017

Smartphone Security: Protecting Your Pocket

Smartphone Security: Protecting Your Pocket

The first mobile phone call was made on April 3, 1973 from a device that offered a mere 30 minutes of talk time for each 10-hour battery charge. Though this was completely groundbreaking for the time, mobile phones have come a long way since then.

Now, we can do far more than just make phone calls — we can contact each other via text, email, social media, and even video chat with one another; access our bank accounts; shop for and sell virtually anything; control our TVs, tablets, and other devices; and much, much more, all on a device no bigger than a postcard. While this technology would’ve been unthinkable at the time of that first phone call, today, people of almost every age know how to use a smartphone.

Though a large amount of the population uses these devices, common knowledge of keeping them protected is not so common, as is made evident in the Pew Research Center chart (left), where more people fail to use any sort of screen lock than the number of those who use the simple PIN code lock. Before we even access our favorite apps on our phone, many of us are failing when it comes to cybersecurity. To make matters worse, not only is there a dishearteningly low level of user understanding of the cybersecurity needs for these devices, on the other end of the spectrum, cyber criminals and hackers are among the most skilled when it comes to the latest technology, as well as the vulnerabilities found in within them. Along with this knowledge imbalance, there are additional reasons why smart, yet vicious techies target our little pocket computers.

Why Cyber Criminals Target Smartphones

1.) Information stored on smartphones is plentiful and valuable. Unlike their more primitive ancestors (brick and flip phones), the information stored on smartphones is far more valuable and sensitive than the simple blurry photos or text and call history that could be found on these older models. Because of all of the advancements that make them so useful, we can do almost anything on or from our smartphones; however, these advancements are the very reason why cyber criminals target our smartphones. Though no one in their right mind would dream of writing down their bank account information or Social Security numbers, many of us store this highly sensitive information right on our phones.

How to protect against: Utilize the passcode lock feature on your phone; this is the first line of defense in protecting against someone accessing your data physically from your phone. In addition to this, avoiding storing sensitive data on your phone can help save you from stressing about your security.

2.) Autofill gives hackers access to anything not already stored in the phone. Those of us who are fortunate enough not to make the mistakes brought up in the last bullet point could still be making this huge, yet incredibly common mistake: autofill. Though you may not have a note on your phone listing your passwords to various accounts, having the password forms fill themselves out automatically is equally as bad, if not worse. Because we always have our phones on us, and they have the ability to make simple tasks easy, we have filled them with even more information, making them extremely valuable to any malicious actors.

How to protect against: This one is simple: Don’t. Use. Autofill. At least not on something as vulnerable as your phone.

3.) Location Services tracks you & gives hackers real time knowledge of where you are physically. Where you live and work

How to protect against: Limit your use of location tracking services only to those applications for which it is entirely necessary. If an app is asking for permissions such as this, which you believe are unnecessary to the use of the app, it is likely that it is illegitimate and malicious. Avoid those apps that require extensive permissions. When not needed, turn off your phone’s location services, bluetooth, and WiFi in order to avoid unwanted tracking. If you are very worried about this, leave your phone at home.

4.) Bluetooth & WiFi connections are insecure. Criminals have been quick to capitalize on a smartphones many points of entry and exit, such as Wi-Fi, 4G and Bluetooth. For several years now, Bluetooth has been a regular feature on smartphones and other mobile devices, and WiFi is provided in virtually every single public and private location; however, these features, like the Location Services features, are seen as potential entry points for cyber criminals due to their insecure connections.

How to protect against: Turn off Bluetooth and WiFi features when not in use; do not use unsecured WiFi connections when in public, as these are a battleground for hackers to gain access and take control of your phone.

5.) Companies are left vulnerable by BYOD and lax work cybersecurity. B.Y.O.D., or Bring Your Own Device, is a policy that some companies use in order to cut down on the costs of having to purchase technological equipment for employees; however, because of the lack of security used by most people, this can actually turn out to be even more costly in the long run due to a security breach or cyber attack.

How to protect against: Do not allow employees to bring personal devices to work or to access personal accounts while on company devices. Also, do not allow professional work to be done on personal phones/devices.

Most of us have these pocket-sized computers in our possession at all times, and just as we would take precautions to protect our computers and laptops, we need to take action against the vulnerabilities presented by our smartphones. To stay up-to-date on current threats to your smartphone or any other devices being targeted, follow Axiom Cyber Solutions on social media and keep up with our blog to stay educated on what threats are out there and how to protect against them.

Hailey R. Carlson | Axiom Cyber Solutions | March 27, 2017

Cybersecurity Stress-Testing: Don’t Stress About Your Company’s Safety

Cybersecurity Stress-Testing: Don’t Stress About Your Company’s Safety

The rates at which cyber crimes have been growing in the past year are astronomical. Ransomware cases more than doubled in the last half of 2016 alone, over 29 million personal records were stolen in data breaches, and half of all phishing scams were targeted at stealing people’s personal financial information; the persistence with which cyber criminals are trying to attack the public is most definitely not in question any longer.

With these hackers trying to get to your information on a daily, if not hourly, basis, it is important to implement strong cybersecurity defenses. But it isn’t enough to simply install some type of security and not test its strength. How do you know just how strong those defenses are anyway? You can’t know what you don’t know, and because of this, conducting a cybersecurity stress test can make your company far more secure.

Why conduct a stress test?

Before discussing some of the things to test for within these stress tests, there is the question of why you should conduct this test in the first place, as it is something that will cost your business time and money to complete? First off, the cost of recovering from an attack is far greater than the costs that go into preventing one. Not only are there the monetary costs involved, but the hit to your public image can take a drastic toll on your customer base as well. Yahoo, for example, has disclosed multiple, separate data breaches within the past six months totaling more than 1.5 billion users whose accounts were left exposed to hackers because of the company’s lack of cybersecurity.

In addition to the monetary and secondary costs of cleaning up the security mess of undergoing a cyber attack, whether it is apparent to you or not, your company has sensitive data that is valuable to hackers. When a company is hit by some cyber attack, as with the Yahoo breaches, there are negative repercussions that can affect the customers of that entity. Many victims of data breaches find that their identities have been stolen as a result of being involved in an insecure breach. When the costs expand outside of your company’s wallet, it can seriously damage others in drastic ways.

How to conduct a cyber stress test

Now that we know a couple of reasons as to why it is important to stress test, it is important to discuss how to stress test your company. There is not set-in-stone, mapped out way of completing this process, however, there are a few basics which most companies adhere to when conducting such a test, as well as some tips to keep you secure.

  1. Teach and test your employees — Taking the time to teach your employees about cyber threats, such as phishing which can only affect a company if an employees makes an error, is incredibly important if you want your test to be successful, and should be your first step. Employees are both your strongest asset and your greatest weakness when it comes to cybersecurity, dependent upon their awareness of cyber threats. As with sports or learning a musical instrument, once you learn the basics, practice makes perfect. J.P. Morgan is just one of the many companies that partakes in cybersecurity stress testing, and they do this by sending their employees fake phishing emails — they were even able to dupe 20% of their staff into falling for the scam. This highlights a very important part of stress testing: be sure to follow up and make sure your cyber defenses are working.
  2. Seek out expertise — For small businesses especially, cybersecurity can be an overwhelming, yet necessary, hoop to jump through when it comes to protecting your business. Oftentimes companies who do not have a very large staff on hand are not able to afford to keep an IT employee on the payroll, however, it can be much more economical for these businesses to reach out to someone outside of their business who specializes in cybersecurity. Stress tests don’t have to be stressful, especially when you don’t have to go it alone.
  3. Know your goal  The obvious overall goal of a stress test is to determine where vulnerabilities in your defenses lie and plug them before bad guys can get into your company’s network; however, it is also to minimize the impact of a potential cyber event, as cybersecurity professionals believe it is not a matter of if, but when, a company will be the next target. An important aspect of this step involves identifying the key people and functions that are mission critical to the business, and prioritizing the order in which they are addressed during incident response.
  4. Act on the findings — None of this work is worth it if you do not do something about it. If a stress tests’ results tell you that your store-bought firewall is not getting the job done as far as protecting you from attack, research further on things like managed firewalls and other defenses which you can implement in order to be more secure.

The point of a cybersecurity stress test is to find weaknesses and room for improvement in your company’s cyber defenses so that they can be repaired. This is such a prevalent issue that the European Union is planning on stress testing all of its banks in the neat future, as they believe that cyber attacks pose the greatest threat to their operations. If you are in need of assistance or have further questions about stress testing your company, contact Axiom Cyber Solutions at 800-519-5070 or email us at info@axiomcyber.com.

Hailey R. Carlson | Axiom Cyber Solutions | 03/07/2017

Image Source

A Closer Look at Some of the Top Threats of 2016

A Closer Look at Some of the Top Threats of 2016

We hear all the time about different cyber threats that jeopardize our safety while navigating the online world. Because of this, it can be overwhelming trying to determine which threats are of serious concern and which do not need to be worried about as much. In an attempt to clarify these thoughts, the European Network and Information Security Agency (ENISA), the European Union agency dedicated to preventing and addressing network and information security problems, has released its Current Emerging Threat Landscape list of the top threats in the online world for the year 2016.

While the list of these top fifteen threats of the year can be clarity enough for some tech-savvy users, many people hear the names of these cyber-threats only as buzz words and are unable to clearly define what they mean. Below, we take a closer look at some of the top threats in hopes of making knowledge of them more common.

Malware

Malware tops ENISA’s list for yet another year, with over 600 million samples identified per quarter for 2016. Not only have traditional malware attacks grown, but 2016 saw mobile malware reach a growth of nearly 150%. Malware is a broad category of malicious software intended to damage or disable computers and network systems, and is often spread via email, pop-ups, and social media. Some of the most common variants are viruses/worms, Trojans, adware, backdoors, and also included under this broad category are botnets, the fifth most assessed trend of 2016. however, there are millions of malware variants and malware families. How to avoid: There are many ways to avoid this threat, but the primary defenses include running antivirus/anti-malware tools regularly, keeping firewalls up-to-date, use of strong and intricate passwords, and avoiding clicking on suspicious links.

Web-based attacks

According to ENISA’s report, “Web based attacks are those that use web components as an attack surface…such as web servers, web clients (browsers) content management systems (CMS) and browser extensions.” In particular, threats such as drive-by attacks, redirection, water-holing attacks, web browser and web server exploits, browser extension attacks abusing vulnerabilities and man-in-thebrowser-attacks.” Essentially, these are weaknesses and vulnerabilities within a user’s browser.How to avoid: According to ENIAS, major causes of this type of threat are outdated plug-ins and lackadaisical judgement when it comes to clicking on links. Keep your plug-ins up-to-date, and as with all other cyber-threats, do NOT click on any unfamiliar links. Also, be sure to use a secure browser and be wary of pop-ups.

Within the larger web-based attacks category are web-application attacks. These are attacks on web applications which include email, online retail sales, online auction sites, wikis, instant messaging services, and many others.

Denial of service

Denial of Service (DoS) and Distributed Denial of Service (DDoS) grew significantly over the last year. These attacks are intended to send traffic to certain, targeted website(s) in order to take them down — this used to be more of a form of activism for people to take down corporate sites, however ENISA’s report said that DDoS attacks are now being used for extortion attempts, as part of the trend toward monetising hacking.

The primary difference between DoS and DDoS is that a DoS attack comes from one computer and one Internet connection to flood a target, whereas a DDoS attack uses multiple computers or devices on numerous Internet connections in order to flood the targeted source. This increase in these attacks is due majorly to the innovations created by hackers to use unsecured Internet of Things (IoT) devices (i.e. household items with Internet-connectivity such as DVRs, digital cameras, and home Internet routers) as a part of their attacks. How to avoid: There are a few key ways to secure yourself from this attack: secure your IoT devices with non-default passwords, turn off remote access to devices when not in use, and keep your systems (home and office) up-to-date.

In addition to these top five threats, other threats that saw a rise in number of assessed trends last year include physical manipulation, damage, or loss, exploit kits, data breaches, and information leakage. Though this can be disheartening, spam, identity theft, and cyber espionage, a few of the most detrimental cyber-attacks out there, saw a decrease in their number of instances; phishing, ransomware, and insider threats remained relatively constant from the previous year’s attacks, which isn’t necessarily good news, but it highlights the cybersecurity industry’s shift in focus to combating these common threats.

To quote both Sir Francis Bacon and Schoolhouse RockKnowledge is Power. The only way to avoid these threats is to know what you’re up against; educate your family and friends and stay up-to-date on the current online threat landscape by keeping up with Axiom Cyber Solution’s blog where we address the major issues of the cyber world.

Hailey R. Carlson | Axiom Cyber Solutions | 02/24/2017

Image Source/The current digital threat landscape according to ENISA 

Potential Security Threats to Wearable Technology

Potential Security Threats to Wearable Technology

The first computer, known as Electronic Numerical Integrator and Computer (ENIAC), was made over the course of three years, took up over 1,800 square feet, and weighed nearly 50 tons. Since then, computers have gotten smaller and more innovative, first to fit our desks, then our laps, our pockets, and now, we can wear computing devices on our bodies.

These devices, known as wearable technology, can be divided into five major categories: smart headgear, smart watches, fitness trackers, wearable medical devices, and smart clothing/accessories. As you can tell by the categories, these devices range from vanity gadgets, like Google Glass, to health-related devices, such as the ZIO wireless patch (which wirelessly tracks cardiac arrhythmia) and fitness trackers like Fitbit which help you manage your health.

The market for wearable technology is expected to grow to be worth over $34 billion with 411 million smart wearable devices sold by 2020, with the majority of the devices being comprised of smart watches and fitness trackers. With such a high amount of anticipated growth, there are also many factors that need to be considered, primarily the potential vulnerabilities that these devices can pose to their users.

Potential Vulnerabilities

Insecure Wireless Connections

Wearable devices often offer the ability to connect us even further by linking to our smartphones, laptops, and tablets via Bluetooth, Wi-Fi, and other connections. While this allows us to do things like track our food intake in tandem with exercise on fitness trackers and related tracking apps, it also creates another potential point of entry for hackers to gain access to our information.

Lack of Encryption

Like other Internet of Things (IoT) devices, wearable technology relies heavily on cloud-based computing. While ‘the cloud’ has become a buzz word, it is not a very secure space. Data being stored on manufacturer’s or service provider’s cloud servers is highly vulnerable because of a lack of encryption by service providers. This lack of security allows for hackers to have easier access to sensitive data stored in these devices’ clouds. Some third-party apps, which connect to these wearable devices, neglect basic security standards and hold onto information that is not encrypted. The kind of data that’s automatically being collected and stored by wearable devices is very valuable to hackers trying to steal sensitive information.

Nonexistent Regulations

Manufacturers will have to address the many security issues surrounding wearable devices — whether they choose to self-regulate or be bound by government regulations, a decision needs to be made in order to protect individuals and businesses from attack. These IoT devices need to be secured before being brought into businesses in order to protect the company’s network. Regulations could potentially shift the responsibility for any subsequent breaches or attacks that occur from the manufacturers of these devices to the company’s who fail to secure their networks.

Sensitive Data Exposure

Devices like fitness trackers, smart watches, and VR headsets contain a plethora of information about their users. On a smart watch, for example, users have the ability to receive text and email alerts, and even conduct online banking activity as well. When users use these devices, which are lacking in regulations and lacking in encryption, they could potentially be exposing any of the sensitive data accessed on these devices, including login credentials, banking information, Social Security numbers, and much more. Because of the potential severity of a malicious actor accessing this data, it is important for individuals and businesses alike to look at how they can secure these devices.

Secure your Devices

We can now all pretend to be David Hasselhoff in Knight Rider with spy-like smart watches, or submerse ourselves in virtual worlds with VR headsets, and while these are great technological advancements, it is essential that these devices are protected. Fitness bands or smart watches that monitor and capture information about things such as your movement using GPS or your personal information like logins and passwords can provide a malicious actor with details about our daily routines and current location or allow them access to your private accounts. While this can be a scary thought, there are steps that can be taken in order to protect you from these, and other, vulnerabilities.

  • Remote erase feature– If your business allows wearable technology, employees should be encouraged to enable the ability to remotely erase data from and/or disable their device if it is ever lost or stolen. This is similar to the ‘Find my iPhone’ feature on Apple smartphones, and it is a feature that wearable device manufacturers should really consider implementing in the future production of devices in order to protect their users.
  • Increased regulation– As mentioned before, whether it is among the manufacturers or by government intervention, regulations are necessary in order to keep a certain high-quality standard for these devices’ integral cybersecurity upon their creation.
  • Custom security levels– By allowing users the ability to choose their own level of security, this gives them responsibility over their own safeness. Users seldom consider security when wearing their devices, so defaulting to the least secure settings opens a vulnerability for hackers to exploit; however, if users are prompted to look directly at their own level of cybersecurity for the massive amounts of data stored on these devices, they are likely to decide to better protect themselves.
  • Encryption of data– If a hacker was tricky enough to actually gain access to your wearable technology device, having that data encrypted makes it that much harder for him/her to gain access to the sensitive information stored on it. Though there is currently a lack of encryption when it comes to these devices, Bluetooth encrypting and the encryption of valuable data will aid users in enhancing their overall cybersecurity.
  • Physical protection of devices– A small Apple watch is much easier for someone to steal from you while you walk down the street than it would have ever been to steal ENIAC back in the ’40s. Like many IoT devices today, a major concern is that a passerby might grab your device out of your pocket when you’re not looking. By storing your devices in safe places and passcode locking them, you can make it harder for physical criminals to take your data or access it if they do. As mentioned above, if this were to occur, newer wearable technology oftentimes comes with a remote erase feature in order to save your data.

Hailey R. Carlson | Axiom Cyber Solutions | 02/20/2017

Physical Repercussions of a Ransomware Attack

Physical Repercussions of a Ransomware Attack

Ransomware is a threat that has been growing steadily for the past two decades, evolving from a mail scam conducted from a P.O. box in Panama to an advanced cyber threat that is so common, it has become a major concern for individuals, governments, and businesses across every sector around the globe.

The number of ransomware attacks quadrupled from 2015 to 2016, and researchers believe that this number will double during 2017. In addition to the threat itself growing daily, the way in which ransomware affects its victims has evolved as well; whereas it used to be that the only consequences of an attack were online, there are now real-life, physical threats as a result of ransomware; there are two recent instances that are of considerable note.

Austrian Hotel Key Lock System

In early January of this year, four-star Austrian Hotel, Romantik Seehotel Jägerwirt, was infected with a ransomware attack that hit the hotel’s computer that was managing multiple systems including its reservation system, cash desk system, and most notably, the electronic key locking system.

The potential danger from hijacking this major system is guest safety; guests’ keys were not functional, meaning that they could have potentially been locked in or out of their rooms. Thankfully, fire code regulations globally mandate that electronic key locks open manually from the inside, so this threat was never realized. However, the hotel was unable to issue new room keys after the cyber attack, causing incoming guests to have to relocate to another hotel. This instance has been eye-opening for the hotel’s owner, who has since decided to switch back to ‘classic locks’ from the complex, modern ‘smart locks.’  Though this will not prevent further attack, it will prevent the new key card issuance problem from happening in the future.

Whereas this particular attack primarily impacted the business’s operations, an even more recent attack on the U.S. capital had potentially deadly consequences for the public.

Washington, D.C. Security Cameras

One week before the 2017 Presidential Inauguration of 45th President of the United States, Donald Trump, there was a ransomware attack on 66% of Washington, D.C. security surveillance cameras. Though the Metropolitan Police Department never saw any indication of a serious threat to the public, there was much concern over the attack. The infection lasted three days, keeping police from retrieving any surveillance footage during that time. This means that any activity that took place over this time span could not be reviewed if there was a security threat suspected. With events such as the Inauguration and the Marches for multiple causes in the days following, any actor with malicious intentions could have hidden something or done something that would have caused harm to those millions of people. National or global events often draw in much attention, including cyber crime and terrorism; a tech-savvy attacker could have hijacked the specific cameras that he/she did, in order to make it easier for an attack to take place. Not only this, but general public safety, regardless of upcoming events, was put in jeopardy by such a significant number of security cameras being out of working order.

This cyber threat was not only advanced in that it could have had potentially dangerous physical repercussions, but it also followed the modern trend of using IoT devices to deliver an attack. In the past few months, hackers have used Internet-connected devices such as digital cameras and DVR players to carry out DDoS attacks, and they have obviously evolved to be used in ransomware attacks.

Protect against these real world threats

Though thankfully neither of these two cases experienced the potentially dangerous, real-life threats they could have, lack of cyber defenses left people with serious digital and physical risk. Because of this, precautions must be taken in order to protect against similar attacks in the future which may have different and deadly outcomes.

  • Educate employees– Computers involved in ransomware attacks are usually infected because of employees clicking on malicious phishing emails from hackers. Though neither of the cases above have discovered exactly how their systems were infected, 91% of cyber attacks are caused initially by a phishing email. Teach employees how to recognize these emails in order to prevent ransomware from coming into your company in this way.
  • Have a recovery plan– The biggest issue for the Austrian hotel was that they had no clue what they would do if something like what occurred with their electronic key lock system happened. Having a backup plan is one of the key aspects of cybersecurity, as it is almost impossible to avoid every single threat that is out there. The phrase ‘expect the unexpected’ comes to mind in this case, where companies need a way to continue their major operations, even in the event of something like an unexpected cyber attack.
  • Secure your IoT devices– Cameras in Washington, D.C. were not properly secured from attack, similar to the way digital cameras and DVR players were left unsecured and then consequently used in recent DDoS attacks. Prevent your smart devices from getting infected by ransomware by turning off remote access to devices when not in use, changing device default usernames/passwords, and keeping an updated system.

Hailey R. Carlson | Axiom Cyber Solutions | 02/06/2017

The Truth About Cyber Bullying

The Truth About Cyber Bullying

The Internet has given bullies, who once harassed their peers on the playground, the anonymity and confidence to threaten and intimidate anyone from anywhere. Harassment of any kind through electronic communication is what is known as cyber bullying, and this phenomenon originated with cell phones and the Internet and, unfortunately, it continues to thrive today. While we often hear about cyber bullying in the news, it can be hard to grasp just how big of an issue this modern form of abuse can be– because of this, education and action need to become major areas of focus in combating this problem.

Cyber Bullying Statistics

  • 43% of kids have been cyber bullied — 1 in 4 have experienced it more than once.
  • 34% of students surveyed in 2016 have been harassed online at some point in their lives, which is almost double the amount reported by students of similar ages in 2007.
  • 68% of teens agree that cyber bullying is a serious problem.
  • 80% of cyber bullying occurs via smartphone in the form of texting or social media.
  • The most common types of bullying online are hurtful comments (14.3%) followed by rumors being spread (13.3%).
  • Young girls are twice as likely to partake in cyber bullying, both as the bully and the victim, than their male peers.

By taking a look at the figures above, it is obvious that cyber bullying is a huge issue. It’s such an issue that it has become the main focus of the First Lady’s platform.

Melania Trump’s Fight Against Cyber Bullying

Just as Former First Lady, Michelle Obama, used her platform to help children fight childhood obesity through her program, Let’s Move: America’s Move to Raise a Healthier Generation of Kids, new First Lady, Melania Trump, has chosen an issue that impacts children across the country for her platform as well: cyber bullying. In a speech leading up to the election, she said,

“We have to find a better way to talk to each other, to disagree with each other, to respect each other. We must find better ways to honor and support the basic goodness of our children, especially in social media. It will be one of the main focuses of my work, if I’m privileged enough to become your First Lady.”

-Melania Trump

Mrs. Trump has experienced bullying online herself, and some have even gone as far as to ridicule her ten year old son, Barron Trump. While the majority of people across party lines find this behavior reprehensible, it continues to happen–adults speak ill of a child, simply because of their views on his father. This alone could be the reason she has decided to take a stance against online bullies. While many believe her husband to be a social media cyber bully on Twitter, having the issue of cyber bullying at the top of the First Lady’s mind will hopefully impact the situation in a positive way by bringing to light this all-too-common problem.

Education & Action: Our Best Chance of Beating Cyber Bullying

Being aware of cyber bullying as an issue is the first step in stopping the abuse, and though some of the statistics above might seem staggering and hard to beat, there are some things we can do as a community to discourage people from cyber bullying and encourage people to be the good by supporting one another.

1. Limit children’s time in front of screens
2. Teach your children how to handle issues with others without bullying– Many students who said they experienced bullying also admitted to being bullies themselves, by teaching children to handle their issues in ways besides physical or cyber bullying, future generations might not have to experience the same conflicts.
3. Talk to your kids about their activity online– Though it can be a hard conversation to have, talk to your children about which sites you believe are/aren’t appropriate to visit.
4. Teach them to report any bullying they see online to you– Seventy percent of students report seeing frequent bullying online, but only one in ten will actually report it to an adult; this is why adults, including parents, teachers, and family friends, should encourage open communication between them and their children about any cyber bullying they experience or witness while online.

Hailey R. Carlson | Axiom Cyber Solutions | January 27, 2017

~Below, these facts, figures, and possible solutions are summarized in an infographic, brought to you by Axiom~

Power Grid Cybersecurity– Keeping America’s Lights On

Power Grid Cybersecurity– Keeping America’s Lights On

The Energy Department’s Warning

The U.S. Energy Department has released its Quadrennial Energy Review, in which it warned of U.S. electrical power grids being in ‘imminent danger’ of cyber attack. The Department also stated that a widespread power outage caused by a cyber attack could mean the undermining of “critical defense infrastructure” and much of the economy, as well as place the health and safety of millions of citizens in jeopardy. As attacks of this nature are becoming more frequent and sophisticated, The U.S. Department of Homeland Security has gone as far as to say that an attack on a U.S. power grid by a foreign enemy is one of their top concerns because such an attack could be one of the quickest ways to destroy the U.S. economy.

The issue of power grid security has become a concern for the Energy Department after allegations of Russian hacking on the U.S. election last year, as well as a supposed Russian attack on a Vermont electric utility at the start of the new year; However, whether or not these alleged Russian hacker scares are true, attacks of this nature have actually happened in the past quite frequently, and it is important to learn from these previous attacks on grids across the globe in order to properly secure these sources of energy from further attack.

Cyber Attacks on Energy Systems Across the Globe

Idaho, United States

In 2007, researchers for the Department of Energy conducted a vulnerability test on the power plant system at their Idaho lab. The staged attack, dubbed ‘Aurora,’ was launched by researchers to see where vulnerabilities might be hiding which ultimately resulted in the self-destruction of a generator. experimental cyber attack caused a generator to self-destruct. Though these were not malicious actors hacking into the system, this experimental cyber attack highlighted just how easy it would have been for a hacker to break in and cause harm. This was a bit of a wake up call for the federal government and electrical industry, as it made them think about what might happen if such an attack were carried out on a larger scale and by someone looking to cause harm to the American people.

Thankfully, by researching the vulnerabilities of the power grid in Idaho, the Energy Department has learned how to strengthen the cybersecurity defenses on these devices more so than ever before; though this is good news, acting undersecretary of DHS’s National Protection and Programs Directorate, Robert Jamison, said that vulnerabilities of this type cannot be easily eliminated, rather they need constant monitoring and updates that tests like these can aid in.

Kiev, Ukraine

Though the cyber attack on the Idaho power plant was a staged event and not malicious in its nature, some grid attacks do not pan out so nicely. Just last month, an alleged Russian cyber attack was launched on a Ukrainian power grid in the country’s capital. This was the second year in a row where a holiday-timed cyber attack hit the Kiev grid. Vsevolod Kovalchuk, acting chief director of Ukrenergo, stated that a power distribution station near Kiev unexpectedly switched off early on a Sunday morning, leaving the northern part of the capital without electricity, adding that the outage amounted to 200 megawatts of capacity, which is equivalent to about a fifth of the capital’s energy consumption at night. He said there were only two possible explanations for the accident: a hardware failure or external interference; either way, regardless of which of these was the actual cause, it comes down to an inherent cybersecurity flaw.

Grid Vulnerabilities in the Modern Age

In the continental United States, there isn’t a single national grid; instead there are three major grids, (1) the Eastern Interconnect, (2) the Western Interconnect, and (3) the Texas Interconnect (in addition to the grids covering Alaska and Hawaii). As these electric grids comes into the 21st Century through things like Smart grids, which automate operations and ensure that components of the grid can communicate with each other as needed, cybersecurity needs to be even stronger in order to properly protect these grids. There are four major vulnerability areas in 21st Century electric grids (detailed below), and it is important for the U.S. to take note in order to properly prepare for future cyber attacks on power grids.

  1. Platform Configuration– This vulnerability comes from improper OS and application security patches maintenance, inadequate access controls, and unenforced password policies.
  2. Platform Software– This security flaw is similar to what businesses and individuals face daily, with cyber attacks such as DDoS, lack of intrusion detection and prevention, and malware/ransomware threats as well.
  3. Network Configuration– A grid experiences Network Configuration Vulnerability if network configurations or connections are not protected by something, specifically a hardware firewall. If there is nothing between the hackers and the network to protect it, it falls into this category. Also under this category are Network Perimeter Vulnerabilities which include any network leaks or insecure Internet connections.
  4. Network Communication– This vulnerability occurs when communication between people via devices connected on the network are compromised. This, like Network Configuration Vulnerabilities, is primarily caused by a leak in network security.

In their Quadrennial Energy Review, the Energy Department also stressed the importance of incorporating cybersecurity in these grids because of their impact on the Internet of Things.

Grid control systems now handle, sense, and control endpoints numbered in the thousands. Widespread DER/DR penetration implies that future grid control systems may have to coordinate millions of end point control devices to support grid functions. These devices vary in type, from digital sensors and smart boards built into transformers, to mobile devices used by field operators and grid control managers… Grid control systems must evolve from being centralized to a hybrid of central and distributed control platforms… grid security and reliability assurance concerns mean that Federal authorities must be included in designing 21st-century grid control systems.

Hailey R. Carlson | Axiom Cyber Solutions | 01/25/2016

Image Source

Are you Vulnerable When it comes to Cybersecurity?

In the cyber world, we often hear about how everyone today is vulnerable to attack–Be it businesses, individuals, or even nations, no one is safe from the cyber threats that run rampant today. Though we know generally what the term means, it is important for us to define what it means to be vulnerable in the context of cybersecurity.

So, what is cybersecurity vulnerability? Vulnerability is a term that refers to a flaw in a company’s system which leaves it exposed to and defenseless against the attacks of cyber criminals. A company is considered vulnerable when there are little-to-no protections between its data and malicious actors who want to steal that information. It’s like protecting your car from being broken into–if you leave it unlocked, it is much easier for criminals to get inside; by locking the vehicle, however, you make it that much harder for people to break in, and they will likely skip over your car to get into one that is easier to attack. Hackers often do the same thing when it comes to secure and vulnerable entities.

There are numerous flaws within a company that can leave it vulnerable, and among some of the most dangerous of these cybersecurity vulnerabilities are access control issues, buffer overflows, and social engineering.

Access Control Issues

Access controls are a major factor for any business’ operations in that they determine who is allowed to do what. This authorization is referred to as privileges (or permissions) which are access rights granted by the operating system. This can mean figuring out who is allowed into a company’s server room or determining who has access to private files that include sensitive client data.

If used properly, access controls can keep your business safe by not allowing certain information or locations to be easily accessed by everyone, even some employees within the company who simply do not need access to that information. If these controls are misused or not used at all, however, it can put your company data at risk by having control out of your hands.

Buffer Overflows

Buffer overflow is a very common cybersecurity vulnerability that is, unfortunately, also very hard to detect. A buffer is a reserved memory space; in a buffer overflow attack, an application, one that stores data in more space than its buffer, is exploited into manipulating other buffer addresses and using them for the criminal’s vicious plans. The manipulation of other buffer addresses includes overwriting the data, damaging that data, and sometimes deleting the data as well. Thankfully this vulnerability is as hard for the hackers to carry out as it is for systems to detect.

Social Engineering

Social engineering is a focused attack which tries to trick users into divulging confidential information, such as organization secrets, or granting them access to private company computers without the victim’s knowledge. It is easier for cyber criminals to trick humans than to hack into your company through intricate code, so this is a common attack method for these malicious actors. There are multiple scams included in social engineering, but the most prevalent of this type of vulnerability appears in the form of phishing emails.

The best way to protect against a phishing email is to educate your employees on what to look for, including (1) an urgent request/deadline, (2) an embedded link within the email, (3) poor grammar or spelling throughout, and (4) the email appears to be coming from an unknown sender. Social engineering is different from other cybersecurity vulnerabilities in that it preys on the weaknesses and lack of knowledge in the human operators of computers, rather than entering the business through a flaw in the technology itself.

How to Reduce Your Company’s Vulnerabilities

Vulnerabilities are what cybersecurity companies like Axiom seek to reduce in businesses everywhere. As with anything in the cyber world, there is no silver bullet solution to keeping your company safe from its own network flaws; however, there are a few things you can do in order to reduce your company’s vulnerabilities:

  1. Educate your Employees– Employees can be your weakest link in regards to cybersecurity if they are not knowledgeable about looming threats and vulnerabilities–educate these employees, however, and you’ve got your greatest asset in the fight to stay secure. Not only should IT employees be well-versed in current cybersecurity vulnerabilities, but for all employees, from the highest level executives to the newest interns, cybersecurity education needs to be a company-wide mission. If an employee authorizes something that they are not aware is malicious, no firewall can say that it is not allowed; employees are the first line of defense in protecting your data.
  2. Run a vulnerability analysis– By running such an assessment, you can spot security holes and flaws that leave you vulnerable to attack. Generally this process first defines flaws, identifies them if they are present, and then classifies them into their proper categories. Once these existing threats are known to your company, you can take the necessary steps to secure your business in these areas. Knowing where you stand currently in regards to cybersecurity vulnerability can give you an idea as to whether or not your security defenses are where they need to be to give you the peace of mind that you are properly protected.
  3. Keep software security patches updated– These patches can remedy flaws or security holes that were found in your vulnerability analysis. For those who can be forgetful in keeping anti-virus and anti-malware software up-to-date, you can set up automatic updates to stay ahead of this security flaw.
  4. Back up and encrypt your sensitive data– Locate where your important data, such as names, social security numbers, bank account information, passwords, and other personally identifiable information (PII), is stored and make it as secure as you possibly can. By having backed-up copies of this sensitive information and then encrypting these files, hackers won’t even be able to use this data if they are sneaky enough to steal it.
  5. Talk to a professional– Taking on the task of securing your business can be a challenge, but you don’t have to go it alone. Many companies, particularly smaller businesses who lack an in-depth IT department, reach out to professionals to manage their cybersecurity defenses. Axiom Cyber Solutions is proud to be helping businesses of all sizes across the country to get and stay secure from those flaws that leave them vulnerable with our SecureAmerica Automated Threat Defense Platform.

All companies are vulnerable to attack–in fact IT professionals say it’s not a matter of if an entity will experience a data breach, but rather when. That being said, by implementing these steps above, you can make it harder for hackers to get to your private information and make yourself and your company less vulnerable to attack.

Hailey R. Carlson | Axiom Cyber Solutions | 1/17/2017

4 IoT Trend Predictions for 2017

4 IoT Trend Predictions for 2017

The Internet of Things (IoT) allows for every day devices to be connected to each other via the Internet. With each passing year, it appears as though we grow closer and closer to a world that is inherently connected– and 2017 is no exception. Experts have many predictions and expectations for what the new year will bring to the IoT world; here are four of the most hotly discussed of these predictions:

Government Acceptance and Regulations

Business and consumers are expected to be the largest areas of growth when it comes to IoT adoption and implementation; However, it is predicted that governments will be the second-largest sector to adopt IoT ecosystems during 2017. With the changing of presidential power in the United States later this month, and President-elect Trump’s planfor tackling cybersecurity threats, it is likely that at least within the next four years, some approach on the government end will be made to try and protect against the intrinsic security flaws of IoT devices. Many cyber security professionals are urging these government officials to require higher levels of strong security built into these vulnerable devices.

Virtual Reality

Virtual reality (VR) was made widely popular among consumers in 2016 with wearable headsets that allowed you to become semi-immersed in a virtual world, just by looking around with a pair of goggles on your head. This area of IoT is expected to have a shift from growth that focuses on these wearable hardware devices to developing more software–primarily in regards to content creation.

2017 is said to be the year that top-level content creators will try and make this semi-immersive experience even more captivating and realistic than ever before. While primarily seen in the gaming industry thus far, the tourism industry is expected incorporate VR technology into their marketing strategies–allowing customers added benefits to their experiences while on their trips and in previewing future trips as well. This is just one of the advancements of digital marketing, another area of IoT that is expected to grow greatly in 2017.

It is expected that consumer use of these wearable devices, especially those with a connected smartphone adaptability component, will skyrocket alongside these expected software advancements.

Artificial Intelligence

While, to most of us, Artificial Intelligence (AI) sounds like something far off into the future, it is a component of the technological world that is already impacting our lives today. Smart cars, GPS, Virtual Personal Assistants like Siri and Alexa, and almost any other household smart devices fall under the broad category that is modern AI. Because these devices are connected through the Internet, experts have some predictions for Artificial Intelligence that are likely to affect the IoT world. These predictions are best stated by Code42 chief security officer and chief privacy officer, Rick Orloff:

“There is a big distinction between artificial intelligence (AI) and artificial general intelligence (AGI). The former is akin to your GPS finding the best route to the airport, with the latter being associated with actual intelligent thought, which ties into robotics. As we rely on artificial intelligence to handle more tasks and both these categories evolve, we’re going to see a huge demand in 2017 for security skills applied to AGI, AI, and robotics, even more so when you combine AGI and robotics. The need for better real-time data correlation to improve the service stack as well as the security stack will become a critical skill set.”

-Rick Orloff, CSO/CPO, Code42

Smart Cities

Smart cities are those cities that integrate technology, specifically IoT, solutions into the overall management of their assets–including schools, hospitals, power plants, and many more integral players in the community. According to the Internet of Things Institute, Singapore is currently the smartest city in the world for its use of IoT technology to run its operations. Along with other IoT related phenomena, smart cities are expected to be on the rise across the globe in 2017. There is predicted to be a special focus on investment models to support the implementation of city-wide energy efficient systems, according to Analysys Mason.

These smart cities are excellent in using technology to allow their citizens to collaborate, but it is not a challenge-less process. Ruthbea Yesner Clarke, global director, Smart Cities Strategies at IDC, had this to say in regards to the growing popularity of these IoT-run towns:

“The awareness of the potential of Smart Cities has grown exponentially over the past year. States, provinces, counties, cities, and national governments realize they can positively alter the lives of millions of urban residents with the technology and data-driven opportunities digital transformation provides. This transformation is not without challenges, as a broad ecosystems of partners must work together to implement complex initiatives, and this will affect the entire program life cycle from policies and regulation to worker training and process improvements.”

-Ruthbea Yesner Clarke, global director, Smart Cities Strategies at IDC.

exhibition

While all of these advancements in the IoT realm of the technology world are exciting, one major flaw that is expected to continue is the hacking of IoT smart devices. This will bring about infinite new approaches, solutions, and business models in the fight to keep these devices protected. Among many other ways which will develop alongside their growing threat counterparts, here are a few ways in which you can protect your home against IoT threats.

  1. Turn off remote access to your devices when not in use–When at all possible, turn off remote access to your IoT devices. By leaving a device active while not in use, you are leaving it extremely vulnerable to use in a cyber attack, such as DDoS or even ransomware.
  2. Change all device login credentials from their default settings– Change your usernames and passwords to something hard to guess rather than leaving them vulnerable by using the same, basic credentials that came installed on your devices when you bought them. This is likely the same password used on similar devices, and using such passwords make them even more vulnerable to attack–once hackers figure out the password to one default device, they’ll be able to infect and take hostage any other device left in its default settings.
  3. Update your systems early and often– Stay on top of your system updates so that your network is well-protected. Activate fully automatic updates if it is hard for you to remember to update frequently, as it is for many of us. By doing this, you will never be behind in securing your devices with the most up-to-date protections.
  4. Research. Research. Research. Before you bring any connected devices into your home, you need to do your research to learn about the devices’ security features. As more and more consumers become cognizant of the security flaws that come installed in smart devices, such as vulnerable backdoors, manufacturers will need to begin taking note and creating these devices with security in mind. Until that time, protect yourself by doing a simple Google search to find out if your desired device is right for you.

Hailey R. Carlson | Axiom Cyber Solutions | 01/05/2017