What is encryption? – Fox Business

U.S. Attorney General William Barr discusses human traffickers use of encrypted data and the work he is doing to fight it.

What is encryption?

Encryption is a function on certain apps and devices that allows users to send and receiveprivatemessages.

End-to-end encryption allows people to communicate with each other on certain apps or devices without worrying aboutdevelopers andother third parties like hackers or law enforcement having access to those messages.

WHAT ARE THE TOP-RATED ENCRYPTED TEXTING APPS?

How does encryption work?

Cybersecurity infrastructure company Cloudfare explains encryption as a way of scrambling plain text into a kind of unreadable language.

Encryption "is the process of converting plaintext to ciphertext. In simpler terms, encryption takes readable data and alters it so that it appears random. Encryption requires the use of an encryption key: a set of mathematical values that both the sender and the recipient of an encrypted message know," Cloudfare's website reads.

POPULAR CHAT APP ACCUSED OF BEING SECRET SPY FOR UAE

Why is encryption controversial?

Encryptedmessagingapps, devicesanddigital privacyin generalare in high demand in this era ofbig techand heightenedcybercrimecapabilities. Part of the reason Apple's iPhones are so popular is because they are encrypted, whereas some other popular smartphones are not.

EXPERTS SAY IPHONES ARE EASY TO UNLOCK, SO WHY IS THE FBI DEMANDING APPLE'S HELP?

On the other hand, encryption has become a hot topic of debate in Congress sincebecause a number of cybercriminals have taken advantage of the privacy that apps like Facebook Messenger and WhatsAppoffer through encryption technology. Encryption makes it harder for law enforcement to identify human traffickers and other criminals who communicate through those apps.

A customer compares her iPhone 6, left, with an iPhone 7 at an Apple Store in Chicago. (AP Photo/Kiichiro Sato, File)

The New York Times, for example, published a comprehensive report on the child sex abuse and human trafficking that takes place on encrypted messaging apps such as Messenger. The report notes that Messenger only became encrypted after Facebook came under pressure for not taking privacy seriously.

POPULAR CHAT APP ACCUSED OF BEING SECRET SPY FOR UAE

"Facebook announced in Marchplans to encrypt Messenger, which last year was responsible for nearly 12 million of the 18.4 million worldwide reports of child sexual abuse material, according to people familiar with the reports," the report reads.

There are companies around the world that offer encryption-breaking services that can take anywhere from days to months to crack a code and access information on an app or device.Graykey and Cellebrite, for example, offer encryption-breaking services exclusively to the government and law enforcement.

READ MORE ON FOX BUSINESS BY CLICKING HERE

This report contains material from a previous FOX Business post.

See original here:
What is encryption? - Fox Business

Zoom admits confusion over its promise of end-to-end encryption – IT World Canada

The chief product officer of video conference provider Zoom has apologized for any confusion about its encryption capability after a news service this week complained the company is misleading users by saying it offers end-to-end encryption.

While we never intended to deceive any of our customers, we recognize that there is a discrepancy between the commonly accepted definition of end-to-end encryption and how we were using it, Oded Gal said in a blog Thursday.

In a separate blog CEO Eric Yuan said we recognize that we have fallen short of the communitys and our own privacy and security expectations. For that, I am deeply sorry.

Recently Zoom has improved privacy by removing an attendee attention tracker feature, releasing fixes for both Mac-related issues first raised by Motherboard recently, and releasing a fix for a UNC link issue identified by Bleeping Computer. It also removed the LinkedIn Sales Navigator app after identifying unnecessary data disclosure by the feature.

He also said Zoom over the next three months will shift all of its software engineering resources to focus on trust, safety and privacy issues, as well as conducta comprehensive review with third-party experts and representative users to understand and ensure the security of all of our new consumer use cases.

Their statements came after The Intercept reportedin marketing material Zoom says it offers end-to-end encryption for internet audio and video connections (but not dial-in phone audio), giving the impression that no one can intercept web-based sessions. But, says the story, what Zoom really provides is TLS or transport encryption the same encryption web servers use to secure HTTPS websites. That, in theory, means Zoom could access unencrypted video and audio from meetings, say experts interviewed in the article.

By contrast, says The Intercept, the Signal messaging app service which promises end to end encryption doesnt have the keys for decrypting messages and therefore cant access content.

Privacy issues have become more important due to the COVID-19 pandemic crisis with more organizations and individuals using audio and video conferencing. Zoom alone has seen the maximum number of daily meeting participants, both free and paid, conducted on its platform rise from approximately 10 million sessions at the end of December to more than 200 million daily meeting participants, both free and paid last month.

Gal admitted there has been confusion we have caused by incorrectly suggesting that Zoom meetings were capable of using end-to-end encryption. He then goes on to give a detailed explanation of the companys privacy protocols

In a meeting where all of the participants are using Zoom clients, and the meeting is not being recorded, we encrypt all video, audio, screen sharing, and chat content at the sending client, and do not decrypt it at any point before it reaches the receiving clients.

Zoom has never built a mechanism to decrypt live meetings for lawful intercept purposes, nor do we have means to insert our employees or others into meetings without being reflected in the participant list.

Where all participants are using the Zoom app on a computer or smartphone or in a Zoom Room no user content is available to Zooms servers or employees at any point during the transmission process, he wrote.

Audio is not encrypted with the Zoom system for users who join Zoom meetings on a traditional telephone line or through SIP/H.323 room-based conferencing systems, Gal said. However, specialized clients called Zoom Connectors to translate between Zoom encrypted meetings and legacy systems. These connectors are effectively Zoom clients that operate in Zooms cloud. Content remains encrypted to each connector, and when possible we will encrypt data between each connector and the eventual destination (such as a non-Zoom room system), Gal wrote. To ensure this entire process [the web-based conferencing and the Connectors system] meets the needs of our customers around the clock and around the world, Zoom currently maintains the key management system for these systems in the cloud. Importantly, Zoom has implemented robust and validated internal controls to prevent unauthorized access to any content that users share during meetings, including but not limited to the video, audio, and chat content of those meetings.

For those who want additional control of their keys, Gal noted, Zoom still offers an on-premise solution. Later this year a solution will be offered to allow organizations to use Zooms cloud infrastructure but host the key management system within their environment. Additionally, enterprise customers have the option to run certain versions of our connectors within their own data centers if they would like to manage the decryption and translation process themselves.

The Intercepts article captured headlines and several security researchers have noted a rise in the number of posts in hacking forums with tips on exchanging Zoom conferencing codes and ways to disrupt meetings. However, at least one expert suggested CISOs and individuals have more serious threats to worry about.

Few attackers will ever bother to intercept Zoom communications, said Ilia Kolochenko, founder and CEO of web security company ImmuniWeb, Even fewer will extract any value from the alleged data sharing with Facebook. Instead, they will bet on the skyrocketing number of poorly configured VPNs and RDP technologies, abandoned servers and unprotected cloud storage, exposed databases and shadow IT resources that widely open the door to companies crown jewels. Others will hone their skills in large-scale phishing and BEC campaigns. Unfortunately, most of their attacks will likely be tremendously successful.

See more here:
Zoom admits confusion over its promise of end-to-end encryption - IT World Canada

Cyber Attack Prevention Can Save Businesses Up to $1.4M Per Attack – Hashed Out by The SSL Store – Hashed Out by The SSL Store

While that headline sounds great, research from a study by the PonemonInstitute and Deep Instinct shows that 76% of surveyed security professionals indicatethat cyber attack prevention is too difficult for their organizations toachieve and instead focus on easier detection and containment efforts

It sounds like a bad joke: Why did the security department giveup on their cyber attack prevention and mitigation efforts? Becausepreventions too hard to achieve.

Unfortunately, though, this is not just a bad joke. According to research from a new study that was released today by the Ponemon Institute and Deep Instinct, thats exactly what more than three-quarters of survey respondents said they believe. The unsettling data indicates that 40% they strongly agree and another 36% said they agree with the statement that My organization focuses on the detection of cyberattacks because prevention is perceived to be too difficult to achieve.

Were not here to argue the psychological semantics ofperception versus reality but we are saying that this data shows thatperceptions relating to the cybersecurity lifecycle do matter (particularlywhere an organizations resource allocation and budgetary decisions areconcerned).

To better understand the data, were going to dive into theresults of this survey, which focuses on the responses to questions relating toperceptions of the cybersecurity lifecycle and the economic value of preventionefforts.

Lets hash it out.

The study takes a deep dive into the economic impact ofcosts associated with cyber attacks on organizations. But well get more into whothe survey respondents are later lets get to the meat of what they wereasked about The cybersecurity lifecycle itself and the ways that theirorganizations prevent cyber attacks.

The lifecycle represents a series of cybersecurity-relatedprocesses an organization goes through when identifying and responding tovirtually any type of cyber attack. So, what are the five phases?

The survey asked participants to estimate the costs associated with five types of attacks zero-day, phishing, nation-state, ransomware, and spyware and the percentage of the cost thats associated with each of those lifecycle phases. For example, their data shows that a single phishing attack could cost an average of $832,500 due to costs associated with detection, containment, recovery, and remediation efforts. But if an organization was able to prevent the attack in the first place, they could save $682,650 of those total costs!

Why only 82% wouldnt it prevent 100% of the costs of acyber attack? Well, no. Thats because there are costs associated with cyberattack prevention initiatives in terms of the human and technological resourcesthat are involved.

So, ask yourself: If there is a chance that you could potentiallysave your organization 82% of the costs it could face by preventing an attack fromhappening in the first place, would you put the necessary resources in place todo it? Where do you and your organization stand on this particular issue areyou in the camp that supports focusing more of your efforts on prevention, ordo you believe more resources should be dedicated to detection and containment?

Unsurprisingly, the survey finds that preventing attacksfrom causing damage not only protects an organizations reputation, but it alsosaves them time, resources, and money. That seems like pretty common senseto me. But what was surprising was the weight given to perceptionssurrounding the topics of cyber attack detection and prevention. Herein liesthe issue.

As we mentioned earlier, the majority of survey respondentscybersecurity resources appear to be devoted significantly more to respondingto threats (containment) than stopping them from occurring in the first place(prevention). In fact, only 24% say that they focus on optimizing theirprevention capabilities!

But what leads to such a big discrepancy in priorities?

Dr. Larry Ponemon, the chairmanand founder of the Ponemon Institute, was quoted in the press release as sayingthat the reason seems to boil down to perceptions of accountability:

This study shows that the majority of companies are more effective at containing cyberattacks after they happen because it is perceived to be more accountable. This explains why cybersecurity budgets focus on containing attacks rather than preventing them, as well as the increased rate of breaches despite investments in cybersecurity solutions.

Prevention of cyberattacks is perceived to be too difficult, but as companies continue to suffer revenue losses due to cyber breaches, we expect budgets to start allocating increased resources to preventative solutions given the amount of money they save.

If youwant to ensure that your budget money is best spent, then its imperative forbusinesses and organizations to dedicate more of their moolah to cyber attackprevention initiatives, personnel resources, and technologies. But even withincreased resources, that doesnt mean that your cyber security prevention effortswill be without challenges.

When it comes to figuring out how to prevent a cyber attack, its all about identifying and stopping any type of malicious threat in real time, regardless of the types of files that are used in the attack or if its a zero-footprint attack (one that lacks files).

The fivetypes of cyber attacks we mentioned earlier zero-day, phishing nation-state,ransomware, and spyware were among those that the survey respondents foundvery difficult to prevent. According to the research, a few reasons reallystand out about why almost 80% of the survey respondents feel like preventingthese types of cyber attacks is too difficult:

So, evenif it is harder and more challenging to prevent attacks than to detect andcontain them, its still worth the effort to do what you can to prevent themfrom happening. Having the right tools and technologies in place is especiallyuseful and is among the best ways to prevent cyber attacks. Using encryptionand authentication technologies, in addition to automation and AI, isdefinitely one of the best approaches and should be part of a larger cyberattack prevention strategy.

Something that always interests us in these types ofarticles is where public key infrastructure (PKI) and encryption fall withinthe purview of necessity.

On a scale of 1-5, with 5 meaning very high impact and 1 meaning very low impact, public key infrastructure (PKI) has an impact score of 3.9 in terms of how well it helps to prevent cyber attacks. This tied PKI with privileged access management (PAM). This is behind only a few others:

This means that while PKI isnt the top contributingfactor, it is one of the most valuable technologies that organizations areputting to use. Although this is something we already knew in terms of theimportance of PKI, its nice to see what we proclaim being validated by otherreputable organizations.

Digital certificate management also made the listwith an impact rating of 3.6. Well get more to the importance of thatmomentary. But, first, lets keep going with the benefits of having awell-established PKI and how it helps you prevent cybersecurity attacks.

Public key infrastructure is the framework, technologies,processes, and other integral components that are required for issuing, using,and managing public key encryption certificates. This infrastructure involvesweb browsers, certificate authorities (CAs), X.509 digital certificates, and theirpublic/private keys.

But how does PKI play a role in preventing cyber attacks? Publickey encryption does two things exceptionally well:

When asked which types of solutions they currently use toprevent cyber attacks, encryption is one of the top solutions listed.Encryption is important and is already in use in various ways in manybusinesses around the globe. For example, data in transit encryption is used onmany businesses website servers. Some businesses also use encryption to securetheir IoT devices, email servers, and the email communications of specificusers. However, it doesnt appear to be as widespread as wed like yet in termsof protecting mobile devices.

The survey data indicates that only 39% of organizationsreportedly take steps to protect data on employees mobile devices. Of thoserespondents, 41% say their organizations use data in transit and at restencryption to secure data both while it is stored and being transmitted.

This is definitely an area that can use some improvement.This is especially true considering that the survey respondents also indicatethat more than half (54%) say their organizations allow them to use theirpersonal mobile devices in the workplace and 41% say they use the devices forwork purposes.

When talking about email security, phishing is a majorconcern for every business. All it takes it for one email to be successful forall of your good intentions, resources, and hard work to go out the window.

The FBIs 2019 Internet Crime Report also indicates that email is among the most common entry points for fraud. According to the Ponemon/Deep Instinct survey, 79% of the respondents indicate that their organizations experienced at least one phishing attack. Of those, only 18% said that they were able to prevent them.

Of course, this is where cyber awareness training and theuse of digital signatures can really have an impact. For example, if youremployees are aware of the threats that exist with regard to phishing emailsand social engineering attacks, theyll be less likely to fall for those typesof scams.

However, if their organizations also implement the use ofdigital signatures via email signing certificates, it could help emailrecipients more easily verify whether an email came from a legitimate person oran imposter.

Managing your digital certificates is a critical task thatmust be done effectively. This means that you need to have strong visibilitywithin your network and IT infrastructure to know what you have and whetherits protected. Having unknown certificates (shadow IT) and expiredcertificates can lead to a variety of costly headaches for your team and yourorganization as a whole.

For example, outages that result from certificate expirations can cost organizations more than $11.1 million, according to research from another Ponemon Institute report (sponsored by KeyFactor). Some of the resulting issues include:

So, how do you manage all of these certificates to ensurethat this doesnt happen at your organization? And what other solutions can youuse to streamline your cyber security efforts and prevent cyber attacks?

More than two-thirds (67%) of the surveys respondents believe that automation, artificial intelligence (AI), and other advanced technologies can help to prevent cyber attacks. This makes sense in many ways computers are capable of scanning and analyzing logs and records faster than any human would ever be capable of doing. Furthermore, humans are more likely to make errors than machines and may forget to perform essential tasks.

The use of AI and machine learning-based solutions isntabout machines replacing humans. Its about augmenting our practitionerscapabilities and reducing some of the strain thats placed upon them each day.Part of this involves removing menial tasks from their workload that can beautomated. Another part is taking advantage of the vast processing andanalytical capabilities of AI to teach it to identify and recognize threats andattacks more quickly even those that have before been seen.

So, what are some of the reasons whyautomation and learning-based solutions should be implemented?

Manage Digital Certificates like a Boss

14 Certificate Management Best Practices to keep your organization running, secure and fully-compliant.

The survey focuses on the responses of more than 634cybersecurity and IT professionals to questions relating to the following five overarchingphases of the cybersecurity lifecycle. Of those respondents, 24% were ITmanagement professionals and 18% work in the financial services sector.

This study highlights a key opportunity forcybersecurity-savvy companies. By focusing more of their budget and resourceson cyber attack prevention, they can save significant costs, while protectingtheir reputation and business. Key attack prevention tactics include (but arenot limited to):

See the original post:
Cyber Attack Prevention Can Save Businesses Up to $1.4M Per Attack - Hashed Out by The SSL Store - Hashed Out by The SSL Store

Optical Encryption Market Insights, Growth Forecast to 2024 – Express Journal

The Optical Encryption market report provides a detailed analysis of this business space. The market is analyzed in terms of production as well as consumption. Based on the production aspect, the report includes particulars pertaining to the manufacturing processes of the product, alongside revenue and gross margins of the respective manufacturers. The unit cost decided by the producers across various regions during the forecast period is also included in the report.

Additionally, the study comprises of insights regarding the consumption pattern. Information concerning the product consumption volume and product consumption value is mentioned in the document. The individual sale price along with the status of the export and import graphs across various regions are provided. Meanwhile, an in-depth analysis of the production and consumption patterns during the estimated timeframe has been given.

A summary of the geographical landscape:

Request Sample Copy of this Report @ https://www.express-journal.com/request-sample/36866

An overview of the product landscape:

An outline of the application spectrum:

A gist of the competitive landscape:

In a nutshell, the Optical Encryption market report encompasses details about the equipment, downstream buyers and upstream raw materials. Growth factors impacting this industry vertical in consort with the marketing strategies implemented by the manufacturers have been analyzed and provided in the research report. The Optical Encryption market study report also offers insights regarding the feasibility of new investment projects.

Report Objectives:

Request Customization on This Report @ https://www.express-journal.com/request-for-customization/36866

Read the rest here:
Optical Encryption Market Insights, Growth Forecast to 2024 - Express Journal

Data Encryption Service Market Size Analysis, Top Manufacturers, Shares, Growth Opportunities and Forecast to 2026 – Science In Me

New Jersey, United States: Market Research Intellect has added a new research report titled, Data Encryption Service Market Professional Survey Report 2020 to its vast collection of research reports. The Data Encryption Service market is expected to grow positively for the next five years 2020-2026.

The Data Encryption Service market report studies past factors that helped the market to grow as well as, the ones hampering the market potential. This report also presents facts on historical data from 2011 to 2019 and forecasts until 2026, which makes it a valuable source of information for all the individuals and industries around the world. This report gives relevant market information in readily accessible documents with clearly presented graphs and statistics. This report also includes views of various industry executives, analysts, consultants, and marketing, sales, and product managers.

Market Segment as follows:

The global Data Encryption Service Market report highly focuses on key industry players to identify the potential growth opportunities, along with the increased marketing activities is projected to accelerate market growth throughout the forecast period. Additionally, the market is expected to grow immensely throughout the forecast period owing to some primary factors fuelling the growth of this global market. Finally, the report provides detailed profile and data information analysis of leading Data Encryption Service company.

Data Encryption Service Market by Regional Segments:

The chapter on regional segmentation describes the regional aspects of the Data Encryption Service market. This chapter explains the regulatory framework that is expected to affect the entire market. It illuminates the political scenario of the market and anticipates its impact on the market for Data Encryption Service .

The Data Encryption Service Market research presents a study by combining primary as well as secondary research. The report gives insights on the key factors concerned with generating and limiting Data Encryption Service market growth. Additionally, the report also studies competitive developments, such as mergers and acquisitions, new partnerships, new contracts, and new product developments in the global Data Encryption Service market. The past trends and future prospects included in this report makes it highly comprehensible for the analysis of the market. Moreover, The latest trends, product portfolio, demographics, geographical segmentation, and regulatory framework of the Data Encryption Service market have also been included in the study.

Ask For Discount (Special Offer: Get 25% discount on this report) @ https://www.marketresearchintellect.com/ask-for-discount/?rid=192073&utm_source=SI&utm_medium=888

Table of Content

1 Introduction of Data Encryption Service Market1.1 Overview of the Market1.2 Scope of Report1.3 Assumptions

2 Executive Summary

3 Research Methodology3.1 Data Mining3.2 Validation3.3 Primary Interviews3.4 List of Data Sources

4 Data Encryption Service Market Outlook4.1 Overview4.2 Market Dynamics4.2.1 Drivers4.2.2 Restraints4.2.3 Opportunities4.3 Porters Five Force Model4.4 Value Chain Analysis

5 Data Encryption Service Market, By Deployment Model5.1 Overview

6 Data Encryption Service Market, By Solution6.1 Overview

7 Data Encryption Service Market, By Vertical7.1 Overview

8 Data Encryption Service Market, By Geography8.1 Overview8.2 North America8.2.1 U.S.8.2.2 Canada8.2.3 Mexico8.3 Europe8.3.1 Germany8.3.2 U.K.8.3.3 France8.3.4 Rest of Europe8.4 Asia Pacific8.4.1 China8.4.2 Japan8.4.3 India8.4.4 Rest of Asia Pacific8.5 Rest of the World8.5.1 Latin America8.5.2 Middle East

9 Data Encryption Service Market Competitive Landscape9.1 Overview9.2 Company Market Ranking9.3 Key Development Strategies

10 Company Profiles10.1.1 Overview10.1.2 Financial Performance10.1.3 Product Outlook10.1.4 Key Developments

11 Appendix11.1 Related Research

Complete Report is Available @ https://www.marketresearchintellect.com/product/global-data-encryption-service-market-size-and-forecast/?utm_source=SI&utm_medium=888

We also offer customization on reports based on specific client requirement:

1-Freecountry level analysis forany 5 countriesof your choice.

2-FreeCompetitive analysis of any market players.

3-Free 40 analyst hoursto cover any other data points

About Us:

Market Research Intellect provides syndicated and customized research reports to clients from various industries and organizations with the aim of delivering functional expertise. We provide reports for all industries including Energy, Technology, Manufacturing and Construction, Chemicals and Materials, Food and Beverage and more. These reports deliver an in-depth study of the market with industry analysis, market value for regions and countries and trends that are pertinent to the industry.

Contact Us:

Mr. Steven FernandesMarket Research IntellectNew Jersey ( USA )Tel: +1-650-781-4080

Email: [emailprotected]

Get Our Trending Report

https://www.marketresearchblogs.com/

https://www.marktforschungsblogs.com/

Tags: Data Encryption Service Market Size, Data Encryption Service Market Growth, Data Encryption Service Market Forecast, Data Encryption Service Market Analysis, Data Encryption Service Market Trends, Data Encryption Service Market

See original here:
Data Encryption Service Market Size Analysis, Top Manufacturers, Shares, Growth Opportunities and Forecast to 2026 - Science In Me

Customer Personal Information Is the Number One Data Protection Priority nCipher 2020 Global Encryption Trends Study – Yahoo Finance

Organizations racing to protect sensitive data as it proliferates across cloud, IoT devices and 5G networks

As organizations accelerate digital initiatives such as cloud and the internet of things (IoT), and data volumes and types continue to rise, IT professionals cite protection of customer personal information as their number one priority, according to the 2020 Global Encryption Trends Study from the Ponemon Institute.

This press release features multimedia. View the full release here: https://www.businesswire.com/news/home/20200407005297/en/

The Ponemon Institute has collaborated with nCipher Security, an Entrust Datacard company and world leader in hardware security modules (HSMs), on this multinational survey of how and why organizations deploy encryption, now in its fifteenth year.

Threats, drivers and priorities

For the first time, protecting consumer personal information is the top driver for deploying encryption (54% of respondents), outranking compliance, which ranked fourth (47%). Traditionally compliance with regulations was the top driver for deploying encryption, but has dropped in priority since 2017, indicating that encryption is transitioning from a requirement to a proactive choice to safeguard critical information.

Employee mistakes continue to be the biggest threat to sensitive data (54%) and significantly outweigh concerns over attacks by hackers (29%), or malicious insiders (20%). In contrast, the least significant threats cited include government eavesdropping (11%) and lawful data requests (12%).

Data discovery the number one challenge

With the proliferation of data from digital initiatives, cloud use, mobility, IoT devices and the advent of 5G networks, data discovery continues to be the biggest challenge in planning and executing a data encryption strategy, with 67% of respondents citing this as their top concern. And that is likely to increase, with a pandemic-driven surge in employees working remotely, using data at home, creating extra copies on personal devices and cloud storage.

Blockchain, quantum and adoption of new encryption technologies

The study indicates that 48% of organizations have adopted encryption strategies across their enterprises, up from 45% in 2019. With encryption deployment steadily growing, how are organizations looking ahead? In the near term, 60% of organizations plan to use blockchain, with cryptocurrency/wallets, asset transactions, identity, supply chain and smart contracts cited at the top use cases.

Other much-hyped technologies are not on IT organizations near-term radar. Most IT professionals see the mainstream adoption of multi-party computation at least five years away, with mainstream adoption of homomorphic encryption more than six years away, and quantum resistant algorithms over eight years out.

Trust, integrity, control

The use of hardware security modules (HSMs) continues to grow, with 48% of respondents deploying HSMs to provide a hardened, tamper-resistant environment with higher levels of trust, integrity and control for both data and applications. Organizations in Germany, the United States and Middle East are more likely to deploy HSMs, with Australia, Germany and the United States most likely to assign importance to HSMs as part of their organizations encryption or key management activities.

HSM usage is no longer limited to traditional use cases such as public key infrastructure (PKI), databases, application and network encryption (TLS/SSL). The demand for trusted encryption for new digital initiatives has driven significant HSM growth for big data encryption (up 17%) code signing (up 12%), IoT root of trust (up 10%) and document signing (up 7%). Additionally, 35% of respondents report using HSMs to secure access to public cloud applications.

The race to the cloud

Eighty-three percent of respondents report transferring sensitive data to the cloud, or planning to do so within the next 12 to 24 months, with organizations in the United States, Brazil, Germany, India and South Korea doing so most frequently.

In the next 12 months, respondents predict a significant increase in the ownership and operation of HSMs to generate and manage Bring Your Own Key (BYOK), and integration with a Cloud Access Security Broker (CASB) to manage keys and cryptographic operations. The survey found that the most important cloud encryption features are:

Story continues

"Consumers expect brands to keep their data safe from breaches and have their best interests at heart. The survey found that IT leaders are taking this seriously, with protection of consumer data cited as the top driver of encryption growth for the first time," says Dr Larry Ponemon, chairman and founder of Ponemon Institute. "Encryption use is at an all-time high with 48% of respondents this year saying their organization has an overall encryption plan applied consistently across the entire enterprise, and a further 39% having a limited plan or strategy applied to certain application and data types."

"As the world goes digital, the impact of the global pandemic highlights how security and identity have become critical for organizations and individuals both at work and at home," says John Grimm vice president of strategy at nCipher Security. "Organizations are under relentless pressure to deliver high security and seamless access protecting their customer data, business critical information and applications while ensuring business continuity. nCipher empowers customers by providing a high assurance security foundation that ensures the integrity and trustworthiness of their data, applications and intellectual property."

Other key trends include:

Download the 2020 Global Encryption Trends Study here.

2020 Global Encryption Trends Study methodology

The 2020 Global Encryption Trends Study, based on research by the Ponemon Institute, captures how organizations around the world are dealing with compliance, increased threats, and the implementation of encryption to protect their business critical information and applications. 6,457 IT professionals were surveyed across multiple industry sectors in 17 countries/regions: Australia, Brazil, France, Germany, India, Japan, Hong Kong, Mexico, the Middle East (which is a combination of respondents located in Saudi Arabia and the United Arab Emirates), the Russian Federation, Southeast Asia (Indonesia, Malaysia, Philippines, Thailand, and Vietnam), South Korea, Taiwan, the United Kingdom, the United States and two new regions for the first time, Netherlands and Sweden.

About nCipher Security

nCipher Security, an Entrust Datacard company, is a leader in the general-purpose hardware security module (HSM) market, empowering world-leading organizations by delivering trust, integrity and control to their business-critical information and applications. Todays fast-moving digital environment enhances customer satisfaction, gives competitive advantage and improves operational efficiency it also multiplies the security risks. Our cryptographic solutions secure emerging technologies such as cloud, IoT, blockchain, and digital payments and help meet new compliance mandates. We do this using our same proven technology that global organizations depend on today to protect against threats to their sensitive data, network communications and enterprise infrastructure. We deliver trust for your business-critical applications, ensure the integrity of your data and put you in complete control today, tomorrow, always. http://www.ncipher.com

Follow us on LinkedIn, Twitter, Facebook and Instagram search nCipherSecurity.

View source version on businesswire.com: https://www.businesswire.com/news/home/20200407005297/en/

Contacts

nCipher Security Liz Harris liz.harris@ncipher.com +44 7973 973648

View post:
Customer Personal Information Is the Number One Data Protection Priority nCipher 2020 Global Encryption Trends Study - Yahoo Finance

Zoom’s Flawed Encryption Linked to China – The Intercept

Meetings on Zoom, the increasingly popular video conferencing service, are encrypted using an algorithm with serious, well-known weaknesses, and sometimes using keys issued by servers in China, even when meeting participants are all in North America, according to researchers at the University of Toronto.

The researchers also found that Zoom protects video and audio content using a home-grown encryption scheme, that there is a vulnerability in Zooms waiting room feature, and that Zoom appears to have at least 700 employees in China spread across three subsidiaries. They conclude, in a report for the universitys Citizen Lab widely followed in information security circles that Zooms service is not suited for secrets and that it may be legally obligated to disclose encryption keys to Chinese authorities and responsive to pressure from them.

Zoom could not be reached for comment.

Earlier this week, The Intercept reported that Zoom was misleading users in its claim to support end-to-end encryption, in which no one but participants can decrypt a conversation. Zooms Chief Product Officer Oded Gal later wrote a blog post in which he apologized on behalf of the company for the confusion we have caused by incorrectly suggesting that Zoom meetings were capable of using end-to-end encryption. The post went on to detail what encryption the company does use.

Diagram of how Zoom meetings work.

Zoom

Based on a reading of that blog post and Citizen Labs research, here is how Zoom meetings appear to work:

When you start a Zoom meeting, the Zoom software running your device fetches a key with which to encrypt audio and video. This key comes from Zooms cloud infrastructure, which contains servers around the world. Specifically, it comes from a type of server known as a key management system, which generates encryption keys and distributes them to meeting participants. Each user gets the same, shared key as they join the meeting. It is transmitted to the Zoom software on their devices from the key management system using yet another encryption system, TLS, the same technology used in the https protocol that protects websites.

Depending on how the meeting is set up, some servers in Zooms cloud called connectors may also get a copy of this key. For example, if someone calls in on the phone, theyre actually calling a Zoom Telephony Connector server, which gets sent a copy of the key.

Some of the key management systems 5 out of 73, in a Citizen Lab scan seem to be located in China, with therest in the United States. Interestingly, the Chinese servers are at least sometimes used for Zoom chats that have no nexus in China. The two Citizen Lab researchers who authored the report, Bill Marczak and John Scott-Railton, live in the United States and Canada. During a test call between the two, the shared meeting encryption key was sent to one of the participants over TLS from a Zoom server apparently located in Beijing, according to the report.

The report points out that Zoom may be legally obligated to share encryption keys with Chinese authorities if the keys are generated on a key management server hosted in China. If the Chinese authorities or any other hypothetical attacker with access to a key wants to spy on a Zoom meeting, they also need to either monitor the internet access of a participant in the meeting, or monitor the network inside the Zoom cloud. Once they collect the encrypted meeting traffic, they can use the key to decrypt it and recover the video and audio.

Citizen Lab flagged as worrisome not only the system used to distribute Zoom encryption keys but also the keys themselves and the way they are used to encrypt data.

Zooms keys conform to the widely used Advanced Encryption Standard, or AES. A security white paper from the company claims that Zoom meetings are protected using 256-bit AES keys, but the Citizen Lab researchers confirmed the keys in use are actually only 128-bit. Such keys are still considered secure today, but over the last decade many companies have been moving to 256-bit keys instead.

Furthermore, Zoom encrypts and decrypts withAES usingan algorithm calledElectronic Codebook, or ECB, mode, which is well-understood to be a bad idea, because this mode of encryption preserves patterns in the input, according to the Citizen Lab researchers. In fact, ECB is considered the worst of AESs available modes.

Heres why: It should be impossible to tell the difference between properly encrypted data and completely random data, such as static on a radio, but ECB mode fails to do this. If theres a pattern in the unencrypted data, the same pattern shows up in the encrypted data. This Wikipedia page has a useful illustration to visualize this:

Patterns appearing in data encrypted with AES in ECB mode.

Wikipedia

Once it has been poorly encrypted in this manner, video and audio data is distributed to all participants in a meeting through a Zoom Multimedia Router server. For most users, this server runs in Zooms cloud, but customers can choose to host this part on-premises. In this case, Zoom will generate, and thus have access to, the AES key that encrypts the meeting but shouldnt have access to the meeting content itself, so long as none of the aforementioned connector servers (for phone calls and so forth) are participating in the meeting. (In its blog post, Zoom said self-hosting customers will eventually be able to manage their own encryption keys.)

Meeting hosts can settheir meetings to have virtual waiting rooms, making it so that users do not directly enter the meeting when they log on with Zoom but instead must wait to be invited in by a participant. The Citizen Lab researchers discovered a security vulnerability with this feature while conducting their encryption analysis. They said in their report that they have disclosed the vulnerability to Zoom but that we are not currently providing public information about the issue to prevent it from being abused. In the meantime, the researchers advised Zoom users who desire confidentiality to avoid using waiting rooms and instead set passwords on meetings.

The newly uncovered flaws in Zooms encryption may be troubling for many of the companys customers. Since the coronavirus outbreak started, Zooms customer base has surged from 10 million users to 200 million, including over 90,000 schools across 20 countries, according to a blog post by Zoom CEO Eric Yuan. The U.S. government recently spent $1.3 million on Zoom contracts as part of its response to the pandemic, according to a review of government contracts by Forbes, and the U.K. government has been using Zoom for remote Cabinet meetings, according to a tweet from Prime Minister Boris Johnson.

Among those who should be concerned about Zooms security issues, according to Citizen Lab, are governments worried about espionage and businesses concerned about cybercrime and industrial espionage.

Despite a recent flood of security and privacy failures, Yuan, Zooms CEO, appears to be listening to feedback and making a real effort to improve the service. These new, mostly consumer use cases have helped us uncover unforeseen issues with our platform. Dedicated journalists and security researchers have also helped to identify pre-existing ones, Yuan wrote in his blog post. We appreciate the scrutiny and questions we have been getting about how the service works, about our infrastructure and capacity, and about our privacy and security policies.

In addition to promptly fixing several security issues that were reported, the company removed an attendee attention tracker feature, a privacy nightmare which let meeting hosts track whether participants had the Zoom window or some other apps window in focus during a meeting. It has also invested in new training materials to teach users about the security features like setting passwords on meetings to avoid Zoom-bombing, the phenomenon where people disrupt unprotected Zoom meetings.

Because Zooms service is not end-to-end encrypted, and the company has access to all encryption keys and to all video and audio content traversing its cloud, its possible that governments around the world could be compelling the company to hand over copies of this data. If Zoom does help governments spy on its users, the company claims that it hasnt built tools specifically to help law enforcement: Zoom has never built a mechanism to decrypt live meetings for lawful intercept purposes, Gal, Zooms chief product officer, wrote in the technical blog post, nor do we have means to insert our employees or others into meetings without being reflected in the participant list.

Unlike some other tech companies, Zoom has never released any information about how many government requests for data it gets, and how many of those requests it complies with. But after the human rights group Access Nows open letter urging Zoom to publish a transparency report, Yuan also promised to do just that. Within the next three months, the company will prepare a transparency report that details information related to requests for data, records, or content. Access Now has commended Zoom on committing to publish a transparency report.

Read this article:
Zoom's Flawed Encryption Linked to China - The Intercept

Zoom’s encryption has ‘serious, well-known weaknesses’, according to report – Android Central

Two separate reports have revealed further issues within popular video-conferencing app Zoom.

First up, a report from The Verge notes that a security professional has used an automated tool that can scour meetings to find ones that are not protected by passwords. Apparently, it was able to find 2,400 calls in a single day, extracting a link to meeting, date, time, organizer and meeting topic information. From the report:

Security professional Trent Lo and members of SecKC, a Kansas City-based security meetup group, made a program called zWarDial that can automatically guess Zoom meeting IDs, which are nine to 11 digits long, and glean information about those meetings, according to the report.

In addition to being able to find around 100 meetings per hour, one instance of zWarDial can successfully determine a legitimate meeting ID 14 percent of the time, Lo told Krebs on Security. And as part of the nearly 2,400 upcoming or recurring Zoom meetings zWarDial found in a single day of scanning, the program extracted a meeting's Zoom link, date and time, meeting organizer, and meeting topic, according to data Lo shared with Krebs on Security.

In a statement to The Verge regarding this issue Zoom said:

"Zoom strongly encourages users to implement passwords for all of their meetings to ensure uninvited users are not able to join... Passwords for new meetings have been enabled by default since late last year, unless account owners or admins opted out. We are looking into unique edge cases to determine whether, under certain circumstances, users unaffiliated with an account owner or administrator may not have had passwords switched on by default at the time that change was made."

A second separate report from The Intercept published today claims that Zoom's encryption algorithm has "serious, well-known weaknesses" and that keys are being issued by servers sometimes based in China, even if all the participants are based in the US.

MEETINGS ON ZOOM, the increasingly popular video conferencing service, are encrypted using an algorithm with serious, well-known weaknesses, and sometimes using keys issued by servers in China, even when meeting participants are all in North America, according to researchers at the University of Toronto.

The researchers also found that Zoom protects video and audio content using a home-grown encryption scheme, that there is a vulnerability in Zoom's "waiting room" feature, and that Zoom appears to have at least 700 employees in China spread across three subsidiaries. They conclude, in a report for the university's Citizen Lab widely followed in information security circles that Zoom's service is "not suited for secrets" and that it may be legally obligated to disclose encryption keys to Chinese authorities and "responsive to pressure" from them.

Zoom has not commented further on this issue, which was also reported by Forbes who note:

"...in an interview published on Forbes on Friday, Chief Executive Eric Yuan said the company was going to check on how it was routing conversations to China, but emphasized the data was protected. As Citizen Lab hadn't sent its findings to Zoom, saying it was in the public interest to release the information as soon as possible, the videoconferencing company wouldn't have been aware of the findings. But Yuan assured that if user data was being transferred to China when users weren't even based there, "we are willing to address that."

Security concerns regarding Zoom are now seemingly well noted in the community. The encouraging sign is that Zoom has taken notice, apologized and vowed to fix all of these issues over the next 90 days, freezing new features in the meantime.

Go here to read the rest:
Zoom's encryption has 'serious, well-known weaknesses', according to report - Android Central

This startup is going back to basics to strengthen encryption – Livemint

Ahack is no longer just about exposing a bank account or somebodys photos. There can be far scarier fallouts. Satellite systems can be hacked to spoof GPS signals, for example, and send drones to the wrong destination or hijack oil tankers.

Time was when randomly generated binary number sequences were good enough for symmetric encryption of streaming data. But in todays world of grid and cloud computing, those are can be cracked easily, says Jay Hotti, co-founder and CEO of cybersecurity startup Byneri, based in Bengaluru and Singapore.

Encryption tries to stay one up on hackers by adding algorithmic layers of security on top of the binary sequences. The data encryption standard was adopted in 1977 and superseded by the advanced encryption standard in 2001. RC4 was a secret cipher until it got leaked.

Another algorithm is Blowfish which has been superseded by Twofish. They use different mechanisms to add security, but each introduces new challenges and vulnerabilities, explains Hotti. The more steps you introduce in any encryption, the more potential weaknesses you expose. And you never know what you dont know until somebody hits that, which happens now and then."

Layers of complexity

Byneri goes to a more fundamental level of strengthening the underlying binary sequences. The mathematics to generate such sequences was developed in the late 1960s and early seventies by US DARPA (Defence Advanced Research Projects Agency). Later, when the internet exploded at the turn of the millennium, asymmetric encryption arrived, using prime numbers where a public key is used to encrypt a message and a private key to decrypt it.

Asymmetric encryption is mainly used for identification and authentication. But most online systems, such as payments, still depend on symmetric encryption where one key is used for both encryption and decryption. Thats because asymmetric encryption would become unwieldy with large amounts of data.

This brings us to Byneris innovation, which goes to the roots of symmetric encryption. We can generate binary sequences whose linear complexity is many orders of magnitude more than the existing ones. And were able to do this very fast," says Hotti.

The linear complexity determines the strength of an encryption key," adds angel investor P.G. Ponnapa, who is working with Byneri. A 1024-bit key can be cracked with 10 to the power of six permutations. The Byneri way raises that to 10 to the power of 154 permutations."

One of its early testers is a company making receivers for low earth orbit (LEO) satellites, typically used for applications involving GPS. The overcrowding in space means these receivers have to distinguish between the many satellites in their view. To do this, they needed a large number of binary sequences which couldnt have been done with their existing system," says Hotti.

Going to market with such a highly technical black box product is a challenge. Ponnapa experienced this himself when he first heard the idea of Byneri. I have known Jay 35 years. We were in college together (NIT Surathkal). When he told me he had cracked this, I met him for dinner. Two hours later, I had understood nothing," says Ponnapa with a smile. He met Hotti again the next day with more specific questions, and the penny dropped.

Hottis involvement with cryptography goes back to his work with payment systems. He worked on Thailands national payment system and implemented Indias first payment network, Swadhan for the Indian Banks Association in the nineties. That was the basis of how shared ATM networks started in India," says Hotti, who was also CTO of Singapores payment gateway and merchant payment network NETS.

Multiple uses

Hottis co-founder is Professor Mahalinga V Mandi of the Ambedkar Institute of Technology in Bengaluru, who was researching the application of binary sequences in satellite communication and navigation. He was initially sceptical when Hotti suggested it could also be applied in banking and other industries. I kept pestering him and we ended up making a matrix of implementations in 14 industry types."

It took them two-and-a-half years to develop the product and test it. Then we went to a space company last year. They tried it on heterogeneous systems and it worked. Thats when we decided to raise some money. Until then it was funded by our own money."

Byneri has also been talking to a tech company that provides solutions to space companies. The order confirmation came last month, just before the country went into a lockdown.

Sumit Chakraberty is a Consulting Editor with Mint. Write to him at chakraberty@gmail.com

See the rest here:
This startup is going back to basics to strengthen encryption - Livemint

LimeRAT malware is being spread through VelvetSweatshop Excel encryption technique – ZDNet

A new campaign is spreading the LimeRAT Remote Access Trojan by harnessing an old encryption technique in Excel files.

LimeRAT is a simple Trojan designed for Windows machines. The malware is able to install backdoors on infected machines and encrypt files in the same way as typical ransomware strains, add PCs to botnets, and install cryptocurrency miners.

See also:This Trojan hijacks your smartphone to send offensive text messages

In addition, the modular Trojan can spread through connected USB drives, uninstall itself if a virtual machine (VM) is detected -- a typical practice for security researchers attempting to reverse-engineer malware -- lock screens, and steal a variety of data which is then sent to a command-and-control (C2) server via AES encryption.

In a new campaign observed by Mimecast, the Trojan is being hidden as a payload in read-only Excel documents spread via phishing emails. Researchers said in a blog post on Tuesday that the Excel documents are read-only -- rather than locked -- which encrypts the file without making a user type in a password.

To decrypt the file, on open, Excel will attempt to use an embedded, default password, "VelvetSweatshop," which was implemented years ago by Microsoft programmers. If successful, this decrypts the file and allows onboard macros and the malicious payload to launch, while also keeping the document read-only.

CNET:Using Zoom while working from home? Here are the privacy risks to watch out for

Usually, if decryption through VelvetSweatshop fails, then users are required to submit a password. However, read-only mode bypasses this step, thereby reducing the steps required to compromise a Windows machine.

"The advantage of the read-only mode for Excel to the attacker is that it requires no user input, and the Microsoft Office system will not generate any warning dialogs other than noting the file is read-only," the researchers say.

TechRepublic:FBI warns about Zoom bombing as hijackers take over school and business video conferences

The new campaign designed to spread LimeRAT makes use of this technique, which was first spotted back in 2013 and presented at a Virus Bulletin conference. In order to pull off a successful attack, the hardcoded password -- assigned as CVE-2012-0158 -- is exploited.

It is worth noting this issue was addressed a long time ago; however, Sophos notes (.PDF) that the vulnerability has continued to be exploited over the years in a case deemed "remarkable."

Mimecast says the cyberattackers also use a "blend of other techniques in an attempt to fool anti-malware systems by encrypting the content of the spreadsheet hence hiding the exploit and payload."

Microsoft has been made aware that the vulnerability is once again in use.

Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0

The rest is here:
LimeRAT malware is being spread through VelvetSweatshop Excel encryption technique - ZDNet