Police encryption should be retained (letter) | Letters To The Editor – LancasterOnline

Next month, the Lancaster County commissioners will vote whether to end the encryption of police radio transmissions. As a retired officer, I implore them to not allow the transmissions to be heard by the general public, as this may jeopardize the safety of the officers, victims and potential witnesses.

Please do not give in to the mob mentality and the media, which perpetuate the anti-police rhetoric. The media harps on the issue of transparency, but they dont always practice what they preach. How many times have we seen the phrases a source close to the investigation or an anonymous source in articles from news outlets?

I believe the only reason the media want to hear these transmissions is so they can respond to a scene in order to get the scoop. I experienced this many times in my 41-year career, as did my fellow officers.

I strongly request that the commissioners dont rescind the encryption.

On a lighter note, I found it very amusing no, hilarious that LNP | LancasterOnline was not permitted access to presidential candidate Joe Biden on his recent visit to Lancaster. The nerve of his campaign staff to allow reporters from other parts of the state access and deny local journalists! Im surprised LNP | LancasterOnline hasnt filed a complaint against the Biden campaign under the Right-to-Know law, as it has in the past against government officials and entities that have denied it access to information. Or maybe LNP | LancasterOnline is just waiting for the proper time.

Randy L. Herman

Manor Township

Subscribe today for only $2

' + submsgtxthtml + '

Get unlimited access to breaking news, ancestry archives, our daily E-newspaper, games and more.

Subscribe today for only $2

' + submsgtxthtml + '

Get unlimited access to breaking news, ancestry archives, our daily E-newspaper, games and more.

Subscribe today for only $2

' + submsgtxthtml + '

Get unlimited access to breaking news, ancestry archives, our daily E-newspaper, games and more.

Subscribe today for only $2

' + submsgtxthtml + '

See the original post:
Police encryption should be retained (letter) | Letters To The Editor - LancasterOnline

Losing the Human Touch to Protect Data – Infosecurity Magazine

Human nature means that we tend to default to the easiest option when faced with difficult and serious issues, and this can be the case when it comes to securing our data and information systems.

In the early days ofinformation security, we focused on preventing access to the data we valued. We installed firewalls to protect ourperimeters and boughtanti-virus software to identifyand preventmalware that mightsneak through.If we had taken a more data-centric approach from the start, maybe we would have avoided many of the breaches that have hit the headlines over the last 30 years.

Encryptionhas been around for centuries and used by the Greeks and Romans to protect information if it fell into the wrong hands. Protecting electronic data has proven to be a more complex problem and it is us humans again who havebeen the Achilles heel of most encryption solutions.

Humans were never meant to worry about data security or havingto make decisions about what is important to encrypt and protect and what is not.What was needed at the very start was a philosophythatmakes security aninherent property of data that is Invisible from those who generate and use it every day.Inherent and Invisible security allows users to act as normal withoutrulesor technologyto get around that would introduce risk.

Itsnot too late though: most encryption solutions rely onsymmetricencryption which uses the same key to encrypt and decrypt. Public Key Infrastructure (PKI) enables Asymmetric Encryption which uses two keys: apublickey to encrypt and a uniqueprivatekey to decrypt. PKIencryption allows forsimple and natural file sharing across user groups, networks and in the cloud.

This is a major advantage,butindividuals will find other ways of achieving something if the proper way isdifficult,soPKI-based encryptionhas tobeboth inherent and invisibletoavoid these risks.This can be achievedby making the encryption processes work at the file system level so that humans arent even aware that theyre going on.

In addition, tightly binding authentication with encryption of the data inside the filesensures that even if information falls into the wrong hands whether by accident, through insider theft or by malware attack it remains encrypted and useless to anyone.

Number crunching

Technically, PKI-based file encryption is a complicated process and is a slow and mathematical task which takes many processor cycles. However, modern CPUs include some dedicated instructions for encryption operations, eliminating performance problems and user frustrations.

The other important factor is that there must be no disruption to the waypeople and applications work. For example, data must remainencrypted at all times on disk,even when files are being edited. If an unauthorized individual attempts to open a file that is not encrypted for them, they will then find that the data is unreadable even if they take a copy of the file outside the network.

So,how isit different?

There are plenty of encryption systems on the market, but full disk encryptionsystems like BitLocker, for example,only protect data when the system is switched off so anyone or anything can access any file on a running system.

File and folder encryption, as well as dataclassifications,rely on the user making a security choice. Users must actively choose to encrypt files and rememberadditionally to delete the originals. This method assumes the useror administratorwill make the right classification choice.If everything isencrypted, however, the need to make user decisions is removed and individuals cannot also decidenotto encrypt some data.

By building authentication into each file alongside encryption we can be sure that only authorized individuals can access the data. This approach defeats insider data theft because any stolen information remains encrypted and therefore useless once outside the control of the organization.

This individual security shield is maintained on every file, no matter how it is used, where it is stored and on which media it is copied. That means even if someone has the correct ID, passwordand token,andhastheauthority to open a fileencrypted with theirpublic key,the filestillremains encrypted.

What about the admins?

In conventional encryption, privileged users such as IT administratorsarestill able to access information, which presents a risk. With authenticated encryption, adminscan still do their job, but they will be unable to decrypt files they do not have the authority to open.

It is also irrelevant where files are copied because each one has its own inherent security. To have access toany of thedata, the administrator needs the file, the user credentials, their private keyand the decryption filter.Asa result, it is not possible to decrypt a file outside of the organization, even if an individual is authorized to decrypt the filewhen at work.

Mind the gap

Itstime to take a fresh look at data security. Rather than trying to fill in the security gaps to protect the increasingly disparate perimeter defenses, we need to take a data-centric approach to security and protect it at the mostbasiclevel, which is the fileat rest, in use or in motion.We need to step back fromsolutionsthatprotect some of the data some of the time, focus on compliance rather than security, or add complexitythat can introduce risk itself.

Most importantly, we needto remove the human element ofdatasecurity entirely, rather than try to account foritor change it. Training and monitoringdoesntwork all the timeand human nature has shown thatif the solution is notinstinctive or logical,wewill createourown, insecure methods.How many people leave the front door key under the pot by the door?

Peopleshould be able to work just as they want to or need to, without additional considerations and obvious pressuresand similarly, usabilityneedntbe sacrificed to strengthen our data security.

Excerpt from:
Losing the Human Touch to Protect Data - Infosecurity Magazine

Randomness theory could hold key to internet security – Newswise

Newswise ITHACA, N.Y. Is there an unbreakable code?

The question has been central to cryptography for thousands of years, and lies at the heart of efforts to secure private information on the internet. In a new paper, Cornell Tech researchers identified a problem that holds the key to whether all encryption can be broken as well as a surprising connection to a mathematical concept that aims to define and measure randomness.

Our result not only shows that cryptography has a natural mother problem, it also shows a deep connection between two quite separate areas of mathematics and computer science cryptography and algorithmic information theory, saidRafael Pass, professor of computer science at Cornell Tech.

Pass is co-author ofOn One-Way Functions and Kolmogorov Complexity,which will be presented at the IEEE Symposium on Foundations of Computer Science, to be held Nov. 16-19 in Durham, North Carolina.

The result, he said, is that a natural computational problem introduced in the 1960s in the Soviet Union characterizes the feasibility of basic cryptography private-key encryption, digital signatures and authentication, for example.

For millennia, cryptography was considered a cycle: Someone invented a code, the code was effective until someone eventually broke it, and the code became ineffective. In the 1970s, researchers seeking a better theory of cryptography introduced the concept of the one-way function an easy task or problem in one direction that is impossible in the other.

For example, its easy to light a match, but impossible to return a burning match to its unlit state without rearranging its atoms an immensely difficult task.

The idea was, if we have such a one-way function, maybe thats a very good starting point for understanding cryptography, Pass said. Encrypting the message is very easy. And if you have the key, you can also decrypt it. But someone who doesnt know the key should have to do the same thing as restoring a lit match.

But researchers have not been able to prove the existence of a one-way function. The most well-known candidate which is also the basis of the most commonly used encryption schemes on the internet relies on integer factorization. Its easy to multiply two random prime numbers for instance, 23 and 47 but significantly harder to find those two factors if only given their product, 1,081.

It is believed that no efficient factoring algorithm exists for large numbers, Pass said, though researchers may not have found the right algorithms yet.

The central question were addressing is: Does it exist? Is there some natural problem that characterizes the existence of one-way functions? he said. If it does, thats the mother of all problems, and if you have a way to solve that problem, you can break all purported one-way functions. And if you dont know how to solve that problem, you can actually get secure cryptography.

Meanwhile, mathematicians in the 1960s identified whats known as Kolmogorov Complexity, which refers to quantifying the amount of randomness or pattern of a string of numbers. The Kolmogorov Complexity of a string of numbers is defined as the length of the shortest computer program that can generate the string; for some strings, such as 121212121212121212121212121212, there is a short program that generates it alternate 1s and 2s. But for more complicated and apparently random strings of numbers, such as 37539017332840393452954329, there may not exist a program that is shorter than the length of the string itself.

The problem has long interested mathematicians and computer scientists, includingJuris Hartmanis, professor emeritus of computer science and engineering. Because the computer program attempting to generate the number could take millions or even billions of years, researchers in the Soviet Union in the 1960s, as well as Hartmanis and others in the 1980s, developed the time-bounded Kolmogorov Complexity the length of the shortest program that can output a string of numbers in a certain amount of time.

In the paper, Pass and doctoral student Yanyi Liu showed that if computing time-bounded Kolmogorov Complexity is hard, then one-way functions exist.

Although their finding is theoretical, it has potential implications across cryptography, including internet security.

If you can come up with an algorithm to solve the time-bounded Kolmogorov complexity problem, then you can break all crypto, all encryption schemes, all digital signatures, Pass said. However, if no efficient algorithm exists to solve this problem, you can get a one-way function, and therefore you can get secure encryption and digital signatures and so forth.

The research was funded in part by the National Science Foundation and the Air Force Office of Scientific Research, and was based on research funded by the Intelligence Advanced Research Projects Activity in the Office of the Director of National Intelligence.

For additional information, see this Cornell Chronicle story.

-30-

See original here:
Randomness theory could hold key to internet security - Newswise

Apricorn Releases the First Hardware-Encrypted USB C-Type Connector – AiThority

Apricorns Aegis Secure Key 3NXC Addresses the Growing Diversity of Data Security Needs in the Expanding Remote Workforce With Macbook, Ipad, and Android Compatibility.

Apricorn, the leading manufacturer of software-free, 256-bit AES XTS hardware-encrypted USB 3.2 storage devices, has launched the Aegis Secure Key 3NXC the first device of its kind with a USB-C connector. This makes it the only hardware-encrypted flash key that is compatible with the next generation of laptops, smartphones, tablets and hubs, without the need for a separate A-to-C adapter.

Designed with the USB 3.2 ports of the next generation of computers, tablets, smartphones and hubs, the Secure Key 3NXC is Apricornsand the marketsfirst hardware-encrypted flash key to be compatible with USB 3.2 C-ports without the aid of a separate A-to C adapter. Like its predecessor, the Secure Key 3NX, the Secure Key 3NXC line is priced to economically and efficiently protect the data of the expanding global remote workforce while delivering all of the advanced security features found in the Aegis family of secure drives. By offering a range of 6 storage capacities from 4GB to 128GB, the Secure Key 3NXC allows the IT admin to closely align the device capacity with the storage needs of each individual employee, reducing overall cost of deployment. Prices range from $59 to 179.

Recommended AI News: Kaltura Helps SAP Create Innovative Interactive Customer Experience

Kurt Markley, Apricorns Director of Sales, says, Even before the COVID-19 pandemic, remote and mobile working was on the rise. As the global workforce shifted from office to home practically overnight, the demand for our encrypted secure keys skyrocketed, as did the demand for our A-to-C adapters. We accelerated the release of the Aegis Secure Key 3NXC to provide an efficient way of ensuring that employees using MacBooks, iPads and Android devices can securely store and move sensitive data, wherever theyre working.

The Aegis Secure Key 3NXC completes the Secure Key 3NX family, which Apricorn updates constantly to address evolving security threats and business needs for highly regulated sectors such as defense, finance, government, manufacturing and healthcare. The 3NXC was created in response to a market thats moving towards smaller and thinner laptops and tablets that cant accommodate a USB-A port.

While most computers and laptops still offer both A and C connector ports, the number of those who exclusively committing to type C continues to grow year over year, says Markley. USB isnt just there for peripherals or charging phones anymore, but to power up these machines on that same port. We are developing with this next generation of computers in mind, and at the same time, continuing to manufacture type A devices for those who need them for the foreseeable future.

Recommended AI News: Bitcoin Association Appoints Two New Asia Ambassadors To Advance Bitcoin SV

Standard features shared with the Aegis family include onboard keypad authentication, 256-bit AES XTS hardware encryption, complete cross-platform compatibility, read-only options, separate admin and user access, data recovery PINs, programmable PIN lengths, and Aegis Configurator compatibility.

The 3NX family offers one unique feature that is not available on any other hardware encrypted device: the ability to toggle between Fixed Disk and Removable Media (U.S. Pat. No 10,338,840). FIPS 140-2 Level 3 validation which is expected later this year.

The security advantages of Apricorns hardware encrypted USB storage devices include:

Recommended AI News: HashCash Extends Blockchain Support To Global Pharma Company For Clinical Trials

Share and Enjoy !

Read more from the original source:
Apricorn Releases the First Hardware-Encrypted USB C-Type Connector - AiThority

Making the most of XG Firewall v18 Part 2 – Naked Security

Network traffic encryption levels continue to steadily increase. In the last year, the percentage of pages loaded over HTTPS as reported by Google has increased from 82% to 87% on the Windows platform. Its even higher on Macs at 93%. At this rate, we are not far away from a 100% TLS-encrypted Internet.

In this second in a series of articles on making the most of the great new features in XG Firewall v18, were going to specifically focus on resources available to you in order to make the most of the new Xstream TLS 1.3 inspection solution in XG Firewall v18.

In our last article, we covered the Xstream architecture and the new Xstream DPI engine in XG Firewall v18. The new TLS inspection solution is a key component of the new architecture and provides decryption for TLS/SSL-encrypted traffic with native support for the latest TLS 1.3 standard.

With most traffic flows transiting the firewall now encrypted, TLS inspection is absolutely critical to opening up this enormous blind spot to enable the firewall to do its job and inspect content coming into the network. As we will discuss in our next article in the series, the DPI engine can be extremely effective at identifying new zero-day variants of ransomware and other threats, but only if its able to inspect the traffic unencrypted.

Encrypted traffic flows destined to be examined by the new DPI engine are passed to the TLS inspection engine for decrypt before being inspected. After inspection, the flow is re-encrypted and sent on to its destination. If youre interested in learning more about how TLS encryption and inspection works, and why its important, I suggest reviewing these two great assets on the topic:

The new Xstream TLS inspection engine in XG Firewall v18 offers a number of compelling benefits that make it the ideal solution for todays modern encrypted internet:

As we mentioned in the last article, taking advantage of the new TLS inspection engine in XG Firewall v18 is super easy. It essentially requires checking one box in your firewall to activate it and then creating a rule on the new SSL/TLS Inspection Rules tab as shown below.

For a quick five-minute overview of how to create your own SSL/TLS inspection rules, watch this short how-to video:

For a detailed explanation and step by step guide for creating SSL/TLS inspection rules and decryption profiles, check out the online documentation:

It is recommended that you start gradually with TLS encryption, with a limited sub-estate of your network or a few test systems. This will allow you to build your expertise with the new TLS inspection solution and explore the new rules, logging, reporting, and error-handling options.

Not all applications and servers fully and properly support TLS inspection, so watch the Control Center for errors and take advantage of the convenient built-in tools to exclude problematic sites or services. Your XG Firewall comes with two pre-packaged TLS inspection rules out of the box that make exclusions easy. By default, they exclude trusted domains known to be incompatible with TLS decryption such as iCloud, some Microsoft domains, and others. You can easily customize these rules directly through the widget on the Control Center as issues arise, or through updating those exclusion rules directly.

Once youre comfortable with the DPI engine and TLS inspection, we recommend applying it more broadly across your network. When youre ready for broader TLS inspection and wish to push the CA certificate out to more systems, we recommend using the wizard built into the Microsoft Active Directory Group Policy Management tools to make this task quick and easy.

As you roll out TLS inspection more broadly, carefully monitor your firewall system performance metrics to ensure your hardware is not a bottleneck. While the Xstream architecture in XG Firewall v18 offers tremendous performance gains for TLS inspection, going from inspecting 0% of encrypted traffic to 80-90% of your TLS traffic may have an impact on performance depending on your firewalls normal load.

If your firewall could benefit from some extra headroom, consider a hardware refresh to a current higher-capacity model. You definitely dont want to risk NOT inspecting TLS traffic given the rate at which hackers and attackers are utilizing this enormous blind spot to their advantage.

Heres a summary of the resources available to help you make the most of the new features in XG Firewall v18, including Xstream TLS inspection:

Go here to read the rest:
Making the most of XG Firewall v18 Part 2 - Naked Security

Global Encryption Software Market Expected to reach highest CAGR by 2025: Dell , Eset , Gemalto , IBM , Mcafee – Owned

Aimed at providing report readers with a discerning picture of the current market scenario dominant in the Encryption Software market, this holistic report output encapsulating historic as well as current market developments are poised to specifically grab the pulse of the Encryption Software market.

Owing to the sudden onset of dynamic macro-economic factors the Encryption Software market has been thoroughly affected by the current developments, thus manifesting in a myriad alterations and tangible deviations from the regular growth course of the Encryption Software market. Our researchexperts and industry analysts.

The study encompasses profiles of major companies operating in the Encryption Software Market. Key players profiled in the report includes:DellEsetGemaltoIBMMcafeeMicrosoftPkwareSophosSymantecThales E-SecurityTrend MicroCryptomathicStormshield

Available Sample Report in PDF Version along with Graphs and [emailprotected] https://www.orbismarketreports.com/sample-request/83040

The report specifically hovers over vital, market specific details concerning both historical as well as current scenario, such that readers can seamlessly grab ready-to-use information from a singular, compact documentation on the Encryption Software market.This section of the report further aims to enlighten report readers about various market influencers with a thorough overview of barrier analysis as well as an opportunity mapping that collectively influence and decide the upcoming growth trajectory of the Encryption Software market in all favorable terms.

By the product type, the market is primarily split into On-premisesCloud

By the end-users/application, this report covers the following segments Disk encryptionFile/folder encryptionDatabase encryptionCommunication encryptionCloud encryption

Access Complete Report @ https://www.orbismarketreports.com/global-encryption-software-market-growth-analysis-by-trends-and-forecast-2019-2025

As the report makes further progress, it unveils a real-time scenario of the market, besides also shedding substantial light on other historical developments that had influenced sustainable revenue flow in the Encryption Software market. Minute details about lucrative business strategies, trouble-shooting approach as well as customer enticing tactics have been thoroughly addressed in this section of the report such that readers can well comprehend real developments to ascertain an-evidence based business strategy, with ample competitive edge, such that market players can definitely cement their lead despite the high intensity in the Encryption Software market.

Global Encryption Software Geographical Segmentation Includes: North America (U.S., Canada, Mexico) Europe (U.K., France, Germany, Spain, Italy, Central & Eastern Europe, CIS) Asia Pacific (China, Japan, South Korea, ASEAN, India, Rest of Asia Pacific) Latin America (Brazil, Rest of L.A.) Middle East and Africa (Turkey, GCC, Rest of Middle East)

These details are indicated in the report to allow market players undertake a systematic analytical review of the Encryption Software market to arrive at logical conclusions governing the growth trajectory of the Encryption Software market and their subsequent implications on the growth of the aforementioned market.

Some Major TOC Points: Chapter 1. Report Overview Chapter 2. Global Growth Trends Chapter 3. Market Share by Key Players Chapter 4. Breakdown Data by Type and Application Chapter 5. Market by End Users/Application Chapter 6. COVID-19 Outbreak:Encryption Software Industry Impact Chapter 7. Opportunity Analysis in Covid-19 Crisis Chapter 9. Market Driving ForceAnd Many More

Global Encryption Software Market Report: Research Methodology

Moving forward, report readers are also presented with a unique portfolio presentation that houses minute details about prominent market players. The report is a unique, one stop solution to unravel complexities concerning player specific information their asset, competitive edge, influential market specific decision that eventually harness a lucrative stance despite cut-throat competition in the Encryption Software market.

Do You Have Any Query or Specific Requirement? Ask Our Industry [emailprotected] https://www.orbismarketreports.com/enquiry-before-buying/83040

The report allows its readers to gain optimum cues about the market progression such that players can well comprehend potential opportunities as well as persistent challenges and probable threats in the Encryption Software market. This dedicated research articulation on the Encryption Software market structuresinclusive outlook of various drivers and threats that eventually impact the growth course in the Encryption Software market.

About Us :

With unfailing market gauging skills, has been excelling in curating tailored business intelligence data across industry verticals. Constantly thriving to expand our skill development, our strength lies in dedicated intellectuals with dynamic problem solving intent, ever willing to mold boundaries to scale heights in market interpretation.

Contact Us :

Hector CostelloSenior Manager Client Engagements4144N Central Expressway,Suite 600, Dallas,Texas 75204, U.S.A.Phone No.: USA: +1 (972)-362-8199 | IND: +91 895 659 5155

Originally posted here:
Global Encryption Software Market Expected to reach highest CAGR by 2025: Dell , Eset , Gemalto , IBM , Mcafee - Owned

ProLock ransomware gives you the first 8 kilobytes of decryption for free – Naked Security

As organizations were scrambling to deal with the lockdowns associated with the global COVID-19 pandemic, a new wave of ransomware attacks began. The ransomware, called ProLock, is a successor to PwndLocker, a ransomware strain that emerged late in 2019.

PwndLockers distribution was short-lived, primarily because it was discovered that the keys needed to decrypt files could be recovered from the malware itself without paying a ransom. The retooled ProLock ransomware, which emerged in March, resulted in the opposite problem: in May, the Federal Bureau of Investigation issued an alert warning that victims who had paid the ransom demanded by ProLocks operators had received a faulty decryptor that corrupted files it decrypted.

The faulty debugging may be connected to the unusual way in which ProLock encrypts files: it skips files smaller than 8,192 bytes, and starts encrypting larger files after the first 8,192 bytes. The result is files that are partially readable, and partially encrypted.

Sophos initially encountered ProLock when it was caught by Intercept Xs CryptoGuard component on a customer network in mid-March. The malware uses a Powershell-based dropper that extracts Windows executable code from an accompanying graphics fileor at least, a file with a graphics format extension. And all of its malicious activities are concealed within legitimate Windows processes.

According to the FBI flash, victims of ProLock have included healthcare organizations, government agencies, financial institutions, and retailers. Victims are directed to contact the ProLock operators through a Tor-based ( .onion) web portal or a ProtonMail email address. Following the current trend in ransomware set by Maze, ReVil, and other established extortion operations, the ProLock actors instruct victims to pay the ransom in several days, threatening to release the victims data on social media and public websites, the FBI reports.

ProLock has gained access to victims networks in several ways, with some leveraging third-party exploitation. In May, Oleg Skulkin, Senior Digital Forensics Analyst at Group-IB, told BleepingComputer that evidence he had uncovered showed some ProLock victims were infected through scripts executed by the QakBot banking trojan.

The FBI also cited Qakbot as one of ProLocks means of initial access, as well as phishing emails and improperly configured Remote Desktop Protocol (RDP) servers, and remote access connections over RDP with stolen user credentials. The earliest detection of ProLock by Sophos was on a customers compromised server, most likely through an exploit of a Remote Desktop Protocol connection.

The ProLock actors use their access to conduct some network reconnaissance, as well as to potentially steal data before launching their ransomware attack. They then use the stolen or compromised credentials, built-in Windows tools and scripts to propagate the ransomware across the network.

When the time came to release the ransomware, we found in the case we analyzed that four files were dropped onto targeted systems, downloaded from a remote server (IP addresses are in the Indicators of Compromise file posted to SophosLabs GitHub).

ProLock malware depends on Windows batch scripts, the Windows Task Scheduler (through the schtasks.exe command line utility) and PowerShell to launch its attack.

The ransomware chain is set off with the execution of run.bat, which creates a scheduled Windows task to execute clean.bat using the contents of WinMgr.xml to configure the task. When it is launched by the scheduler, clean.bat executes a base64-encoded PowerShell script that extracts the ProLock executable file encoded into the image file WinMgr.bmp, loads it into memory, and executes itpassing parameters that control the encryption. (When executed without the Powershell script, the executable runsbut doesnt encrypt any files.)

One of the ProLock samples we examined hides some of its contents with a self-modifying section of code, which conceals text strings and other elements from analysis. As is common in malware development, the ProLock program is deliberately set not to allow debugging, to make it more difficult for researchers to run it in a controlled fashion.

The malware decodes the self-modifying section, imports DLLs and sets up the functions it will use. Then it launches a new thread and puts the first thread to sleepan anti-analysis trick.

The malware traverses the registry looking for security policy settings that might cause trouble. For some reason, it switches some of Internet Explorers security policy settings, turning off the mapping of Universal Naming Convention paths to IEs Intranet zone and turning on automatic intranet mapping. (The list of registry changes is included in the indicators of compromise file on SophosLabs Github here.) Then it starts hunting for applications and services that might get in the way of total data destruction.

Using a function call to Windows CreateToolhelp32snapshot.dll, the malware takes a snapshot of all running processes, and begins checking them against a list (which can be found here on SophosLabs GitHub), shutting down the ones that match the list with Windows taskkill.exe utility (through a ShellExecuteA function call). The processes include common desktop applications (including Microsoft Office applications), databases, the Firefox browser and Thunderbird mail client, and a number of security software components. These sorts of processes are stopped by ransomware in order to make sure no user files are locked openallowing the malware to encrypt them without resistance.

Then, using net.exe, the ransomware code attempts to shut down a list of more than 150 services associated with enterprise applications, security software, and backups. A full list of the processes and services targeted by the ransomware is posted on SophosLabs GitHub here(services) and here (processes). Again, the goal is to prevent anything from interfering when the encryption begins. These service shutdown commands are issued with Windows net.exe utility.

Next, to prevent local file recovery, ProLock deletes the shadow copy of local files by executing the following commands to vssadmin.exe (Windows Volume Shadow Copy Service):

With all of the guards out of the way, the ransomware begins to check what media is mounted and traverses the directory structure of any local or network-mapped drives. It skips over executable files (including .php files for websites), and leaves applications intact. All of this malicious activity is executed through the powershell.exe process.

As it reads each file, it checks the length. If the file is under 8,192 bytes (0x2000 in hexidecimal), it skips the file. Otherwise, it begins encrypting the file, starting after the 8,192nd byte. After encrypting a file, the extension .prolock is appended to its file name (for example, a_very_large_text_file.txt becomes a_very_large_text_file.txt.prolock.)

As the malware finishes the encryption of the contents of each folder, it writes a file to the folder named [HOW TO RECOVER FILES].TXT. This contains the ransom note.

When all the folders have been traversed, the ransomware sounds the system alert tone, and drops a ransom note on the desktop.

The ransom note itself is hard-coded into the ransomware as a text stringincluding the .onion website address and the victims user ID. In fact, across the ProLock samples we examined, the ransom notes were exactly the same, including the user IDdespite other differences in the code. Given that these samples came from separate sources, that would suggest that multiple ProLock victims were given the same user ID, which wouldnt matter in any case because of the targeted way ProLock is deployed.

As with other targeted ransomware attacks, ProLocks encryption of files should be considered just the final act in the attack. The attackers need to have gained administrative credentials to spread the malware, which means that theyve had largely unfettered access to victims data. While weve seen no direct evidence thus far of data theft, the tools used to gain access by ProLocks actors give them wide access to network resources and data. And its possible that other malware (such as QakBot) has also taken rootmalware that ProLock would leave untouched.

Even if victims pay, theres the chance (thanks to the broken decryptor) that data will be lost or made more expensive to recover. Bringing in the expertise of a ransomware response team may be required to recover.

There are several concrete steps that organizations can take to prevent these types of attacks. Protecting remote network access is key to stopping these types of targeted attacks, by putting RDP access behind a virtual private network and using multi-factor authentication for remote access. As with all ransomware threats, maintaining offline backups and malware protection for both desktops and servers also hardens defenses against attacks like ProLock. And up-to-date endpoint protection tools (such as Intercept X and CryptoGuard) can be effective in blunting attacks that get past other defenses, or at least minimizing the damage done by an intrusion.

Sophos now blocks variants of ProLock as Troj/Agent-BEKP and Troj/Ransom-FVU, and through heuristic analysis by Sophos ML, as well as through CryptoGuard.

SophosLabs wishes to acknowledge the contributions of Hajnalka Kp , Anand Aijan, Andrew Brandt, Rahul Dugar, and Gabor Szappanos.

More:
ProLock ransomware gives you the first 8 kilobytes of decryption for free - Naked Security

Data protection and encryption in the times of Covid-19 – The New Times

Encryption is the process of scrambling or enciphering data so it can be read-only by someone with the means to return it to its original state.

It is what makes data secure. It is commonly used to protect both data stored on computer systems (data-at-rest), and data transmitted via computer networks, including the Internet.

Additionally, end-to-end encryption, where only the sender and intended recipient can read the message, is the most secure form of encryption that you can use.

It is always important to use end-to-end encryption to protect yourself and your data.

Moreover, encryption is recognised as necessary for the digital economy and for the protection of fundamental rights, such as privacy and free speech. In other words, its function is toprotect privacy and personal data.

Encryption is a key building block of Internet trust. It is important to check that user data is not being exposed and that the organisations data is not being tampered with by a wrong party.

One needs to be sure of who they are communicating with for example through signing digital documents to ensure that the recipient is authentic and that certainly the message is coming from the right sender.

While law enforcement requires the means to fight crime on the internet, any new measure would have to first pass the test for necessity and proportionality, based on substantiated evidence.

While encryption makes bulk data collection and mass surveillance difficult, it is not a limiting factor in more targeted and specific measures.

Following the full application of the European Unions General Data Protection Regulation (GDPR) since 2018, encryption gained legal recognition as a means to protect the fundamental rights of individuals in the context of processing personal data.

The GDPR mentions encryption explicitly in several provisions (Articles 6 (lawfulness of processing), 32 (security), 34 (personal data breach notification)), as a powerful measure to reduce the risks for individuals whose data are processed, an essential outcome in the GDPRs risk-based approach.

In effect, the GDPR is saying that your security controls must account for the risk of accidental, unlawful, or unauthorized disclosure or loss of personal data.

That is a very broad category of potential violations of the protection of an individuals data.

So, why data protection needs encryption? Encryptionis regarded as the best way to protect data during transfer and one way to secure stored personal data.

It also reduces the risk of abuse within a company, as access is limited only to authorised people with the right key.

If the sensitive data, for example, of a data subject, is lost and not encrypted, it will be difficult to argue that the information is inaccessible.

The loss of unencrypted data will certainly require notification to the supervisory authority and the data subject.

An encryption strategy is only as good as your ability to protect your encryption keys.

Furthermore,if someone is not properly protecting the encryption key used for encryption, it must be assumed that the encryption can be reversed. Its quite advisable not to use weak encryption keys such as passwords if you like. Instead, use a professional key management solution to protect the keys.

Relevance of encryption of personal information collected for COVID-19

Today, many countries around the world have taken measures to deal with personal information leakage as some individuals information has been improperly acquired.

And personal information that has been collected for preventive purposes should have encryption to decrease the risk of information leakage.

With digital security threats on the rise as the world grapples with COVID-19, encryption is more important than ever.

It helps secure our work from home, protects the integrity of critical public health information, and keeps our communications with friends and family confidential.

According to technology experts, the global webinar series featuring world-leading security is very important. So encryption is a critical tool helping people and countries navigate a global health crisis.

You could learn about dangerous proposals that threaten our digital security, and how we can encourage governments and the private sector to pursue policies that enhance, strengthen and promote the use of strong encryption practices to protect citizens everywhere.

With the efforts to curb a global health crisis increasingly pushing our lives online, indeed encryption is more important than ever.

In fact, the growing adoption of biometric encryption will have a positive impact on the market and contribute to its growth significantly over the forecast period.

The key challenge today is how to strike a balance between encryption and the ability for law enforcement to access encrypted data for security reasons.

For example, in the EU, they have traditionally been in favour of encryption practices, but some member states have recently created or proposed policies or laws that undermine encryption through exceptional access for law enforcement and national security purposes.

On this controversial note, theres a camp of policymakers and law enforcement officials who are supportive of a backdoor in encryption for security and criminal investigation purposes while another camp is against bypassing privacy-enabled features as it may allow forever the access to a persons private life. Until now this debate remains a topical issue.

The writer is a law expert.

See the rest here:
Data protection and encryption in the times of Covid-19 - The New Times

Email Encryption Software Industry Market to 2025: Growth Analysis by Manufacturers, Regions, Types and Applications – AlgosOnline

This report provides a strategic analysis of the Global Email Encryption Software Industry market and the growth estimates for the forecast period. This report also provides market sizing and forecasts for the Global Email Encryption Software Industry market.

The Email Encryption Software Industry market report is an in-depth analysis of this business space. The major trends that defines the Email Encryption Software Industry market over the analysis timeframe are stated in the report, along with additional pointers such as industry policies and regional industry layout. Also, the report elaborates on the impact of existing market trends on investors.

Request a sample Report of Email Encryption Software Industry Market at:https://www.marketstudyreport.com/request-a-sample/2793802?utm_source=ALG&utm_medium=RV

COVID-19, the disease it causes, surfaced in late 2019, and now had become a full-blown crisis worldwide. Over fifty key countries had declared a national emergency to combat coronavirus. With cases spreading, and the epicentre of the outbreak shifting to Europe, North America, India and Latin America, life in these regions has been upended the way it had been in Asia earlier in the developing crisis. As the coronavirus pandemic has worsened, the entertainment industry has been upended along with most every other facet of life. As experts work toward a better understanding, the world shudders in fear of the unknown, a worry that has rocked global financial markets, leading to daily volatility in the U.S. stock markets.

Other information included in the Email Encryption Software Industry market report is advantages and disadvantages of products offered by different industry players. The report enlists a summary of the competitive scenario as well as a granular assessment of downstream buyers and raw materials.

Revealing a gist of the competitive landscape of Email Encryption Software Industry market:

Ask for Discount on Email Encryption Software Industry Market Report at:https://www.marketstudyreport.com/check-for-discount/2793802?utm_source=ALG&utm_medium=RV

An outlook of the Email Encryption Software Industry market regional scope:

Additional takeaways from the Email Encryption Software Industry market report:

This report considers the below mentioned key questions:

Q.1. What are some of the most favorable, high-growth prospects for the global Email Encryption Software Industry market?

Q.2. Which products segments will grow at a faster rate throughout the forecast period and why?

Q.3. Which geography will grow at a faster rate and why?

Q.4. What are the major factors impacting market prospects? What are the driving factors, restraints, and challenges in this Email Encryption Software Industry market?

Q.5. What are the challenges and competitive threats to the market?

Q.6. What are the evolving trends in this Email Encryption Software Industry market and reasons behind their emergence?

Q.7. What are some of the changing customer demands in the Email Encryption Software Industry Industry market?

For More Details On this Report: https://www.marketstudyreport.com/reports/covid-19-outbreak-global-email-encryption-software-industry-market-report-development-trends-threats-opportunities-and-competitive-landscape-in-2020

Related Reports:

1. COVID-19 Outbreak-Global Corporate Social Responsibility (CSR) Software Industry Market Report-Development Trends, Threats, Opportunities and Competitive Landscape in 2020Read More: https://www.marketstudyreport.com/reports/covid-19-outbreak-global-corporate-social-responsibility-csr-software-industry-market-report-development-trends-threats-opportunities-and-competitive-landscape-in-2020

2. COVID-19 Outbreak-Global Cybersecurity Consulting Services Industry Market Report-Development Trends, Threats, Opportunities and Competitive Landscape in 2020Read More: https://www.marketstudyreport.com/reports/covid-19-outbreak-global-cybersecurity-consulting-services-industry-market-report-development-trends-threats-opportunities-and-competitive-landscape-in-2020

Contact Us:Corporate Sales,Market Study Report LLCPhone: 1-302-273-0910Toll Free: 1-866-764-2150 Email: [emailprotected]

More here:
Email Encryption Software Industry Market to 2025: Growth Analysis by Manufacturers, Regions, Types and Applications - AlgosOnline

Key Management as a Service Market Is Finally Realizing Its Untapped Potential – Owned

Latest added Global Key Management as a Service Market research study by AMA Research offers detailed outlook and elaborates market review till 2025. The market Study is segmented by key regions that are accelerating the marketization. At present, the market players are strategizing and overcoming challenges of current scenario. The study explored is a perfect mix of qualitative and quantitative Market data collected and validated majorly through primary data and secondary sources.

Major Players in This Report Include,

CipherCloud (United States), Gemalto (Netherlands), Google (United States), IBM (United States), Oracle Corporation (United States), Microsoft Corporation (United States), Thales e-Security (France), Amazon Web Services, Inc. (United States), Hewlett Packard Enterprise Development LP (United States) and Box (United States).

Free Sample Report + All Related Graphs & Charts @: https://www.advancemarketanalytics.com/sample-report/67289-globalkey-management-as-a-service-market

Key management as service is the process of management of cryptographic keys in cryptosystem. This service includes key generation, exchange, store and replacement. There are various applications of key management such as communication encryption database encryption, disk encryption, file/folder encryption and cloud encryption. Cryptosystem process is done by three algorithm such as key generation, encryption and decryption. Fueling demand of cloud in key management as Service will help to boost global key management service market. According to Market Analyst at AMA, the Global Key Management as a Service market may see a growth rate of 28.4%

The latest edition of this report you will be entitled to receive additional chapter / commentary on latest scenario, economic slowdown and COVID-19 impact on overall industry. Further it will also provide qualitative information about when industry could come back on track and what possible measures industry players are taking to deal with current situation. Each of the segment analysis table for forecast period also high % impact on growth.

This research is categorized differently considering the various aspects of this market. It also evaluates the upcoming situation by considering project pipelines of company, long term agreements to derive growth estimates. The forecast is analyzed based on the volume and revenue of this market. The tools used for analyzing the Global Key Management as a Service Market research report include SWOT analysis.

The Global Key Management as a Service segments and Market Data Break Down are illuminated below:

Application (Communication Encryption (Voice Encryption, Instant Messaging Encryption, Email Encryption), Database Encryption (Database-Level Encryption, Application-Level Encryption), Disk Encryption, File/Folder Encryption, Cloud Encryption), Component (Solution, Services), End User (Healthcare & Lifesciences, Banking, Financial Services & Insurance (BFSI), Government, Aerospace & Defense, Consumer Goods & Retail, Telecom & IT, Manufacturing, Energy & Utilities, Others)

For Early Buyers | Get Up to 20-50% Discount on Various License type of this Premium Version of the Report: https://www.advancemarketanalytics.com/request-discount/67289-globalkey-management-as-a-service-market

The regional analysis of Global Key Management as a Service Market is considered for the key regions such as Asia Pacific, North America, Europe, Latin America and Rest of the World. North America is the leading region across the world. Whereas, owing to rising no. of research activities in countries such as China, India, and Japan, Asia Pacific region is also expected to exhibit higher growth rate the forecast period 2020-2025.

Highlights of the report:

Limited scope research document specific to Country or Region meeting your business objective.

GET FULL COPY OF Latest Edition of United States Global Key Management as a Service market study with COVID-19 Impact Analysis @ USD 2000

And, 2020 Released copy of Europe Global Key Management as a Service market study with COVID-19 Impact Analysis @ USD 2500

Strategic Points Covered in Table of Content of Global Key Management as a Service Market:

Chapter 1: Introduction, market driving force product Objective of Study and Research Scope the Global Key Management as a Service market

Chapter 2: Exclusive Summary the basic information of the Global Key Management as a Service Market.

Chapter 3: Displaying the Market Dynamics- Drivers, Trends and Challenges of the Global Key Management as a Service

Chapter 4: Presenting the Global Key Management as a Service Market Factor Analysis Porters Five Forces, Supply/Value Chain, PESTEL analysis, Market Entropy, Patent/Trademark Analysis.

Chapter 5: Displaying the by Type, End User and Region 2014-2019

Chapter 6: Evaluating the leading manufacturers of the Global Key Management as a Service market which consists of its Competitive Landscape, Peer Group Analysis, BCG Matrix & Company Profile

Chapter 7: To evaluate the market by segments, by countries and by manufacturers with revenue share and sales by key countries in these various regions.

Chapter 8 & 9: Displaying the Appendix, Methodology and Data Source

finally, Global Key Management as a Service Market is a valuable source of guidance for individuals and companies.

Get More Information: https://www.advancemarketanalytics.com/reports/67289-globalkey-management-as-a-service-market

Key questions answered

Definitively, this report will give you an unmistakable perspective on every single reality of the market without a need to allude to some other research report or an information source. Our report will give all of you the realities about the past, present, and eventual fate of the concerned Market.

Thanks for reading this article, we can also provide customized report as per companys specific needs. You can also get separate chapter wise or region wise report versions including North America, Europe or Asia.

About Author:

Advance Market Analytics is Global leaders of Market Research Industry provides the quantified B2B research to Fortune 500 companies on high growth emerging opportunities which will impact more than 80% of worldwide companies revenues.

Our Analyst is tracking high growth study with detailed statistical and in-depth analysis of market trends & dynamics that provide a complete overview of the industry. We follow an extensive research methodology coupled with critical insights related industry factors and market forces to generate the best value for our clients. We Provides reliable primary and secondary data sources, our analysts and consultants derive informative and usable data suited for our clients business needs. The research study enable clients to meet varied market objectives a from global footprint expansion to supply chain optimization and from competitor profiling to M&As.

Contact US :

Craig Francis (PR & Marketing Manager)

AMA Research & Media LLP

Unit No. 429, Parsonage Road Edison, NJ

New Jersey USA 08837

Phone: +1 (206) 317 1218

[emailprotected]

Connect with us atLinkedIn|Facebook|Twitter

Read more here:
Key Management as a Service Market Is Finally Realizing Its Untapped Potential - Owned