cybersecurity - TechHQ Technology and business Mon, 25 Mar 2024 09:48:17 +0000 en-US hourly 1 https://wordpress.org/?v=6.5.4 Mitigating ransomware risks: The role of immutable storage https://techhq.com/2024/03/best-storage-for-veeam-defend-ransomware/ Mon, 25 Mar 2024 09:48:17 +0000 https://techhq.com/?p=232617

The rising risk of ransomware attacks Ransomware payments reached over a billion dollars globally in 2023 – the highest number ever observed. Indeed, the number of cyberattacks in Europe specifically surged by 57 percent in the first quarter of last year. The rise in these lucrative exploits is linked to the proliferation of interconnected devices... Read more »

The post Mitigating ransomware risks: The role of immutable storage appeared first on TechHQ.

]]>

The rising risk of ransomware attacks

Ransomware payments reached over a billion dollars globally in 2023 – the highest number ever observed. Indeed, the number of cyberattacks in Europe specifically surged by 57 percent in the first quarter of last year. The rise in these lucrative exploits is linked to the proliferation of interconnected devices and how businesses’ increased reliance on digital infrastructure has expanded the attack surface, providing more opportunities for cybercriminals to exploit vulnerabilities. Experts predict that the volume and impact of ransomware attacks will escalate further as AI becomes more accessible, as it lowers the barrier to entry for novice cybercriminals to carry out attacks.

What is immutable storage?

With such risk, organizations of all sizes must take steps in every area of business to protect their data. Some use immutable storage as a component of their data protection and cybersecurity strategies to safeguard critical information from threats like ransomware, data corruption, and accidental deletion. This protection is achieved through technologies like write-once-read-many (WORM) storage or cryptographic techniques, which ensure that once data is written to storage, it cannot be changed or deleted for a specified period. Consequently, even if ransomware encrypts or compromises primary data, the immutable backups remain intact as a reliable source for restoration. By employing immutable storage, organizations create a barrier that ransomware attackers cannot breach, even if they gain access to primary data.

Creating immutable backups

Organizations are increasingly turning to software solution providers like Veeam for their backup and recovery needs due to the growing complexity and volume of data. Veeam stands out in the market for its comprehensive and user-friendly approach to data protection, offering features like automated backups, rapid recovery capabilities, and seamless integration with various storage environments. However, the escalating risk of cyberattacks, particularly ransomware, has highlighted the importance of not only backing up data but also ensuring its security and immutability. This is where solutions like Object First’s Ootbi come into play.

Source: Object First

“Ootbi” stands for out-of-the-box immutability and offers an Amazon S3-compatible, object-based backup appliance for Veeam users. Immutable storage offers data integrity and protection against unauthorized tampering or deletion. So, if a cybercriminal were to gain access to the company’s critical data, they would not be able to encrypt or restrict business access to it in any way and thus have no grounds to demand ransom.

The Ootbi advantage

Ootbi was explicitly created to assist midsize enterprises dealing with skills shortages and constrained IT resources – conditions that make them especially vulnerable to attack. Its storage buckets integrate with S3 Object Lock for immutability by default and run on a hardened Linux operating system, working to ensure that backup data remains unalterable and tamper-proof. Moreover, it follows the zero-trust principles, a cybersecurity approach based on the edict, “never trust, always verify.” The backup software and storage layers are naturally segmented to minimize the attack surface to Veeam and Ootbi. Ootbi further enhances security by restricting access to root and reducing the risk of unauthorized data manipulation.

Besides robust cyber-recovery and hybrid cloud protection features, modern data protection solutions must be quick to deploy, easy to manage, and cost-efficient. Object First simplifies the deployment and management of backup storage, requiring very little expertise and time investment. In fact, the Ootbi appliance can be racked, stacked, and powered in just 15 minutes. Furthermore, in the event of a cyber-attack or data breach, Object First’s Ootbi enables organizations to quickly recover their critical data using Veeam’s Instant Recovery capabilities, ensuring minimal downtime and business disruption. Its high-performance architecture provides fast backup speeds of up to 4.0 gigabytes per second and supports the Veeam Instant Recovery of up to 80 virtual machines.

Object First ensures the seamless operation of Ootbi by deploying automatic updates and optimizations as well as efficient management through a simple, user-friendly interface. Additionally, while tailored for midsize organizations, the appliance can effortlessly scale to hold half a petabyte of backup data to accommodate growing storage demands. Its object-based systems anticipate horizontal scalability when nodes are added, so performance is never sacrificed for capacity. Ootbi, therefore, offers businesses the necessary flexibility without the bandwidth limitations and unpredictable costs associated with cloud storage.

If your business uses Veeam software, particularly in a VMware environment, Object First is the go-to provider for on-premises, ransomware-proof, immutable storage that is straightforward, robust, and cost-effective. If you would like to see Ootbi in action in your stack and discover how it can enhance your data protection strategy, schedule a product demo today.

The post Mitigating ransomware risks: The role of immutable storage appeared first on TechHQ.

]]>
How cloud and co-location services can protect manufacturers against the rising threat of cyber attacks https://techhq.com/2024/03/how-cloud-and-co-location-services-can-protect-manufacturers-against-the-rising-threat-of-cyber-attacks/ Wed, 06 Mar 2024 10:12:14 +0000 https://techhq.com/?p=232545

Cybersecurity professionals are in exceptional demand Research by Gartner has predicted that by 2025, nearly half of all cybersecurity leaders will look to change jobs, with a quarter of them leaving the industry due to work-related stressors. The responsibility cybersec leaders have is rising thanks to the evolving landscape of cyber threats, which constantly demand... Read more »

The post How cloud and co-location services can protect manufacturers against the rising threat of cyber attacks appeared first on TechHQ.

]]>

Cybersecurity professionals are in exceptional demand

Research by Gartner has predicted that by 2025, nearly half of all cybersecurity leaders will look to change jobs, with a quarter of them leaving the industry due to work-related stressors. The responsibility cybersec leaders have is rising thanks to the evolving landscape of cyber threats, which constantly demand innovative solutions and proactive defences. Another study from (ISC)2 found that nearly 70 percent of cyber professionals claim their organization doesn’t currently have enough cybersecurity staff. Gartner said the resulting talent shortage will ultimately be responsible for over half of significant cyber incidents. Such events are costly, both in the direct financial sense through operational downtime and data recovery, and in the form of reputational damage.

Manufacturing

Source: DartPoints

The manufacturing industry is the most vulnerable to cyber attacks

The problem is particularly relevant in manufacturing, which was the top industry affected by ransomware in 2023. The sector is becoming increasingly connected through the Industrial Internet of Things (IIoT), incorporating sensors, actuators, and other devices networked together with computers’ industrial applications. This expands the attack surface available for cyber criminals to exploit to gain unauthorized access, disrupt operations, or steal sensitive data.

Manufacturers are also often targeted because a successful attack can impact all equipment and IIoT devices, leading to complete operational stoppage, with ripple effects on the supply chain. For example, in 2022, a ransomware attack on Kojima Industries Corporation, a vehicle parts manufacturer, forced Toyota to shut down 14 factories for 24 hours.

Additional common challenges the industry faces include intellectual property theft, user error, phishing, and espionage. It is therefore essential that manufacturers have robust business continuity and disaster recovery (BCDR) plans in place.

The security benefits of cloud or co-location services

The cyber security measures available to manufacturing businesses largely depend on where they store their critical data, whether on-premises, with a cloud service provider, or at a colocation data center.

On-premises infrastructure involves hosting servers locally, while colocation provides secure data center space for servers and equipment. Cloud services offer virtualized resources accessible over the internet, enabling on-demand access to computing power and storage. Many organizations have been moving away from on-premises infrastructure for several years due to its high upfront costs and maintenance requirements. Colocation and cloud services eliminate these expenses and offer greater scalability and flexibility, catering to the fluctuating demands of the manufacturing industry. Organizations that utilize colo and cloud can easily scale up resources in response to growth or a need for increased computing power for data analysis and other applications.

On top of this, colocation and cloud service providers tend to offer advanced security features that are not available when hosting on-premises. These might include physical measures like biometric access and 24/7 surveillance, or network features like advanced firewalls, intrusion detection systems, EDR/MDR, SIEM, and DDoS protection. They can encrypt customer or financial data in transit and at rest, providing an additional layer of security for the most sensitive information.

The provider should conduct regular security audits to ensure compliance with the industry standards relevant to manufacturing and data protection, like the SOC, HIPAA, and NIST frameworks. These can significantly ease a manufacturing company’s burden of achieving and maintaining compliance independently. Outsourcing IT infrastructure to colocation or cloud service providers also supplies businesses with additional third-party expertise. The third-party team can provide deeper insights into existing and emerging threats while offering invaluable guidance about how the company might best detect and defend against them. This allows manufacturers to allocate resources more efficiently, focusing on their core competencies while leaving cybersecurity management to the experts.

Manufacturing

Source: DartPoints

Colocation and cloud services can form essential components of BCDR plans for organizations. They offer geo-redundancy, ensuring data and applications are replicated across multiple locations to minimize downtime during disasters or cyberattacks. These services also provide reliable data backup solutions, enabling the swift restoration of operations from secure offsite backups to reduce losses. Transitioning to cloud or colocation solutions with a trusted third party can help ensure long-term cybersecurity and operational resilience, providing peace of mind to a highly targeted industry.

Consider DartPoints

DartPoints, a leading provider of colocation, cloud, and cybersecurity, stands out as an invaluable partner for organizations grappling with the escalating threat of cyber attacks.

With a comprehensive suite of tailored cybersecurity solutions, DartPoints provides a unique, multi-layered defense strategy to safeguard manufacturing operations. Its approach encompasses round-the-clock monitoring, robust security protocols, and advanced technologies such as firewalls, intrusion prevention systems, and sophisticated DDoS mitigation tools, ensuring that sensitive manufacturing data and intellectual property remain secure. Moreover, DartPoints offers regular data backup and fast recovery solutions, guaranteeing swift restoration in the event of data loss, while high levels of redundancy and failover capability minimize downtime during disasters.

The company’s customizable security postures cater to manufacturing companies’ unique risk profiles and business requirements, ensuring that security measures are aligned with specific operational needs, reporting requirements, or compliance standards. With 24/7 support and security monitoring services, manufacturing organizations can rely on DartPoints to provide unparalleled protection against cyber threats.

It responds to incidents much faster than a limited in-house team could, and boasts an uptime SLA of 99.999 percent. Its bases across the eastern US ensure low-latency connectivity and easy access.

Discover how cloud and co-location services from DartPoints can protect your manufacturing business from cyber attacks by visiting its website or speaking to one of the team today.

The post How cloud and co-location services can protect manufacturers against the rising threat of cyber attacks appeared first on TechHQ.

]]>
Italy’s Piracy Shield proves the internet works https://techhq.com/2024/02/does-italys-piracy-shield-work/ Thu, 29 Feb 2024 15:30:54 +0000 https://techhq.com/?p=232407

Italy’s Piracy Shield breaks multiple sites. CDNs’ clients hit by association. Even limited censorship breaks parts of the internet. Political parties are fond of making big promises, especially when in opposition, and few such claims are more specious than the promise to ‘clean up the internet’ to protect its citizenry from the scourges of pornography,... Read more »

The post Italy’s Piracy Shield proves the internet works appeared first on TechHQ.

]]>
  • Italy’s Piracy Shield breaks multiple sites.
  • CDNs’ clients hit by association.
  • Even limited censorship breaks parts of the internet.

Political parties are fond of making big promises, especially when in opposition, and few such claims are more specious than the promise to ‘clean up the internet’ to protect its citizenry from the scourges of pornography, piracy, and terrorism.

Political statements on the matter usually contain the word ‘children’ in the context of child abuse or protecting minors from the evils that lurk just a couple of mouse clicks away. While their aims are entirely laudable, they ignore or are unaware of the fact that the internet is not a place that can easily be policed either at national boundaries or by filtering content in an effective manner. The digital domain was never designed in a way that would allow total oversight, and attempts to impose the type of stricture required after the fact will always be hugely imperfect. Circumvention of stricture is in the digital DNA of the internet.

Italian scene for article on Piracy Shield.

“Via Tasso, Sorrento – Italy football shirts” by ell brown is licensed under CC BY 2.0.

That’s never stopped governments trying, of course, with the latest attempt from the Italian government coming in the form of its Piracy Shield. This was designed to address just a small area of lawlessness: the highly popular activity of watching live sports streams without paying the official providers of such services.

Given such a tight remit, it may have been imagined to be a relatively trivial undertaking. Unfortunately, that’s proved not to be the case.

Sports fans at the weekend just gone soon discovered firsthand how complex a specifically-targeted act of traffic blocking can be.

An IP address belonging to CDN Cloudflare found itself on the wrong side of Italy’s Piracy Shield, which prevented innocent traffic from reaching the ODW Prison Volunteers Association and Elimobile, a telecomms company, among others.

Stadium image for Italian Piracy Shield article.

“Stade de France – Italy-France football game” by Eric-P is licensed under CC BY-NC-ND 2.0.

Part of the issue is the complexity of the modern internet, where content distribution networks deliver large portions of online content. They offer this service because they’re better than smaller hosts at ensuring streams of data are delivered safely. Independent servers are more likely to suffer from interruptions caused by bad actors, and the fast voluminous cache-ing capabilities of CDNs makes their use logical in many instances; large-scale video streaming being one of the primary among them.

But because large CDNs aggregate data from multiple sources, the nefarious actions of just one of those sources can cause all of its clients to be tarred with the same brush. Bad actors are as wont to use CDNs as lawful parties, and traffic delivery assignment algorithms can’t differentiate between them. Additionally, it’s easy to mistake genuine traffic for bad traffic. In short, at a low level, things are very, very complicated, in ways not easily explained to those who draft laws.

The Italian experience should be a salutary lesson for lawmakers the world over. Even with a tightly constrained remit, the fallout from attempts to control the digital arena is unpredictable. As a rule of thumb, preventing dubious data movements is borderline impossible to achieve with any accuracy. The public has to be made aware of this fact, so that when the next clarion call goes out for legislation to ‘protect the children,’ the populace recognizes there may be secondary motives – or utter ignorance – at play. Both possibilities are equally alarming, and it’s naive to believe that people in government are any smarter than most.

The post Italy’s Piracy Shield proves the internet works appeared first on TechHQ.

]]>
Amazon’s Blink security cameras at their lowest prices – but how safe are they? https://techhq.com/2024/02/are-amazon-blink-security-cameras-safe-or-can-they-be-hacked/ Mon, 26 Feb 2024 09:30:09 +0000 https://techhq.com/?p=232302

• Blink security cameras are currently available at extremely low prices, given their reputation. • But Amazon cameras and video doorbells have a history of serious privacy concerns. • Can Blink security cameras be hacked? Amazon’s range of Blink home security cameras are at their all-time lowest prices, attracting new customers to these popular devices.... Read more »

The post Amazon’s Blink security cameras at their lowest prices – but how safe are they? appeared first on TechHQ.

]]>

• Blink security cameras are currently available at extremely low prices, given their reputation.
• But Amazon cameras and video doorbells have a history of serious privacy concerns.
• Can Blink security cameras be hacked?

Amazon’s range of Blink home security cameras are at their all-time lowest prices, attracting new customers to these popular devices. These cameras are renowned for being cheaper than most of their competitors, but these latest price cuts take their affordability to a whole new level.

With competition on the home security camera market stronger than ever before, these price reductions seem to be a ploy to attract new customers. You could be forgiven for thinking the cameras must be low quality given their low prices, but Blink security cameras are renowned for being reliable wireless security devices with excellent battery life.

There must be a catch…right? Well, according to some reports, there are growing concerns regarding the privacy of these (and other) cloud connected devices.

Blink security cameras also come in the form of video doorbells, featuring HD video, motion detection, night vision, two-way audio, and local storage. There is also the option to subscribe to a cloud service storage if required. There is a downloadable Blink Home Monitor app, so homeowners can keep track of everything when they’re away. And, being Amazon, it’s no surprise that the cameras are compatible with Alexa. As Amazon says, “Blink and you’re home,” though we’re not sure what this slogan has to do with home security. According to some, a more appropriate slogan would be, “Blink and your data may be hijacked.”

Security vulnerabilities reported by some Blink users

There have been some reports of security issues with Blink cameras, but most have been swiftly dealt with by firmware updates by security researchers.

These vulnerabilities, though, have raised concerns, with some worrying their information and video footage could be hijacked. Then again, this is a concern with most security cameras, particularly those connected to the cloud.

When we look into Amazon’s history of security cameras, it seems the concern is warranted. Ring, another brand of security camera acquired by Amazon in 2018, has experienced a wide range of security and privacy problems over the last few years. And it’s not just the owner’s privacy at stake.

In 2021, Mr. Jon Woodard of the UK was told he had to pay his neighbor £100,000 after a court decided his Ring doorbell broke data laws and caused harassment. His neighbor felt she was under “continuous visual surveillance,” leading to the substantial claim. The lesson here is to never point your security camera at your neighbor’s bedroom.

Amazon has also had to pay out large settlements in Federal Trade Commission (FTC) settlements over Ring and Alexa privacy violations. Totaling $30 million, Amazon had to pay $5.8 million to settle with the FTC over Ring privacy violations and $25 million for Alexa privacy vulnerabilities.

The FTC alleged that Ring gave third-party contractors access to customer videos, compromising customer private information. It was also alleged that fundamental security measures were not implemented by Ring to protect a user’s information from online threats, such as “brute force” attacks. One Ring employee is said to have watched thousands of videos of over 81 female users, who were identified through cameras designated for use in private or intimate settings.

Amazon acquired Blink almost a year before Ring, and, although Blink says is “is not in the business of selling [its] customers’ personal information to others,” it does collect data on users (it’s run by Amazon, after all).

The main question is this – can Blink cameras be hacked? Theoretically, yes – because these devices are wireless, they come with the risk of being hacked, as they can be accessed through the internet. The good news, though, is that there have been no official reports of this happening – yet.

Blink security cameras - are they more secure than Ring was?

Blink security cameras – are they more secure than Ring was?

The fact that Blink cameras have a local storage option means users don’t have to store videos on the cloud, providing better privacy than many other cloud-based security systems.

Further protection comes in the form of encryption. As Blink cameras typically stream footage using a wi-fi connection, Blink uses WPA2 wi-fi channels for encrypted streaming of videos, in the hope to prevent hacking through wireless devices. Information is further protected with Advanced Encryption Standard (AES), too.

As we mentioned, though, Blink security devices can still be hacked. A leading cybersecurity firm, Tenable Inc, experimented with the Blink ST2 model, finding several vulnerabilities and unsafe pathways within the wireless camera.

Such flaws could give a hacker access to the camera – and the live audio feed. Not only that, but Tenable Inc discovered hackers may also be able to hack other smart gadgets through a Blink camera. Out of the seven privacy issues, two were critical, including command injection flaws CVE-2019-3984 existing in Blink’s cloud communication endpoints, and CVE-2019-3989, existing in the device’s helper scripts. Amazon has responded to these privacy vulnerabilities, rectifying the severe security flaws.

How a Blink security camera can be hacked

There have been no official reports of Blink cameras being hacked through the internet, but, like any loT device, they can be hacked either remotely or locally.

Blink cameras - too good to be true?

Blink cameras – too good to be true?

When hacked locally, the hacker gains access to the wireless network the camera utilizes, getting access to the local network. Sometimes, they will use a jammer to block the real network or use security breaches before using a fake network to get access to the camera. Fortunately, a hacker typically needs to be within close range, so this type of hacking is rare.

Remote hacking is the most common type with devices like Blink security cameras. A hacker will use a method known as “credential stuffing,” and scan for login details via data breaches or security gaps. From here, the hacker can view the camera password and username, spying on a camera without the owner’s knowledge. They may even change the camera’s settings, locking the owner out.

Blink cameras remain one of the most popular security devices out there, and Amazon’s recent price reductions may be a move to attract new customers, and move on from worries and threats of hacking.

The post Amazon’s Blink security cameras at their lowest prices – but how safe are they? appeared first on TechHQ.

]]>
Microsoft and ConnectWise tackle SMB cyber security demands for MSPs https://techhq.com/2024/02/microsoft-and-connectwise-tackle-smb-cyber-security-demands-for-msps/ Fri, 16 Feb 2024 10:00:54 +0000 https://techhq.com/?p=232160

Cyber security is no longer a luxury for micro and small businesses, with 38 per cent of those in the UK identifying a cyber attack in the last 12 months and many reporting incidents weekly. While 83 per cent of small businesses view cyber security as a high priority, there are a number of crucial... Read more »

The post Microsoft and ConnectWise tackle SMB cyber security demands for MSPs appeared first on TechHQ.

]]>

Cyber security is no longer a luxury for micro and small businesses, with 38 per cent of those in the UK identifying a cyber attack in the last 12 months and many reporting incidents weekly. While 83 per cent of small businesses view cyber security as a high priority, there are a number of crucial challenges they face in implementing robust cyber security measures. The two most common are:

  1. Cyber security skills shortage

A UK Government report shows the country had a shortfall of 11,200 workers in cyber security in 2022. The figure illustrates the difficulties technology companies face to scale their security teams to cope with increased demand amid skills shortages. SMBs may be left in a dangerous predicament if they cannot compete for the limited pool of cyber security talent.

  1. Expensive digital solutions

According to a recent study commissioned by Microsoft, one of the top challenges technology providers face today is rising manufacturer prices. This is a concern passed on from their clients, particularly small to medium businesses (SMBs). The study also found that 64 per cent of SMBs prefer purchasing cyber security solutions as part of a package that meets all their requirements, reflecting their relatively limited budgets.

These challenges, along with the growing number of cyber threats, have spurred an increase in demand for managed service providers (MSPs) that support customers’ cyber security with specialist expertise and cost-effective solutions.

A crucial collaboration

In September 2023, ConnectWise, a leading provider of cyber security software and MSP specialist, announced a new collaboration with Microsoft. Together, they offer a solution for MSPs supporting the growing cyber security demands of SMBs that’s especially useful in helping to combat the two crucial challenges above. ConnectWise MDR with Microsoft Defender for Business is an integration of Microsoft’s SMB endpoint detection and response (EDR) software solution with ConnectWise’s co-managed Security Operations Centre (SOC) services. Together, they form an SMB-focused Managed Detection and Response (MDR) offering.

Microsoft Defender

Source: ConnectWise

Rob Lefferts, Corporate Vice President at Microsoft Defender and Microsoft Sentinel Engineering, said: “The integration with ConnectWise represents our shared commitment to empowering managed service providers. This collaboration aims to enhance security for SMB customers, boost partner profitability, and reduce costs through integrated solutions.”

MSP-focused security team – add to your existing team

MSPs using ConnectWise MDR with Microsoft Defender for Business get access to the more than 200 certified security experts of the ConnectWise SOC. The ConnectWise team acts as an extension to the MSP business, managing all security alerts and responding in real-time, 24/7. By leveraging the SOC’s capabilities, MSPs supercharge detection and response offerings to secure their clients’ systems while streamlining operations, maximising profitability, and freeing up the business to scale and grow.

The ConnectWise SOC works closely with the ConnectWise Research Unit (CRU), a team of seasoned security professionals with expertise in engineering, IT administration, security operations, and incident analysis & response. CRU analysts are 100 per cent MSP-focused, continuously looking for anomalous activities, researching emerging threats and collating new information. The proactive approach ensures MSPs and their clients remain shielded in the evolving threat landscape.

Harnessing Existing Software – reducing your costs

As SMBs often work with tighter budgets, leveraging existing technology where possible is critical. With ConnectWise MDR with Microsoft Defender for Business, MSPs can utilise the cyber security software that their clients likely already own. Microsoft Defender for Business (MDB) is also available as a standalone solution, so it can easily be installed if the client is not a Microsoft 365 Business Premium user. Microsoft 365 Business Premium, one of the most popular software suites on the market, ships with MDB, so there is no need to buy extraneous solutions.

With bad actors no longer exclusively targeting large corporations, small UK businesses cannot afford to wait to bolster their security posture. Now is the time to expand your MSP services to these customers by taking advantage of cost-effective, impactful solutions. To learn more about the unique offerings for MSPs that ConnectWise offers, click through to connect with a representative near you.

The post Microsoft and ConnectWise tackle SMB cyber security demands for MSPs appeared first on TechHQ.

]]>
O’Reilly report predicts technology trends for 2024 https://techhq.com/2024/02/oreilly-tech-trends-for-2024/ Thu, 15 Feb 2024 12:30:25 +0000 https://techhq.com/?p=232011

• What technology trends can we expect to hit big in 2024? • Generative AI dominated 2023 – will its bubble burst in 2024? • Security remains a strong trend – what will this year bring? We’ve all lived through technological advancements that were once considered sci-fi. Some of us were there when the web... Read more »

The post O’Reilly report predicts technology trends for 2024 appeared first on TechHQ.

]]>

• What technology trends can we expect to hit big in 2024?
• Generative AI dominated 2023 – will its bubble burst in 2024?
• Security remains a strong trend – what will this year bring?

We’ve all lived through technological advancements that were once considered sci-fi. Some of us were there when the web was unveiled 31 years ago, marking the first glimpses of a future where “browsing” took on a whole new meaning. While there have been many technological advancements over the succeeding years, 2023 may have been one of the most disruptive, with AI, in particular large language models, transforming the industry, and the world.

AI has already altered the software industry, but believe it or not, we are still at the very beginning of AI’s narrative. What’s to come in the future is hard to predict, but according to the highly renowned O’Reilly learning platform, we can start to have a clearer indication of what to expect through shifting patterns.

Relaying to O’Reilly’s internal “Units Viewed” metric, this snapshot of trends is measured by data within the O’Reilly report covering January 2022 to November 2023. According to this O’Reilly report, technology adoption in companies tends to be gradual, with established technology stacks evolving slowly over time. This is why it is important to recognize the unique technology landscapes of individual companies.

O’Reilly software trends for 2024

O’Reilly found that programmers continued to write software throughout 2023, despite a decline in interest or usage. This in no way implies a decrease in the overall significance of software development, and the impact of software on our daily lives continues to grow.

A trend that will not change is that of software developers designing larger, increasingly complex projects. The uncertainty, however, is whether generative AI will help manage this growing complexity or add a new layer of complexity itself. Many are using AI systems, like GitHub Copilot, to write code, using AI has a quick fix. In fact, O’Reilly found that 92% of software developers are now using AI to create low-level code.

This leaves a few questions:

  • Is AI capable of doing high-level design?
  • How will AI change things software developers want to design?

Perhaps the key question is how can humans collaborate with generative AI to design systems effectively? There’s little doubt that humans will still be required to understand and specify designs. And, while there has been an overall decline in most software architecture and design topics according to O’Reilly, there are notable exceptions. For instance, enterprise architecture, event-driven architecture, domain-driven design, and functional programming are examples of topics that have either shown growth or experienced relatively small declines.

These changes indicate a shifting landscape in software development; one that leans more towards the design of distributed systems that handle substantial real-time data flows. The apparent growth in content in these evolving fields seems to reflect a focus on addressing challenges posed by managing large volumes of data in distributed systems.

There has also been a microservices decline. According to O’Reilly, this popular architectural approach experienced a 20% drop in interest during 2023, with many developers advocating for a return to monolithic applications. It seems organizations are using microservices as a trend, rather than as a necessity, which could lead to challenges if they are implemented poorly.

Design patterns also saw a decline (16%) in interest among developers, which may be driven by AI’s involvement in writing code, and a growing focus on maintaining existing applications. This points to a trend where design patterns are growing in importance and software becomes more flexible, even in legacy applications. However, when there has been a burst of interest in pattern designs, there has also been a surge in pattern abuse, such as developers implementing FactoryFactoryFactory factories.

O’Reilly’s report suggests a shift in interest regarding software development, primarily influenced by practical considerations, and occasional misapplications of methodologies.

O’Reilly AI trends for 2024

Right now, the GPT family of models is the main talking point when it comes to AI. In 2023 alone, user numbers went up a staggering 3,600%. This was kickstarted by the introduction of ChatGPT in November 2022, of course. As far back as 2020, however, GPT-3 was making a splash on the AI scene, with GPT 1 and 2 launched in 2018 and 2019 respectively.

O’Reilly’s analysis has shown that interest in the broader field of natural language processing (NLP) has experienced a substantial increase, specifically a 195% rise among its users. This is a growing trend that is expected to continue throughout 2024, with software developers inclined to focus on building applications and solutions using the APIs provided for GPT and other language models. Therefore, they may become less interested in ChatGPT.

Other substantial gains included Transformers (a type of deep learning model architecture), up 325%, and generative models, up 900%. Prompt engineering, only introduced in 2022, has become a significant topic, with a similar usage to Transformers. NLP is used almost twice as much as GPT, although, according to O’Reilly’s data, the next year will be driven hugely by GPT models and generative AI.

Here are some other key insights taken from O’Reilly’s analysis, giving us a clearer indication of AI trends for 2024:

  • Deep learning remains fundamental to modern AI, with a reported 19% growth in content usage, while other AI techniques, such as reinforcement learning, have also seen positive gains.
  • Programming libraries, such as PyTorch, a Python library, continue to grow and dominate programming in machine learning and AI, with a 25% increase.
  • TensorFlow has reversed a decline with a modest 1.4% gain, and it seems there is a noticeable decline in interest for scikit-learn and Keras.
  • Interest in operations for machine learning (MLOps) has increased by 14%. This reflects the recognition of the importance of deploying, monitoring, and managing AI models.
  • LangChain, a framework for generative AI applications, is showing signs of emergence, particularly in the retrieval-augmented generation (RAG) pattern.
  • Vector databases are expected to gain importance, albeit with specialized usage.

Throughout 2024, and beyond, generative AI’s influence is set to span various industries, including logistics, finance, manufacturing, pharmaceuticals, healthcare, and government.

That indicates a dynamic and evolving landscape in the year to come.

O’Reilly security trends for 2024

Another topic that saw serious interest gains among developers in 2023 is security. According to O’Reilly, the majority of related search topics showed growth from 2022 through 2023, with network being the most used topic, seeing a 5% growth year-over-year, closely followed by a 22% growth in governance.

DevSecOps saw one of the largest growths in usage amongst security topics of 30%, while interest in application security topics increased by 42%. This indicates a move towards using security throughout the entire process of software development.

Additional things to watch in 2024

Tech trends for 2024 - sneaky robots?

Rise of the machines in 2024? O’Reilly has ideas…

O’Reilly’s analysis signals a variety of technology trends for 2024. Here are some other trends we expect to experience as the year goes on:

  • With a 175% growth, cloud native has become the most used cloud-related topic. This suggests a widespread shift of companies towards developing primarily for the cloud as their main deployment platform.
  • Experiencing a 36% rise, Microsoft Power BI seems set to continue as one of the most widely used data topics.
  • There has been an increased focus on professional development, project management, and project communications, signifying developers’ enhancement of “soft skills” through upskilling.
  • CompTIA A+ encountered the most significant growth in content usage at 58%, suggesting a large increase in people looking to start IT careers.

Mike Loukides, vice president of emerging technology content at O’Reilly, said, “This year marks a rare and genuinely disruptive time for the industry, as the emergence of generative AI promises important changes for businesses and individuals alike.”

But, Loukides continued, saying, “Efficiency gains from AI do not, however, replace expertise. Our data signals a shift for programming as we know it, with consequences for skills, job prospects, and IT management.” With new innovations rolling out as the year progresses, it’s a time for preparation, with upskilling more critical than ever before.

The post O’Reilly report predicts technology trends for 2024 appeared first on TechHQ.

]]>
What is a disposable browser? Do you need one? https://techhq.com/2024/02/everything-you-need-to-know-about-a-disposable-browser/ Tue, 13 Feb 2024 12:30:42 +0000 https://techhq.com/?p=232002

• If you need to go bias-free, you might need a disposable browser. • A disposable browser also stops tracking cookies and caches attaching to your search. • What happens in a disposable browser stays (and dies) in a disposable browser. We all know what disposable vapes are by now, but you may not have... Read more »

The post What is a disposable browser? Do you need one? appeared first on TechHQ.

]]>

• If you need to go bias-free, you might need a disposable browser.
• A disposable browser also stops tracking cookies and caches attaching to your search.
• What happens in a disposable browser stays (and dies) in a disposable browser.

We all know what disposable vapes are by now, but you may not have much clue about disposable browsers. Designed so users can undertake secure, one-time tasks, a disposable browser is an isolated, temporary web browser.

By using this type of browser, cybersecurity risks are lowered, due to the fact that it operates in a sandboxed environment (a Docker container or a virtual machine). That means you don’t need to worry about tracking and malware.

These isolated browsers are typically employed to execute small pieces of JavaScript code on different web browsers. For instance, developers may use one to test or validate processes, ensuring their JavaScript code works consistently and correctly across multiple web browsers.

As the name suggests, the browsers dispose of data from each logged session, ensuring a fresh start with the next session. That improves overall security and privacy, which can be particularly beneficial when entering sensitive data online.

Developers and testers benefit significantly from using disposable browsers, as they create a controlled, stable environment when testing and debugging various web applications. This is ideal as the browser does not allow pre-existing extensions, cached data, or cookies to interfere, providing a safer, more accurate online experience when testing, and/or debugging.

Disposable browser uses

Disposable browsers are ideal for anyone concerned with privacy when using social media. By using this isolated browser, you can prevent tracking and separate your online activities from any personal information. With data collection becoming more extensive on social media platforms, a disposable browser acts as a shield, stopping social media companies collecting your data.

Accessing untrusted or unknown links and sources can put your system and personal information at risk from malware infections and leaks. But a disposable browser creates a safe environment, preventing risks to the main operating system.

Trainees often use disposable browsers to learn cybersecurity skills. These browsers allow users to work with potentially malicious software or websites in complete safety. They prevent any risks to the network and host system, letting learners tackle dangerous threats within a controlled setting.

The internet is jam-packed with scammers, preying on online shoppers anonymously. A disposable browser, however, acts as a crime-fighting tool, enhancing privacy as you shop online. Users can buy goods and services online without leaving any sign of personal information, including their payment details. By using an isolated browser, shoppers can also avoid their shopping habits being shared, with no residual data, like a browsing history or cookies remaining once the session is finished. This results in a dreamy browsing experience with no data profiling or targeted advertisements.

As mentioned earlier, developers utilize disposable browsers to test various web applications on a range of browser engines. The clean environment offered by these browsers helps ensure a consistent user experience – which is crucial for users who engage with content across various browsers and operating system versions.

How do disposable browsers work?

Disposable browsers operate on remote servers in Docker containers or virtual machines. When the next session begins, the browser is initiated with a clean slate and predefined image. This ensures a consistent and controlled environment for users as they browse.

When a user finishes a browsing session, the pre-configured image is discarded, isolating the previous browsing session, and enhancing security. No data, including cookies, cached files, and a user’s browsing history is saved, guaranteeing an uncontaminated, fresh start the next time they browse. A disposable browser is essentially a virtual fort or suit of armor, safeguarding a browser’s security and privacy, and deflecting potential threats, so online activities remain confidential and well-guarded.

A disposable browser - a simple way to defeat data-harvesters.

Defeat data-harvesters in one almost-easy step.

Users receive the disposable browser’s interface in the form of a video feed, guaranteeing all online actions take place solely within the remote environment. Browsing patterns, history, and sensitive data are kept safe by the browser, protecting users from any potential threats, such as phishing scams or malware attacks.

When using a disposable browser, you are inside an isolated, remote environment. When using a standard browser, your data is stored locally, exposing you to targeted ads based on your browsing history, cookies and cache. Regular browsers leave users open to security and privacy risks, whereas disposable browsers protect you from such harm. Whatever happens in a disposable browser stays in a disposable browser, giving users peace of mind and security. Think of a disposable browser as like Vegas – but without the two-drink minimum.

The modern internet is designed to suck your data like a techno-Riddler. Protect yourself with a disposable browser.

The post What is a disposable browser? Do you need one? appeared first on TechHQ.

]]>
What is a one-time browser, and why might you need one? https://techhq.com/2024/02/what-is-a-one-time-browser/ Fri, 02 Feb 2024 09:30:58 +0000 https://techhq.com/?p=231759

• What is a one-time browser and how does it work? • When might you especially want to use a one-time browser? • How does the technology help free you from bias? When browsing the internet privately or doing a spot of one-time shopping (making a single purchase), a one-time browser can be ideal. Why?... Read more »

The post What is a one-time browser, and why might you need one? appeared first on TechHQ.

]]>

• What is a one-time browser and how does it work?
• When might you especially want to use a one-time browser?
• How does the technology help free you from bias?

When browsing the internet privately or doing a spot of one-time shopping (making a single purchase), a one-time browser can be ideal. Why? Because one-time browsers do not have a digital footprint, such as cookies or browsing history, so user privacy is enhanced compared to longstanding browsers.

One-time browsers usually operate in an isolated environment, such as a cloud-based container, or as a virtual machine. This isolation typically includes network traffic as well. That ensures the segregation of all data transmissions from the primary network.

It should be noted, though, that one-time private browsing may enhance privacy and security during an online session, but it does not make you completely anonymous when online. The websites you visit, and your interment provider, can still see your IP address, and other online activities can still be traced.

If you want to find out what using a one-time browser is like, head to browserling.com/browse, where you can find one instantly.

The one-time browser as a virtual machine

A one-time browser helps stop cookies from tracking you.

Cookies: chocolate chip, always. Tracking, notsomuch.

When you browse the internet using a one-time browser, the session data is stored in a secure, temporary virtual machine (cloud-based server). This includes your browsing history, local storage, cookies, and all areas of your session’s activity. Once you end the session, this data is eliminated. This includes the entire session history, any downloaded files, the browser, and even the virtual machine itself.

Regular browsers, such as Google Chrome, Mozilla Firefox, Microsoft Edge, or Safari usually store data, including cookies, browsing history, downloads, cache, and local storage. When using these types of browsers, you are more exposed to being tracked and profiled online (a detailed profile or digital representation of an internet user based on their online activities). Ever noticed those ads on social media featuring a product you looked up yesterday? If so, you’ve been profiled!

You are also vulnerable to security threats or attacks when using a regular browser, as JavaScript and web page codes are running on your device. When operating a one-time browser, though, you’re running a remote cloud-based server. This virtual machine erases any trace of online activity when you log off a session. The main benefit to that is that security and privacy are enhanced. Users can avoid permanent data storage, browse the internet without being tracked, and the overall risk of malware attacks is lowered.

“So, how do one-time browsers work?” we hear you ask with eager anticipation. They create a new, clean cloud-based server instance (a single Java EE-compatible Java virtual machine hosting an application server on a singular node) alongside the specified browser used in a browsing session. That means an isolated, secure environment is created – one where no leftover data is kept once a session has ended.

Boosting cybersecurity as you browse

Fundamentally speaking, a one-time browser adheres to the principles of cybersecurity where tracking is prevented, and malware risks are eliminated. Users can start a session without any previous data or influences: a clean slate.

Not only is security and privacy enhanced, but one-time browsers also encrypt traffic found between the browser and the computer and hide a user’s IP address. This further protects a user against unauthorized data access and cyberattacks.

There are certain times when a one-time browser comes is particularly useful. For instance, when users need to conduct anonymous, unbiased research. Each search result will not be influenced by the user’s browsing history or any cached data. This becomes particularly useful for academics and researchers looking for information that supports their studies and is not in any way biased, or based on previous online searches.

One-time browsing also allows users to bypass certain geo-restrictions. For instance, someone can log in and simulate their location, even though they are in another region or country. From here, it is possible to access services and news from a specific region that may otherwise be inaccessible. And a user can do all this without being traced. Ninja browsing!

Whether you’re a researcher, web developer, or just your average Joe browsing the web, a one-time browser serves as a great tool to keep you protected online, preventing malware infections and reducing the very real risk of tracking.

The post What is a one-time browser, and why might you need one? appeared first on TechHQ.

]]>
No apologies: victims of 23andMe data breach blamed for reused passwords https://techhq.com/2024/02/victims-of-23andme-data-breach-blamed-by-company/ Thu, 01 Feb 2024 12:30:45 +0000 https://techhq.com/?p=231300

• Who’s to blame for the 23andMe data breach? • Company claims there’s no merit to the claims of the victims. • Meanwhile, victims are gathering eivdence and building cases. When a company suffers a data breach, victims are generally issued with an apology and a request for forgiveness, to maintain overall public trust. Not... Read more »

The post No apologies: victims of 23andMe data breach blamed for reused passwords appeared first on TechHQ.

]]>

• Who’s to blame for the 23andMe data breach?
• Company claims there’s no merit to the claims of the victims.
• Meanwhile, victims are gathering eivdence and building cases.

When a company suffers a data breach, victims are generally issued with an apology and a request for forgiveness, to maintain overall public trust. Not if you’re 23andMe!

The publicly held personal genomics and biotechnology company has been blaming victims of its recent data breach for the attack that compromised their data. Why? Because users have allegedly recycling their login credentials and been negligent in failing to update passwords that were affected by a previous data breach. Therefore, hackers could access certain user accounts, with the breach estimated to have affected 6.9 million users.

That’s a lot of blaming to do.

Victims of the breach have been pursuing a class-action lawsuit against 23andMe, but the company has responded, urging those who are suing to “consider the futility of continuing to pursue an action in this case.” According to 23andMe, the users’ claims have zero merit and any information that may have been accessed “cannot be used for any harm.”

What the hack happened?

Close to 7 million 23andMe customers had their data compromised by an anonymous hacker who accessed around 14,000 account profiles (around 0.1% of the site’s 14 million users) before posting them online for sale. It is believed the hacker used previously breached security details from other websites. This tactic, known as credential stuffing, allowed the hacker access to the information of users signed up to the DNA Relatives feature. From here, they could view the percentage of DNA shared by the users and any health-related information.

Privacy advocates have warned against DNA sharing on sites like 24andMe in the past, as it can result in the exposure of sensitive details regarding a person’s genetics and the health risks of them and their relatives. Because so many users share their genetic information with other users, the hacker in 23andMe’s case was able to access the information of millions more.

23andMe claims no fault

So far, over 30 lawsuits have been filed against 23andMe, but the company continues to claim the cases are meritless. Right now, courts are yet to weigh in on the matter. However, one US District Court determined that over 100 users had credibly claimed damages exceeding $5 million. The users accuse 23andMe of violating certain state laws, such as the California Privacy Rights Act (CPRA), which is considered the most stringent consumer privacy law in the U.S.

According to the CPRA, any business that gathers sensitive data is required to implement “reasonable security procedures.” However, this legislation does not define what constitutes reasonable measures. It is this vagueness that 23andMe is using to argue its case. The company argues that users “negligently recycled and failed to update their passwords” in the aftermath of previous security breaches. Therefore, they are to blame for this hacking. According to a 23andMe letter, “the incident was not a result of 23andMe’s alleged failure to maintain reasonable security measures under the CPRA.”

Affected users are prepared to fight, though, also alleging that 23andMe is liable for compensation related to the devaluation of their personal information, emotional distress, and expenses for addressing the repercussions of the breach. The victims are also seeking a court order compelling 23andMe to surrender all profits retained due to its “failed promise to safeguard their data.”

With so many victims suing, efforts are being made to consolidate the cases via multidistrict litigation, to limit the court’s burden.

23andMe data breach claims could be foolhardy

Password recycling - the cause of the data breach?

Password recycling – the cause of the data breach?

The fact that 23andMe claims the “information that was potentially accessed cannot be used for any harm,” is considered foolhardy by many security experts. 23andMe has dismissed the potential harm of the data breach based on the absence of traditional sensitive information, including credit card details, driver’s license numbers, and social security numbers.

The issue with this is that relation and genealogy information has been exposed, which can potentially be very useful for attackers aiming to make a targeted social engineering attack. Such attacks could scam consumers, steal identities, and help them gain access within corporate infrastructures.

While users have an obligation to follow security practices to keep their information safe, companies also have a responsibility to protect their customer’s sensitive data. After all, users have entrusted the company with that information.

23andMe has taken steps to up its security game, introducing two-factor authentication (2FA). Nevertheless, security experts do not think account-centric security is enough. Instead, companies need to combine 2FA with robust data-centric security plans to avoid future credential stuffing attacks. Data can be used for insurance fraud and identity theft, so it must be protected vigilantly.

Anomaly and behavior detection are also important if technical controls are to be strengthened. Attackers are finding new and improved ways of hacking, making attack traffic look like standard traffic. So advanced behavioral threat protection is needed to fight the growing number of dangerous threats.

When we consider this 23andMe security breach, it seems instinctively unfair to say the victims are at fault. But some, including judges, may agree with 23andMe, saying that the users had a responsibility to secure their accounts after previous attacks. Whether shared responsibility is the answer is up to the courts to decide. Expect more backlash towards 23andMe to come.

The post No apologies: victims of 23andMe data breach blamed for reused passwords appeared first on TechHQ.

]]>
PDF malware: how to avoid it https://techhq.com/2024/01/is-it-possible-to-get-malware-in-pdf-file/ Mon, 15 Jan 2024 09:30:46 +0000 https://techhq.com/?p=231091

Malware in PDF files is commonplace. Attacks via common file formats are more successful than those in uncommon formats. Using same-but-different file formats aids cybersecurity. Since its development in 1992, PDF format documents have become synonymous with a relatively immutable file – that is, it’s mostly un-editable – that’s perfect for sending and receiving static... Read more »

The post PDF malware: how to avoid it appeared first on TechHQ.

]]>
  • Malware in PDF files is commonplace.
  • Attacks via common file formats are more successful than those in uncommon formats.
  • Using same-but-different file formats aids cybersecurity.

Since its development in 1992, PDF format documents have become synonymous with a relatively immutable file – that is, it’s mostly un-editable – that’s perfect for sending and receiving static rich media content. Businesses exchange millions of PDF files daily, but the file format has been used on several notable occasions to propagate malware.

In combination with a half-decent phishing campaign, it’s relatively easy to fool users into downloading and opening PDF documents. But with the instances of malicious files of all types climbing inexorably, paying attention to the PDFs we all send and receive daily may be an important defense against being hacked or digitally compromised in some way.

Malware in PDF file clothing

When we open a PDF, we expect an application of some description to open and display the file’s contents. If the PDF is password protected, encrypted, or compressed in some way, we are also used to a secondary app, opening and performing its duties, too – like expanding the compressed file, for example. These processes, which can easily become muscle memory for users, represent a threat to unprotected PCs or mobile devices. If a malicious file prompts users to install or run some process before viewing its contents, it’s too easy to accept and comply, clicking through the warnings the operating system may throw up. Inherently insecure operating systems are particularly vulnerable, and bad actors are well aware of busy working people’s time limitations and work focus. In a statistically significant number of instances, the payload will be successfully delivered to the victim, courtesy of their impending deadlines or packed schedules.

While certain applications commonly found in most organizations, such as office suite software, come with in-built checks to prevent malicious macros from running from inside the file itself, the PDF format can be read by a large number of applications, from the ubiquitous Adobe Acrobat Reader to several popular modern web browsers. With many pieces of software able to display PDFs, there’s no practical way to protect against the deadly combination of PDF-carried malware and time-poor targets.

PDF virus checker online

However, using a software development facility called sandboxing, users can open PDFs in a safe environment and interact with the documents they receive safely and securely. PDF sandboxes allow the file to be opened in an environment that’s separated from the working operating system, preventing any malicious elements hidden in the PDF from deploying to the user’s machine at large.

PDF sandboxes can be found online, such as at https://www.hybrid-analysis.com/, but there are also standalone applications that do the same job.

By using a PDF sandbox as part of daily operating systems, companies will protect themselves against some attacks but also will be able to check the provenance of PDFs received: the sender’s details, the real source of the document, and much more. However, the existence of PDF sandboxing software and online services does not necessarily ensure their use. Each machine must be carefully configured to open the PDF document type in the sandbox environment rather than the helper app, such as Acrobat Reader. That takes time and investment by the organization’s IT department and any security staff it employs.

Move beyond malware in PDF victimhood

If we unravel the nature and history of the PDF document, we find that it is little more than a Postscript document with what was, until 2008, a proprietary wrapper. This comprises only some compression algorithms and font descriptions. These elements are not always necessary to render the document’s contents. The Postscript language was originally designed for printers to render information sent to them, faithfully representing the author’s design down to how each mark on the page was to be reproduced.

Image representing malware in PDF article.

PDFs have become as ubiquitous as clothes and furniture – but increasingly, they’re being used to deliver malware.

Sending .ps (Postscript) or .eps (encapsulated Postscript) documents instead of PDFs may, therefore, take away many of the PDF-carried menaces. The downside is filesize (Postscript files are natively uncompressed), plus many users’ devices may not have immediately obvious default applications configured to automatically interpret .ps files. Filesize itself is much less of an issue in 2024 than it was historically – the automatic compression/expansion in the PDF file format is one element of the format’s rise in popularity before the days of fast broadband and cheap storage. But many PDF reading applications can also parse Postscript files by default, so recipients can receive information as easily as they do with a PDF.

The cybersecurity argument for .eps and .ps file exchange is, therefore, one of security-by-obscurity. Hackers and bad actors will always spend their time and energy developing malware that’s carried via the most common methods. Malicious campaigns comprising corrupted Postscript files are theoretically possible but highly unlikely until a statistically significant number of organizations make them the de facto medium of rich media interchange. It’s just one way companies can keep their attack surface much smaller than that of others. And that smaller surface is often enough to remove the organization from the attackers’ definition of a ‘low hanging fruit’ target.

The post PDF malware: how to avoid it appeared first on TechHQ.

]]>