Bitcoin shakes off Fed volatility as analysts remain split on return under $24K – Cointelegraph

Bitcoin (BTC) circled $30,000 on May 18 after fresh comments from the United States Federal Reserve sparked volatility.

Data from Cointelegraph Markets Pro and TradingViewshowed BTC/USD consolidating within a range in place since May 12.

The pair had come unstuck as Fed Chair Jerome Powell delivered economic policy insights during the Wall Street Journals Future of Everything Festival.

I dont know if financial conditions have tightened more than this in a very long time, he told the papers chief economics correspondent, Nick Timiraos, in an interview.

Powell appeared to confirm that 50-basis-point key interest rate hikes would continue in subsequent meetings of the Feds Federal Open Markets Committee (FOMC) and could reach neutral levels in Q4. Hikes afterward, however, could nonetheless continue if necessary to tame inflation further.

With traditional markets already pricing in such a scenario, volatility overall was limited as Powell avoided surprises.

BTC/USD saw a brief drop to $29,500 before recovering during Powells words.

With risk assets set for difficult times as financial tightening continues, however, crypto market commentators had little by way of highly bullish news.

Hawkish reminder. This is the biggest risk for markets, macro analyst Alex Krueger responded in a series of Twitter posts on the potential for ongoing rate hikes into next year:

According to CME Groups FedWatch Tool, markets expect the target rate to be between 275 and 300 basis points at the FOMCs December meeting.

Short term, some saw continued relief for BTC.

Related:Fear & Greed Index hits lowest since March 2020 even as Bitcoin price hits $30.5K

Did manage a nice close above the $28.8K range low as well as the $30K low which marked the initial wick down in May 2021. The next HTF resistance is the $33K area. A test of that area makes sense imo, popular trading account Daan Crypto Trades summarized in his latest Bitcoin-focused update.

Fellow account DonAlt meanwhile highlighted $34,500 as a crucial breaker for a more bullish perspective on BTC to enter.

An increasing number of players, as Cointelegraph recentlyreported, still favor a return below the $23,800 lows seen last week at the height of the Terra (LUNA) and TerraUSD (UST) implosions.

Bottoms take time to form, so do not expect it within the next day or two, trader Crypto Tony told Twitter followers on the day:

Others, meanwhile, feel that a $20,000 retreat is unlikely.

The views and opinions expressed here are solely those of the author and do not necessarily reflect the views of Cointelegraph.com. Every investment and trading move involves risk, you should conduct your own research when making a decision.

Read this article:
Bitcoin shakes off Fed volatility as analysts remain split on return under $24K - Cointelegraph

Judge Approves Extradition of WikiLeaks Founder Julian Assange

LONDON (AP) A British judge on Wednesday formally approved the extradition of Julian Assange to the United States to face spying charges. The case will now go to Britains interior minister for a decision, though the WikiLeaks founder still has legal avenues of appeal.

The order, which brings and end to the years-long extradition battle closer, comes after the U.K. Supreme Court last month refused Assange permission to appeal against a lower courts ruling that he could be extradited.

District Judge Paul Goldspring issued the order in a brief hearing at Westminster MagistratesCourt, as Assange watched by video link from Belmarsh Prison and his supporters rallied outside the courthouse, demanding he be freed.

Home Secretary Priti Patel will now decide whether to grant the extradition.

The move doesnt exhaust the legal options for Assange, who has sought for years to avoid a trial in the U.S. on charges related to WikiLeaks publication of a huge trove of classified documents more than a decade ago.

His lawyers have four weeks to make submissions to Patel, and can also seek to appeal to the High Court.

Assange lawyer Mark Summers told the court that the legal team had serious submissions to make.

The U.S. has asked British authorities to extradite Assange so he can stand trial on 17 charges of espionage and one charge of computer misuse. American prosecutors say Assange unlawfully helped U.S. Army intelligence analyst Chelsea Manning steal classified diplomatic cables and military files that WikiLeaks later published, putting lives at risk.

Supporters and lawyers for Assange, 50, argue that he was acting as a journalist and is entitled to First Amendment protections of freedom of speech for publishing documents that exposed U.S. military wrongdoing in Iraq and Afghanistan. They argue that his case is politically motivated.

A British district court judge had initially rejected a U.S. extradition request on the grounds that Assange was likely to kill himself if held under harsh U.S. prison conditions. U.S. authorities later provided assurances that the WikiLeaks founder wouldnt face the severe treatment that his lawyers said would put his physical and mental health at risk.

In December, the High Court overturned the lower courts decision, saying that the U.S. promises were enough to guarantee that Assange would be treated humanely. The Supreme Court in March rejected Assanges attempt to challenge that ruling.

Assanges lawyers say he could face up to 175 years in jail if he is convicted in the U.S., though American authorities have said the sentence was likely to be much lower than that.

Assange has been held at Britains high-security Belmarsh Prison in London since 2019, when he was arrested for skipping bail during a separate legal battle. Before that, he spent seven years inside the Ecuadorian Embassy in London to avoid extradition to Sweden to face allegations of rape and sexual assault.

Sweden dropped the sex crimes investigations in November 2019 because so much time had elapsed.

Last month, Assange and his partner Stella Moris married in a prison ceremony.

Read this article:
Judge Approves Extradition of WikiLeaks Founder Julian Assange

UK Judge OKs Extradition of Julian Assange to US – Havana Times

His Wikileaks investigation revealed many US war crimes and he has been wanted ever since

By Democracy Now

HAVANA TIMES A British judge has ordered the extradition of WikiLeaks founder Julian Assange to the United States, where he faces a 175-year sentence. The final decision on Assanges extradition will now be made by UK Home Secretary Priti Patel. Amnesty Internationals Simon Crowther spoke outside the courthouse prior to todays ruling.

Simon Crowther: Julian Assange is being prosecuted for espionage for publishing sensitive material that was classified. And if he is extradited to the U.S. for this, all journalists around the world are going to have to look over their shoulder, because within their own jurisdiction, if they publish something that the US considers to be classified, they will face the risk of being extradited.

Read more news here on Havana Times

See the original post here:
UK Judge OKs Extradition of Julian Assange to US - Havana Times

OpenSSF Helping to Secure Open Source Software – ITPro Today

As organizations seek to gain an edge over their competitors, they are finding power in open source, which has led to, in the words of Brian Behlendorf, GM of the Open Source Security Foundation, a "Cambrian explosion" of open source. But with the rise in use of open source code has come a rise in vulnerabilities and so a need to better secure open source software.

During his "The Power of Open Source" presentation at this month's MIT Technology Review Future Compute conference held at MIT's Cambridge, Massachusetts, campus and in an interview with ITPro Today, Behlendorf highlighted the growth of open source and the security challenges that come with that growth.

Related: 2022 State of Open Source Report Details Challenges, Opportunities

According to Sonatype's 2021 State of the Software Supply Chain Report, he said:

The debate about open source code versus proprietary code has largely gone away, according to Behlendorf. "Very rarely are developers or enterprises making a binary choice between the two," he said. Studies have found that 90% of an average application stack is pre-existing open source code that has been pulled together and assembled, with about 10% of that as the custom code.

Related: Why You Should Trust Open Source Software Security

"Defining your edge is really about getting that 10% right and aggressively covering the rest of the 90% with the free stuff that you can find pre-existing," he said.

There is a problem, however, according to Behlendorf: There's a blind spot in the open source space and the software space as a whole to the rise of vulnerabilities in the underlying code.

"I wake up in the morning and fire up my laptop and get that notice, 'Hey, there are updated packages. Do you want to update this before you start your day?'" he said. "And I always get that dopamine hit from clicking 'yes,' partly because I know that that means that to reasonable concern I'm protected against the threats that somebody might want to throw at me today."

In the same vein, organizations need to be ready to update, Behlendorf said. "How do we get enterprises to get to the point where they go for that same dopamine rush that I do when I wake up in the morning and hit 'update' on my laptop?" he asked.

What's troubling is that, according to Sonatype, 29% of the popular open source projects contain known vulnerabilities in either the core code or in their underlying dependencies, Behlendorf said. Some of these vulnerabilities are easy to exploit, like the one recently discovered in the Log4j logging library. The Log4Shell exploit became a poster child, he said, to the point where the U.S. government asked those involved in the open source industry: "Are you OK over there? How did you not catch this?"

To help prevent such exploits, the Linux Foundation in 2020 formed the Open Source Security Foundation, which Behlendorf heads. OpenSSF, which raised $11 million in what is essentially yearly memberships, focuses on improving the state of cybersecurity in the open source space supply chain, he said.

OpenSSF is looking into the question: The way code is built in the software industry and not just open source code but the supply chain that we have in software are there vulnerabilities that are starting to affect that? We need to get smarter about closing some of those opportunities for exploit, he said.

One of the tools to address this is something that the White House has elevated in importance. In May 2021, Executive Order 14028 was issued to improve cybersecurity. The order calls for, among other things, a Software Bill of Materials (SBOM) to be included with every software package delivered to executive branch agencies. Behlendorf compared an SBOM to the ingredients label on a bag of bread, as it enables organizations to see exactly what they are getting.

OpenSSF is looking at how to use SBOMs ubiquitously across software supply chains and get them integrated into core code as well as upstream. As developers write and release software, they will also provide SBOMs, including ingredients that came from previous software "so when an enterprise has to go out and address a remediation, they at least know where they're vulnerable, and that's the beginning of figuring out how to remediate for that work," he said.

OpenSSF is addressing a number of ways to secure open source software.

"This is not about writing the one tool that that automatically improves all of our cybersecurity," Behlendorf said. OpenSSF is about:

"Open source is everywhere, and you've got to figure out how to make use of it," Behlendorf concluded. "But it really is about figuring out, how do you define your edge to be that layer on top and get really good at taking advantage of what's come before us?"

Visit link:
OpenSSF Helping to Secure Open Source Software - ITPro Today

Samsung teams up with Red Hat for memory software development – The Korea Herald

A rendered image of a server room (123rf)

Red Hat, an IBM subsidiary, is known for Red Hat Enterprise Linux, a commercial open-source Linux operating system distribution developed by the company.

Under the partnership, Samsung and Red Hat will jointly develop and validate a software that runs on an enterprise Linux or other open source operating systems for existing memory and storage products, as well as those under development.

This marks the first time that Samsung has joined forces with an open source software company for its semiconductor business. Samsung is the worlds largest DRAM chip maker and runs the worlds second-largest foundry business by capacity.

Along with the announcement, Samsung unveiled plans to launch the Samsung Memory Research Cloud, where Samsung and Red Hat develop and verify software solutions on server environments, and where customers and partners are able to match optimal software products with memory hardware products supplied by Samsung.

This comes amid disruptive changes to memory designs to keep pace with the growth of data to store for technological advances like artificial intelligence, augmented reality and the metaverse. Samsung said in a statement the industry is requiring more sophisticated software technologies in sync with the latest hardware advancements to achieve a memory chip technology breakthrough.

Marjet Andriesse, senior vice president and head of Red Hat Asia Pacific (left) and Bae Yong-cheol, executive vice president and head of the memory application engineering team at Samsung Electronics pose for a photo at a signing ceremony earlier in May. (Samsung Electronics)

Read more:
Samsung teams up with Red Hat for memory software development - The Korea Herald

Cryptography In The Blockchain Era – Texas A&M University Today

Proof of work protocols have been applied in cryptography and security literature to a variety of settings, but its most impactful application has been its role in the design of blockchain protocols.

Getty Images

The advent of blockchains has ignited much excitement, not only for their realization of novel financial instruments, but also for offering alternative solutions to classical problems in fault-tolerant distributed computing and cryptographic protocols. Blockchains are managed and built by miners and are used in various settings, the best known being a distributed ledger that keeps a record of all transactions between users in cryptocurrency systems such as bitcoin.

Underlying many such protocols is a primitive known as a proof of work (PoW), which for over 20 years has been liberally applied in cryptography and security literature to a variety of settings, including spam mitigation, sybil attacks and denial-of-service protection. Its role in the design of blockchain protocols, however, is arguably its most impactful application.

As miners receive new transactions, the data are entered into a new block, but a PoW must be solved to add new blocks to the chain. PoW is an algorithm used to validate bitcoin transactions. It is generated by bitcoin miners competing to create new bitcoin by being the first to solve a complex mathematical puzzle, which requires expensive computers and a lot of electricity. Once a miner finds a solution to a puzzle, they broadcast the block to the network so that other miners can verify that its correct. Miners who succeed are then given a fixed amount of bitcoin as a reward.

However, despite the evolution of our understanding of the PoW primitive, pinning down the exact properties sufficient to prove the security of bitcoin and related protocols has been elusive. In fact, all existing instances of the primitive have relied on idealized assumptions.

A team led by Juan Garay has identified and proven the concrete properties either number-theoretic or pertaining to hash functions. They were then used to construct blockchain protocols that are secure and safe to use. With their new algorithms, the researchers demonstrated that such PoWs can thwart adversaries and environments, collectively owning less than half of the computational power in the network.

Garays early work on cryptography in blockchain was first published in the proceedings of Eurocrypt 2015, a top venue for the dissemination of cryptography research.

The techniques underlying PoWs transcend the blockchain context. They can, in fact, be applied to other important problems in the area of cryptographic protocols, thus circumventing well-known impossibility results, a new paradigm that Garay calls Resource-Restricted Cryptography.

Its a new way of thinking about cryptography in the sense that things do not have to be extremely difficult, only moderately difficult, said Garay. And then you can still do meaningful things like blockchains. Cryptocurrencies are just one example. My work, in general, is understanding this landscape and coming up with the mathematics that explain it and make it work.

Excerpt from:
Cryptography In The Blockchain Era - Texas A&M University Today

Three insights you might have missed from the Red Hat Summit event – SiliconANGLE News

Open source is becoming mainstream technology, and thats reshaping how it will affect daily life.

An example of this trend can be found in Mays announcement by Red Hat Inc. of an In-Vehicle Operating System in partnership with General Motors Co. While the GM news attracted a great deal of attention, Red Hat also generated buzz during its recent annual Summit event in Boston with the release of RHEL 9 after a three-year wait, deployment of new solutions for securing the software supply chain, and the delivery of managed Ansible Automation for Microsoft Azure.

TheCUBE, SiliconANGLE Medias livestreaming studio, covered the Red Hat Summit event through exclusive interviews with company executives and partners. (* Disclosure below.)

Here are three additional insights you might have missed:

There was a time when computer processing was all about the CPU. Not anymore. This has become the era of the GPU, NPU, DPU and assorted alternative processors to power applications in the modern infrastructure. Edge computing was a significant topic of discussion at this months Summit, and Red Hat has positioned its portfolio to capitalize on this growing space through partnerships with Arm, Nvidia and Intel.

Edge to me is the epitome of a white-space opportunity where ecosystem is essential, said Stefanie Chiras(pictured), senior vice president of partner ecosystem success at Red Hat, during an interview with theCUBE. Edge is pulling together unique hardware capabilities from an accelerator all the way out to new network capabilities and then to AI applications. The number of ISVs building AI applications is just expanding.

An example of this evolution can be seen in the use of the DPU, or data processing unit. Where the CPU handled general-purpose computing, and the GPU accelerated compute, the DPU will play a central role in moving data.

Tushar Katarki, director of product management for OpenShift at Red Hat, envisions a growing role in importance for the DPU, especially as cryptography becomes more essential in network security.

Cryptography is going to take off to new levels, Katarki said in a discussion with theCUBE during the Summit. The DPU can be used to offload your encryption and firewalling. There are a lot of opportunities from an application point of view to take advantage of this capacity.

When Red Hat unveiled RHEL 9 during the Summit, the company noted that it was the first production release built from CentOS Stream. The back story on this was that CentOS Stream replaced the Community Enterprise Linux Operating System acquired by Red Hat in 2014 and discontinued in 2020, a move that was not positively received by CentOS users.

The friction over this issue stems from the fact that CentOS was widely used in the enterprise world. An executive from MongoDB Inc. claims that CentOS runs most of the telecom infrastructure in China. A significant portion of Facebooks operation is CentOS-based as well. Over a decade ago, open-source CentOS was the most popular Linux distribution for web servers.

Red Hat made it clear in 2020 that it would cease supporting CentOS starting from 2022 and would focus its efforts on the new upstream RHEL version, called CentOS Stream. The problem for some in the open-source community was a belief that the newer version lacked the stability of the original CentOS offering.

In theCUBEs Summit interview with Gunnar Hellekson, general manager of the Enterprise Linux Business Unit, the Red Hat executive explained the companys rationale for the switch from CentOS to CentOS Stream with the latest RHEL release.

We need a better way to allow partners to work together with us further upstream from the actual product development, Hellekson said. Thats why we created CentOS Stream the place where we host the party and people can watch the next version of Red Hat Enterprise get developed in real time. Partners can come in and help; customers can come in and help.

In his keynote address during the Summit this month, Red Hat Senior Vice President and CTO Chris Wright described how the placement of processors in his ski boots made him a better skier.Wrights example can be extrapolated to use cases where compute and hardware combine to create a better outcome. Chips help make driving an automobile safer today and improve the ability of diagnostic devices to provide critical information for heart patients.

The edge revolution is doing more than creating compute processing in standalone devices. It is reshaping the meaning of the hybrid world to include the melding of physical and virtual. This will be a key part of Red Hats strategy in the future.

Because of the compute capabilities that we have in hardware, hardware gets more capable with lower power that can bring certain types of accelerators into the mix, said Wright, during his appearance on theCUBE. You create this world where whats happening in a virtual context and whats happening in a physical context can come together through this distributed computing system. Our view is: Thats hybrid. Thats what weve been working on for years.

You can catch up on SiliconANGLEs and theCUBEs complete coverage of the Red Hat Summit event on theCUBEsdedicated event channel.

(* Disclosure: TheCUBE is a paid media partner for Red Hat Summit. Neither Red Hat, the sponsor of theCUBEs event coverage, nor other sponsors have editorial control over content on theCUBE or SiliconANGLE.)

Go here to see the original:
Three insights you might have missed from the Red Hat Summit event - SiliconANGLE News

The Evolution of Ransomware: Understanding Its Past, Present, and Future – Security Boulevard

Ransomware has grown to become a potential threat for all organizations, sparing no industry or size bracket in its goal to capture files and other company assets. Where theres data, theres an opening for threat actors to hold this sensitive information ransom and demand payment for its release.

Its imperative for all organizations to have a plan for how to prevent and respond to ransomware attacks. But in order to understand how to prepare today, its also necessary to understand how ransomware has evolved to reach its current state.

The first ransomware attack is generally regarded as the AIDS trojan. It is named for the 1989 World Health Organization (WHO) AIDS conference, at which biologist Joseph Popp handed out 20,000 infected floppy discs to event participants. After a user had booted up ninety times, the names of the users files would be encrypted and the below message would appear, asking victims to send US$189 to a PO box in Panama. The ransomware was relatively easy to remove using online decryptor tools.

After this first event, no notable developments in the field of ransomware took place until 2005, when ransomware reemergedthis time using secure asymmetric encryption. The Archiveus trojan and GPcode were the most notable of these early ransomwares. GPcode attacked Windows operating systems, first using symmetric encryption and later, in 2010, using the more secure RSA-1024 to encrypt documents with specific file extensions.

The Archiveus trojan, the first ransomware to use RSA, encrypted all files in the My Documents folder. They could be decrypted with a thirty-digit password provided by the threat actor after the ransom was paid.

Despite the effectiveness of these encryption algorithms, early ransomware variants had relatively simple code, which allowed antivirus companies to identify and analyze them. The Archiveus password was cracked in May 2006, when it was found in the source code of the virus. Similarly, until GPcode switched to RSA, file recovery was often possible without a password, leading cybercriminals to prefer hacking, phishing, and other threat vectors.

In 2009, the Vundo virus emerged, which encrypted computers and sold decryptors. Vundo exploited vulnerabilities in browser plugins written in Java, or downloaded itself when users clicked on malicious email attachments. Once installed, Vundo attacked or suppressed antimalware programs such as Windows Defender and Malwarebytes.

Shortly after, in 2010, the WinLock trojan emerged. Ten cybercriminals in Moscow used the software to lock victims computers and to display pornography until the victims sent them roughly $10 in rubles. The group was arrested in August the same yearthough the scheme first garnered US$16 million.

In 2011, the software was upgraded to pretend to be the Windows Product Activation system. The malware seemed to be requiring a reinstall of the software due to fraudulent use, and ultimately extorted data from victims.

Reveton ransomware, which emerged in 2012, was a type of scareware that displayed messages to its victims claiming that it was US law enforcement and that the user had been detected viewing illegal pornography. In some cases, it activated the users camera to imply that the user had been recorded. It also demanded that the victim pay in order to avoid prosecution.

A variant of this ransomware also emerged for Mac, although it was not cryptographic. It was made up of 150 identical iframes that each had to be closed, so the browser appeared to be locked.

As more ransomware variants emerged, the number of recorded ransomware attacks increased nearly fourfold from 2011 to 2012.

In the second half of 2013, CryptoLocker emerged. CryptoLocker was a pioneer in several ways: It was the first ransomware to be spread by botnetin this case the Gameover Zeus botnetthough it also used more traditional tactics, such as phishing. Also notable was that CryptoLocker used 2048-bit RSA public and private key encryptions, rendering it especially difficult to crack. CryptoLocker was not stopped until its associated botnet, Gameover Zeus, was taken down in 2014.

The first true ransomware for Mac, FileCoder, was also discovered in 2014, although it was later found to have originated as early as 2012. The malware was never finished, as, although it encrypted files and demanded payment, the only files it encrypted were its own.

Other noncryptographic attacks on Mac infrastructure were more successful that year. 2014 also saw the Oleg Pliss attack, in which a threat actor used stolen Apple account credentials to log in to accounts and then used those accounts to remotely lock iPhones, using the find my iPhone feature. They then demanded a ransom for the phone to be unlocked.

Just as Oleg Pliss targeted iPhones, 2014 also saw the first cryptographic attack on mobile devices, with Spyeng targeting Android. Spyeng also sent messages to everyone in the victims contacts list with a download link to the ransomware.

The first successful cryptographic ransomware attack on Mac was in 2016, and was known as KeRanger. Tied to version 2.90 of the torrenting client Transmission, the ransomware locked a victims computer until 1 bitcoin (US$400 at the time) was paid to threat actors.

Another ransomware for Mac, Patcher, aka filezip, emerged in February 2017. It also infected users via torrenting, in this case by pretending to be a cracker for popular software programs such as Office 2016 or Adobe Premiere CC 2017. Notably, due to flaws in its design, Patcher could not be decrypted, whether the ransom was paid or not.

The success of CryptoLocker led to a significant increase in ransomware varieties. CryptoWall emerged as a successor to CryptoLocker, becoming known in 2014, although it had actually been circulating since at least November 2013. Spread largely through spam phishing emails, by March 2014 CryptoWall had become the leading ransomware threat. CryptoWall proved especially tenacious, and some reports suggest that by 2018 it had caused US$325 million of damage.

By 2016 ransomware variants were becoming increasingly frequent. The first ransomware- as-a-service (RaaS) variants emergedpartnerships in which one group writes the ransomware code and collaborates with hackers, who find vulnerabilities in systems. Some of the better-known were Ransom32 (the first ransomware to be written in JavaScript), shark (which was hosted on a public WordPress site and made available on the basis of an 80/20 split, distributors favor), and Stampado (which was available for just $39).

2016 also saw the emergence of the well-known Petya ransomware. Initially the ransomware was less successful than CryptoWall, but on June 17, 2017, a new variant emerged, dubbed notPetya by Kaspersky to differentiate it from the original version. It began in Ukraine and quickly spread worldwide via the EternalBlue Windows vulnerability discovered by the NSA. According to the White House, NotPetya was responsible for US$10 billion in damage. The governments of the United States, United Kingdom, and Australia blame Russia for the malware.

LeakerLocker, a mobile ransomware for Android, also emerged in 2017. Unlike more traditional ransomware, LeakerLocker did not actually encrypt any files. Embedded in malicious applications on the Play Store that requested elevated permissions, LeakerLocker displayed sample data from the users phone and claimed it would send the users entire phone contents to every person in their contacts list if a ransom was not paid.

WannaCry ransomware, one of the best-known crypto ransomwares, also emerged in 2017. Like notPetya, WannaCry spread via the EternalBlue exploit. After emerging in May 2017 it infected about 230,000 computers in 150 countries, causing $4 billion in damage. Although Microsoft had already released a patch for this exploit two months before the emergence of WannaCry, many users had not updated their systems, so the ransomware was able to spread.

Related Reading: Linguistic Analysis of WannaCry Ransomware Messages Suggests Chinese-Speaking Authors

The ransomware would likely have been far more damaging had it not been halted a few days after the attack began by the efforts of Marcus Hutchins, who discovered that the ransomware had a built-in kill switch that could be activated. Despite Hutchins role in stopping the global outbreak of WannaCry, he was subsequently arrested and imprisoned by the FBI for unrelated hacking charges. Several major governments attributed WannaCry to North Korea.

January 2018 was a watershed moment for ransomware, marking the emergence of GandCrab. Although GandCrab by itself was not particularly unusual, the developers continued to release more and more advanced versions and eventually integrated it with the Vidar information-stealing malware, producing a ransomware that both stole and locked a victims files. GandCrab quickly became the most popular RaaS, and the most active strain of ransomware between 2018 and 2019.

Team Snatch, a team of threat actors that emerged in 2018, was a partner of GandCrab, and ushered in the new trend of publishing victim data in order to extort payment. Team Snatch began to publish victim data in April 2019. Snatch was formed by threat actor Truniger, who operated on Exploit. On April 28, 2019, Truniger posted on Exploit that Citycomp, one of their victims, had refused to pay a ransom and would therefore have their data publicly posted.

However, GandCrab ransomware is now no longer used after the developers announced they would be retiring on June 1, 2019, and the FBI released decryption keys for the ransomware in July 2019.

Although Team Snatch disappeared in 2019 following a dispute on the Exploit forum, their actions set the stage for Maze ransomware and the rise of the leaks sites.

In November 2019, the Maze ransomware group leaked 700 MB worth of documents stolen from Allied Universal in an attempt to pressure them and future victims into paying the ransom. This set off a trend of ransomware groups establishing leaks sites to pressure their victims. By publishing stolen data, ransomware operators expose a victim to additional financial loss if, for example, sensitive financial data, customer personally identifiable information (PII), or trade secrets are exposed.

This additional leverage can be especially effective if a victim has backed up their dataand therefore lacks an incentive to pay extortionists for a decryption key alone. The new technique ultimately means that backing up data no longer mitigates the threat of ransomware attacks.

This new technique has vastly increased the visibility of ransomware, and appears to have increased its popularity as well. In 2020 the NetWalker group alone made over $25 million.

Since Maze ransomware began posting victim data, other ransomware groups have posted their own sites. Several of these ransomware families emerged out of prior partnerships, with adverts gaining experience collaborating with a ransomware group before setting up their own. The increased visibility has also led to cooperation between the ransomware groups, with Maze forming a cartel of ransomware groups that share tactics, techniques, and procedures (TTPs) and resources.The Sodinokibi ransomware family has been another notable actor in this space. Sodinokibi emerged to fill the space that was left when the GandCrab threat actors retired. Run by the REvil collective, it has become one of the most damaging ransomware groups, with more victims posted than any provider other than Maze.

Today, ransomware continues to threaten organizations and accounted for over $42.9 million in losses in 2021 according to the FBIs 2021 Internet Crime Report. Beyond the headlines, it is something companies of every size and in every sector must be aware ofdedicated and well-researched protocols for what to do in the event of an attack have become a mission part of every organizations security and defense arsenal.

Recommended Reading: Top 10 Ransomware Trends: Board Responsibilities, Tracking Ransomware, and Mitigating Risk in 2022

The rise of ransomware was a gradual process spanning more than thirty years. Its popularity was influenced both by the technologies supporting it, such as encryption methodologies and malware integration, and the technologies around it, such as Bitcoin and the anonymous Tor network, that allowed it to grow from a tool used by a single hacker or group into one run by a collective.

Although ransomware has not replaced other forms of malware per se, it has become an increasingly popular choice for threat actors as the barrier to entry becomes lower. Whereas a ransomware attack used to require years of development, cryptography, and penetration testing experience to execute, and would yield only a moderate profit, RaaS programs now proliferate on illicit and underground web forums, allowing threat actors to partner with ransomware authors easily and cheaply. Furthermore, these RaaS programs are highly developed, with user dashboards, guides, and technical support.

Finally, the payoff is getting bigger. As tools such as Cobalt Strike and Metasploit automate advanced penetration testing, and illicit communities such as Genesis Market offer increasingly advanced access to corporate networks, access to corporations is becoming more available, and ransomware demands bigger and more profitable. The integration of ransomware with data exfiltration allows for even higher ransoms, by threatening legal action for the victim corporation. For all these reasons, ransomware continues to grow in both its influence and destructive capacity.

Your organizations data, infrastructure, and personnel are valuabledont let threat actors take advantage of them. Sign up for a free trial and see firsthand how Flashpoint cybersecurity technology can help your organization access critical information and insight into ransomware actors and their tactics, techniques, and procedures (TTPs).

Original post:
The Evolution of Ransomware: Understanding Its Past, Present, and Future - Security Boulevard

The Metaverse: Virtual Worlds But Real Opportunities – Forbes

A March 2022 Wunderman Thompson Intelligence survey of more than 3,000 people between the ages of 16 and 65 in China, the United States and the United Kingdom found that while three-quarters to them had heard of the metaverse, only 15% said they could explain the concept of the metaverse to another person (and half of them were probably wrong). Those same people, when asked about their main concerns about this metaverse that they didnt understand were, put children's privacy first and highlighted a number of other data protection, privacy and safety issues.

It seems that their answers illustrate a challenge to us (ie, the digital financial services industry): how can we explain what the metaverse is and how can we give confidence in our approach to privacy and security. So let me try to rise to that challenge and tackle both of these complex issues head on.

ADVERTISEMENT

First, what exactly is the metaverse? I've seen so many different descriptions of the new cyberspace for work, rest and play over the last few months that it's really unclear what most people mean by it. In fact, despite Gartner's IT prediction that by 2026 a quarter of the population will spend at least one hour a day in the metaverse "for work, shopping, education, social and/or entertainment", I doubt that many in the financial services industry can give any more of a cogent and concise description of what that metaverse itself will be than the people interviewed for the survey mentioned above, other than it will be a bit like "Call of Duty" with Mark Zuckerberg dressed as a skeleton in it and there will be a tiger wandering around in a JP Morgan branch in Minecraft.

Virtual dating.

Rather than complain about the imprecision of the vision, I thought it might be a good approach to think from first principles what the metaverse is and what corporate strategies around it will be important. But where to begin?

ADVERTISEMENT

The obvious starting point is virtual worlds. These have been around for many years, so therefore it is reasonable to wonder what it is that will now transform these virtual worlds into a metaverse. It is not, I suspect, Mr. Zuckerberg's virtual reality headsets. I could use one of them right now to play 3D World of Warcraft or whatever and it would be a lot of fun, but it would still be a virtual world. A metaverse is surely more than Second Life UHD.

The Financial Times defined the metaverse as a collection of shared virtual worlds which are interoperable in the sense that people can navigate them while taking with them their digital identity and their digital assets. Now this strikes me as a very straightforward and practical description and I like it very much. This is a world where transactions take place between what Jaron Lanier called "economic avatars" (that is, virtual identities that can own property).

We have good starting point then. The metaverse is virtual worlds with digital assets and digital identity. But what exactly are these digital assets?

Well, that is quite easy to answer: digital assets are tokens and the protocols for moving these tokens around is what is known as decentralised finance (or defi). Digital assets and decentralised finance are together loosely known as web3. Frances Zelazny of Anonybit set out the relationship between the two plainly when she wrote "the metaverse is dependent on [web3]", going on to say that users can expect "increased democratisation, inclusion and user control, instead of having big tech and centralized gatekeepers".

ADVERTISEMENT

So you might say that the metaverse is made up of virtual worlds with web3 transactions in them. Now we are getting somewhere.

A check back to that Financial Times definition. The metaverse is virtual worlds plus digital assets (ie, web3) plus digital identity. Now that latter clause is where we need some new thinking. Tokens and defi are not a good way to implement identity and without identity we cannot complete the metaverse. We need identity to make our metaverse work.

Professor Bill Buchanan OBE from the School of Computing at Edinburgh Napier University is leading expert on cryptography and cyber security (and also an excellent speaker, by the way). I always take what he has to say about things very seriously and I couldn't agree more with him on his comments about the nature of the infrastructure that we need for the online economy.

Bill writes that we joined together a set of interweb tubes with very little trust built in to them and then we patched them up with what he calls simple methods (but what I might call string and sealing wax). He says that "our digital future must be towards an infrastructure that properly integrates trust" and that when it comes down to it, web3 means the digital signing of transactions to support the true integration of the digital identity of the citizen into the digital world.

ADVERTISEMENT

We already have the tools and techniques needed to implement these citizen digital identities. We have private keys and digital signatures and computers and all of the other components. We already have smartphones that contain Trusted Execution Environments (TEEs) capable of handling advanced cryptography (yet we send them completely insecure text messages and call that "security). What we need is a way of using them in a truly secure manner and this where credentials come into play.

Why do I focus on credentials? Well, in a recent paper on the topic Vitalik Buterin (the genius creator of Ether ETH eum) and his co-authors write the economic value finance trades on is generated by humans and their relationships and go on to say that because web3 lacks primitives to represent such social identity, it has become fundamentally dependent on the very centralised web2 structures it aims to transcend, replicating their limitations.

That is the missing piece of our jigsaw. Relationships that enable transactions, or what I might paraphrase as "the reputation economy". This is an economy where the fundamental enabler of economic activity is not the identity of counterparties but their credentials, not who they are but what they are: a regulated financial institution, a rideshare driver with five stars or a person.

ADVERTISEMENT

Credentials, and more specifically verifiable credentials (that is, if you present your driving licence to me, I can cryptographically verify that it is not a fake and that it really does belong to you) are the way forward.

Such verifiable credentials (VCs) have a crucial role in resolving the "clash of the titans" between the emerging metaverse and the growing demands for data privacy. The metaverse wants to harvest new, uncharted personal information, even to the point of noting and analysing where your eyes go on a screen and how long you gaze at certain products. Data privacy, on the other hand, wants to protect consumers from this incessant cherry-picking.

As David Blonder (legal counsel, and data protection officer at BlackBerry) notes, since people will always trade security for convenience and since the metaverse mean far more user interaction than, for example, a mobile phone we (ie, the industry) must assemble an infrastructure that is robust without negatively impacting user convenience.

ADVERTISEMENT

(My view is that this will be achieved through the use of smart wallets, but thats a topic for another day.)

There you have it then. A good working definition is that the metaverse is virtual worlds plus web3 plus verifiable credentials.

What I think is one thing, but what people who actually know about virtual worlds think should have priority. The CEO of Epic Games, Tom Sweeney, is one such person and his views not the topic are fascinating. He, for example, points toward the field of zero-knowledge proofs (the idea that you can verify that something happened without receiving any private details about it), which are a powerful technique for delivering both privacy and security in a decentralised system and he is absolutely right. There is groundbreaking work going on right now to bring zero-knowledge proofs and verifiable credentials together, so when Tim says I think that's going to be the backbone of a large part of the next century in technology he's almost certainly correct.

Another visionary in the field is Philip Rosedale, the chap who founded Linden Lab (the home of Second Life) a generation back and has therefore spent more time in the metaverse, or at least the proto-metaverse, than pretty much anyone else on the planet. Hence his views on the topic are of signal importance. After Linden Lab he went on to launch a VR startup that later pivoted to spatial audio (so perhaps Scott Galloway's insistence that the metaverse will come in via AirPods rather than headsets is more considered than I thought).

ADVERTISEMENT

In an interesting twist, that startup is now investing in Linden Lab and Mr. Rosedale is returning as a strategic advisor. There was a very interesting piece on his perspectives on the metaverse in "The Information". What particularly caught my eye, given my obsession with digital identity as a fundamental platform for the new economy, was his view on "true" names. He says that persistent pseudonyms are at the heart of the metaverse and that true names, for so many reasons, are not what we want to go toward, because not everybody wants to use their true name or true face.

When you put all this together virtual worlds where people want to do business, decentralised finance moving tokens around and persistent pseudonymous identifiers with verifiable credentials as the token owners I think you can see a clear and consistent definition of the metaverse as well as the strategic outline for the financial services sectors response: managing the customers digital assets and digital identities to keep them safe in this new world.

View post:
The Metaverse: Virtual Worlds But Real Opportunities - Forbes

Jagran Trending: How cryptocurrencies and NFTs are related to metaverse? – Jagran English

New Delhi | Jagran Business Desk: Cryptocurrencies have been around for nearly a decade, but they have gained more popularity in recent times. Similarly, non-fungible tokens (NFTs) have also exploded on the internet over the last couple of years. However, with the emergence of the metaverse, many of us are curious about the future of cryptocurrencies and NFTs and what they will have in the future.

Let us try to understand these terms first:

Cryptocurrency:

Also known as crypto, a cryptocurrency is a digital or virtual currency that acts as a medium of exchange through a computer network. A cryptocurrency can't be touched and is secured by cryptography. Cryptocurrencies are not dependent on a bank or a government of a country and are stored in an online wallet, which is based on computer algorithms.

NFT:

NFTs are digital items that can be bought and sold with help of the blockchain technology. A photo, video, GIF, any form of art or even a tweet can be stored as an NFT. They are stored in blockchain, a digital ledger. NFTs' ownerships are also recorded in a blockchain, which can be transferred from one owner to another.

Metaverse:

A metaverse is an online three-dimensional universe in which virtual and augmented realities are mixed "to create a simulated digital environment at its most basic level". The term metaverse was first coined in 1992 by Neal Stephenson in his sci-fi novel Snow Crash.

Cryptocurrencies and Metaverse:

For most users, the concepts of cryptocurrencies and metaverse seem to go hand-in-hand. However, by now, you might have understood that these two terms are quite different.

However, that doesn't mean that cryptocurrencies and metaverse aren't related. Cryptocurrencies, which are currently used by most of us for investments, can be used for making payments in the metaverse. According to experts, a metaverse will have its own cryptocurrency that will be used by people for shopping, trading, and other marketing activities in that augmented reality.

Metaverse and NFT:

Experts believe that NFTs are crucial for the metaverse and will allow people in augmented reality to buy virtual goods and make an investment. They can invest in real estate and buy regular essentials in the metaverse using the NFTs, feel experts.

"NFTs are built on blockchain technology that gives rightful ownership to the NFT holders. So for instance, if you own a land in the metaverse (which is quite possible), you get an NFT as deed to the virtual property," Lokesh Rao, co-founder of Trace Network Labs, said while writing for The Financial Express.

"This means you are the rightful owner and only you have exclusive access to enter the location in metaverse alongside allowing access to others. NFT-controlled access could also help in ensuring VIP access to the events in metaverse," Rao added.

Posted By: Aalok Sen Sharma

See original here:
Jagran Trending: How cryptocurrencies and NFTs are related to metaverse? - Jagran English