What could go wrong with the US election 2024? Everything

Page 82

Award Winning World’s Fastest Growing Cybersecurity Company

Cyble VISION

Beyond Threat Intelligence

The Best Ai-Powered Threat INtel PLATFORM

• Uncover hidden threats.

• Predict and prevent attacks.

• Empower informed decision-making.

• Stay ahead of evolving risks.

• Secure your digital ecosystem.

See Cyble Vision in Action

ISSUE 09 TheCyberExpress 4 Contents 44 Unlocking the Secrets to Cybersecurity Excellence: A Conversation with Erwin Eimers HOT SEAT CELEBRATING 1 MILLION VIEWS 6 FROM THE EDITOR 36 AI Human Partner: What it Means to You! CYBERVILLE 18 What Could Go Wrong With The US Election 2024? Everything! THE COVER 30 Hacking Elections: The US Story FORESIGHT Unlocking the Secrets to Cybersecurity Excellence:

76

82

ROUND UP

July 2023: The Monthly Round-Up

ISSUE 09 TheCyberExpress 5
50
Defending Democracy in the Cyberspace: Jessica Berlin’s Vision for Collective Cybersecurity SCOOP
56
The Advancement and Perils of Peer-to-Peer Payment Fraud: Protecting Yourself from Scams INSIDER 62 USA To Issue Cybersecurity Label For Smart Devices, A Step Towards Iot Standardization REGISTER 70 Kevin Mitnick: A Man Of Many Hats, No More DIGEST Safeguarding Cybersecurity In The Age Of Generative AI: What The Experts Have To Say BOTTOM LINE

CELEBRATING 1 MILLION VIEWS

ISSUE 09 TheCyberExpress 6
FROM THE EDITORIAL

From The Editor’s DESK

Augustin Kurian

Editor-in-Chief

1 Million Strong: The Cyber Express Continues to Inform and Protect

Dear Esteemed Readers, Colleagues, and Friends,

I am thrilled to share with you a momentous achievement for The Cyber Express – we have crossed 1 Million Page Views! This milestone, achieved in less than ten months, is a testament to our commitment to delivering timely, accurate, and insightful cybersecurity news.

I must acknowledge the dedicated team behind The Cyber Express, whose unwavering dedication and expertise have been instrumental in our success. Special recognition goes to Rajashakher Intha, who has been the spine of The Cyber Express. This is followed by great staff, starting with Avantika Chopra and heading more on to Chandu Gopalakrishnan, Priti Chaubey, Ashish Jaiswal, Ashish Khaitan, Ravi Gupta, Vishwa Pandagle, and Vittal Chowdry. Their commitment to excellence has shaped our journey thus far.

Moreover, I extend heartfelt gratitude to our valued partners at Cyble Inc., whose trust and support have played a crucial role in making The Cyber Express what it is today.

Special thanks to Beenu Arora and Manish Chachada of Cyble, whose visionary guidance has been a guiding light for us.

In this issue, we present an array of captivating articles that shed light on crucial cybersecurity topics. Our Cover Story delves into the cybersecurity concerns surrounding the upcoming 2024 US elections. As the digital landscape evolves, cyber threats are becoming increasingly complex and sophisticated.

We also feature an exclusive interview with Jessica Berlin, a prominent figure in the realm of digital warfare and geopolitics. In this interview, Jessica sheds light on the implications of the UkraineRussian conflict in cyberspace, providing valuable perspectives on the ever-growing sphere of cyber warfare.

Furthermore, we take you on a journey with Erwin Eimers, the distinguished Chief Information Security Officer (CISO) of Sumitomo Chemicals. Through this illuminating interview, we gain insights into the cutting-edge cybersecurity strategies employed by the global powerhouse in the chemicals manufacturing industry.

On a somber note, we bid a fond farewell to Kevin Mitnick,

a cybersecurity pioneer whose contributions have left an indelible mark on the field. Kevin’s recent passing due to pancreatic cancer is a loss felt by the entire cybersecurity community. We remember his pioneering work and dedication to digital security, paying tribute to his enduring legacy.

As we celebrate our achievement of 1 Million Page Views, we hope you find the content in this issue insightful and thought-provoking. The Cyber Express remains committed to delivering the latest cybersecurity news and analysis to keep you informed and protected in the ever-changing digital world.

Thank you for your continued support and readership.

Most importantly, we welcome your feedback at editorial@ thecyberexpress.com

Stay safe online!

Sincerely,

ISSUE 09 TheCyberExpress 7

Rajashakher Intha

I am delighted to share an extraordinary achievement that we, The Cyber Express, have recently attained –reaching 1 Million Page Views! This significant accomplishment, realized in less than a year, serves as a testament to our unwavering commitment to bringing you the latest, most accurate, and insightful cybersecurity news.

In my role as the Director of Marketing, I’ve seen firsthand how our dedicated efforts have shaped The Cyber Express’s journey to the top of the cybersecurity news arena. Our goal has always been to put you, our esteemed reader, at the forefront of critical cybersecurity events.

A pivotal factor in our success has been our partnership with Cyble Inc., one of the world’s leading threat intelligence platforms. Their belief in our vision and relentless support have greatly contributed to the growth and influence of #TheCyberExpress.

I wish to express my heartfelt gratitude to the Cyble team. Their support has served as a vital foundation for the accelerated growth and achievements of The Cyber Express. Our marketing strategies would not have been as impactful without their trust and collaboration.

Despite this noteworthy accomplishment, we consider it merely a chapter in our ongoing saga rather than a finale. Our mission to enlighten, educate, and alert remains our

compass as we chart the dynamic cyber landscape.

Your trust and participation in our work continue to be the driving force behind our endeavors. As the Director of Marketing, I am committed to not only meeting but surpassing the expectations you have come to associate with us. The journey continues to be exhilarating, and your support fuels our enthusiasm.

On behalf of the entire team at The Cyber Express, I would like to express my deepest gratitude for your unwavering support. This milestone is not ours alone – it belongs to all of us. We look forward with excitement to the path towards our next milestone.

Thank you for being a part of this incredible journey. Your engagement and support make every marketing strategy worth implementing.

ISSUE 09 TheCyberExpress 8
FROM THE EDITORIAL

Chandu Gopalakrishnan

The attainment of one million views in such a short period stands as a resounding validation of The Cyber Express’s unwavering dedication to providing accurate and highquality intelligence in the field of cybersecurity.

Our commitment to delivering timely and reliable news and analysis has garnered significant recognition, and it is a testament to the trust our readers place in our platform.

At The Cyber Express, our mission revolves around empowering individuals and organizations with the essential knowledge and insights necessary to navigate the digital landscape securely.

The remarkable achievement of reaching one million views underscores the impact of our work in fulfilling this mission.

It showcases how our team’s collective efforts, coupled with the immense support provided by Cyble, have successfully met the evolving needs of our audience, who seek up-to-date information on cyber threats, data breaches, technological advancements, and policy developments.

We view this milestone as a catalyst for future growth and progress.

As we move forward, we remain steadfast in our pursuit of becoming a leading voice in the cyber policy arena.

We recognize the critical importance of cybersecurity in today’s interconnected world, and we aim to shape the discourse around cyber policy by advocating for robust and balanced approaches that safeguard digital rights, privacy, and national security.

One million views in such a short span is a humbling validation of our tireless efforts to deliver accurate and quality cybersecurity intelligence. As we build on this momentum, we envision a future where The Cyber Express will play an even more significant role in informing and empowering our global community.

ISSUE 09 TheCyberExpress 9

Avantika Chopra

We hit One Million! And This is Just The Beginning!

In July 2022, I embarked on a journey with The Cyber Express to create a secure digital space to empower individuals and businesses alike with the knowledge to protect themselves in the diverse field of cyber threats. Today, we proudly celebrate connecting with over 1 million individuals!

We hit one million views on our website, and for that, we are truly grateful. Each view symbolizes a connection made, a life possibly impacted positively by our efforts to create a more aware and cybersecure arena.

This achievement is not just a number; it represents the trust and faith that our audience has in us.

Building The Cyber Express did take a lot of effort. There were several moments when we questioned everything around us, but the trust we have been able to build over this one year is truly rewarding.

Every day, we become more relentless in our pursuit of a safer cyber world, and it isn’t possible without the dedication of our team

and the support we have received from the cybersecurity industry.

To all our viewers and supporters, thank you for being a part of our mission. Together, we shall continue to navigate the digital frontier, making it more secure, more aware, and more united. In the words of the renowned Bruce Schneier, “The internet is no longer a web that we connect to. Instead, it has become a computerized, networked, and interconnected world that we live in.”

And We, at The Cyber Express, aim to keep this world secure. Truly grateful, truly thankful.

ISSUE 09 TheCyberExpress 10
FROM THE EDITORIAL

It feels tremendous to reach one million views in the first year of launching The Cyber Express.

Reaching any milestone can be thrilling. Success helps set the path for future benchmarks, so we keep working and looking for more. So, when it was announced by our team that we had reached one million views, we were thrilled and quick to set the next goal for The Cyber Express.

Thinking about it, it seems that reaching any milestone is a result of teamwork. The work at The Cyber Express was guided by several leaders who were supportive and offered absolutely stunning ideas that paved the path for the one million mark it reached.

There is a lot a group of talented individuals can do, and maybe the next millions will come a little more easily as compared to the first. It was not easy as there were specific needs and efforts we as a team made with inputs from various perspectives.

Vishwa Pandagle

As a writer, I feel happy that I have been learning and covering cybersecurity. It’s not a subject I learned a lot in school. Most of my exposure to cybersecurity comes from daily alerts, messages, and threat intelligence shared by The Cyber Express and Cyble.

This milestone brings me and the entire team immense joy that our effort has been successful.

ISSUE 09 TheCyberExpress 11

Ashish Khaitan

The attainment of one million views in such a short period stands as a resounding validation of The Cyber Express’s unwavering dedication to providing accurate and highquality intelligence in the field of cybersecurity.

Our commitment to delivering timely and reliable news and analysis has garnered significant recognition, and it is a testament to the trust our readers place in our platform.

At The Cyber Express, our mission revolves around empowering individuals and organizations with the essential knowledge and insights necessary to navigate the digital landscape securely.

The remarkable achievement of reaching one million views underscores the impact of our work in fulfilling this mission.

It showcases how our team’s collective efforts, coupled with the immense support provided by Cyble, have successfully met the evolving needs of our audience, who seek up-to-date information on cyber threats, data breaches, technological advancements, and policy developments.

We view this milestone as a catalyst for future growth and progress. As we move forward, we remain steadfast in our pursuit of becoming a leading voice in the cyber policy arena.

We recognize the critical importance of cybersecurity in today’s interconnected world, and we aim to shape the discourse around cyber policy by advocating for robust and balanced approaches that safeguard digital rights, privacy, and national security.

One million views in such a short span is a humbling validation of our tireless efforts to deliver accurate and quality cybersecurity intelligence. As we build on this momentum, we envision a future where The Cyber Express will play an even more significant role in informing and

ISSUE 09 TheCyberExpress 12
FROM THE EDITORIAL

In the vast and ever-evolving ocean of the digital landscape, The Cyber Express embarked on a mission: to equip individuals and organizations with the knowledge and insights needed to navigate this dynamic terrain securely.

This journey of building The Cyber Express was no ordinary feat. Yet, with a team of exceptional individuals, we turned our dreams into reality. And today, we are happy to announce that we have surpassed one million connections!

For us, this achievement is far more than just a number. It reflects the immeasurable impact we have had on countless lives. Everyone reached symbolizes a step toward a safer digital world where the power of information is wielded responsibly.

To our incredible readers, we extend our heartfelt thank you. Your unwavering support has been the driving force behind our success, propelling us in our quest to make the cyber realm a safer place for all. This journey would not have been possible without our

esteemed audience, whose loyalty and engagement have been the cornerstone of our progress.

At The Cyber Express, we envision a world where everyone can harness technology to its full potential without fear. Once again, I extend my heartfelt gratitude to all our readers. This milestone is a reminder that no journey worth embarking on is ever solitary. Just like stars that unite to form magnificent constellations, it is the connections we forge, the bonds we nurture, that make our collective efforts resilient and impactful.

Here’s to one million connections

ISSUE 09 TheCyberExpress 13

Vittal Chowdry

The attainment of over 1 Million Page Views in less than ten months by The Cyber Express is truly a remarkable feat! Observing the superb design work from our team, who consistently provided all the necessary materials on time to facilitate this accomplishment, has given me a deep sense of satisfaction.

As the head of design, my main aim has been to ensure our materials display the same level of commitment and quality you, our cherished readers, have come to associate with us. We steadfastly adhere to providing timely, accurate, and discerning news, putting us at the cutting edge of the cybersecurity news sphere.

The persistent efforts of our design team have formed a fundamental part of The Cyber Express’s speedy expansion and achievement. Their devotion and innovation have certainly amplified our materials, striking a chord with esteemed readers like you.

While this substantial achievement certainly warrants a celebration, we perceive it as the commencement of an exhilarating new phase, not a conclusion. As the head of design, I pledge to continuously inform, educate, and motivate through our

design activities as we traverse the continuously changing digital terrain.

Your constant support and involvement have been the foundation of our design efforts, and we are resolute in our intention to match and surpass your expectations in our future ventures.

Representing the design team and all of us at The Cyber Express, I convey my profound thanks for your ongoing support.

ISSUE 09 TheCyberExpress 14
FROM THE EDITORIAL

As the company’s SEO specialist, it is an immense joy to see our dedicated efforts in search engine optimization culminate in such an exceptional achievement.

Our unwavering commitment to providing timely, precise, and thought-provoking cybersecurity news has been the backbone of our SEO strategy. Our meticulous keyword research, on-page and off-page optimization efforts have been fundamental in extending our reach and ensuring a high ranking in search results.

The tireless work of our SEO team under the aegis of Rajashekar Intha, Director of Marketing, has been instrumental in the rapid progression and success of The Cyber Express. By refining our website and its content, we have ensured that our cybersecurity articles and resources are easily discoverable and accessible to readers like yourself.

While achieving this remarkable milestone is cause for celebration, we see it not as the end but as the launching pad for an exciting new phase. As your SEO specialist, I pledge to continuously innovate and stay updated with the dynamic world of SEO to maintain the visibility and

Ravi Gupta

accessibility of our content.

Your support and engagement have fueled our SEO strategies, and we are resolved to not only meet but surpass your expectations in our future initiatives.

On behalf of the SEO team and everyone at The Cyber Express, I express my profound gratitude for your unwavering patronage. We revel in this accomplishment as a team and look forward to the road to the next milestone, where our SEO strategies will continue to make our cybersecurity news reach a broader audience.

Thank you for being part of this exhilarating journey.

ISSUE 09 TheCyberExpress 15

Ashish Jaiswal

As we share the news of this incredible milestone we have reached, I would like to shed some light on The World CyberCon, our flagship event by The Cyber Express.

Our unwavering dedication to creating a world-class forum for thought leadership, networking, and knowledge sharing in the field of cybersecurity has been the backbone of our strategy. Our thorough planning, precise execution, and constant engagement with industry leaders have been instrumental in molding the World CyberCon into a premier cybersecurity event.

The indefatigable efforts of our production team have been the key in putting together this pioneering conference. From managing schedules to coordinating speakers, to ensuring smooth transitions between sessions, our aim has always been to offer our attendees a seamless and insightful experience.

The World CyberCon, held in India in November, surpassed all our expectations. We were truly humbled by the enthusiastic participation and the overwhelmingly positive feedback we received. While this success has instilled in us a sense of accomplishment, we see it as a stepping stone towards bigger objectives.

As your Conference Producer, I pledge to continue innovating and pushing the boundaries to provide you with enriching and engaging experiences. Your support and participation have been the driving force behind our initiatives, and we strive to exceed your expectations in our forthcoming endeavors.

On behalf of the entire production team and everyone at The Cyber Express, I extend our heartfelt gratitude for your continuous support.

Thank you for being an integral part of this incredible journey. We eagerly await the opportunity to bring you more engaging, enlightening, and captivating experiences at the World CyberCon, and through The Cyber Express.

Stay tuned for more, and once again, thank you for being a part of this amazing journey!

ISSUE 09 TheCyberExpress 16
FROM THE EDITORIAL

Augustin Kurian Editor-in-Chief editor@thecyberexpress.com

Chandu Gopalakrishnan Executive Editor chandu@thecyberexpress.com

Avantika Chopra Associate Editor avantika@thecyberexpress.com

Vishwa Pandagle Journalist vishwa@thecyberexpress.com

Ashish Khaitan Journalist ashish@thecyberexpress.com

STAFF Image credits: Shutterstock & Freepik

Rajashakher Intha Director - Marketing & Technology raj@thecyberexpress.com

Ashish Jaiswal Conference Manager ashish.j@thecyberexpress.com

Priti Chaubey Content Strategist priti.c@thecyberexpress.com

Ravi Gupta SEO Analyst ravi@thecyberexpress.com

Vittal Chowdry Design Lead vittal@thecyberexpress.com

ISSUE 09 TheCyberExpress 17
Editorial Management *Responsible for selection of news under PRB Act. Printed & Published by Augustin Kurian, The Cyber Express LLC., The publishers regret that they cannot accept liability for errors & omissions contained in this publication, howsoever caused. The opinion & views contained in this publication are not necessarily those of the publisher. Readers are advised to seek specialist advice before acting on the information contained in the publication which is provided for general use & may not be appropriate for the readers’ particular circumstances. The ownership of trade marks is acknowledged. No part of this publication or any part of the contents thereof may be reproduced, stored in a retrieval system, or transmitted in any form without the permission of the publishers in writing.

WHAT COULD GO WRONG WITH THE US ELECTION 2024? EVERYTHING!

Tech titans Elon Musk and Mark Zuckerberg find themselves at odds, embroiled in a virtual showdown that goes beyond the digital space. A battlefield? A cage fight challenge that has left the world stunned.

Meanwhile, on the political stage, ahead of the 2024 US Election, a storm of controversy erupts as a viral video rocks the foundation of trust. US President Joe Biden stands accused of transphobic remarks.

Former US President, Donald Trump, is apprehended in a dramatic display of police force. Restrained, dragged, and arrested.

Hillary Clinton finds herself in a scandalous accusation. A viral video featuring the former presidential candidate torturing a little girl triggers outrage.

Unimaginable horrors send shockwaves across social media, yet all is not real.

The only thing real is the muchawaited cage fight challenge between Musk and Zuckerberg. The rest are AI-driven deceptions, where reality and fiction collide, forcing one to question what’s real.

And this is just one of the security challenges US agencies will deal with ahead of the US election in 2024!

With the launch of generative AI, the cybersecurity troubles for US agencies have drastically gone up. The line between fact and fiction has become increasingly blurred, opening up new avenues for politicians to sway public opinion.

Amidst the high-stakes race for the 47th US President, concerns about cybersecurity loom at large, with past incidents of foreign interference raising red flags.

ISSUE 09 TheCyberExpress 18
THE COVER
ISSUE 09 TheCyberExpress 19

THE COVER

US Election 2024: What’s going on?

Earlier this April, US President Joe Biden announced his reelection campaign, settling the long debate about whether the 80-year-old would contest again. The announcement comes months after former US President Donald Trump launched his campaign in November.

As of July 2023, three Democratic presidential candidates and 13 Republican candidates are at the fore, intensifying the already crowded race to be the 47th US President. While there is still time for the two main US political parties to choose a 2024 nominee formally, many anticipate a rematch of the 2020 US elections between Biden and Trump!

The stage is set, and the election war will soon begin as contenders gear up to launch their campaigns. However, one pressing issue that may need immediate attention, even more than the presidential candidates, is cybersecurity.

At all costs, it cannot be overlooked because the stakes are too high! Cybersecurity risks are closer than one may anticipate, and what may have been averted in 2016 could be the downfall of the US security systems, gravely impacting the US elections in 2024.

Dramatic much? Not really.

Before delving deeper into the cybersecurity aspects of the upcoming US elections, it is essential to brush up on the 2016 cybersecurity incidents to understand how miscreants from Iran and Russia meddled with the US elections. We basically want to save you the time of Googling the topic.

US Elections 2016: Who got hacked?

Russian hackers carried out a widespread campaign targeting various political organizations, state election systems, and individuals associated with election campaigns during the 2016 United States presidential election.

The hacking incident led to the breach of the Democratic National Committee (DNC) email servers, where unauthorized actors gained access to DNC emails and leaked them to the public through websites like WikiLeaks. This had significant implications for the election, and Hillary Clinton’s presidential campaign was the most affected one. The emails were critical of Clinton and her campaign, giving the impression that Clinton was untrustworthy and out of touch with ordinary Americans.

In particular, the emails revealed that Clinton’s campaign had tried to rig the DNC primary against Bernie Sanders. These allegations further damaged Clinton’s reputation and made it more difficult for her to win over voters.

The release of the DNC emails led to a decline in Clinton’s favorability ratings. According to a Gallup poll conducted in October 2016, Clinton’s favorability rating was 41%, down from 55% in July 2016.

What followed was conflict, mistrust, and controversies within the Democratic Party. Widespread concern about the potential interference of foreign entities in the election process and questions about the security and resilience of election systems.

Also, Hillary Clinton lost the US presidential campaign, with Donald Trump becoming the 45th US President.

US Elections 2020: What went wrong here?

Like 2016, hacker collectives and foreign threat actors, particularly those associated with Russia, Iran, and China, ran multiple campaigns to disrupt the 2020 US Elections. They conducted a series of cyberattacks targeting election infrastructure, voter registration databases, and political campaigns.

ISSUE 09 TheCyberExpress 20

The most significant attack was a Russian hacking operation that targeted state and local election officials. The hackers gained access to the networks of several election officials and stole sensitive information, such as voter registration data and passwords.

Moreover, the COVID-19 pandemic posed several cybersecurity challenges, such as online voting system vulnerabilities, misinformation campaigns, and phishing attacks that undermined public trust in the electoral process.

Why US Elections in 2024 will be scarier?

The 2016 US Election hacking incident was an eye-opener for the US government. The 2020 cyber-attacks highlighted cybersecurity issues that needed to be addressed.

However, the upcoming 2024 US Election poses a bigger and evidently diverse set of challenges.

Apart from foreign adversaries, disinformation campaigns, false intelligence, phishing emails, and social media targeting, the US government will now be dealing with misuse of Generative AI, Deepfakes, and the much-talked-about Twitter (Now X.com) changes, especially the blue tick verification, which now is accessible to anyone after paying a fee.

Why the use of Generative AI, Deepfake, by presidential candidates is a cause of concern?

Earlier this June, the official Twitter account of Republican presidential candidate Ron DeSantis’ rapid response team posted a video featuring images of former President Donald Trump hugging Anthony Fauci.

Criticizing Trump’s endorsement of Fauci, the video caption read, “Donald Trump became a household name by FIRING countless people *on television* But when it came to Fauci…”

ISSUE 09 TheCyberExpress 21

THE COVER

Fauci has become a target of criticism among Republicans due to his involvement in formulating the nation’s response to the COVID-19 pandemic.

ranging from rising international tensions to financial collapse, crimes, and invasions, using artificial images and news reports.

Except for disclaimers in the video description and at the top of the video, no other elements draw attention to the falsification of information. Obviously fictional, but AI makes it look too real.

Earlier, fake images of Trump scuffling with police also went viral. So did an AI-generated video of Ron DeSantis’s glitchy campaign launch, which Trump himself posted.

The video is fake! And yet it is viral!

It would take anyone multiple watches to realize that alongside the real images of Trump and Fauci, three images, which display the embrace, were created by AI.

Despite being identified as “AI generated,” Twitter (X) is yet to remove the video. It has instead added a disclaimer: This video contains real imagery interspersed with AI-generated imagery of Trump hugging and kissing Dr Anthony Fauci without noting they are fake.

Hany Farid, a digital forensics expert and professor at the University of California, Berkeley, rightly said that intermixing real and fake images was “particularly sneaky.”

However, what would one have to say about crafting an advertisement depicting President Joe Biden’s potential second term?

That’s exactly what the Republican National Committee did. The video “brings to life” a series of fictional crises,

ISSUE 09 TheCyberExpress 22

What is more troubling is that the very individuals responsible for safeguarding against misuse are the ones exploiting these tools themselves.

In response to the fictional Joe Biden advertisement posted by the Republican National Committee and the impact of “deepfake” technology on voter confidence and authenticity of the US elections, US Representative Yvette D. Clarke introduced a bill that mandates disclosure of any AI-generated content in political ads.

The proposed legislation would amend federal campaign finance law, requiring political ads regulated by the Federal Election Campaign Act to include a statement disclosing the use of AI-generated content.

“The upcoming 2024 election cycle will be the first time in US history where AI generated content will be used in political ads by campaigns, parties, and Super PACs,” Clarke said in a press release

“Unfortunately, our current laws have not kept pace with the rapid development of artificial intelligence

technologies. If AI-generated content can manipulate and deceive people on a large scale, it can have devastating consequences for our national security and election security. It’s time we sound the alarm and work to ensure our campaign finance laws keep pace with the innovation of new technologies.”

This move aims to enhance transparency and expand disclaimer requirements across various mediums, including social media and streaming sites.

ISSUE 09 TheCyberExpress 23

THE COVER

When it comes to AI, how can we forget hackers?

The potential exploitation of artificial intelligence to disrupt the electoral process and compromise cybersecurity by hackers is far too evident to ignore it. The launch of generative AI tools and Natural Language Processors (NLP) s such as ChatGPT, Google Bard, and more, only pose new challenges to election security.

The warning comes from Lt. Gen. Timothy Haugh, Joe Biden’s nominee to lead the NSA and Cyber Command, who has raised a red flag on the growing use of generative AI technologies in political campaigns.

“As we look at this election cycle, the area we do have to consider that will be slightly different is the role of generative AI as part of this, and so our concern is foreign use attempting to be a part of our electoral process,” Haugh said during his nomination hearing, pointing the potential risk of foreign entities attempting to exploit AI’s involvement in the electoral process.

Jen Easterly, the Director of CISA, also cautioned that the swift advancements in technologies like ChatGPT could potentially enable adversaries to conduct cyberattacks.

“Imagine a world in the not-to-distant future where how-to guides, AI-generated imagery, auto-generated shopping lists are available for terrorists and for criminals, providing the capability to develop things like cyber weapons, chemical weapons, bioweapons,” Easterly said earlier this May at a security summit at Vanderbilt University in Nashville, Tennessee. “And that’s not even the worst-case scenario,” she added.

The top cybersecurity official in the Biden administration discussed the rapid adoption of large language models. This concern was raised during a meeting between the White House and leading AI companies.

Urging AI companies to break the “decade-long vicious cycle of technological innovation at the expense of security,” Easterly pointed out the launch of ChatGPT5 prior to the US election 2024, and said, “While one person will use this technology to plan an extravagant dinner party, another person will use the capability to plan a cyberattack or terror attack or to deploy shockingly realistic deep fakes.”

The launch of ChatGPT and similar AI-powered tools triggered a myriad of reactions, but its misuse has emerged as a pressing concern.

ISSUE 09 TheCyberExpress 24

Multiple cybersecurity incidents have exposed how hackers have exploited this technology to orchestrate malicious phishing campaigns, generate harmful malware codes, and effectively deceive individuals.

But the real question is, is the US government ready to protect itself and its people from the attacks?

The growing proficiency of ChatGPT also means it has the potential to dramatically reduce the cost and time required for crafting misinformation, disinformation, and propaganda.

The accessibility of this AI tool empowers adversaries to escalate the scale of their deceptive activities, posing significant challenges to election integrity and cybersecurity.

Termed as a “game changer” to run phishing campaigns, ChatGPT and similar chatbots can be easily manipulated to write well-crafted, hard-to-detect phishing emails, easily garnering a large number of victims..

Interestingly, ChatGPT also has the ability to write falsified campaign newsletters, as demonstrated by AFP with their experiment where they asked the chatbot to prepare a campaign newsletter supporting Trump, giving it false statements.

The AI swiftly produced a polished document featuring those falsehoods. Neither debunking nor refusing to create falsified information, the chatbot generated a newsletter that could be used to spread misinformation without anyone questioning its credibility. As we all know, things do not take much time to go viral.

The never-ending list of cyber threats to the 2024 US Election

Hackers can do this, too, and cause a lot more damage.

Earlier this February, an undercover investigation exposed the activities of ‘Team Jorge,’ a group of Israeli contractors who claimed to offer services specializing in weaponizing disinformation for election meddling.

The evidence, as The Guardian reported, suggested their involvement in disinformation campaigns spanning across the globe. Tal Hanan, the alleged mastermind behind the operation, claimed involvement in 33 presidential elections.

There may be many such hacker groups, originating from Russia, China, and Iran. Their intentions may go beyond disrupting security and extend to endorsing and elevating specific candidates, as we witnessed during the 2016 election campaign.

Russian hackers effectively undermined Hillary Clinton, resulting in Donald Trump’s victory, highlighting the concerning tactics at play in modern elections.

Addressing the vulnerability posed by the decentralized system of thousands of local voting jurisdictions in America, Jen Easterly warned of the looming foreign cyber threat to the 2024 voting process.

Expressing concern over the potential retaliation from Russia, and the showdown between China and the US, especially after the shooting of the suspected “spy balloon,” Easterly warned of possible cyber interference ahead of elections by the two nations.

“We have not seen anything here, but I’d like to end that with the word – yet,” said Easterly at the annual gathering of the National Association of Secretaries of State, AP reported

ISSUE 09 TheCyberExpress 25

According to the report, a major concern lies in the decentralized nature of America’s election system, with approximately 10,000 local voting jurisdictions, including counties and townships, not having sufficient funding for new equipment, trained staff, or updated training for election workers.

Moreover, several new hacker collectives have erupted in the recent past and have targeted various US organizations, especially after the country extended support to Ukraine amid the ongoing Russo-Ukrainian War.

Hacktivism and 2024 Elections

The emergence of the self-proclaimed hacktivist group Anonymous Sudan, which gained prominence in January 2023, is a major cause of concern for the US.

The hacker collective claims to be waging a cyber war against Islamophobia and the oppression of Muslims. However, the intent doesn’t seem to be evident, given the absurdity of their attacks, especially on the US.

Anonymous Sudan group has repeatedly claimed responsibility for targeting the US through mass Distributed Denial-of-Service (DDoS) with attacks spanning crucial sectors, including government, critical infrastructure, technology, healthcare, financial services, and even media.

Prominent American organizations like the US Department of Defense, PayPal, American Express, Microsoft, and CNN have been specifically named as some of their major targets.

Many cybersecurity experts have linked Anonymous Sudan to Russia, asserting that the group’s primary motive is to strengthen cooperation between Russia and the Islamic world. Through their actions, they seek to further this agenda.

“Anonymous Sudan is a Russian information operation that aims to use its Islamic credentials to be an advocate for closer cooperation between Russia and the Islamic world,” Mattias Wåhlén, Stockholmbased threat intelligence expert, told Bloomberg. “Always claiming that Russia is the Muslims’ friend.”

While Anonymous Sudan is suspected to be a Russian hacker

front masquerading as an Islamist group, its targeted nations, including those supporting Ukraine in the midst of the Russia-Ukraine war and the timing of its emergence, is quite suspicious and may pose an imminent threat to US elections.

Russia’s interference with the US election has continued to be a cause of concern, and the situation becomes even more intricate with the involvement of hacker groups.

“The convergence of Russian cyber hacks and information leaks may soon rise given that several countries supporting Ukraine hold elections,” noted a Microsoft report published earlier this March.

A shift in leadership and political governance may have an impact on the level of support for Ukraine.

The report also highlights how online pro-Russian actors frequently disseminate allegedly leaked information with the aim of targeting political figures and governments that support Kyiv.

Keeping in mind the availability of leaked information and data on the dark web, US election may well be its biggest target.

ISSUE 09 TheCyberExpress 26
THE COVER

Data Breach. Data Leak. Attack! Attack! Attack!

In February 2022, Cyble Research and Intelligence Labs uncovered ‘datarobberman’, a threat actor posting data from the Texas Republican Campaign. The threat actor alleges that the leaked data originates from two US-based companies: EasyVote and ProtectionSolutions.

EasyVote Solutions offers software to election officials to streamline election tasks, while Protection Plus Solutions is a background check screening company.

The documents contained operational, financial, and legal information concerning the State of Texas’ Republican Party and its members.

There is no reason to believe that such cyber incidents may not happen again, especially ahead of the 2024 US elections, where malicious intent, evolving motives, and advancements in technology play a crucial role.

Additionally, earlier this May, the personal information of over 237,000 current and former federal government employees were exposed in a data breach at the US Transportation Department (USDOT).

The MOVEit vulnerability, leveraged heavily by the Russia-linked ransomware gang CL0P, impacted several US government agencies, compromising data.

“The US Cybersecurity and Infrastructure Security Agency (CISA) is providing support to several federal agencies that have experienced intrusions affecting their MOVEit applications,” Eric Goldstein, the agency’s executive assistant director for cybersecurity, said in a statement to CNN

The leak of sensitive information such as social security numbers, credit card numbers, phone numbers, financial information, and health information, especially of those linked to the US government, can be easily exploited by hackers.

These can be used for phishing, identity theft, credential stuffing, and account takeovers. Hackers can also employ social engineering tactics, launch ransomware attacks, conduct business email compromise, and create fraudulent login pages. The list is endless.

ISSUE 09 TheCyberExpress 27

THE COVER

How cyber secure is the US ahead of the 2024 election?

The cyber concerns around generative AI and beyond are not to be downplayed, and US cybersecurity agencies are well aware of this. Noting the “very complex threat environment”, CISA announced updates to the election security team, with Cait Conley, Senior Advisor to the Director, taking on additional responsibilities.

Conley, an Army veteran and cybersecurity and counterterrorism expert, will spearhead CISA’s partnership engagement and coordination efforts with election officials across the nation, reinforcing their role as frontline defenders of election infrastructure.

According to a report, Conley’s responsibilities involved engaging with secretaries of state and election officials to identify vulnerabilities in election systems, and conducting tabletop exercises on election threats

in preparation for the 2024 elections. And bring together Harvard and MIT students, technology vendors, and policy experts to develop innovative tools that would aid election officials in defending against cyberattacks and disinformation campaigns.

While the introduction of the bill requiring disclosure of AI use in political ads may be the first step to curb disinformation ahead of the 2024 US elections, but it may not be enough.

ISSUE 09 TheCyberExpress 28

In the coming months leading to the elections, policymakers face difficult times with evident threats to election security. These majorly include cyberattacks on election infrastructure, disinformation campaigns, use of generative AI to disrupt election credibility and targeting election workers and officials.

It is the need of the hour for US security agencies to come together and target these threats head-on. While vulnerabilities may not cease to exist, the impact can be reduced

by allocating systematic and wellplanned resources to counter these threats.

Officials must be made aware of the intricacies of these technologies and be equipped with effective strategies to counter misinformation.

Furthermore, the anticipated release of the CISA tool kit before the US elections is a proactive step forward. The 2024 elections pose a big challenge. It’s not just about who we vote for, but how we protect those votes from cyber threats. This

might probably be the best chance to show that the US democracy can stand strong, even against these new challenges.

ISSUE 09 TheCyberExpress 29

The US

Hacking Elections: The US Story

The story of Russian interference in the 2016 US presidential election reads like a gripping political thriller, filled with clandestine operations, cyber espionage, and high-stakes geopolitical maneuvers. And yes, election hacking is real

Russian businessman Yevgeny Prigozhin, the notorious leader of the Russian mercenary organization Wagner Group, was in the news last month for staging a rebellion in Russia.

However, when he made what could have been an explosive statement in November 2022, the world reacted with a knowing shrug.

“We have interfered (in U.S. elections), we are interfering and we will continue to interfere. Carefully, accurately, surgically and in our own way, as we know how to do,”

Prigozhin said in comments posted by the press service of his Concord catering firm on Russia’s Facebook equivalent VKontakte.

In April 2022, a bipartisan Senate report confirmed the conclusions of the U.S. intelligence community regarding Russia’s interference in the 2016 presidential election.

The report revealed that Russian President Vladimir Putin had sanctioned a wide-reaching influence campaign with the aim of assisting Donald Trump in winning the White House.

The story of Russian interference in the 2016 US presidential election reads like a gripping political thriller, filled with clandestine operations, cyber espionage, and high-stakes geopolitical maneuvers.

Vladimir Putin, the President of Russia, was at the helm of the affairs that ultimately aimed at shaping the outcome of the election. The major tools: targeted misinformation and electoral hacking.

ISSUE 09 TheCyberExpress 30
FORESIGHT
ISSUE 09 TheCyberExpress 31 US
Story

Hacking elections: The Clinton-Trump story

Two senior intelligence officials in the US and foreign service, cloaked in anonymity, step forward in December 2016 with explosive revelations.

They claimed that the covert operation to meddle in the US election was not only initiated but personally directed by none other than Vladimir Putin himself.

At first, the primary goal was to undermine the trust of the US population in their democracy. However, as the campaign progressed, it evolved into undermining the chances of Hillary Clinton’s victory and bolstering Donald Trump’s chances of winning.

The Russian government’s involvement escalated when they gained access to the Democratic National Committee’s computers, the officials told the US government’s sleuths. Such an audacious operation required the approval of the highest echelons of power in Russia, leading to the conclusion that Putin himself gave the green light.

White House Press Secretary Josh Earnest and Obama’s foreign policy advisor, Ben Rhodes, concurred with this assessment, further solidifying the suspicion that Putin’s fingerprints were all over this nefarious plot.

As the allegations gained traction, Russian officials vehemently denied any involvement in the DNC hacks and interference.

Kremlin spokesman Dmitry Peskov and Russian Foreign Minister Sergey Lavrov dismissed the accusations as nonsense, attempting to deflect the growing scrutiny.

As the probe analysed the complex web of interference, the fingerprints of a key player came to light: the Russian Institute for Strategic Studies (RISS).

The RISS developed a strategy, at Putin’s behest, to sway the US election in favor of Donald Trump, reported Reuters.

According to the report, when Trump’s chances of winning appeared to dwindle, the strategy pivoted to undermining the faith of US voters in their electoral system and a potential Clinton presidency.

Their biggest weapon: social media.

Election hacking, misinformation, and online

trolls

The Internet Research Agency (IRA), a Kremlin-linked troll farm, emerged as a formidable force in manipulating public opinion on social media platforms.

ISSUE 09 TheCyberExpress 32
FORESIGHT

According to the official document titled the “Report on the Investigation into Russian Interference in the 2016 Presidential Election,” the IRA launched a massive disinformation campaign, favoring Trump and disparaging Clinton, while provoking and amplifying political and social discord within the United States.

Independent researchers, working on behalf of the Senate Intelligence Committee, uncovered evidence indicating that Moscow’s intelligence officials engaged with millions of social media users from 2013 to 2017.

Their methods involved exploiting pre-existing political and racial divisions within American society. Vox obtained access to these two reports before their scheduled release. The scope of Russian social media propaganda dissemination was extensive, covering various platforms such as Facebook, Twitter, Reddit, Tumblr, Pinterest, Medium, YouTube, Vine, and Google+, among others.

Notably, Instagram emerged as the most heavily utilized platform, largely evading public scrutiny until late 2018.

While this concluded the fact that social engineering was widely used in the election, another question subsequently pops up: were the electronic systems hacked?

The US Senate Intelligence Committee in 2019 investigated into Russia’s 2016 election interference. The first investigative report in the series was published 24 hours after the former special counsel Robert S. Mueller III warned that Russia was moving again to interfere “as we sit here”.

It could not dig up hard evidence of any votes being changed in actual voting machines, but categorically stated that the worst fear has indeed come true.

“Russian cyberactors were in a position to delete or change voter data,” it said.

The committee probe report found “an unprecedented level of activity against state election infrastructure”, mostly looking for vulnerabilities in the security of the automated election systems.

The further reports by the Senate Intelligence Committee in 2019 revealed an unprecedented level of activity by Russian hackers, an audacious trial run to probe the vulnerabilities of America’s election infrastructure.

Election hacking and the bane of connectivity

The scale of the operation was staggering, with intrusions detected in “all 50 states”, reported the Senate Intelligence Committee.

ISSUE 09 TheCyberExpress 33

According to the probe, it was a comprehensive assault, targeting the entire back-end apparatus of state election systems – voter registration operations, databases, electronic poll books, and crucial software systems.

The goal: to identify weaknesses that they could exploit to sow chaos and confusion during the election process.

The hackers honed in on three companies that provided states with the critical back-end systems used to verify voters’ identities and registration status.

These companies had increasingly replaced the outdated paper-based methods with more efficient electronic solutions. However, this technological shift also exposed soft targets that Russian intelligence could exploit.

The warning signs came in June 2016, when the FBI issued alerts to states about “bad actors” probing their election systems for vulnerabilities.

By September, FBI Director James Comey testified about the Russian hackers’ attempts to disrupt the election, particularly their interest in state voter-registration

databases. These databases proved to be enticing targets, susceptible to manipulation and exploitation.

By the third quarter of 2016, Russian hackers managed to access voter databases and software systems across 39 states.

According to the NSA’s assessment of the situation, the Russian military’s GRU hackers used spear-phishing attacks to compromise login credentials and access election software vendor VR Systems.

With this information, the hackers gained access to internal corporate data, a potential goldmine for orchestrating further intrusions.

There was little evidence that the hacking has directly resulted in the manipulation of votes or tallies. Part of which could be attributed to the fact that the election process in the United States has not been fully automated.

Extrapolate the situation to the global arena, and the threat of hacking covers almost all electronic voting machines that could be connected to a wider network.

ISSUE 09 TheCyberExpress 34
FORESIGHT

Election hacking: A highly possible reality

Based on these developments, we can define election hacking as the complex process that covers a range of efforts aimed at subverting elections, including disinformation campaigns on social media. In its literal form, it refers to cyberattacks targeting election infrastructure to manipulate voter data or vote tallies, thereby casting doubt on the validity of the results.

Hackers have several potential avenues for election manipulation.

According to EJ Hilbert, a former FBI Agent who now serves as a CISOfor-hire, there exist three distinct methods of hacking an election.

The first approach involves targeting the machines themselves, wherein hackers manipulate the technology employed in the electoral process to gain an unfair advantage.

Alternatively, the second method revolves around targeting the candidates themselves, with the intent of stealing and revealing their confidential information, which can potentially sway public opinion.

Lastly, the third approach centers on exploiting the people’s emotions and vulnerabilities by manipulating data to instill fear and uncertainty, thereby influencing their decisions during the voting process.

Take the case of a spam email campaign, which used a clickbait story related to 2016 presidential candidate Hillary Clinton to spread malware.

“As with most major events, the US election serves as valuable bait for malicious spam activity,” the Broadcom report on the incident warned then.

“When seeking news related to the US elections only visit trusted news websites and avoid opening unsolicited emails.”

At the Black Hat convention in 2026, Symantec’s Brian Varner demonstrated a security flaw in an electronic voting machine and the smart card a voter would use to place their vote.

Using a small device to exploit this flaw a hacker could potentially cast multiple votes, tampering with the system.

Past instances of election hacking have been reported in various countries. In Ukraine’s 2004 presidential race, alleged fraud attempts triggered the Orange Revolution and a vote rerun.

In South Africa’s 1994 democratic election, hackers tried to boost far-right candidates but were unsuccessful.

More recently, attempts were made in Bulgaria (2015) and the Philippines (2016). As for the United States, there have been credible reports of malfunctions in electronic voting machines, but no concrete evidence of intentional manipulation.

Countries like India and Brazil have adopted electronic voting and face similar concerns about election hacking.

Estonia, a pioneer in electronic voting, is considered a model for secure implementation. On the other hand, some countries, like the Netherlands and Switzerland, have faced issues with electronic voting and have reverted to traditional methods due to security vulnerabilities.

The rise of digital voting systems has introduced new vulnerabilities to democratic processes, with election hacking posing a significant threat to the integrity of elections worldwide.

While attempts to manipulate elections have been made in the past, concrete evidence of widespread hacking leading to changed results remains elusive.

Nonetheless, the ongoing efforts of state-backed hackers and cybercriminals continue to keep election authorities on high alert, prompting the adoption of security measures to safeguard the democratic process.

ISSUE 09 TheCyberExpress 35

AI Human Partner: What it Means to You!

AI human partners have been explored by people and media alike. Several applications offer services through AI partners that people may find amusing or offer an escapade from the harsher reality.

Deepfake involves the use of Artificial Intelligence, AIpowered deep learning software to edit images and videos of people and entities doing and saying what they didn’t. After using deepfakes to create videos of the likes of Mark Zuckerberg and Simon Cowell on America’s Got Talent, the technology went a step forward.

ISSUE 09 36
CYBERVILLE

AI human partner in the media

The idea of an AI human partner has been executed in the 2013 movie Her, where a writer falls in love with an AI persona. Years later, during the pandemic, Realic, a Floridabased augmented reality company, announced plans of creating the world’s first AI-based virtual partner.

This virtual partner brought on smartphones using a combination of artificial intelligence, VR, and AR, promising to offer emotional support and create a feeling of companionship during loneliness. But was an AI human partner really going to do that?

The Cyber Express spoke with experts in the industry to gain insights about the impact of an AI human partner on people. There were several thoughts and observations shared that clarified the extent of impact and the conclusion that the impact depends on several factors.

What experts said about the use of an AI human partner

Speaking of the impact of an AI human partner, TEDx speaker, and lecturer Dr. Dorothea Baur said, “The impact of an AI partner on individuals’ emotions can vary significantly depending on the context, design, and usage of the AI system.”

Dorothea said that it could be empowering and entertaining to have an AI human partner. And negative impacts could be anxiety, overattachment, and manipulation.

Addressing the perils of using such tools, Dorothea added, “Overall, companion bots are data brokers and surveillance machines relying on the pseudo-science of emotion recognition which is empirically invalid and normatively speaking not desirable.”

AI human partnerreality, perception and manipulation

Marisa Tschopp, Human-AI interaction researcher addressed having an AI partner, which poses a question on reality and perception. She said, “Reality can be enhanced by VR and AR and so on, for greater joy or for therapy (e.g., anxiety due to arachnophobia)”

“However, people also may get lost – just like the “AVATAR Depression”. The movie is so bright and powerful –people were unable to recognize and appreciate the beauty of the normal world.”

Can an AI human partner manipulate a human being trying it? “Yes,” said Marisa further adding, “an AI human partner, particularly if designed with manipulative features, can potentially create a negative impact on the user.”

Since AI systems can be developed to analyze data, and offer personalized responses, it can be leveraged to influence behaviors, emotions, and also beliefs of users, Marisa added.

Citing the example of emotional manipulation, Marisa said, “AI human partners designed to simulate empathy and emotional understanding might exploit users’ emotional vulnerabilities to steer their decisions or responses in a specific direction, like buying stuff they don’t need or sharing data they should not.”

ISSUE 09 TheCyberExpress 38
CYBERVILLE

Other impacts of having an AI human partner

Interface of exercise with a virtual partner

According to a study that tested the impact of a virtual partner on an individual’s exercise level, it was found that the enjoyment level was found to be high. However, the experience inhibited the exercise level and harmed exercise perception.

During the coronavirus isolation, having virtual support was considered a boon when people could not travel and meet near and dear ones safely. However, now that there is no such barrier, would having an AI human partner affect the psychology of people in a negative way?

ISSUE 09 TheCyberExpress 39
(Photo: MDPI) (Photo: Actualne)

CYBERVILLE

Some of the understandable impacts of a virtual partner could be as follows –

1. Resistance to having a relationship with a human who is unpredictable and cannot be programmed

2. Dependency on a virtual partner that may not last and is a technology-driven tool

3. Distancing from physical support offered by a human being

4. Limiting oneself to the trained and defined behaviors and reactions of the AI human partner

5. Creating false expectations from humans based on AI human reactions

This could bring several reactions to the person when they meet people outside of the confines of the machine. For instance, in school, work, or a reactional space where people express their feelings in ways that are not programmed through codes, it can seem different to deal with.

This can lead to disappointment and agony for someone who likes or has become dependent on a human AI partner.

Human empathy vs AI chatbot

Can a bot offer emotional support? After designing a lookalike through deepfake or having a good-looking AI human partner, does it help reduce loneliness and emptiness among individuals?

AI chatbots have been tested for their ability to offer emotional support, disclosure of social cues, and providing emotional validation.

A study investigated how an individual looking for support during a stressful time responded to an AI chatbot in comparison to a human offering emotional support.

“The emotional support from a conversational partner was mediated through perceived supportiveness of the partner to reduce stress and worry among participants, and the link from emotional support to perceived supportiveness was stronger for a human than for a chatbot,” the study confirmed

Having a human being offer reciprocal self-disclosure created better positive effects in terms of emotional support on worry reduction. However, these observations about offering support or the lack of it were noted as follows –

1. In the absence of emotional support, a self-disclosing chatbot reduced lesser stress than a bot offering no response at all.

2. Human partners were more likely to be taken as real sources of support than AI bots.

3. Human partners may be more beneficial than AI human partners.

4. AI partners may need to depend on the data fed to them and the social cues present in the conversation.

Humans can gauge and understand a human’s conversations to connect information with their own experiences and offer support that is not explicitly asked.

They can think about the past, and present and make an estimate about what the person might be asking without explicitly making a reference to it or saying the same.

In such situations, an AI human partner will respond with a fed statement like, “I am sorry. I do not understand that. Perhaps we can discuss it in more detail.” Besides emotional limitations, an AI human partner will stop seeming desirable when it would become clear that it would not innovate or think for the progress of the individual beyond a certain limit.

ISSUE 09 TheCyberExpress 40

Marrying

AI human partner

Technophilia or the strong urge to try technological gadgets and devices has led to a widespread growth in the development of bots and AI-powered tools.

Humans have gone ahead and forayed into marriage with a virtual partner, however, the longevity, impact, and law behind such interactions will be known in time.

A problem with an AI human partner is if it gets hacked. All the data fed by the individual would become accessible to the hacker which could land up on the dark web, creating more remorse than joy.

ISSUE 09 TheCyberExpress 41
an partner she married (Photo: AI Magazine)

CYBERVILLE

AI human partner, a mixed bag of emotions

While AI human partner is no replacement for a real human being who may build a relationship based on reality, having an online partner during dire situations can help calm someone in distress. Users may turn to an AI human partner to look for what it offers, and how it can be trained to say things.

However, after a point, it is bound to lose value and create a feeling of emptiness just like most passing fads, apps, and tools. It can be used as a tool to build interpersonal skills for beginners and those with anxiety. An AI human partner will listen, and offer to talk without actually judging a person.

Hence, it is essential to understand the boundaries of using AI support for grooming and improving skills. Such tools cannot offer longterm support, which needs to be understood by users who are looking to maximize AI-powered human partners.

App stores offer several options for AI human partners that do a range of functions as programmed by developers. It would be wise to understand the impact of using and feeling dependent on such applications for their needs.

Overusing such applications and bots may distort reality, making the user feel a sense of power with the expectation of similar submission from human beings as well. People use video games, and children play with dolls and toys.

Having a life-long memory of either is only natural as these offer support and entertainment at the same time and mean different things to different people.

However, just like toys and games, it is expected that individuals stop accessing AI human partners when it starts hampering their day-to-day activities and commitments.

ISSUE 09 TheCyberExpress 42
(Photo: TS2)
ISSUE 09 TheCyberExpress 43

Unlocking the Secrets to Cybersecurity Excellence: A Conversation with Erwin Eimers, CISO of Sumitomo Chemicals

In a world increasingly interconnected by technology, cybersecurity has become a critical concern for organizations striving to protect their digital assets from everevolving cyber threats.

Erwin Eimers, the distinguished Chief Information Security Officer (CISO) of Sumitomo Chemicals, a global powerhouse in the chemicals manufacturing industry, leads the charge in this relentless battle.

With a wealth of experience in cybersecurity and a relentless

commitment to fortifying digital defenses, Eimers offers invaluable insights into the cutting-edge strategies that have propelled Sumitomo Chemicals to the forefront of cyber defense.

In a candid and illuminating interview with Agustin Kurian, Chief of Cyber Express, Erwin Eimers shares the captivating journey of Sumitomo Chemicals’ cybersecurity initiatives. As the CISO responsible for overseeing cybersecurity across North and South America, Eimers offers a unique perspective on

striking the delicate balance between centralized control and localized operational efficiency.

The interview reveals how Sumitomo Chemicals has effectively established global cybersecurity standards while empowering individual group companies to manage their day-today cybersecurity operations.

ISSUE 09 TheCyberExpress 44
HOT SEAT
ISSUE 09 TheCyberExpress 45

Global Cybersecurity Standards and Implementation:

Sumitomo Chemicals, a leading global chemicals manufacturing company, recognized the significance of cybersecurity in recent years. To address this, Eimers and his team have been focusing on establishing global cybersecurity standards over the last three to five years. These standards are designed to safeguard the company’s digital assets and protect against cyber threats effectively.

Given the diversity of locations and operations of Sumitomo’s group companies, the challenge was to strike a balance between centralized control and localized operational efficiency.

Attempting to manage cybersecurity from the headquarters in Japan for all global entities proved unfeasible due to time zone differences and limited knowledge of individual group company operations. Therefore, Eimers advocated for a regional approach to cybersecurity.

Regional Solution for Enhanced Cybersecurity:

Eimers proposed a regional cybersecurity solution that enables the application of standardized security measures across the group companies within a specific geographical region. The advantage of this approach is that it allows the regional cybersecurity team, consisting of experts with specialized knowledge and certifications, to assist in setting up cybersecurity programs for the group companies.

This regional cybersecurity team ensures the implementation of global cybersecurity standards, offers training, and helps establish operational procedures tailored to each group company’s specific needs. While the regional team provides guidance, the daily operations and management of cybersecurity systems remain the responsibility of the individual group companies.

Next-Gen Solutions and AI-Driven Tools:

To cope with the growing complexity of cyber threats, Sumitomo Chemicals turned to Next-Generation Solutions powered by AI-driven tools. These advanced tools, such as CrowdStrike and Proofpoint, are designed to be relatively easy to manage on a

day-to-day basis and offer excellent protection against cyberattacks.

One key factor in selecting cybersecurity tools is their integration capability. The tools need to seamlessly integrate with the company’s Security Information and Event Management (SIEM) system, which has been outsourced to a third-party SOC (Security Operations Center) and SIM (Security Information Management) provider. Integration ensures that all security-related information flows into the central SIEM, allowing for comprehensive monitoring and analysis of potential threats.

The Importance of User Interface and Accessibility:

Eimers emphasizes the significance of user-friendly interfaces for cybersecurity tools. Since not all users are cybersecurity experts, it is essential that the tools be easily understandable and accessible to a broader audience, including IT personnel who may not have specialized cybersecurity knowledge.

ISSUE 09 TheCyberExpress 46
HOT SEAT

A Critical Checklist for Cybersecurity Tool Selection:

When choosing cybersecurity tools, Eimers and his team follow a checklist of essential criteria. The selected tools must be compatible with the existing SIEM infrastructure, allowing smooth integration. Additionally, the tools are rigorously tested to ensure they can effectively detect and prevent the types of cyberattacks that have previously targeted the company.

Preparing the CEO and the Board for Cybersecurity Discussions:

Eimers believes that effective communication is key to engaging CEOs and board members in discussions about cybersecurity. To bridge the knowledge gap, CISOs and cybersecurity professionals must articulate cybersecurity concepts in language that is easily understandable by non-experts.

By focusing on the tangible impact of cybersecurity on business operations and emphasizing risk management, CISOs can drive productive cybersecurity discussions at the board level. Raising awareness about the potential consequences of cyber threats and showcasing the company’s proactive approach to security can further strengthen cybersecurity initiatives.

Overcoming Obstacles in Selling Cybersecurity Solutions:

Eimers emphasizes that one of the most challenging aspects of cybersecurity implementation is convincing CEOs that it is a necessary investment rather than an unnecessary overhead cost. To tackle this issue, he advises using reallife examples of cyber incidents reported in the news and highlighting how the company’s cybersecurity measures have successfully protected against similar threats. By connecting cybersecurity measures to tangible results, CISOs can effectively demonstrate the value of their solutions.

Furthermore, Eimers utilizes metrics to showcase the effectiveness of the cybersecurity tools in place. For instance, using tools like Proofpoint, he can present statistics on the number of filtered emails based on reputation and other factors, demonstrating how many potential threats were successfully intercepted before reaching the inbox. Additionally, Eimers employs purple teaming, where simulated attack scenarios are run, to showcase the potential damage that a single click on a phishing link can cause, reinforcing the importance of cybersecurity training for employees.

Training vs. Privileged Access Management:

When faced with the choice between investing in cybersecurity training for employees or privileged access management, Eimers advocates for prioritizing training. He believes that educating employees about cybersecurity threats and encouraging them to be more aware of potential risks can have a more significant impact in preventing security breaches. While acknowledging the importance of both aspects, he emphasizes that a well-trained workforce can significantly reduce the likelihood of successful cyberattacks.

AI and the Future of Cybersecurity:

The conversation then shifts towards the role of AI in the cybersecurity industry. Eimers acknowledges that while many tools claim to be AI-driven, true AI-powered solutions are those that leverage self-learning and unsupervised learning techniques. For example, AI can be effectively applied in email security solutions, where it can continuously learn from telemetry data to minimize the need for manual tuning and intervention.

However, Eimers sees the real potential of AI lies in natural language processing (NLP). As security operations centers (SOCs) and employees face an overwhelming amount of reports and alerts, NLP can help filter out noise and summarize relevant information. By using NLP to analyze and condense various reports, SOC teams can focus on the critical incidents and respond more efficiently to genuine threats.

ISSUE 09 TheCyberExpress 47

HOT SEAT

Challenges of Ransomware Prevention:

Eimers highlights the precarious environment companies find themselves in due to the increasing prevalence of ransomware attacks. Cybercriminals, such as ransomware gangs like Unlock Bit and Clop, are continuously evolving their tactics, making it difficult for organizations to predict the next target. In such a challenging scenario, Eimers stresses the importance of proactive cybersecurity measures to safeguard against potential ransomware threats.

The Future of Ransomware Protection:

Eimers predicts that ransomware insurances, currently sought by some companies to mitigate the financial impact of an attack, may become unaffordable and eventually fade away as ransomware attacks continue to escalate. Instead, he places greater emphasis on implementing a robust backup strategy. Many companies overlook the significance of thorough backup testing and disaster recovery exercises, leaving their backup systems potentially compromised in the event of an attack.

AI’s Role in Ransomware Protection:

The conversation then delves into the evolving role of AI in the cybersecurity landscape. Eimers highlights that AI’s application in network-level detection has improved significantly, allowing for the detection of anomalous activities and beacons planted by attackers more efficiently. As ransomware attacks are often executed gradually, AI-driven network monitoring can aid in identifying early signs of compromise and prevent escalation.

Furthermore, Eimers mentions the

value of dark web monitoring tools like Cybel, which provide crucial insights into potential threats and stolen credentials used by hackers. By combining AI-driven dark web monitoring with network telemetry, companies can gain better visibility into emerging threats and take proactive measures to protect their data.

Closing Thoughts:

Eimers underscores the growing significance of cybersecurity as attacks continue to evolve and become more sophisticated. With AI-based solutions becoming increasingly prevalent, the future of cybersecurity appears promising. Eimers highlights that advancements in AI, particularly in NLP, will likely play a crucial role in addressing the challenges of alert fatigue and improving incident detection and response.

Eimers concludes the interview by expressing his newfound appreciation for AI in cybersecurity. Initially skeptical, he now views AI as an indispensable ally, saving time and aiding in threat identification. He reiterates the significance of dark web monitoring, not just as a fun concept but as a powerful tool for threat intelligence. By embracing AI and leveraging advanced cybersecurity tools, organizations can better defend against the evolving menace of ransomware attacks.

In closing, Erwin Eimers highlights the importance of vigilance and proactive cybersecurity practices to ensure a safer digital future. The interview provides valuable insights and strategies to combat ransomware, ultimately contributing to a more secure and resilient cyberspace for businesses worldwide.

ISSUE 09 TheCyberExpress 48
ISSUE 09 TheCyberExpress 49

Defending Democracy in the Cyberspace: Jessica Berlin’s Vision for Collective Cybersecurity

Jessica Berlin’s expertise extends beyond traditional geopolitics; she also wields influence in the realm of digital warfare. During a recent session in Helsinki, she spoke to The Cyber Express, discussing the Ukraine-Russian conflict and its implications on cyberspace. This further solidifies her standing as an expert not only in conventional geopolitics but also in the ever-

growing sphere of cyber conflict.

By delving into the complex web of cyber warfare, Jessica offers her insights on the dynamics of the situation and how it continues to transform the cyberspace landscape.

This recent session underscores Jessica’s versatile expertise and her ability to analyze and discuss

pressing international issues in a sophisticated and accessible manner.

As conflicts and strategies evolve in the 21st century, Jessica Berlin remains at the forefront of thought leadership, shedding light on the shifting contours of geopolitics and cyber warfare.

ISSUE 09 TheCyberExpress 50
SCOOP
ISSUE 09 TheCyberExpress 51
Jessica Berlin Political Analyst and Strategy Advisor

National Security and Cybersecurity

The Cyber Express began the interview by noting Berlin’s emphasis on the idea that cybersecurity is, at its core, a matter of national security. However, we pointed out that there seems to be a concerning lack of seriousness and understanding surrounding this issue in many countries. Berlin acknowledged this problem but noted some progress.

While many nations have come to realize the seriousness of cyber threats, Berlin stressed the challenge remains in finding effective ways to combat them. She referenced various threats ranging from the spread of disinformation on social media, to more aggressive attacks on infrastructure, political parties, and individual politicians. She emphasized that, while awareness has increased, defensive efforts against these threats remain largely insufficient worldwide.

The Need for Private Sector Involvement

According to Berlin, one key solution lies in increasing involvement from the private sector. She believes that private sector actors, who often possess a deeper understanding of the technical aspects of cybersecurity, should step up to take the lead in defense against cyber threats.

However, she noticed a lack of collaboration among cybersecurity companies, which often compete with each other for clients and projects. Berlin stressed that these companies need to find a mechanism for collaboration, particularly on the issue of defending democracy and the public information space.

Towards a Cybersecurity Task Force

Berlin proposed the creation of a cybersecurity task force, a coalition of cybersecurity companies willing to work together on this critical issue. She outlined a scenario where private sector players can contribute their resources and technical capacities to create a prototype of defense against cyber threats.

Once established, this prototype could then be presented to the public sector, along with an initial budget and expected outcomes, essentially paving the way for long-term public financing.

The Role of Regulation and the EU

Berlin praised the EU’s General Data Protection Regulation (GDPR) as a pivotal step in protecting privacy worldwide. She suggested that the EU could also be a leader in creating a regulatory, financial, and legal structure to safeguard cyberspace, following the lead of the private sector.

Disinformation Campaigns and the Ukraine Conflict

The interview touched on the ongoing Ukraine conflict and how it has been influenced by disinformation campaigns and cyber warfare. Berlin expressed her concerns about the ramifications of Russia’s invasion of Ukraine, noting that the situation should serve as a wake-up call for the international community. She warned against the dangers of ignorance, naivety, and corruption that have allowed such situations to occur.

She stressed the need for a thorough investigation to understand and hold accountable those who have

been complicit in such crises. Berlin also argued for more competent individuals to take charge of national security policies, highlighting that many of those who made critical mistakes are still in positions of power.

ISSUE 09 TheCyberExpress 52
SCOOP

The Way Forward

Throughout the interview, Jessica Berlin underscored the urgent need for collaborative efforts to protect against growing cyber threats. She emphasized that while awareness of these threats has increased, there is still a long way to go in implementing effective defense mechanisms.

Berlin’s vision of a collaborative cybersecurity task force, led by the private sector but supported by public sector financing and regulation, may pave the way for a more secure cyberspace, one capable

of safeguarding our democracies, our infrastructures, and our national securities.

Increasing Cyberattacks & the Urgency for Proactive Measures

Berlin expounded on the escalating state of cyber warfare. With a sharp increase in cyberattacks by Russian supporters against allied countries, the situation underlines an urgent need for a concerted approach to address this issue.

Berlin illustrates the current predicament by drawing a parallel to an unguarded home, “The fact that we left the door open, and then we’re surprised that robbers came in and stole our stuff and trashed the house. Well, you did leave the door open... what did we expect?” Her emphasis is clear - if no action is taken to counter these threats, we cannot plead ignorance in the face of future, more damaging cyberattacks.

ISSUE 09 TheCyberExpress 53

The Long Game: How Authoritarian Regimes Profit

In the comparison of strategic advantages, Berlin notes that authoritarian regimes often have the upper hand due to the absence of election cycle concerns. This lack of distraction allows them to devise and execute long-term strategies. Conversely, democratic societies juggle multiple interests, with a constant eye on upcoming elections. This dynamic can hamper their capacity to implement effective, longterm security strategies.

Berlin sees the solution in the form of strategic partnerships with the private sector. Harnessing their agility and innovative drive could lead to a swift development of robust cyber defense mechanisms.

No Neutrality in Conflict: A Call to Individual Action

Berlin’s central message was encapsulated by a quote from Nobel Peace Prize laureate Elie Wiesel, “neutrality only benefits the aggressor.” She underscored that silence, or neutrality, never aids the victim but instead enables the oppressor.

She urged individuals to reject the notion of neutrality in conflicts like these. Even minor acts of support, like speaking out on social media or making a small donation, can have a considerable cumulative impact. Berlin believes that these collective expressions of support for Ukraine can significantly influence the political sphere, reinforcing governments’ awareness that people genuinely care.

The Future of International Cybersecurity

Jessica Berlin’s views point to an impending need for collaborative, comprehensive cybersecurity measures that combine public sector oversight and private sector dynamism.

Given the escalating cyber threats, it’s crucial to develop strategies that protect the democratic interests of nations. In this endeavor, each individual’s contribution - in action and voice - can have a profound impact on shaping the course of international relations and cybersecurity.

ISSUE 09 TheCyberExpress 54
SCOOP

The way forward

In the interconnected digital landscape, cybersecurity can no longer be an afterthought. It is a critical element of national security, given the increasing dependency on digital systems. However, the intangible nature of cyber threats has led to a significant lack of understanding and mitigation.

A call to action is noted for enhanced international cooperation against cyber threats. As an international security concern, it requires a collective response involving the formation of a global cybersecurity taskforce. This would mean not only sharing intelligence but also aligning legal and regulatory frameworks to punish cyber criminals.

On a societal level, the importance of education and awareness in establishing a culture of cybersecurity is underscored. With human ignorance or complacency often exploited in cyber threats, an educated society practicing good cyber hygiene can form a significant line of defense.

An escalating, pervasive cyber war is noted in the global arena, transcending geographical boundaries to impact governments, corporations, and individuals. The prevalent stance of neutrality amidst this silent warfare can be dangerous, potentially leading to destabilization and chaos in the global digital ecosystem.

The concept of cyber diplomacy is emphasized, highlighting the role of forging alliances and understanding. It bridges the digital divide between developed and developing nations, equipping the latter with knowledge and resources to defend against cyber attacks.

Corporations are urged to participate actively in this digital battle, integrating robust cybersecurity measures and contributing to information sharing. As significant stakeholders in the digital realm, they can make a substantial impact on the global cybersecurity landscape.

This view of cybersecurity presents a world on the brink of a digital revolution where cybersecurity isn’t an option, but an absolute necessity.

The focus on global collaboration and corporate involvement, coupled with an educated populace, lays the groundwork for securing our digital future. It highlights the urgency of the situation, prompting a shift from neutrality to proactive action. The overall message is clear: only through collective action can we counter the escalating threats in cyberspace effectively.

ISSUE 09 TheCyberExpress 55

The Advancement and Perils of Peer-to-Peer Payment Fraud: Protecting Yourself from Scams

Online payments have undoubtedly revolutionized our lives, offering unparalleled convenience in sending money across borders and facilitating global commerce and connectivity.

Among these payment innovations, Peer-to-Peer (P2P) payment apps have emerged as a game-changer, making it easier for individuals to transfer money to friends, family, or merchants seamlessly.

Platforms like Zelle, PayPal, Venmo, and Cash App have become household names, transforming the way we handle financial transactions.

ISSUE 09 TheCyberExpress 56
INSIDER
ISSUE 09 TheCyberExpress 57

Unraveling the cash conundrum: The sneaky symphony of peer-to-peer payment fraud

In a specific incident in Bengaluru, two residents reported losing over Rs 50,000 each through phone calls. One of the victims received an Interactive Voice Response (IVR) call claiming unauthorized access to their mobile wallet account.

The fraudulent voice then coerced him into providing the OTP (One-Time Password) to block the account, only to find that Rs 5,000 had been debited the next morning, summing up to Rs 60,000. Similarly, another victim was duped by a fake message concerning non-payment of electricity bills, leading to a loss of Rs 53,545.

Ballad of Cash App swindles: Losing it all!

As with any technological breakthrough, this convenience comes with its own share of challenges. Recently, cybercriminals have found new targets for their illicit activities - Payment Apps! While some hackers have managed to breach the systems of these companies, most scams involve manipulating users into unknowingly giving away their hard-earned money.

One such notorious case is related to Mobikwik, where individuals fell prey to fraudulent tactics, losing substantial sums of money.

ISSUE 09 TheCyberExpress 58
Source: Twitter/@ameya4mPune Source: Website/ Cash App Scams 2023 to Watch Out for!
INSIDER

In recent times, the popular payment app Cash App has fallen victim to a wave of hacking attacks, causing unsuspecting users to lose hundreds of dollars.

Reports suggest that hackers are gaining unauthorized access to users’ accounts, transferring money, and leaving victims in despair.

This alarming trend has caught cybersecurity experts’ attention and led to a growing concern about the safety of digital payment platforms like Cash App and Venmo.

One such victim, Liz Shelby, shared her heartwrenching experience after her son’s savings, intended for a short vacation with his grandmother, vanished from his Cash App account.

Marvis Herring, another unfortunate target, encountered an attempted theft of $1,400 in two separate transactions.

Fortunately, his bank managed to block the fraudulent activities. However, this ordeal highlights the severity of the issue and the urgency for tighter security measures.

The absence of a traditional password for Cash App accounts raises concerns about its vulnerability. Users can create accounts using just an email address or a phone number, and login codes are sent to either upon registration.

This system seems to have become an easy entry point for hackers, who have been seen selling login details of Cash App accounts on dark web marketplaces and fraud websites.

Source: Website/ The 14 Cash App Scams You Didn’t Know About (Until Now)

These stolen accounts often contain the login credentials and additional information, such as the victim’s email address and even their cookie files, providing the necessary tools to pose as a legitimate user. This information allows fraudsters to deceive sites and applications, making unauthorized transactions without raising suspicion.

ISSUE 09 TheCyberExpress 59

INSIDER

Poking the veil of multifaceted payment app hacks

Moreover, the hackers’ misuse of compromised accounts extends beyond theft, as it appears they also utilize the platform for money laundering purposes.

By offering newly created and verified accounts on the dark web, these fraudsters enable money transfers without the need for identity verification, potentially facilitating illegal activities.

The stories of Liz Shelby, Marvis Herring, and countless other victims serve as a cautionary tale for anyone using digital payment apps.

As the popularity of such platforms grows, so does the risk of falling prey to cybercriminals. The onus falls on users and service providers to take adequate measures to ensure a secure and protected digital payment ecosystem.

Exercise caution while making transactions to protect yourself from such scams and fraud. Avoid sharing sensitive information like OTPs, passwords, or personal details over the phone or via messages. Double-check the authenticity of any offers or requests you receive, and be cautious when dealing with unknown individuals.

Peer-to-peer payment apps have undoubtedly simplified our lives, but it’s crucial to remain vigilant and take necessary precautions to avoid falling victim to scams and fraudulent schemes.

India’s digital duel Against hackers

India, being one of the biggest countries with the largest number of online payment app users, is especially targeted by hackers. Due to the sophistication of security and government intervention, most payment apps are secure in India with multi-factor authentication and other layers of security protocol. Despite boasting an impressive security structure, numerous payment apps have encountered significant issues, leading to disruption of services and discomfort for millions of users.

In one of these incidents, MobiKwik, one of India’s leading digital payments operators, faced a massive data breach that shook the country’s cybersecurity landscape.

Though India has faced many cyber attacks — from companies and startups to government entities -- this incident marks one of the biggest digital blows to the Indian payment app security systems.

According to the dark web claims, the attackers behind the MobiKwik data breach possessed 8.2 terabytes of user data. The platform, which boasts over 120 million users who rely on it for a wide range of transactions, went through a hell-like situation because this data can be used to target victims on a very large scale — as big as taking down an entire nation and creating havoc among citizens.

The compromised data included phone numbers, email addresses, transaction logs, signatures, partial payment card numbers, scrambled passwords, and even personal identification documents, affecting approximately 100 million users.

This extensive trove of sensitive information was available for sale in a searchable database, with a staggering asking price of 1.5 bitcoins, equivalent to around $88,000.

The MobiKwik breach is undoubtedly one of India’s most significant data breaches, but regrettably, it is far from an isolated incident.

ISSUE 09 TheCyberExpress 60
Source: Twitter/@Party_Hack

The list of data breaches and cyberattacks is distressingly long.

Similarly, Juspay, a popular payment platform, experienced a data leak compromising over 100 million users’ debit and credit card details.

Late last year, personal information, including names, email addresses, password hashes, contact numbers, and addresses of 20 million customers from the online grocery store BigBasket, was put up for sale on the dark web.

During the first quarter of 2023, India encountered a surge in cyber attacks, experiencing an alarming 18% increase in weekly incidents compared to the previous year.

According to a report by Check Point Research (CPR), each organization in the country had to fend off an average of 2,108 attacks per week.

On a global scale, cyber attacks also rose by 7% in the same quarter, with organizations worldwide facing an average of 1,248 attacks per week.

Among the sectors, the education/research domain suffered the most, enduring an average of 2,507 attacks per organization per week, marking a worrisome 15% increase from the previous year.

The government’s push for cashless transactions has led to a proliferation of payment platforms, mobile wallets, and other consumer software, making digital payments more convenient and widely accessible.

Simultaneously, the Indian government’s push for the Aadhaar digital ID system, a biometric identification system linked to a citizen’s fingerprints and retinal scans, has further amplified the risks. The Aadhaar database, despite its sensitive nature, remains largely unregulated and unsecured, adding to the potential risks for over 1 billion Indians whose data is linked to it.

India has been grappling with a series of cyberattacks and data breaches for years, yet the urgency to prioritize the digital safety of its growing online consumer base remains alarmingly low. Prioritizing cybersecurity is essential for safeguarding user data and protecting the nation’s digital ecosystem.

ISSUE 09 TheCyberExpress 61
Source: Twitter/@webz_io

USA TO ISSUE CYBERSECURITY LABEL FOR SMART DEVICES, A STEP TOWARDS IOT STANDARDIZATION

USA has taken the executive decision to issue a cybersecurity label for smart devices, an important step in IoT standardization

The USA has taken the executive decision to issue a cybersecurity label for smart devices, an important step in IoT standardization.

In a press briefing, the American Federal Communications Commission (FCC) announced the introduction of the US Cyber Trust Mark, a cybersecurity label for smart devices.

The new label will indicate that products meet stringent security standards outlined in a report by the National Institute of Standards and Technology (NIST).

The voluntary program is scheduled to be implemented in 2024, with the labels expected to appear on devices shortly thereafter.

ISSUE 09 TheCyberExpress 62
REGISTER
ISSUE 09 TheCyberExpress 63

Cybersecurity Label for Smart Devices, The US Cyber Trust Mark and IoT standardization

According to the White House press briefing, the cybersecurity certification and labeling program will “help Americans more easily choose smart devices that are safer and less vulnerable to cyberattacks”.

The Cyber Trust Mark initiative aims to address the growing concern over the security of IoT (Internet of Things) devices commonly found in homes, including smart refrigerators, microwaves, televisions, and climate control systems.

Notably, “smart fitness trackers” are also listed as eligible devices for the certification and labeling program, signaling the broader scope of the initiative beyond traditional smart home automation products.

Government claims to have participation supporting the program from major tech companies like

Amazon, Google, Samsung, and Logitech, as well as electronics manufacturers such as LG Electronics U.S.A. and appliance retailers like Best Buy.

The Connectivity Standards Alliance, which governs the Matter smart home standard, is also among the backers.

The Cyber Trust label consists of two components: a distinctive logo displayed on product packaging and a QR code for verification.

The government plans the label to convey crucial details, such as the data collected by the device, data sharing practices, authentication methods, and how security updates are implemented.

The QR code is intended to provide additional information on a smartphone, including the expected duration of security updates.

“NIST will also immediately undertake an effort to define cybersecurity

requirements for consumer-grade routers—a higher-risk type of product that, if compromised, can be used to eavesdrop, steal passwords, and attack other devices and high value networks,” said the announcement.

“NIST will complete this work by the end of 2023, to permit the Commission to consider use of these requirements to expand the labeling program to cover consumer grade routers.”

The fine print behind the US Cyber Trust Mark

The FCC is exploring the possibility of annual recertifications for devices, but specific intervals have not been determined yet.

Third-party labs, like the Connectivity Standards Alliance and the Consumer Technology Association, will be responsible for handling certifications.

This move aims to push companies to prioritize secure product design, as

ISSUE 09 TheCyberExpress 64
REGISTER

the Cyber Trust label could potentially boost consumer confidence and justify the higher costs of robust security measures.

Anne Neuberger, Deputy National Security Advisor, emphasized the label’s accountability aspect in the press briefing that followed the official announcement.

Manufacturers will be required to issue timely security patches to maintain their Cyber Trust label, ensuring that devices remain secure amid evolving cyber threats.

The definition of “IoT product” under the Cyber Trust labeling program is based on the NIST report, encompassing network-connected devices with sensors or actuators.

Additionally, the associated app, cloud backend, and hubs specific to the device will be considered part of the IoT product.

The NIST is also prioritizing the

cybersecurity requirements of consumer-grade routers and aims to complete its work by the end of 2023 for inclusion in the labeling program.

If executed as intended, the Cyber Trust Mark will prove to be a significant step in enhancing the security of IoT devices in the US market.

However, a standardization of device rating is a far cry from IoT standardization.

What is IoT Standardization?

IoT standardization refers to the process of developing and implementing common, widely accepted guidelines, protocols, and frameworks for Internet of Things (IoT) devices, networks, and applications.

As the IoT ecosystem continues to expand, numerous devices, platforms, and communication technologies

emerge from various manufacturers and developers.

“While IoT devices offer great convenience, having large numbers in a small space increases complexity in device design, test, performance, and security,” said a study on standardization by Keysight Technologies

“Testing these devices is one of the biggest challenges for design engineers and device manufacturers. The crowded RF environments are why it is critical to address compliance testing.”

Without standardized practices, interoperability, security, and scalability issues can arise, hindering the widespread adoption and success of IoT technologies.

Without standardized practices, interoperability, security, and scalability issues can arise, hindering the widespread adoption and success of IoT technologies.

ISSUE 09 TheCyberExpress 65

The primary objectives of IoT standardization are as follows:

Interoperability: IoT devices and systems often come from different manufacturers and use diverse communication protocols.

IIT Kharagpur defines interoperability as the ability of two or more devices, systems, platforms or networks to work in conjunction.

“Interoperability enables communication between heterogeneous devices or system in order to achieve a common goal. However, the current devices and systems are fragmented with respect to the communication technologies, protocols, and data formats,” a paper explained

“This diversity makes it difficult for devices and systems in the IoT network to communicate and share their data with one another. The utility of IoT network is limited by the lack of interoperability.”

Security: With the proliferation of IoT devices and their connection to critical systems and personal data, ensuring robust security measures is crucial.

IoT standardization helps establish best practices and security protocols to safeguard IoT devices and networks from potential cyber threats.

“Vendor lock-in, rivaling standards, proprietary devices and private networks make it that hard to incept a standard security protocol for devices,” said an assessment report by online education service Intellipaat.

“IoT hackers will be successful when there are varying standards, connectivity patterns and there will be increased security against them if IoT devices employ common standards.”

Scalability: IoT systems can vary significantly in size, from small-scale deployments to large-scale industrial applications. Standardization aids in designing scalable architectures and solutions that can adapt and expand as needed.

“All architectures and solutions must be capable of deployment for medium-sized instances and then must seamlessly scale up or down, as needed,” said a report by Cisco

“This includes network, storage, analytics, and security, as required.”

Reliability: IoT devices and networks need to function reliably in various environments and conditions.

Standardization can help define performance benchmarks and quality assurance measures to ensure consistent and dependable operation.

Data management: Standardization addresses data formats, data storage, and data transmission protocols, making it easier to collect, process, and analyze data from diverse IoT sources.

Regulatory compliance: Standardization can align IoT practices with industry regulations and government standards, ensuring that IoT deployments adhere to legal requirements and guidelines.

ISSUE 09 TheCyberExpress 66
REGISTER

Standardization: Industrial and administrative efforts

Various organizations, both governmental and industry-driven, play essential roles in developing IoT standards. For instance:

The Internet Engineering Task Force (IETF) develops and maintains many of the core protocols and standards that underpin the Internet, which are also relevant to IoT.

The Institute of Electrical and Electronics Engineers (IEEE) has several working groups dedicated to IoT standardization.

The International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) work on standardization efforts related to IoT, including security and interoperability.

The Open Connectivity Foundation (OCF) focuses on creating standards for secure and interoperable IoT device connectivity.

The Industrial Internet Consortium (IIC) concentrates on IoT standardization in industrial settings and the integration of IoT technologies with industrial processes.

Overall, IoT standardization plays a vital role in fostering a more cohesive and robust IoT ecosystem, enabling widespread adoption and unlocking the full potential of IoT technologies. Many countries have established standards for IoT devices to address various aspects such as security, interoperability, privacy, and data protection.

These standards are typically known by different names and are often developed by national or regional standards organizations. Here are some examples of countries and the names of their IoT-related standards:

ISSUE 09 TheCyberExpress 67

United States:

NIST (National Institute of Standards and Technology) has published several guidelines and standards related to IoT security and cybersecurity. For instance, NIST Special Publication 800-53 includes security and privacy controls for federal information systems and organizations, which are applicable to IoT devices used by government agencies.

United Kingdom:

The British Standards Institution (BSI) has developed standards related to IoT, including security and privacy considerations. For example, BS EN 303 645 outlines security requirements for consumer IoT devices.

Germany:

The German Institute for Standardization (DIN) has been involved in IoT standardization efforts, particularly in the areas of industrial IoT and Industry 4.0. DIN SPEC 27072 provides guidelines for data protection and data security for IoT services.

China:

The Standardization Administration of China (SAC) has been active in setting standards for IoT devices and applications. Some of their standards address areas like IoT reference architecture, network communication protocols, and security.

South Korea:

The Korean Agency for Technology and Standards (KATS) has been working on IoT standardization in various domains, including smart cities and smart homes.

European Union (EU):

The EU has taken initiatives to develop standards and guidelines for IoT applications and devices. The European Telecommunications Standards Institute (ETSI) is one of the prominent organizations involved in IoT standardization efforts within the EU.

Japan:

The Japanese Industrial Standards (JIS) has developed standards relevant to IoT devices and systems, particularly in industrial settings.

Australia:

Standards Australia has worked on IoT standards, addressing areas such as data privacy, security, and IoT device management.

ISSUE 09 TheCyberExpress 68
REGISTER
ISSUE 09 TheCyberExpress 69

KEVIN MITNICK: A MAN OF MANY HATS, NO MORE

When someone is branded “the most wanted cybercriminal in the world”, you do whatever you can to stay away from his vicinity, online or otherwise.

However, Kevin David Mitnick literally had the cybersecurity world eating out of his hand: the media, the industry, and anyone remotely associated with the cybersecurity industry.

So much so that the sector poured its heart out to mourn him when he passed away on July 16, 2023, at the age of 59. According to the funeral service, he was battling pancreatic cancer for over a year.

ISSUE 09 TheCyberExpress 70 DIGEST
ISSUE 09 TheCyberExpress 71

DIGEST

Kevin Mitnick: A man of many hats

Kevin Mitnick’s life — well featured in cybersecurity news — was nothing short of a rollercoaster ride. He grew up in the San Fernando Valley in California, displaying brilliance, curiosity, and a mischievous spirit from a young age.

His childhood fascination with magic tricks soon turned into an obsession with technology, and by the age of 12, he was already exploring the inner workings of telephone systems.

As he honed his skills, he transitioned from harmless pranks to more illicit activities, becoming an expert at phone phreaking and hacking into corporate computer systems.

Mitnick’s hacking activities drew the attention of law enforcement, leading to his first arrest in 1988 for downloading software illegally from Digital Equipment Corporation’s system.

His run-ins with the authorities only fueled his desire to push boundaries, and he continued to engage in hacking activities, including breaking into communications company networks and scamming free phone calls.

His exploits landed him in juvenile detention and later, several stints in prison.

By the 1990s, Kevin Mitnick had become the target of a massive manhunt, led by the FBI, and his name featured prominently on mostwanted lists.

His audacious hacks, including stealing thousands of data files and credit card numbers from computers

across the country, made him a significant threat to national security, or so the prosecutors claimed.

In 1995, after an intense two-year pursuit, the FBI finally apprehended Mitnick, who was charged with the illegal use of a telephone access device and computer fraud.

The media sensationalized his capture, making him a symbol of the dark side of the digital age.

However, Mitnick’s supporters, who rallied under the “Free Kevin” movement, argued that his crimes caused no real harm and that the punishment he faced was disproportionate.

Mitnick’s unique journey captured the attention of the world, leading to the publication of his gripping memoir, “Ghost in the Wires: My Adventures as the World’s Most Wanted Hacker.”

The book chronicled his hacking exploits and provided insights into the mind of a hacker. It offered a rare glimpse into the motives behind his actions and portrayed Mitnick as a complex individual who was driven by intellectual curiosity and the thrill of adventure.

Following his release from prison, Mitnick embarked on a mission to use his expertise for positive ends. He established Mitnick Security Consulting, which quickly became a sought-after cybersecurity firm, helping businesses safeguard their digital assets.

Additionally, he became a global public speaker, captivating audiences with his experiences and knowledge of cybersecurity. His electrifying presence and eloquence on stage earned him admiration and respect from professionals across industries.

His charisma preceded his personal appearance. After all, a man’s visiting card that is a de facto lockpicking kit speaks a lot of himself!

From black hat to white

During his time in prison, Mitnick underwent a transformative period. He emerged in 2000 as a changed individual, ready to turn his skills towards ethical hacking and cybersecurity. This turning point marked the beginning of a new chapter in his life, one where he sought to make amends for his past actions.

The circle of change completed in November 2011, when Mitnick joined forces with close friend and business partner Stu Sjouwerman as the Chief Hacking Officer and part owner of KnowBe4, a cybersecurity training company.

In this role, he continued to educate organizations and individuals on the importance of cybersecurity awareness and the techniques used by malicious actors.

ISSUE 09 TheCyberExpress 72
ISSUE 09 TheCyberExpress 73

BOTTOM LINE

Who was Kevin Mitnick to the industry?

“Kevin’s journey from an infamous hacker to a champion of cybersecurity has inspired countless individuals around the globe,” wrote Dr Magda Chelly, cybersecurity industry veteran and the Managing Director and Chief Information Security Officer of Responsible Cyber.

“His transformation into a White Hat hacker and his contribution to the community as a public speaker, writer, and founder have left an indelible mark on the industry.”

Despite the controversies surrounding his past, this writer can vouch that Mitnick’s legacy in the cybersecurity world is undeniable.

“He used this knowledge for the greater good and to develop hacking demonstrations that educated the business world and everyday people on how to protect themselves,” read his obituary.

“Kevin’s body of work inspired many individuals to pursue a career in cybersecurity – the industry upon which he leaves an indelible mark and an incredible legacy.”

Tributaries pouring in on Twitter hail him as a visionary, constantly pushing himself and his team to strive for excellence in their craft, and his impact on the field will be felt for years to come.

“His dedication towards his craft, his team, and the community at large were traits that made him stand out as a truly extraordinary figure in our field,” Dr Chelly wrote.

As the cybersecurity community mourns the loss of one of its most enigmatic figures, it also celebrates the transformation of a hacker into an influential cybersecurity visionary.

Mitnick’s journey from switching his black hat with a white hat serves as a reminder of the complexities of the human spirit and the power of redemption.

His legacy will continue to inspire future generations to safeguard the digital world and protect against the everevolving threats that lurk in cyberspace.

As he wrote, “My primary goal of hacking was the intellectual curiosity, the seduction of adventure.”

ISSUE 09 TheCyberExpress 74
ISSUE 09 TheCyberExpress 75
ISSUE 09 TheCyberExpress 76
Cybersecurity in the Age
Generative AI: BOTTOMLINE Santhanam Govindaraj CIO, Broadridge India
Safeguarding
of

What The Experts Have to Say

ISSUE 09 TheCyberExpress 77
Prasad
Vemuri Chief Technology Officer, Broadridge India

BOTTOMLINE

In the evolving world of financial technology, two remarkable leaders have been spearheading groundbreaking transformations at Broadridge India. Meet Santhanam Govindaraj (Santh) and Prasad Vemuri, two dynamic personalities whose techno-functional expertise and visionary leadership have been instrumental in propelling Broadridge’s growth and innovation.

As the Chief Information Officer (CIO) of Broadridge India, Santh brings an impressive 24-year track record of delivering enterprise solutions across diverse domains, including Capital Markets and Wealth Management.

He leads the Product, Technology, Client Onboarding, and Service Delivery teams, tirelessly focused on aligning the Global Technology and Operations (GTO) organization in India to foster operational excellence, innovation, and evolution.

Complementing Santh’s innovative drive is Prasad Vemuri, the Chief Technology Officer at Broadridge India and cohead of the Investor Communications business.

Armed with an impressive 25-year tenure in the financial services space, Prasad is a seasoned technology leader with an extensive background in delivering large-scale enterprise solutions in investment banking and digital communications.

Santh and Prasad share a passion for building an associatecentric culture, fostering growth, and championing diversity, equity, and inclusion (DEI) initiatives.

Join The Cyber Express as we discuss their journey, exploring their insights into the future of financial technology, generative AI and more.

1. Generative AI technologies, while bringing several benefits, can also inadvertently introduce new vectors for cyber threats. In your perspective as a cybersecurity leader, what are the most significant risks these technologies pose to cybersecurity, and how do you suggest organizations can anticipate and mitigate these risks?

Prasad Vemuri: As a cybersecurity leader, we recognize that generative AI technologies indeed present both opportunities and risks. The most significant risks they pose include the generation of highly sophisticated and realistic phishing attacks,

deep fake content used for social engineering, and the creation of tailored malware. To anticipate and mitigate these risks, organizations must adopt a multi-layered approach. This includes investing in advanced threat detection systems capable of identifying AI-generated threats, implementing robust user authentication methods, conducting regular security awareness training to educate employees about emerging threats, and fostering collaborations with AI experts to understand potential vulnerabilities and develop appropriate defensive mechanisms. Additionally, promoting responsible AI usage and adhering to ethical guidelines during AI development will be crucial in ensuring that the technology’s benefits outweigh its risks.

2. Cybersecurity jailbreaks and workarounds can expose organizations to threats they hadn’t previously considered. How should companies approach the problem of unexpected loopholes introduced by generative AI technologies, and how should these technologies be tested before being deployed to ensure they are free of such vulnerabilities?

Santhanam Govindaraj: To mitigate the risks associated with unexpected loopholes introduced by generative AI technologies, companies must adopt a comprehensive approach to cybersecurity and testing. Firstly, organizations should implement rigorous vulnerability assessments and penetration testing throughout the development process to identify potential weaknesses. This involves subjecting the AI system to various attack scenarios, simulating real-world threats, and attempting to exploit possible vulnerabilities. Moreover, companies should establish clear security protocols and best practices for AI deployment, emphasising continuous monitoring and updates. Collaborating with cybersecurity experts and encouraging responsible disclosure of potential vulnerabilities can also help enhance the technology’s robustness, ensuring that it is as resistant as possible to cyber threats before being deployed.

ISSUE 09 TheCyberExpress 78

3. During and after the AI model training phase, there are potential points of vulnerability where a cybercriminal could inject malicious data or compromise the system. How should organizations safeguard their AI model training processes to prevent such breaches?

Prasad: Organizations can implement several essential measures to safeguard their AI model training processes and prevent potential breaches by cybercriminals. Firstly, employing robust data security protocols is critical, including encryption and access controls, to protect the data used for training from unauthorised access. Secondly, adopting a secure development lifecycle for AI models ensure that security is embedded throughout the process, from design to deployment. Regular security audits and vulnerability assessments can also help identify and address potential weaknesses in the system. Additionally, monitoring the training process for unexpected inputs or outputs can help detect and mitigate any attempts at injecting malicious data. Lastly, fostering a culture of security awareness among employees and stakeholders helps ensure that everyone involved understands their role in maintaining a secure training environment.

4. Generative AI often needs vast amounts of data to train, which may include personal user data. How can companies balance the need for comprehensive AI training with the protection of personal data privacy?

Santh: Companies can balance the need for comprehensive AI training with the protection of personal data privacy by adopting several key strategies. First, they can implement data anonymization techniques to strip away personally identifiable information, ensuring the data used for training is no longer traceable to individuals. Secondly, they should establish strict data access controls, limiting access only to essential personnel. Thirdly, companies can explore privacy-preserving machine learning methods, like federated learning, where the model is trained locally on user devices without sharing raw data centrally. Lastly, transparent communication with users about data usage and obtaining informed consent can build trust and ensure compliance with privacy regulations, fostering a responsible and privacyconscious approach to AI development.

ISSUE 09 TheCyberExpress 79

5. With the use of generative AI, there’s an increased risk of exposure of intellectual property. How should organizations protect their intellectual property in the context of AI, especially when collaborating with third-party vendors or other external entities?

Santh: To safeguard intellectual property in the realm of AI and mitigate risks associated with collaborations, organizations must implement robust protective measures. Firstly, they should establish clear contractual agreements with thirdparty vendors, stipulating the ownership and usage rights of generated AI models and data. Non-disclosure agreements (NDAs) are essential to maintain confidentiality. Additionally, implementing technological safeguards, such as watermarking data, code obfuscation, and access controls, can help prevent unauthorised access and usage. Regular audits of AI development processes and monitoring

for any potential IP breaches are also vital. Lastly, fostering a culture of awareness and education within the organization about IP protection ensures that all stakeholders are actively contributing to the preservation of valuable intellectual property.

6. Companies engage with numerous vendors in the generative AI space. How should they ensure that these vendors are adhering to high cybersecurity standards? What criteria would you recommend for assessing the security policies of potential AI vendors?

Prasad: Ensuring that generative AI vendors adhere to high cybersecurity standards is critical for safeguarding sensitive data and maintaining the overall security posture of a company. To assess the security policies of potential AI vendors, several key criteria should be considered. First, the vendor should have comprehensive data protection

ISSUE 09 TheCyberExpress 80
BOTTOMLINE

measures in place, including encryption and access controls. Second, they should undergo regular security audits and assessments to identify and address vulnerabilities. Third, the vendor must demonstrate compliance with industry-leading security certifications and standards. Fourth, a robust incident response and recovery plan should be in place to handle any security breaches promptly. Lastly, clear contractual agreements regarding data ownership, sharing, and usage must be established. By evaluating vendors against these criteria, companies can confidently select AI partners with strong cybersecurity practices.

7. Generative AI models are sometimes used to process sensitive data. What strategies and protocols would you recommend organizations implement to ensure that sensitive data is not inadvertently exposed when using these models?

Prasad: When utilising generative AI models to process sensitive data, organizations must prioritise data privacy, confidentiality and security. Several crucial strategies and protocols should be implemented to mitigate the risk of inadvertent exposure. Firstly, ensure data anonymization, masking and aggregation before training the models to prevent individuals from being identifiable. Employ robust access controls and encryption mechanisms to safeguard data during storage and transmission. Regularly audit and monitor model behaviour to detect potential privacy breaches. Conduct thorough assessments of the model’s outputs and establish a review process to identify and address any sensitive information leakage. Additionally, organizations should keep their staff well-informed about data handling best practices and compliance with relevant regulations to maintain a secure and responsible AI environment.

ISSUE 09 TheCyberExpress 81

July 2023: The Monthly Round-Up

The cybersecurity landscape has undergone a significant transformation, giving rise to a new breed of hackers with distinct objectives in 2023. While experts tirelessly adopt innovative technologies to strengthen their defenses against data breaches, a counterforce of hackers emerges motivated by fame, financial gain, and more!

This shift has proven perilous for numerous corporations, which have unfortunately fallen victim to severe data breaches.

During the first half of 2023, several hacker groups claimed responsibility for large-scale DDoS attacks, while others exploited various zero-day vulnerabilities, causing havoc in the business landscape.

FIS Global data breach

To stay updated with the latest developments in the cybersecurity space, The Cyber Express presents the comprehensive monthly roundup for July 2023. This report sheds light on the most influential cyberattacks, data breaches, vulnerability exploitation, and mass defacing sprees carried out by notable hacker groups. Stay aware! Stay cyber secure!

FIS Global, a prominent financial technology solutions provider, faced a cyber attack by the Cl0p ransomware gang due to the exploitation of the MOVEit vulnerability. The threat actor expressed dissatisfaction with the company’s inadequate security measures to protect customer data.

Although FIS acknowledged a cybersecurity issue related to the MOVEit Transfer product, they did not confirm the ransomware attack.

The incident was part of a series of targeted attacks on companies using MOVEit. The breach impacted a limited number of clients, and the company assured that affected clients would be informed.

ISSUE 09 TheCyberExpress 82
ROUND UP

The Monthly Round-Up

ISSUE 09 TheCyberExpress 83

ROUND UP

Sudan Army Vs. Rapid Support Forces (RSF)

As the war between the Sudan Army and the Rapid Support Forces (RSF) intensifies in Sudan, the selfproclaimed hacktivist group, Anonymous Sudan, targeted the RSF’s official website, showing support for the Sudan Army.

The motive behind the cyber attack remains undisclosed, but it coincided with an escalation of clashes between the two factions in Khartoum. The conflict has led to a humanitarian crisis, with many displaced people facing disease and malnutrition. Airstrikes and heavy artillery usage were reported in various parts of the capital, including Bahri, where the RSF claimed to have downed a Sudanese army fighter jet.

ISSUE 09 TheCyberExpress 84

Cyber attack on Riot Games

Anonymous Sudan claimed responsibility for a Distributed Denial of Service (DDoS) attack against video game developer and publisher Riot Games. The alleged attack, targeting Riot Games’ login portal, lasted around 30 minutes to an hour. However, investigations found that the website remained active and unaffected.

Threat intelligence services have not confirmed the claim’s authenticity. Interestingly, the attack occurred two days after Riot Games announced its summer break.

ISSUE 09 TheCyberExpress 85

Cyber attack on French National

Police

VulzSec hacking group claimed responsibility for a cyber attack on the French National Police, which leaked sensitive data, including operations information and officer profile data. The group disclosed 7,092 branch data records of the French National Police and profiles of 30 prominent police officers from Bourg-de-Péage. VulzSec stated that the attack was in response to police brutality incidents.

The breach raises concerns about potential repercussions, with internal information exposed and police officers’ safety and operational effectiveness compromised.

ISSUE 09 TheCyberExpress 86
ROUND UP

Cyber attack on Port of Nagoya

Japan’s largest port, the Port of Nagoya, faced a crippling cyber attack suspected to be caused by the LockBit ransomware group. Cargo operations were paralyzed, and authorities initiated a thorough police investigation.

The Japan Harbor and Transportation Association reported a system failure that prevented container movement. The Harbor Transport Association aims to restore the system and resume container operations.

The attack affected nearly 10% of Japan’s trade volume and disrupted Toyota Motor Corporation’s car exports. The ransomware message received by the authorities indicated a demand for system recovery, confirming a coordinated cyber attack by LockBit.

ISSUE 09 TheCyberExpress 87

ROUND UP

Razer data breach

Razer, the gaming hardware giant, faced a new cyber attack by an individual known as ‘Nationalist’ on the dark web forum. The user claimed to have obtained sensitive data from Razer.com and its products.

The data includes source code, databases, encryption keys, and backend access logins. The seller demanded $134,800 in cryptocurrency for the dataset. The cyber attack was alerted on July 9, 2023, affecting Razer Gold.

ISSUE 09 TheCyberExpress 88

AMC Theatres data breach

AMC Theatres fell victim to the Cl0p ransomware attack following the attack on Discovery Inc. The hacker group exploited a vulnerability in Progress Software’s popular MOVEit transfer application, leading to widespread service disruptions. The MOVEit data breaches have affected numerous organizations, exposing sensitive customer and employee information.

ISSUE 09 TheCyberExpress 89

Cyber attack on UK airports

UK airports have reportedly come under coordinated cyberattacks by Russian hacking groups. London City Airport’s website experienced downtime, with pro-Russia group UserSec claiming responsibility for the attack.

Anonymous Russia later claimed a similar attempt on Birmingham Airport’s website, though it remained operational. Both airports’ services seemed unaffected, but the intention behind the hacks remains unclear. This follows previous warnings by the UK government about Russian hackers targeting critical infrastructure, including energy plants.

ISSUE 09 TheCyberExpress 90
ROUND UP

Cyber attack on Estée Lauder

Estée Lauder, the cosmetics conglomerate, faced operational disruption due to a cyber attack launched by two distinct cybercrime groups, ALPHV/BlackCat and Clop ransomware group. While the full extent of the incident is yet to be revealed, Estée Lauder believes that data has been exfiltrated and is currently investigating the scope of the breach.

The company has taken down some systems and is working with cybersecurity experts and law enforcement to address the situation.

Both BlackCat and Clop gangs claimed responsibility for the attack, drawing attention from the security community.

ISSUE 09 TheCyberExpress 91

Chinese hackers attack the US government

Chinese hackers breached the US government using a Microsoft product vulnerability, gaining access to officials’ email accounts from multiple US agencies dealing with China.

The State Department discovered the cyber attack just before Secretary of State Antony Blinken’s visit to Beijing in mid-June.

The hackers believed to have ties to China, utilized phishing websites to execute remote code to access sensitive data from various government organizations.

ISSUE 09 TheCyberExpress 92 ROUND UP

Cyber attack on Bidhannagar City Police

Bidhannagar City Police’s official Facebook page, marked with a blue tick, was hacked by hackers for several hours from Saturday night to Sunday morning.

The attack was noticed when the cover and display pictures were changed into unrelated content. The police regained control after contacting Meta executives.

The cyber cell’s lapse was identified, where an admin logged in from an insecure Android device and clicked on a malicious link, giving hackers control. Fortunately, no inappropriate content was posted, and the page was fixed with Facebook’s assistance.

ISSUE 09 TheCyberExpress 93

Poly Network cyber attack

Poly Network, a cross-chain bridge platform, faced an exploit due to compromised private keys, creating billions of tokens for profit.

The attack affected 57 crypto assets across ten blockchains, with an estimated value of around $10 million stolen.

Poly Network temporarily suspended its services and collaborated with centralized exchanges and law enforcement.

The hacker manipulated a smart contract vulnerability, crafting fake validator signatures and block headers to issue tokens to their address on different chains. Though they held $42 billion worth of tokens, only a fraction was successfully converted and stolen.

ISSUE 09 TheCyberExpress 94
ROUND UP

Indonesian passport data breach

Over 34 million Indonesian passports were exposed to a massive data breach affecting the country’s Immigration Directorate General. The breach was disclosed by cybersecurity researcher Teguh Aprianto, who attributed it to hacktivist Bjorka.

The stolen data, including full names, passport numbers, dates of issue, and more, is being offered for sale on a data leak site. The Indonesian Ministry of Communications and Information Technology is investigating the breach along with the National Cyber and Encryption Agency.

The breach poses a significant risk of identity theft and fraud for the affected passport holders, prompting authorities to emphasize compliance with the Personal Data Protection law.

ISSUE 09 TheCyberExpress 95

Turn static files into dynamic content formats.

Create a flipbook

Articles inside

Indonesian passport data breach

0
pages 95, 97

Chinese hackers attack the US government

0
pages 92-93

AMC Theatres data breach

0
pages 89-90

Cyber attack on Port of Nagoya

0
page 87

ROUND UP Sudan Army Vs. Rapid Support Forces (RSF)

0
page 84

July 2023: The Monthly Round-Up

1min
page 82

BOTTOMLINE

5min
pages 78-81

BOTTOM LINE

1min
pages 74-76

DIGEST

2min
pages 72-73

KEVIN MITNICK: A MAN OF MANY HATS, NO MORE

0
pages 70-71

USA TO ISSUE CYBERSECURITY LABEL FOR SMART DEVICES, A STEP TOWARDS IOT STANDARDIZATION

6min
pages 62-69

INSIDER

3min
pages 60-61

The Advancement and Perils of Peer-to-Peer Payment Fraud: Protecting Yourself from Scams

2min
pages 56-59

Defending Democracy in the Cyberspace: Jessica Berlin’s Vision for Collective Cybersecurity

5min
pages 50-55

HOT SEAT

1min
pages 48-49

Unlocking the Secrets to Cybersecurity Excellence: A Conversation with Erwin Eimers, CISO of Sumitomo Chemicals

4min
pages 44-47

CYBERVILLE

1min
pages 42-43

CYBERVILLE

2min
pages 40-41

AI Human Partner: What it Means to You!

2min
pages 36-39

The US Hacking Elections: The US Story

6min
pages 30-35

THE COVER

1min
pages 28-29

THE COVER

6min
pages 24-27

THE COVER

1min
pages 22-23

THE COVER

3min
pages 20-21

WHAT COULD GO WRONG WITH THE US ELECTION 2024? EVERYTHING!

1min
pages 18-19

Ashish Jaiswal

1min
pages 16-17

Vittal Chowdry

2min
pages 14-15

Ashish Khaitan

2min
pages 12-13

Avantika Chopra

1min
pages 10-11

Rajashakher Intha

2min
pages 8-9

From The Editor’s DESK

1min
page 7
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.