Search This Blog

Friday, March 31, 2017

New Cisco Spark Devices and Features | The Network

ORLANDO, FL, Enterprise Connect, March 27, 2017 – Cisco has continued to roll out new innovations for Cisco Spark, including new video conferencing solutions that are built to register to both Cisco Spark™ and on-premises deployments, advanced security options, the ability for any standards-based SIP endpoint (hardware or soft client) to join a Cisco® Spark Meeting and new customer care capabilities.



New Cisco Spark Devices and Features | The Network

Three Group Partners with Cisco Jasper | The Network

San Jose, CA and Hong Kong  Three Group has today announced a partnership with Cisco Jasper which extends Three Group’s capabilities in the global Internet of Things (IoT) marketplace.



Three Group Partners with Cisco Jasper | The Network

Owner Of Florida Telecommunications Company and His Co-Conspirator Sentenced to Prison for Involvement in International Cellphone Fraud Scheme

Department of Justice
Office of Public Affairs

FOR IMMEDIATE RELEASE
Monday, March 27, 2017

Owner Of Florida Telecommunications Company and His Co-Conspirator Sentenced to Prison for Involvement in International Cellphone Fraud Scheme

A federal court in West Palm Beach, Florida, today sentenced the owner and operator of a Florida-based telecommunications company to 75 months in prison and his co-conspirator, a resident of Bronx, New York to 36 months in prison in connection with a sophisticated global cellphone fraud scheme that involved compromising cellphone customers’ accounts and “cloning” their phones to make fraudulent international calls. 
Acting Assistant Attorney General Kenneth A. Blanco of the Justice Department’s Criminal Division, Acting U.S. Attorney Benjamin G. Greenberg of the Southern District of Florida and Special Agent in Charge George L. Piro of the FBI’s Miami Field Office made the announcement.  
Ramon Batista, 50, the owner and operator of Arymyx Inc., earlier pleaded guilty before Senior U.S. District Judge Daniel T.K. Hurley in the Southern District of Florida to one count of conspiracy to commit wire fraud; access device fraud; the use, production or possession of modified telecommunications instruments; and the use or possession of hardware or software configured to obtain telecommunications services, as well as one count of wire fraud and one count of aggravated identity theft.  Batista’s co-conspirator, Farintong Calderon, 38, pleaded guilty to the same count of conspiracy.  
According to the plea agreements, Batista, Calderon and their co-conspirators participated in a scheme to steal access to and fraudulently open new cellphone accounts using the personal information of individuals around the United States.  Batista and others also operated “call sites” in South Florida and elsewhere, where they would receive telecommunications identifying information associated with customers’ accounts from Calderon and additional co-conspirators, and use that data, as well as other software and hardware, to reprogram cellphones that they controlled.  Batista and other co-conspirators would then transmit thousands of international calls over the internet to the call sites, where Batista and others would route them through the re-programmed cellphones to Cuba, Jamaica, the Dominican Republic and other countries with high calling rates.  The calls were billed to the customers’ compromised accounts.
Batista admitted that his role in the scheme included selling fraudulent telecommunications services through Arymyx; acting as a  “call site operator” which involved maintaining and re-programming cellphones through which he routed phone calls as part of the fraud scheme; and using and providing other co-conspirators with stolen or compromised telecommunications identifying information that was then employed to reprogram cellphones.  Moreover, Batista admitted that he sent or received 1,132 “lines,” that is, combinations of telecommunications identifying numbers for specific devices or accounts associated with U.S. cellphone customers, and that the fraudulent use of these “lines” caused almost $800,000 in losses to Sprint and Verizon.  
In addition, Calderon admitted that he was a “line supplier” based in New York City, who provided stolen or compromised telecommunications identifying information to Batista and other co-conspirators in Florida and elsewhere.  Among other things, Calderon admitted that he sent or received about 1,408 “lines” and was personally responsible for more than $250,000 in losses resulting from the scheme. 
Batista and Calderon are the third and fourth defendants to be sentenced in the case by Senior Judge Hurley.  Edwin Fana was sentenced on Dec. 22, 2016, to 48 months in prison and Jose Santana was sentenced on Jan. 4, 2017, to 52 months in prison.
The FBI investigated the case, dubbed Operation Toll Free, which is part of the Bureau’s ongoing effort to combat large-scale telecommunications fraud.  Senior Counsel Matthew A. Lamberti of the Criminal Division’s Computer Crime and Intellectual Property Section and Assistant U.S. Attorney Jared M. Strauss of the Southern District of Florida prosecuted the case. 

Malware campaign targets open source developers on GitHub

Be on your guard if you’re a developer who uses GitHub – someone could be trying to infect your computer with malware.
Reports have emerged that malicious hackers are attempting to infect open source programmers’ computers with a Trojan horse, by launching a targeted malware campaign via email against GitHub developers.


Malware campaign targets open source developers on GitHub

Accenture Positioned as a Leader in IDC MarketScape: Worldwide Datacenter Transformation Consulting and Implementation Services for Third Consecutive Report

From Accenture:


MARCH 27, 2017
Accenture Positioned as a Leader in IDC MarketScape: Worldwide Datacenter Transformation Consulting and Implementation Services for Third Consecutive Report
 
NEW YORK; Mar. 27, 2016 – Accenture (NYSE: ACN) has been positioned as a leader in datacenter transformation consulting and implementation for the third consecutive time, according to the recently published “IDC MarketScape: Worldwide Datacenter Transformation Consulting and Implementation Services 2016 Vendor Assessment” (doc #US42020516, December 2016) report.
 
This IDC study presented a vendor assessment of the 2016 datacenter transformation (DCT) consulting and implementation (C&I) services market through the IDC MarketScape model. This research is a quantitative and qualitative assessment of the characteristics that explain a vendor’s success in the marketplace and help anticipate the vendor’s ascendancy. The report also included buyers’ perceptions of both the key characteristics and the capabilities of these providers.
 
Accenture has been positioned as a leader in datacenter transformation consulting and implementation
for the third consecutive time, according to IDC

 
The IDC MarketScape report notes that to help customers in their journey to cloud “Accenture offers a full life cycle of cloud services including cloud strategy, application analysis and remediation, cloud implementation and migration, and managed cloud services.” The report also stated “Buyers rate Accenture highly for providing technical insights and competence, integrating its project team with customers’ team, and handling changes in project scope. IDC rates Accenture highly in terms of its functionality/offering road map and its growth strategy.”
 
“It’s clear that our strategy of using integrated cloud capabilities and solutions to define, execute, manage and optimize a tailored Journey to Cloud for each client is resonating with industry and customers alike,” said Jack Sepple, senior managing director, Accenture Cloud and Accenture Operations group technology officer. “The IDC MarketScape’s recognition of our Data Center Transformation leadership is further validation of our strong Cloud First strategy and customer focus, as well as our continued drive to enhance cloud capabilities that help organizations unlock the business value of as-a-Service today.”
 
The IDC MarketScape has also previously recognized Accenture as a leader in cloud services in bothIndustry Cloud Professional Services[1] and Worldwide Cloud Professional Services[2].
 
About Accenture
Accenture is a leading global professional services company, providing a broad range of services and solutions in strategy, consulting, digital, technology and operations. Combining unmatched experience and specialized skills across more than 40 industries and all business functions – underpinned by the world’s largest delivery network – Accenture works at the intersection of business and technology to help clients improve their performance and create sustainable value for their stakeholders. With approximately 401,000 people serving clients in more than 120 countries, Accenture drives innovation to improve the way the world works and lives. Visit us at www.accenture.com.
 
Accenture is a leader in helping organizations move to the cloud to take advantage of a new era of service delivery and flexibility, where applications, infrastructure and business processes are brought together and delivered As-a-Service. Accenture’s Cloud First agenda offers comprehensive, industry-focused cloud services including strategy, implementation, migration and managed services, and assets including the Accenture Cloud Platform that can drive broader transformational programs for clients. Accenture has worked on over 20,000 cloud computing projects for clients, including three-quarters of the Fortune Global 100, and has more than 35,000 professionals trained in cloud computing.
 
About IDC MarketScape
IDC MarketScape vendor analysis model is designed to provide an overview of the competitive fitness of ICT (information and communications technology) suppliers in a given market. The research methodology utilizes a rigorous scoring methodology based on both qualitative and quantitative criteria that results in a single graphical illustration of each vendor’s position within a given market. IDC MarketScape provides a clear framework in which the product and service offerings, capabilities and strategies, and current and future market success factors of IT and telecommunications vendors can be meaningfully compared. The framework also provides technology buyers with a 360-degree assessment of the strengths and weaknesses of current and prospective vendors.
 
 [1] IDC MarketScape: Worldwide Industry Cloud Professional Services 2016 Vendor Assessment
Jun 2016 Doc # CA40525216
[2] IDC MarketScape: Worldwide Cloud Professional Services 2016 Vendor Assessment
Apr 2016 Doc # US40149616

 
# # #

Accenture Positioned as a Leader in IDC MarketScape Report for Worldwide Internet of Things Consulting and Systems Integration Services

From Accenture:


MARCH 27, 2017
Accenture Positioned as a Leader in IDC MarketScape Report for Worldwide Internet of Things Consulting and Systems Integration Services
 
Ecosystem Relationships and Flexible Pricing Highlighted as Strengths
 
NEW YORK; Mar. 27, 2017 – Accenture (NYSE: ACN) is positioned as a Leader in the inaugural IDCMarketScape: Worldwide Internet of Things (IoT) Consulting and Systems Integration (CS&I) Services 2016 Vendor Assessment (Doc # US41880716, November 2016) report.
 
The report assessed 15 global service providers in the emerging IoT market industry. Buyers rated Accenture highly for strengths including pricing model options and alignment and sales/distribution structure.  
 
“Accenture’s investments in developing industry-specific IoT offers across its operating groups has paid off” said Gard Little, research director for IDC’s Digital Transformation Professional Services research program. “By having a core IoT practice in Accenture Mobility, part of Accenture Digital, the company is focused on delivering digital transformation for clients through its IoT Ignite Strategy, using Agile as a preferred method for digital delivery, along with standardized methods for added efficiencies.”
 
Our position in this report reflects our commitment to delivering value to clients through the most innovative IoT services,” said Craig McNeil, IoT practice lead at Accenture Mobility, part of Accenture Digital. We innovate not only by developing industry-specific IoT use cases that solve real business challenges and deliver tangible benefits, but also in the way we deliver these solutions and how we price them. Being agile and flexible are key tenets to operating as a successful digital business, and reports like this demonstrate that Accenture leading by example in these areas is making a positive difference to our clients.”
 
The IDC MarketScape report evaluates providers using a comprehensive framework and a set of parameters that are strong predictors of success in the IoT Consulting and Systems Integration (C&SI) services industry. As part of the evaluation process, IoT C&SI services buyers assessed the key characteristics and capabilities of each provider. The IDC MarketScape Report for Worldwide IoT CS&I Services report is available here.
 
Accenture was also recently positioned in the “Winner’s Circle” and as leading in Innovation in the IoT Services HfS Blueprint Report 2016. Accenture’s strong portfolio of IoT work, experience across many industry verticals and broad ecosystem were identified as strengths.
 
About Accenture
Accenture is a leading global professional services company, providing a broad range of services and solutions in strategy, consulting, digital, technology and operations. Combining unmatched experience and specialized skills across more than 40 industries and all business functions – underpinned by the world’s largest delivery network – Accenture works at the intersection of business and technology to help clients improve their performance and create sustainable value for their stakeholders. With approximately 401,000 people serving clients in more than 120 countries, Accenture drives innovation to improve the way the world works and lives. Visit us at www.accenture.com.
 
Accenture Mobility, part of Accenture Digital, plans, implements and manages mobility solutions for businesses and public organizations, including developing and implementing enterprise mobility strategies; building and testing applications; and supplying credible, business ready Internet of Things offerings and managed services. Accenture Mobility services are based on deep industry insights and technical expertise that help clients across all industries achieve growth, efficiency and manage a successful transformation as they adopt the tools of a digital business. Find out more by following@mobilitywise and visiting www.accenture.com/mobility.
  
About IDC MarketScape
IDC MarketScape vendor analysis model is designed to provide an overview of the competitive fitness of ICT (information and communications technology) suppliers in a given market. The research methodology utilizes a rigorous scoring methodology based on both qualitative and quantitative criteria that results in a single graphical illustration of each vendor’s position within a given market. IDC MarketScape provides a clear framework in which the product and service offerings, capabilities and strategies, and current and future market success factors of IT and telecommunications vendors can be meaningfully compared. The framework also provides technology buyers with a 360-degree assessment of the strengths and weaknesses of current and prospective vendors.
 
# # #

Thursday, March 30, 2017

Accenture Implements Profitable Trade Promotion Planning Solution for Mars

From Accenture:


MARCH 27, 2017
Accenture Implements Profitable Trade Promotion Planning Solution for Mars
 
NEW YORK; Mar. 27, 2017 – Accenture (NYSE: ACN) has implemented the Accenture Trade Promotion Management (TPM) for Mars, Incorporated, one of the world’s leading food manufacturers, to help streamline planning and execution of its trade promotions. Under the agreement, Accenture deployed the solution across a number of Mars’ business segments and markets.
 
Mars relies on successful trade promotions to meet demanding revenue and performance metrics, and to differentiate its brands at multiple customer interaction touch points. Accenture’s global reach was an important differentiator in its selection and was key to the efficient delivery of the scalable solution that can easily be adapted to the needs of different markets.
 
“We worked closely with Mars to help advance its international growth strategy by driving more effective trade investment,” said Jason Murphy, managing director, Consumer Goods & Services Software Strategy & Operations, Accenture. “The functionality and robust technology of our Accenture TPM platform will now enable Mars to better identify and consistently track its best-performing assets and redirect its trade promotion investments to focus on high-value activities.”
 
About Accenture
Accenture is a leading global professional services company, providing a broad range of services and solutions in strategy, consulting, digital, technology and operations. Combining unmatched experience and specialized skills across more than 40 industries and all business functions – underpinned by the world’s largest delivery network – Accenture works at the intersection of business and technology to help clients improve their performance and create sustainable value for their stakeholders. With more than 394,000 people serving clients in more than 120 countries, Accenture drives innovation to improve the way the world works and lives. Visit us at www.accenture.com.
 
# # # 

Microsoft Word File Spreads Malware Targeting Both Mac OS X and Windows (Part II)

In the blog we posted on March 22, FortiGuard Labs introduced a new Word Macro malware sample that targets both Apple Mac OS X and Microsoft Windows. After deeper investigation of this malware sample, we can confirm that after a successful infection the post-exploitation agent Meterpreter is run on the infected Mac OS X or Windows system. Meterpreter is part of the Metasploit framework. More information about Meterpreter can be found here.
For this to work, the attacker’s server must be running Metasploit as the controller to control the infected systems. Since the attacker’s server doesn’t currently respond to any requests, we decided to set up a Metasploit to confirm our observation.


Fortinet Blog

Carbon Paper: Peering into Turla’s second stage backdoor

The Turla espionage group has been targeting various institutions for many years. Recently, we found several new versions of Carbon, a second stage backdoor in the Turla group arsenal. Last year, a technical analysis of this component was made by Swiss GovCERT.ch as part of their report detailing the attack that a defense firm owned by the Swiss government, RUAG, suffered in the past.
This blog post highlights the technical innovations that we found in the latest versions of Carbon we have discovered.


Carbon Paper: Peering into Turla’s second stage backdoor

Fortinet Secures Workloads on AWS

Fortinet is proud to be a Silver Sponsor of the 2017 Amazon Web Services (AWS) Summit being held April 5th and 6th in Sydney, Australia at the Hordern Pavilion & Royal Hall of Industries.



Fortinet Blog

Tuesday, March 28, 2017

Cybercriminals Are Building an Army of Things Creating a Tipping Point for Cybersecurity

Cybercrime is big business, and is growing at an exponential rate. British insurer Lloyd’s of London estimated the cybercrime market at $400 Billion in 2015. Today, just two years later, the World Economic Forum estimates that the total economic cost of cybercrime to currently be $3 trillion. And Cybersecurity Ventures is predicting that cybercrime will cost the world in excess of $6 trillion annually by 2021.



Fortinet Blog

Brocade Extends Gen 6 Fibre Channel Portfolio with a No-Compromise Entry-Level Switch and Industry-First Virtual Machine Visibility for Storage Networks (NASDAQ:BRCD)

DELIVERS UP TO 32 GBPS PERFORMANCE, SIMPLICITY AND PROVEN RELIABILITY FOR ALL-FLASH DATA CENTERS



Brocade Extends Gen 6 Fibre Channel Portfolio with a No-Compromise Entry-Level Switch and Industry-First Virtual Machine Visibility for Storage Networks (NASDAQ:BRCD)

Close to 1.4 billion data records compromised in 2016

Over a billion data records were compromised globally in 2016, according to Gemalto’s latest Breach Level Index.
The report revealed that close to 1.4 billion records were involved in some sort of data breach, representing an incredible 86% increase compared to 2015.


Close to 1.4 billion data records compromised in 2016

The Essential 8: ASD’s strategies to mitigate cyber security incidents

The Australian Signals Directorate’s (ASD) ‘Essential 8’ strategies to mitigate cyber security incidents represent a set of cyber security best practices that, when implemented successfully, will provide your agency with a baseline cyber security posture.
The Essential 8 expand upon the ‘Top 4’ mitigation strategies, part of the government’s Protective Security Policy Framework, which have been mandatory for federal agencies since 2014. ASD has stated that implementing the Top 4 mitigation strategies will be able to prevent over 85% of unauthorised intrusions. There are a total of 37 mitigation strategies which, taken together, provide a comprehensive set of guidelines that can provide a basis for your agency’s appropriate use policy.


Fortinet Blog

Monday, March 27, 2017

THE VLOG IS BACK

Multi-cloud






How to get the most out of and services in a multi-cloud world via

Upcoming Webinar





Don't miss this webinar: Design and develop a fully featured GUI for free with emWin using . Register today!

Threat Perspective: Risky Business, A Look Inside the Threat Actor Studio

There’s no denying that cyber crime has become a business, and business is booming. British insurance giant Lloyd’s of London estimated the cyber crime market at $400 Billion in 2015. As a result, the World Economic Forum estimates that the total economic cost of cybercrime to currently be $3 trillion worldwide. However, Microsoft predicts that by 2020, data volumes online will be 50 times greater than today. This has led Cybersecurity Ventures to predict that cybercrime will cost the world in excess of $6 trillion annually by 2021. Juniper Research estimates that “the rapid digitization of consumers’ lives and enterprise records” will be a major factor in driving up the cost of data breaches.



Fortinet Blog

How to configure WinDbg for kernel debugging

On various occasions, I’ve received inquiries about how to install and start using WinDbg. For this reason, in this post, I’m going to show you how to configure an environment with WinDbg and virtual machines in order to debug drivers or code running in Windows kernel space.



How to configure WinDbg for kernel debugging

Sunday, March 26, 2017

Six Steps Up: From Zero to Data Science for the Enterprise – Inside Machine learning – Medium

Data has intrinsic value to the enterprise, but how to quantify these data assets has been a struggle for many organizations and for many enterprises as they establish modern data practices and data organizations. In most organizations, data in and of itself doesn’t have intrinsic value. The data’s value emerges only after we build platforms for data science.
There are six phases to the process:


Six Steps Up: From Zero to Data Science for the Enterprise – Inside Machine learning – Medium

Saturday, March 25, 2017

Lithuanian Man Arrested For Theft Of Over $100 Million In Fraudulent Email Compromise Scheme Against Multinational Internet Companies

Department of Justice
U.S. Attorney’s Office
Southern District of New York

FOR IMMEDIATE RELEASE
Tuesday, March 21, 2017

Lithuanian Man Arrested For Theft Of Over $100 Million In Fraudulent Email Compromise Scheme Against Multinational Internet Companies

Joon H. Kim, the Acting United States Attorney for the Southern District of New York, and William F. Sweeney Jr., the Assistant Director-in-Charge of the New York Office of the Federal Bureau of Investigation (“FBI”), announced criminal charges against EVALDAS RIMASAUSKAS for orchestrating a fraudulent business email compromise scheme that induced two U.S.-based internet companies (the “Victim Companies”) to wire a total of over $100 million to bank accounts controlled by RIMASAUSKAS. RIMASAUSKAS was arrested late last week by authorities in Lithuania on the basis of a provisional arrest warrant.  The case has been assigned to U.S. District George B. Daniels. 
Acting U.S. Attorney Joon H. Kim said:  “From half a world away, Evaldas Rimasauskas allegedly targeted multinational internet companies and tricked their agents and employees into wiring over $100 million to overseas bank accounts under his control. This case should serve as a wake-up call to all companies – even the most sophisticated – that they too can be victims of phishing attacks by cyber criminals. And this arrest should serve as a warning to all cyber criminals that we will work to track them down, wherever they are, to hold them accountable. The charges and arrest in this case were made possible thanks to the terrific work of the FBI and the cooperation of the victim companies and their financial institutions. We thank the companies and their banks for acting quickly, coming forward promptly, and cooperating with law enforcement; it led not only to the charges announced today, but also the recovery of much of the stolen funds.
FBI Assistant Director William F. Sweeney Jr. said:  “As alleged, Evaldas Rimasauskas carried out a business email compromise scheme creatively targeting two very specific victim companies. He was initially successful, acquiring over $100 million in proceeds that he wired to various bank accounts worldwide. But his footprint would eventually lead investigators to the truth, and today we expose his lies. Criminals continue to commit a wide variety of crimes online, and significant cyber data breaches have had a negative impact across a variety of industries. The FBI will continue to work with our domestic and international partners to pursue criminals who engage in this type of activity, wherever they may be hiding.”
According to the allegations contained in the Indictment unsealed today[1]:
From at least in or around 2013 through in or about 2015, RIMASAUSKAS orchestrated a fraudulent scheme designed to deceive the Victim Companies, including a multinational technology company and a multinational online social media company, into wiring funds to bank accounts controlled by RIMASAUSKAS.  Specifically, RIMASAUSKAS registered and incorporated a company in Latvia (“Company-2”) which bore the same name as an Asian-based computer hardware manufacturer (“Company-1”), and opened, maintained, and controlled various accounts at banks located in Latvia and Cyprus in the name of Company-2.  Thereafter, fraudulent phishing emails were sent to employees and agents of the Victim Companies, which regularly conducted multimillion-dollar transactions with Company-1, directing that money the Victim Companies owed Company-1 for legitimate goods and services be sent to Company-2’s bank accounts in Latvia and Cyprus, which were controlled by RIMASAUSKAS.  These emails purported to be from employees and agents of Company-1, and were sent from email accounts that were designed to create the false appearance that they were sent by employees and agents of Company-1, but in truth and in fact, were neither sent nor authorized by Company-1.  This scheme succeeded in deceiving the Victim Companies into complying with the fraudulent wiring instructions.
After the Victim Companies wired funds intended for Company-1 to Company-2’s bank accounts in Latvia and Cyprus, RIMASAUSKAS caused the stolen funds to be quickly wired into different bank accounts in various locations throughout the world, including Latvia, Cyprus, Slovakia, Lithuania, Hungary, and Hong Kong.  RIMASAUSKAS also caused forged invoices, contracts, and letters that falsely appeared to have been executed and signed by executives and agents of the Victim Companies, and which bore false corporate stamps embossed with the Victim Companies’ names, to be submitted to banks in support of the large volume of funds that were fraudulently transmitted via wire transfer. 
Through these false and deceptive representations over the course of the scheme, RIMASAUSKAS, the defendant, caused the Victim Companies to transfer a total of over $100,000,000 in U.S. currency from the Victim Companies’ bank accounts to Company-2’s bank accounts.
*                *                *
RIMASAUSKAS, 48, of Vilnius, Lithuania, is charged with one count of wire fraud and three counts of money laundering, each of which carries a maximum sentence of 20 years in prison, and one count of aggravated identity theft, which carries a mandatory minimum sentence of two years in prison. 
The maximum potential sentences are prescribed by Congress and are provided here for informational purposes only, as any sentencing of the defendant will be determined by the judge. 
Mr. Kim praised the outstanding investigative work of the FBI, and thanked the Prosecutor General’s Office of the Republic of Lithuania, the Lithuanian Criminal Police Bureau, the Vilnius District Prosecutor’s Office and the Economic Crime Investigation Board of Vilnius County Police Headquarters for their assistance in the investigation and arrests, as well as the Department of Justice’s Office of International Affairs.
The case is being prosecuted by the Office’s Complex Frauds and Cybercrime Unit.  Assistant U.S. Attorney Eun Young Choi is in charge of the prosecution.  Assistant U.S. Attorney Edward Diskant is handling the forfeiture aspects of the prosecution. 
The charges contained in the Indictment are merely accusations, and the defendant is presumed innocent unless and until proven guilty.
 
[1] As the introductory phrase signifies, the entirety of the text of the Indictment, and the description of the Indictment set forth herein, constitute only allegations, and every fact described should be treated as an allegation.

Sunday, March 19, 2017

5 Network Security Challenges That Will Keep Financial Services CIOs On Alert in 2017

The financial services industry was a primary target for cybercriminals in 2016, and due to the value of its data, it will remain in the crosshairs as we embark on 2017. As a result, financial services CIOs will be faced with security decisions and challenges that will likely keep them up at night.
While this isn’t an exhaustive list of challenges CIOs will face in the coming year, we’ve outlined several challenges we believe nearly all financial services organizations will have to face in 2017. Let’s take a closer look.


Fortinet Blog

Wednesday, March 15, 2017

Four Ramifications of Cyber Attacks on Healthcare Systems

If you follow cybersecurity trends and news, you’ll likely come across frequent mentions of healthcare. This is primarily due to the fact that the industry is rapidly evolving in a digital sense (cloud, medical IoT, etc.), and that patient data being transferred and stored across digital devices and environments can be sold for a much higher value than financial data on the black market by cybercriminals.



Fortinet Blog

The next strain of malware is already being developed





The next strain of malware is already being developed. Remain vigilant by following our new dashboard:

Friday, March 10, 2017

Accenture Signs Global Agreement with SAP to Offer Human Capital Management “as a Service” on SAP® Cloud Platform

MARCH 06, 2017
Accenture Signs Global Agreement with SAP to Offer Human Capital Management “as a Service” on SAP® Cloud Platform
 
NEW YORK; Mar. 6, 2017 – Accenture (NYSE: ACN) today announced that it has signed a global original equipment manufacturer (OEM) agreement with SAP SE (NYSE: SAP) to offer its human capital management (HCM) applications on SAP® Cloud Platform. The OEM agreement allows organizations to easily access leading Accenture HCM applications that are purpose-built for the SAP SuccessFactors® Employee Central solution and powered by SAP Cloud Platform.
 
Accenture’s HCM solutions are now also available as Software as a Service (SaaS) subscriptions that include SAP Cloud Platform, allowing organizations to easily scale up or down depending on business needs. Organizations can take advantage of a single subscription-based agreement and benefit from premium Accenture services for upgrades, administration and broad functionality without the need to develop platform expertise.
 
SAP Cloud Platform is SAP’s enterprise Platform as a Service with comprehensive application development services and capabilities. It empowers businesses to extend, integrate and build new enterprise-ready, cloud-based applications – all without the requirements of maintaining or investing in on-premises infrastructure.
 
Accenture’s HCM solutions help companies adopt a more strategic approach to human resources, using
SAP Cloud Platform to deliver complex global transformation and talent management solutions

 
Accenture HCM applications for SAP SuccessFactors solutions include:
  • Accenture Clone and Test for Cloud, which gives reliable, meaningful and authentic HR test data for companies by providing a secure environment for the copying and testing of data. A new module, the Accenture HR Data Loader, enabling easy mass changes in SAP SuccessFactors solution data. It is designed to manage ongoing and recurring HR processes, such as promotions, new hires or terminations.
  • Accenture HR Audit and Compliance as-a-service, designed to help HR and IT departments enhance HR systems by enabling them to maintain personnel data at a consistently high quality in cloud deployments.
  • Accenture Document Composer, which complements and extends the capabilities of document generation, updates and management across many SAP SuccessFactors solutions.
“With these new streamlined offerings, clients benefit from an end-to-end service without the complexities of maintaining relationships with two different suppliers,” said Mike Detwiler, senior managing director, Accenture Products and Platforms. Our solutions help clients reduce timelines, simplify upgrades and reduce costs associated with implementations of SAP SuccessFactors solutions. By bundling these solutions with SAP Cloud Platform, we are increasing the flexibility and scalability of SAP SuccessFactors solutions.”
 
“This offering from Accenture illustrates our belief in the ‘power of many’,” said Mike Ettling, president of SAP SuccessFactors. “We want our partners focused on making our customers more successful by introducing options that help ease and speed the move to the cloud. Accenture continues to deliver on this joint goal.”
 
Used by more than 1,800 companies in over 45 countries, Accenture Human Capital Management Software is a suite of software complementary to SAP software for human resources and payroll that helps reduce implementation timelines, simplify upgrades, reduce operational costs and enable even higher performance in SAP solution environments. Accenture’s Human Capital Management Software for SAP solutions helps companies adopt a strategic approach to human resources by delivering global transformation and talent management solutions based on SAP software, refocusing the HR function from transactional to strategic programs that deliver critical capabilities for business success.
 
About Accenture
Accenture is a leading global professional services company, providing a broad range of services and solutions in strategy, consulting, digital, technology and operations. Combining unmatched experience and specialized skills across more than 40 industries and all business functions – underpinned by the world’s largest delivery network – Accenture works at the intersection of business and technology to help clients improve their performance and create sustainable value for their stakeholders. With more than 394,000 people serving clients in more than 120 countries, Accenture drives innovation to improve the way the world works and lives. Visit us at www.accenture.com.
 
SAP, SuccessFactors and other SAP products and services mentioned herein as well as their respective logos are trademarks or registered trademarks of SAP SE (or an SAP affiliate company) in Germany and other countries. See http://www.sap.com/corporate-en/legal/copyright/index.epx for additional trademark information and notices. All other product and service names mentioned are the trademarks of their respective companies.
 
SAP Forward-looking Statement
Any statements contained in this document that are not historical facts are forward-looking statements as defined in the U.S. Private Securities Litigation Reform Act of 1995. Words such as “anticipate,” “believe,” “estimate,” “expect,” “forecast,” “intend,” “may,” “plan,” “project,” “predict,” “should” and “will” and similar expressions as they relate to SAP are intended to identify such forward-looking statements. SAP undertakes no obligation to publicly update or revise any forward-looking statements. All forward-looking statements are subject to various risks and uncertainties that could cause actual results to differ materially from expectations. The factors that could affect SAP’s future financial results are discussed more fully in SAP’s filings with the U.S. Securities and Exchange Commission ("SEC"), including SAP’s most recent Annual Report on Form 20-F filed with the SEC. Readers are cautioned not to place undue reliance on these forward-looking statements, which speak only as of their dates.
 
# # #

New Instagram credential stealers discovered on Google Play

Instagram users have been the target of several new credential stealers, appearing on Google Play as tools for either managing or boosting the number of Instagram followers.



New Instagram credential stealers discovered on Google Play

Ways in which to plug the infosec talent gap

As a reader of this blog, you’ll know that security issues are a daily reality. If you’re a security practitioner, you may wish you could clone yourself to help deal with the never-ending workload. Each day seems to bring a new report focusing on the shortage of qualified information security professionals to fill positions. Is there anything we can do to change this seriously unbalanced equation and plug the infosec talent gap? 



Ways in which to plug the infosec talent gap

Microsoft Excel Files Increasingly Used To Spread Malware

Over the last few years we have received a number of emails with attached Word files that spread malware.  Now it seems that it is becoming more and more popular to spread malware using malicious Excel files. Lately, Fortinet has collected a number of email samples with Excel files attached (.xls, .xlsm) that spread malware by executing malicious VBA (Visual Basic for Applications) code.



Fortinet Blog

Thursday, March 9, 2017

Byline: The Move to Standardization and Open Architectures Enables Cybersecurity Automation For the Government Sector

As networks become increasingly complex, adding such things as wireless connectivity, cloud services, BYOD, and the Internet of Things, they present increasing opportunities for compromise. Most organizations have deployed a variety of security devices across their network as part of their overall security infrastructure, usually from different vendors. These devices often operate in isolation and are unable to talk to one another. Such interoperability challenges can hamper efforts to share cyber threat information across and between networks, and frustrate attempts respond to threats in a timely manner.



Fortinet Blog

Aggressive ad-displaying Google Play app tricks users into leaving high ratings

ESET researchers have observed an increased number of apps on Google Play using social engineering techniques to boost their ratings, ranging from legitimate apps, through adware to malware.
Among these falsely high-ranking apps, an aggressive ad-displaying trojan was spotted, installed by up to 5,000 users as a tool to download content from YouTube. The app, detected by ESET as Android/Hiddad.BZ, uses a number of deceptive methods to trick users into installing its intrusive ad-displaying component and, at the same time, secure a good rating in the store.
Aggressive ad-displaying Google Play app tricks users into leaving high ratings

Byline: Companies Are Taking the Cyber Skills Gap Into Their Own Hands

The growing cybersecurity skills shortage couldn’t have hit at a worse time. We are in the midst of a global transition to a digital economy. To compete, organizations are continuously correlating, analyzing, and making decisions based on massive amounts of information collected from highly distributed data sources, including IoT (Internet of Things) and endpoint devices, cloud-based resources, free-ranging edge devices, and hyperconnected ecosystems of networks.



Fortinet Blog

WordPress webmasters urged to upgrade to version 4.73 to patch six security holes

Another day, another important security update for WordPress. Oh boy.
If you administer your own self-hosted WordPress website then you must update the software as soon as possible, following the disclosure of six security holes that could be exploited by malicious attackers.


WordPress webmasters urged to upgrade to version 4.73 to patch six security holes

Improving Australia’s Cybersecurity Through Integration and Automation

As evidenced by the $230 million Cyber Security Strategy launched last April, the Australian government is taking the growing cyber security threat very seriously. A key piece of the government’s national cyber security strategy was updating the Australian Signals Directorate’s Top 4 list of security mitigation strategies deemed essential for government agencies. Building on that Top 4 list, the ASD recently released an updated list of eight security mitigation strategies, dubbed the “Essential Eight.” According to the new ASD guidance: “While no single mitigation strategy is guaranteed to prevent cyber security incidents, ASD recommends organisations implement a package of eight essential strategies as a baseline. This baseline makes it much harder for adversaries to compromise systems.”



Fortinet Blog

FortiGuard Labs Telemetry – Roundup and Comparison of 2015 and 2016 IoT Threats

Attacks targeting and originating from IoT devices began grabbing news headlines toward the last quarter of 2016. Insecure IoT devices became the low-hanging fruit for threat actors to easily exploit. Some were even notoriously used as botnets to launch DDoS attacks against selected targets.



Fortinet Blog

Wednesday, March 8, 2017

How to defend yourself against a cybercriminal

Technology has changed the way we live, our relationships with others, and even how we take care of ourselves. These days, everyone – from the most inexperienced to the most advanced user – takes measures to protect themselves from cybercriminals seeking to compromise or steal information.
In this article, we discuss how you can fend off cybercriminals’ malicious attacks, making it much more difficult for them to succeed. 


How to defend yourself against a cybercriminal

IoT of toys stranger than fiction: Cybersecurity and data privacy update

Privacy breaches and cybersecurity failures are becoming – it pains me to say – all too commonplace. However, that doesn’t mean some of them are not uncommonly strange, involving circumstances so odd they are almost unbelievable. Consider the following tale of two images (which may be worth more than two thousand words for the pair).



IoT of toys stranger than fiction: Cybersecurity and data privacy update

Managed Security Service Providers, Choosing the Right Security Vendor

Businesses struggling to secure their networks against determined cyber attackers are facing a perfect storm of challenges: most networks are in the midst of a dramatic transformation, including IoT, virtualization, and the cloud, the number and sophistication of network attacks is increasing, the cost of being breached continues to rise, and the security skills shortage continues to widen. As a result, many CISOs are looking to migrate some or all
of their risk out of their IT departments and into the hands of professionals such as managed security service providers (MSSPs).



Fortinet Blog

Monday, March 6, 2017

Talking Android ransomware extorts victims

Imagine a situation where your Android mobile phone or tablet unexpectedly starts talking to you. A super cool new feature, right? Sure, but only until you realize that the female voice that has just “congratulated” you is actually delivering a message on behalf of lockscreen ransomware. And, if you speak Chinese, you’ve worked out that the price tag for unlocking your Android is set to 40 Yuan (roughly $6).



Talking Android ransomware extorts victims

Thursday, March 2, 2017

10 reasons why cybercriminals target smartphones

There is little doubt that smartphones have become a central part of our lives, allowing us to perform all sorts of tasks that make our everyday existence easier and more enjoyable.
But while they aim to heighten convenience, there is a real feeling that smartphones are becoming a bigger target for cybercriminals.


10 reasons why cybercriminals target smartphones

You don't need to break my heart...

Fortinet Blog

Five Areas for Cybersecurity Innovation in 2017

The world never stands still. In the technology space, this means that constant innovation and discovery is the key to a solution provider’s survival and growth.
In the cybersecurity arena, this creed is even more vital. Many hackers are brilliant people. There’s only one way to get the better of them – be even more brilliant. And faster and more creative.


Fortinet Blog

DNS attacks: How they try to direct you to fake pages

DNS servers are essential to the normal functioning of the internet as we know and love it, but they tend to go unnoticed by most users. At least, that is, until some sort of attack or incident occurs that stops them from working normally, which results in the services we use every day starting to fail (something that happened recently when the Mirai botnet attacked a company called DynDNS).
One thing for sure is that there is more than one type of attack that can affect these servers—and in this article we will look at the differences between them
DNS attacks: How they try to direct you to fake pages