“U.K. Hacker Jailed for Spying on Children and Downloading Indecent Images”
Robert Davis, a man from Nottingham, UK, purchased a range of cybercrime tools in 2019, including encryptors and remote administration tools (RATs), which could be used to steal personal information and conduct them through microphones and cameras. Surveillance backdoor. Davis caught potential targets by using fake profiles on different messaging apps like Skype, taking advantage of online encounters to send rogue links hosting malware via chat. Davis uses fake profiles on different messaging apps like Skype, exploits online encounters to send rogue links that host malware over chat, and uses encryptors to disguise malware to infect victims’ phones or computers so their Antivirus protection will not detect viruses. He then used the RAT to remotely access their devices and steal any images they had stored there, mostly women, including a teenage girl. A total of 27 images and videos of children were found on his computer, and in total more than 30 victims were identified.
Back in May 2021, Ireland’s public health system got hit with Conti ransomware. The consequences of this attack included disrupted services at several Irish hospitals, and the near complete shutdown of the Health Service Executive (HSE)’s national and local networks, forcing the cancellation of many outpatient clinics and healthcare services. It comes as no surprise to learn that the HSE’s systems were infected as a result of an employee on a Windows computer opening a booby-trapped Microsoft Excel document in a phishing email. It would take months to restore infected systems and recovery costs were estimated to exceed $600 million USD.
A PWC report on the HSE found the following:
– Nearly two months elapsed between the initial intrusion and the launching of the ransomware.
– Affected hospitals had tens of thousands of outdated Windows 7 systems, and that the health system’s IT administrators failed to respond to multiple warning signs that a massive attack was imminent.
– The cybersecurity maturity rating was ranked as low. For example, they did not have a CISO or a Security Operations Center established.
The consulting firm, PricewaterhouseCoopers, strongly urged hiring new personnel to lead the organization’s redoubled security efforts.
E-waste (old computers, tablets, phones, etc.) continues to accumulate and is up more than 21% over the past five years, according to the United Nations’ most recent assessment. This poses serious concerns for the environment and the health of people living near e-waste exposed regions. E-waste also poses a cybersecurity threat as improperly disposed devices may contain sensitive data that can fall into the hands of bad actors.
John Shegerian, co-founder and CEO of ERI and author of The Insecurity of Everything was interviewed in the article where he shares his thoughts on the current state of e-waste issues. In the interview Shegerian shared many anecdotes, including a story involving a client that was breached when a user threw a laptop in the trash ignoring e-waste disposal procedures.
Shegerian advocates that companies plan for proper e-waste disposal and budget accordingly for this. E-waste disposal should be documented in cybersecurity plans and considered when evaluating organizational risk.
Microsoft warned on Saturday evening that it had detected a highly destructive form of malware in dozens of government and private computer networks in Ukraine that appeared to be waiting to be triggered by an unknown actor. The code, as described by the company’s investigators, is meant to look like ransomware — it freezes up all computer functions and data, and demands a payment in return.
At Request of U.S., Russia Rounds Up 14 REvil Ransomware Affiliates
The Russian Federal Security Service (FSB) said today it arrested 14 people accused of working for “REvil,” a particularly aggressive ransomware group that has extorted hundreds of millions of dollars from victim organizations. The Russian Federal Security Service (FSB) said the actions were taken in response to a request from U.S. officials, but many experts believe the crackdown is part of an effort to reduce tensions over Russian President Vladimir Putin’s decision to station 100,000 troops along the nation’s border with Ukraine.
“This is Russian ransomware diplomacy,” Some Cyber security and ransomware activitist said on Twitter. “It is a signal to the United States — if you don’t enact severe sanctions against us for invasion of Ukraine, we will continue to cooperate with you on ransomware investigations.”
The REvil arrests were announced as many government websites in Ukraine were defaced by hackers with an ominous message warning Ukrainians that their personal data was being uploaded to the Internet. “Be afraid and expect the worst,” the message warned.
Experts say there is good reason for Ukraine to be afraid. Ukraine has long been used as the testing grounds for Russian offensive hacking capabilities. State-backed Russian hackers have been blamed for the Dec. 23, 2015 cyberattack on Ukraine’s power grid that left 230,000 customers shivering in the dark.
“Cyber security expert weighs in on recent Bernalillo County, APS attack”
The Albuquerque Public Schools cyberattack comes about a week after the ransomware attack on Bernalillo County, shutting down its computer systems and halting most services. How can things like this be prevented? Are public entities at a disadvantage when it comes to defending against cyberattacks?
On Monday morning of January 17th 2022, Crypto.com reported that it had been hacked. They are the first centralized exchange to have a security breach this year. Several users reported suspicious activity in their accounts, and noted that “they were missing cryptocurrencies from their balances.” (Best Owie) Apparently the hackers were able to bypass the two-factor authentication security measures of the user accounts they had infiltrated. In turn, this security breach caused the crypto exchange to restrict withdrawals for all of their users. Moreover, “Users were unable to carry out any withdrawals and those with pending withdrawals could not complete their transactions.” They tweeted about the pause on withdrawals for all users, but claimed that there were only a small number of users who were affected by the ordeal. This claim was quickly debunked by many users of their platform via social media. Most of these users appear to have had a large amount of cryptocurrency stolen from their accounts, and stressed that the exchange should take some sort of action.
Ukraine blames Belarus for PC-wiping ‘ransomware’ that has no recovery method and nukes target boxen
Ukraine has been hit resently with website defacements and now they are being targeted with boot record wiping malware. It has come to light that the suspected culprit for these events is Belarus. This ransomware that is being deployed does not even have a recovery method, so it is meant to be purely destructive. This comes at a time where tensions are extremely high between Ukraine and Russia, so they were the first suspect of origin. It was only after examination that it appears to have come from a Belarusian APT group.
‘White Rabbit’ Ransomware May Be FIN8’s Latest Tool
A new ransomware group named White Rabbit attacked a U.S. bank last month and is most likely connected to the advanced persistent threat group known as FIN8. This White Rabbit group has been very successful in hiding their malicious activity. However, on December 14, the ransomware was spotted by the Lodestone Forensic Investigations team. A ransom note was found, which included bunny ASCII art. The note addresses the victims saying that their network infrastructure has been compromised, their critical data has been leaked and their files are encrypted. Trend Micro researchers said that one of the most notable aspects of the ransomware’s attack is the use of a specific command-line password to decrypt its internal configuration and launch its ransomware routine. The password is “KissMe”.
This article touches on the necessity for organizations to update, and in some cases establish, their system security plans due to 600% increase in cybercrime as a result of the COVID-19 pandemic. While this seems relatively straight forward, the article notes that it’s difficult to gain buy in from C-Suite and board level members from a cybersecurity perspective. The article notes, “From a cybersecurity lens, however, tracking effectiveness and displaying ROI to the C-suite and board is more complicated. There aren’t any monthly quotas to meet, and many team leaders struggle with ways to display performance”. In order to overcome this obstacle, the article suggests cybersecurity professionals should quantify and articulate metrics in non-technical terms as they relate to their organization in order to gain buy in from C-Suite and board level members. A number of metrics are noted including:
– level of preparedness;
– Tool efficacy;
– Breach attempts or security incidents;
– Meantime to detect, resolve, and contain attacks; and
– Trending and mapping risks to the business
Towards the end, the article stresses that established security plans need to be periodically reassessed since, “The threat landscape promises to evolve, with cybercriminals constantly leveraging new attack methods”.
I went on a search based on one of the comments in the weekly posts. It got me thinking on how COVID has impacted cybersecurity as this is a massive fluctuation in the policy & procedures within the typical normal office-space style workplaces. In a short period of time, many companies did not have time to compensate or provide infrastructure for their employees.
For example, in this article dated March 24th, 2021 (one year after covid), a study was sent out and found that half the people that participated have never worked home before. 73% of the survey did not conduct any additional training for operating with organization resources over the internet. 80% of employees used their personal devices despite 51% being given equipment necessary to work.
Teleconferencing tools were broken into; documentation without central rights management were exploited for confidential data.
Not only does the article mention unsecure remote channels – I am also willing to bet that potential stand-alone systems (systems that do not connect to the internet) were probably also connected to the internet in effort to patch the system without tools like WSUS to update hardware. In IT, there are many individuals that cut corners. I would not be surprised if people were taking isolated systems and connecting them to the internet. Which in return could expose their work assets to a litter full of exploits and result in potential data exfiltration.
Overall the main point here is that COVID has introduced many cybersecurity issues; and it has been interesting seeing the industry adapt.
In the article mentioned above it talks about the 3 growing trends in cybersecurity. These are API’s ransomware evolving and social engineering. With Api’s being less secure than data warehouses, it is expected in 2022 by Gartner research to become the most frequent attacked variable. As for ransomware the tactics have begun to change as bad actors are going to fish for smaller businesses and demand ransom at a smaller rate to go unnoticed and continue their activities. Lastly social engineering is expected as the tactics for this method is more prominent during merger acquisitions and since there can be poor training in place for workers, they can give access away easily without noticing.
“Security Flaws Seen in China’s Mandatory Olympics App for Athletes”
The article I read this week was from the New York Times, and it describes a mandatory app athletes must have while participating at this year’s Winter Olympics in China. The app, which is used to report health & travel data, has serious encryption vulnerabilities according to researchers. It was found that portions of the app used to transmit Covid results & travel information failed to verify the signature used in encrypted transfers, or didn’t encrypt data at all. The app, MY2022, was designed to keep athletes in China from the greater Chinese population in order to control Covid spread. Concerns with the app’s design underscore the broader worries of Censorship in China. When security flaws with the app were disclosed to Beijing, an update did not fix the issues, as they likely violated China’s personal data protection laws. Issues of nonexistent encryption have long been an issue for China’s tech industry, as they have the duty of protecting consumer data while also sharing it with government censorship programs. This is also not the first time a Covid-related application has suffered issues, either. They are often not secure or transparent, or they are rushed, which can lead to public distrust in health initiatives. Issues with MY2022 include hackers being able to intercept data, and it’s messaging service failing to encrypt metadata. The main concern is whether or not these flaws were intentional, because once again proper encryption may interfere with the Government being able to “snoop”.
On December 11, 2021, Kronos, a workforce management software provider, had systems go down due to a ransomware attack. On December 19th, Kronos informed its customers that the system recovery process could take weeks and recommended that its customers implement their own contingency plans. Systems are still down and Kronos says that they expect systems to be back up by the end of January 2021. Kronos has not publicly announced many details about the attack or the reasoning behind the lengthy delay in recovery. Many of Kronos’ customers have struggled to provide their employees with accurate paychecks, leaving employees with less money than they had anticipated receiving for bills and holiday celebrations. Additionally, after weeks without the workforce management software, Kronos’ customers are looking at a lengthy, expensive process of correcting and entering the information that was manually collected during the system downtime. Kronos customers as well as the customers’ employees have begun filing lawsuits against Kronos. This highlights the importance of strong contingency plans and testing.
Artificial intelligence could boost your cyber security https://www.weforum.org/agenda/2022/01/3-ways-ai-can-boost-your-cybersecurity/
Threat prevention and cyber security is the biggest challenge for information technology. Threat prevention is one of the major factors in company growth, to protect cyber security required trained and intelligent cyber security experts. There is a global shortage of suitable experts. We can protect against various cyber-attack with the digital device but human behavior, insider attacks social engineering are unstoppable threats, it is impossible to stop with hardware or software.
Artificial intelligence can improve cyber security with accuracy identify cyber threats, predict cyber-attack, and keep data secure. AI technology can detect various cyber-attack, discover vulnerabilities and suspicious behavior. Today’s maximum cyber-attack does not generate alerts but with help of AI it can be possible, AI can help cyber security experts to implement and manage security active and passive network information to protect against attacks on the company network and system security. If we think what happens AI technology goes in the wrong hand then they can also utilize it to breach the security of the target system, but as per the overall study, AI is more useful to a security expert to protest information technology and digital assets.
Artificial intelligence playing important role in upcoming years for cyber security experts and also for cybercriminals. In authentication biometric security achieve a new level powered by AI, which will become one of the best cyber prevention technologies in upcoming years.
Yangyuan Lin says
“U.K. Hacker Jailed for Spying on Children and Downloading Indecent Images”
Robert Davis, a man from Nottingham, UK, purchased a range of cybercrime tools in 2019, including encryptors and remote administration tools (RATs), which could be used to steal personal information and conduct them through microphones and cameras. Surveillance backdoor. Davis caught potential targets by using fake profiles on different messaging apps like Skype, taking advantage of online encounters to send rogue links hosting malware via chat. Davis uses fake profiles on different messaging apps like Skype, exploits online encounters to send rogue links that host malware over chat, and uses encryptors to disguise malware to infect victims’ phones or computers so their Antivirus protection will not detect viruses. He then used the RAT to remotely access their devices and steal any images they had stored there, mostly women, including a teenage girl. A total of 27 images and videos of children were found on his computer, and in total more than 30 victims were identified.
Link: https://thehackernews.com/2022/01/uk-hacker-jailed-for-spying-on-children.html
Elizabeth Gutierrez says
Back in May 2021, Ireland’s public health system got hit with Conti ransomware. The consequences of this attack included disrupted services at several Irish hospitals, and the near complete shutdown of the Health Service Executive (HSE)’s national and local networks, forcing the cancellation of many outpatient clinics and healthcare services. It comes as no surprise to learn that the HSE’s systems were infected as a result of an employee on a Windows computer opening a booby-trapped Microsoft Excel document in a phishing email. It would take months to restore infected systems and recovery costs were estimated to exceed $600 million USD.
A PWC report on the HSE found the following:
– Nearly two months elapsed between the initial intrusion and the launching of the ransomware.
– Affected hospitals had tens of thousands of outdated Windows 7 systems, and that the health system’s IT administrators failed to respond to multiple warning signs that a massive attack was imminent.
– The cybersecurity maturity rating was ranked as low. For example, they did not have a CISO or a Security Operations Center established.
The consulting firm, PricewaterhouseCoopers, strongly urged hiring new personnel to lead the organization’s redoubled security efforts.
Link: https://krebsonsecurity.com/2021/12/inside-irelands-public-healthcare-ransomware-scare/
Matthew Bryan says
Article: E-Waste Is a Cybersecurity Problem, Too
Author: Julianne Pepitone
Published: 07 Jan 2022
Link: https://spectrum.ieee.org/the-cybersecurity-of-e-waste
E-waste (old computers, tablets, phones, etc.) continues to accumulate and is up more than 21% over the past five years, according to the United Nations’ most recent assessment. This poses serious concerns for the environment and the health of people living near e-waste exposed regions. E-waste also poses a cybersecurity threat as improperly disposed devices may contain sensitive data that can fall into the hands of bad actors.
John Shegerian, co-founder and CEO of ERI and author of The Insecurity of Everything was interviewed in the article where he shares his thoughts on the current state of e-waste issues. In the interview Shegerian shared many anecdotes, including a story involving a client that was breached when a user threw a laptop in the trash ignoring e-waste disposal procedures.
Shegerian advocates that companies plan for proper e-waste disposal and budget accordingly for this. E-waste disposal should be documented in cybersecurity plans and considered when evaluating organizational risk.
Shubham Patil says
Microsoft Warns of Destructive Cyberattack on Ukrainian Computer Networks
Link: https://www.nytimes.com/2022/01/16/us/politics/microsoft-ukraine-cyberattack.html
Microsoft warned on Saturday evening that it had detected a highly destructive form of malware in dozens of government and private computer networks in Ukraine that appeared to be waiting to be triggered by an unknown actor. The code, as described by the company’s investigators, is meant to look like ransomware — it freezes up all computer functions and data, and demands a payment in return.
Oluwaseun Soyomokun says
At Request of U.S., Russia Rounds Up 14 REvil Ransomware Affiliates
The Russian Federal Security Service (FSB) said today it arrested 14 people accused of working for “REvil,” a particularly aggressive ransomware group that has extorted hundreds of millions of dollars from victim organizations. The Russian Federal Security Service (FSB) said the actions were taken in response to a request from U.S. officials, but many experts believe the crackdown is part of an effort to reduce tensions over Russian President Vladimir Putin’s decision to station 100,000 troops along the nation’s border with Ukraine.
“This is Russian ransomware diplomacy,” Some Cyber security and ransomware activitist said on Twitter. “It is a signal to the United States — if you don’t enact severe sanctions against us for invasion of Ukraine, we will continue to cooperate with you on ransomware investigations.”
The REvil arrests were announced as many government websites in Ukraine were defaced by hackers with an ominous message warning Ukrainians that their personal data was being uploaded to the Internet. “Be afraid and expect the worst,” the message warned.
Experts say there is good reason for Ukraine to be afraid. Ukraine has long been used as the testing grounds for Russian offensive hacking capabilities. State-backed Russian hackers have been blamed for the Dec. 23, 2015 cyberattack on Ukraine’s power grid that left 230,000 customers shivering in the dark.
https://krebsonsecurity.com/2022/01/at-request-of-u-s-russia-rounds-up-14-revil-ransomware-affiliates/?web_view=true
Jason Burwell says
“Cyber security expert weighs in on recent Bernalillo County, APS attack”
The Albuquerque Public Schools cyberattack comes about a week after the ransomware attack on Bernalillo County, shutting down its computer systems and halting most services. How can things like this be prevented? Are public entities at a disadvantage when it comes to defending against cyberattacks?
https://www.krqe.com/news/albuquerque-metro/cyber-security-expert-weighs-in-on-recent-bernalillo-county-aps-attack/
Joshua Moses says
On Monday morning of January 17th 2022, Crypto.com reported that it had been hacked. They are the first centralized exchange to have a security breach this year. Several users reported suspicious activity in their accounts, and noted that “they were missing cryptocurrencies from their balances.” (Best Owie) Apparently the hackers were able to bypass the two-factor authentication security measures of the user accounts they had infiltrated. In turn, this security breach caused the crypto exchange to restrict withdrawals for all of their users. Moreover, “Users were unable to carry out any withdrawals and those with pending withdrawals could not complete their transactions.” They tweeted about the pause on withdrawals for all users, but claimed that there were only a small number of users who were affected by the ordeal. This claim was quickly debunked by many users of their platform via social media. Most of these users appear to have had a large amount of cryptocurrency stolen from their accounts, and stressed that the exchange should take some sort of action.
https://www.newsbtc.com/crypto/crypto-com-cro-restricts-withdrawals-for-all-users-after-succumbing-to-hack/
Ryan Trapp says
Ukraine blames Belarus for PC-wiping ‘ransomware’ that has no recovery method and nukes target boxen
Ukraine has been hit resently with website defacements and now they are being targeted with boot record wiping malware. It has come to light that the suspected culprit for these events is Belarus. This ransomware that is being deployed does not even have a recovery method, so it is meant to be purely destructive. This comes at a time where tensions are extremely high between Ukraine and Russia, so they were the first suspect of origin. It was only after examination that it appears to have come from a Belarusian APT group.
https://www.theregister.com/2022/01/17/ukraine_pc_wiping_malware_belarus_accusations/
Michael Galdo says
‘White Rabbit’ Ransomware May Be FIN8’s Latest Tool
A new ransomware group named White Rabbit attacked a U.S. bank last month and is most likely connected to the advanced persistent threat group known as FIN8. This White Rabbit group has been very successful in hiding their malicious activity. However, on December 14, the ransomware was spotted by the Lodestone Forensic Investigations team. A ransom note was found, which included bunny ASCII art. The note addresses the victims saying that their network infrastructure has been compromised, their critical data has been leaked and their files are encrypted. Trend Micro researchers said that one of the most notable aspects of the ransomware’s attack is the use of a specific command-line password to decrypt its internal configuration and launch its ransomware routine. The password is “KissMe”.
https://threatpost.com/white-rabbit-ransomware-fin8/177703/
Bryan Garrahan says
https://venturebeat.com/2022/01/11/as-security-issues-dominate-focus-on-plans-and-metrics-to-get-ahead-in-2022/
This article touches on the necessity for organizations to update, and in some cases establish, their system security plans due to 600% increase in cybercrime as a result of the COVID-19 pandemic. While this seems relatively straight forward, the article notes that it’s difficult to gain buy in from C-Suite and board level members from a cybersecurity perspective. The article notes, “From a cybersecurity lens, however, tracking effectiveness and displaying ROI to the C-suite and board is more complicated. There aren’t any monthly quotas to meet, and many team leaders struggle with ways to display performance”. In order to overcome this obstacle, the article suggests cybersecurity professionals should quantify and articulate metrics in non-technical terms as they relate to their organization in order to gain buy in from C-Suite and board level members. A number of metrics are noted including:
– level of preparedness;
– Tool efficacy;
– Breach attempts or security incidents;
– Meantime to detect, resolve, and contain attacks; and
– Trending and mapping risks to the business
Towards the end, the article stresses that established security plans need to be periodically reassessed since, “The threat landscape promises to evolve, with cybercriminals constantly leveraging new attack methods”.
Michael Duffy says
I went on a search based on one of the comments in the weekly posts. It got me thinking on how COVID has impacted cybersecurity as this is a massive fluctuation in the policy & procedures within the typical normal office-space style workplaces. In a short period of time, many companies did not have time to compensate or provide infrastructure for their employees.
For example, in this article dated March 24th, 2021 (one year after covid), a study was sent out and found that half the people that participated have never worked home before. 73% of the survey did not conduct any additional training for operating with organization resources over the internet. 80% of employees used their personal devices despite 51% being given equipment necessary to work.
Teleconferencing tools were broken into; documentation without central rights management were exploited for confidential data.
Not only does the article mention unsecure remote channels – I am also willing to bet that potential stand-alone systems (systems that do not connect to the internet) were probably also connected to the internet in effort to patch the system without tools like WSUS to update hardware. In IT, there are many individuals that cut corners. I would not be surprised if people were taking isolated systems and connecting them to the internet. Which in return could expose their work assets to a litter full of exploits and result in potential data exfiltration.
Overall the main point here is that COVID has introduced many cybersecurity issues; and it has been interesting seeing the industry adapt.
https://usa.kaspersky.com/blog/pandemic-year-in-infosec/24451/
Wilmer Monsalve says
https://www.securitymagazine.com/articles/96933-3-growing-trends-in-cybersecurity
In the article mentioned above it talks about the 3 growing trends in cybersecurity. These are API’s ransomware evolving and social engineering. With Api’s being less secure than data warehouses, it is expected in 2022 by Gartner research to become the most frequent attacked variable. As for ransomware the tactics have begun to change as bad actors are going to fish for smaller businesses and demand ransom at a smaller rate to go unnoticed and continue their activities. Lastly social engineering is expected as the tactics for this method is more prominent during merger acquisitions and since there can be poor training in place for workers, they can give access away easily without noticing.
Alexander William Knoll says
“Security Flaws Seen in China’s Mandatory Olympics App for Athletes”
The article I read this week was from the New York Times, and it describes a mandatory app athletes must have while participating at this year’s Winter Olympics in China. The app, which is used to report health & travel data, has serious encryption vulnerabilities according to researchers. It was found that portions of the app used to transmit Covid results & travel information failed to verify the signature used in encrypted transfers, or didn’t encrypt data at all. The app, MY2022, was designed to keep athletes in China from the greater Chinese population in order to control Covid spread. Concerns with the app’s design underscore the broader worries of Censorship in China. When security flaws with the app were disclosed to Beijing, an update did not fix the issues, as they likely violated China’s personal data protection laws. Issues of nonexistent encryption have long been an issue for China’s tech industry, as they have the duty of protecting consumer data while also sharing it with government censorship programs. This is also not the first time a Covid-related application has suffered issues, either. They are often not secure or transparent, or they are rushed, which can lead to public distrust in health initiatives. Issues with MY2022 include hackers being able to intercept data, and it’s messaging service failing to encrypt metadata. The main concern is whether or not these flaws were intentional, because once again proper encryption may interfere with the Government being able to “snoop”.
https://www.nytimes.com/2022/01/18/technology/china-olympics-app-security.html
Amelia Safirstein says
On December 11, 2021, Kronos, a workforce management software provider, had systems go down due to a ransomware attack. On December 19th, Kronos informed its customers that the system recovery process could take weeks and recommended that its customers implement their own contingency plans. Systems are still down and Kronos says that they expect systems to be back up by the end of January 2021. Kronos has not publicly announced many details about the attack or the reasoning behind the lengthy delay in recovery. Many of Kronos’ customers have struggled to provide their employees with accurate paychecks, leaving employees with less money than they had anticipated receiving for bills and holiday celebrations. Additionally, after weeks without the workforce management software, Kronos’ customers are looking at a lengthy, expensive process of correcting and entering the information that was manually collected during the system downtime. Kronos customers as well as the customers’ employees have begun filing lawsuits against Kronos. This highlights the importance of strong contingency plans and testing.
https://www.npr.org/2022/01/15/1072846933/kronos-hack-lawsuits
Mohammed Syed says
Artificial intelligence could boost your cyber security
https://www.weforum.org/agenda/2022/01/3-ways-ai-can-boost-your-cybersecurity/
Threat prevention and cyber security is the biggest challenge for information technology. Threat prevention is one of the major factors in company growth, to protect cyber security required trained and intelligent cyber security experts. There is a global shortage of suitable experts. We can protect against various cyber-attack with the digital device but human behavior, insider attacks social engineering are unstoppable threats, it is impossible to stop with hardware or software.
Artificial intelligence can improve cyber security with accuracy identify cyber threats, predict cyber-attack, and keep data secure. AI technology can detect various cyber-attack, discover vulnerabilities and suspicious behavior. Today’s maximum cyber-attack does not generate alerts but with help of AI it can be possible, AI can help cyber security experts to implement and manage security active and passive network information to protect against attacks on the company network and system security. If we think what happens AI technology goes in the wrong hand then they can also utilize it to breach the security of the target system, but as per the overall study, AI is more useful to a security expert to protest information technology and digital assets.
Artificial intelligence playing important role in upcoming years for cyber security experts and also for cybercriminals. In authentication biometric security achieve a new level powered by AI, which will become one of the best cyber prevention technologies in upcoming years.