Archive for May 23, 2023

1 In 5 Canadian Shoppers Fall Victim To Payments Fraud Losing An Average Of $264.90 Each: Adyen

Posted in Commentary with tags on May 23, 2023 by itnerd

Global research commissioned by Adyen, the global financial technology platform of choice for leading businesses, has found that over one in five (21%) people in Canada have been victims of payments fraud. On average, the victims were defrauded $264.90 each.

With fraud on the rise, consumers are responding – 59% believe that the risk of fraud is making shopping online a less attractive proposition, while 73% want retailers to better communicate the efforts they take to protect consumers from fraud.

More than a third of retailers (23%) admit that fraudsters have targeted their business by establishing a replica website to intimidate their brand and trick their customers and 30% said that fraud attempts have increased in the past year. Worryingly, only 55% of retailers believe their fraud prevention systems are effective.

As inflation and the cost of living soaring for consumers, and making things even more difficult for retailers, neither can afford to fall for scammers’ traps. The poll of 2,000 consumers and 500 retailers in Canada explores the extent in which payments fraud is impacting consumers and businesses.

Additional highlights from the research include:

  • Only 36% of consumers look at the website’s URL to make sure it isn’t suspicious before making a purchase
  • 28% of consumers like it when retailers ask them to prove their identity (using two factor authentication) as it gives them confidence
  • 34% describe themselves as conservative towards new payment methods because of fear of fraud
  • 30% don’t enable their devices to remember payment details because they are worried about fraud
  • Only 23% of retailers are investing fraud prevention and risk management systems in 2023
  • 32% of retailers say fraudulent transactions and chargebacks are a significant cost for the business
  • 28% of retailers say they are doubling the headcount of their fraud and risk team in 2023

You can download the full report here.

ESET Researchers Discover A Novel Attack Vector Involving Play Store Apps That Start Out Good And Then Go Bad

Posted in Commentary with tags on May 23, 2023 by itnerd

Earn their trust, then attack.

ESET researchers discovered a perfectly safe Android app that had been available on the Google Play store with over 50,000 installs that only went bad in version 1.3.8.  This approach could work with any software.

In this case the iRecorder app was working perfectly for an entire year before the clean version was updated with malicious spyware code.

Apparently it’s very rare for a developer to upload a legitimate app, operate perfectly for almost a year, and then provide an update with malicious code. In this case, the code added was a customized version of the open-source AhMyth Android RAT that researchers have named AhRat.

From the research:

“Aside from providing legitimate screen recording functionality, the malicious iRecorder can record surrounding audio from the device’s microphone and upload it to the attacker’s command and control (C&C) server. It can also exfiltrate files with extensions representing saved web pages, images, audio, video, and document files, and file formats used for compressing multiple files, from the device. The app’s specific malicious behavior – exfiltrating microphone recordings and stealing files with specific extensions – tends to suggest that it is part of an espionage campaign.”

Ted Miracco, CEO, Approov Mobile Security had this to say:

   “The AhMyth Android RAT (Remote Access Trojan) specifically targets Android devices, and allows attackers to spy on victims and collect sensitive information such as call logs, text messages, GPS location, contacts, record audio and take screenshots. Cases like this where a ‘legitimate’ app developer inserts malware is not as uncommon as you may think, especially with “free” utilities where the user’s data is essentially the product deliverable. Even reputable mobile security apps tend to make a land grab when it comes to requesting permissions on devices for information that is certainly unnecessary for the proper functioning of the mobile app.

   “While more and more Android devices are supporting a feature called “Play Protect” (formerly “SafetyNet”) that can make sure apps are free of potential malware, in this case it would prove absolutely ineffective as the malware was added by the developer that is setting up the attestation criteria. In cases like these end-users need to be vigilant in making sure the permissions are commensurate with the requirements of the app and be cautious of apps from unofficial app stores. It is also important to avoid rooting (Android) or jailbreaking (iOS) devices as these processes will further weaken the device’s security and make it more vulnerable to malware attacks.”


Roy Akerman, Co-Founder & CEO, Rezonate followed up with this:

   “In many cases, a legitimate action may turn out to be of malicious intent. In this case a mobile application was delivering on its promise but easily turned malicious after trust was achieved. The same could be said of rogue employees, once they gain systems access, and could apply to most any software whether on mobile or desktop.

   “Being stealthy can be accomplished by hiding below detection radars with a low and slow attacks, hidden with a benign traffic, or the exact opposite and fully open as a legitimate application. This is why continuous monitoring and behavioral pattern monitoring of usage and code is mandatory to defend against this risk.”

This reinforces the fact that downloading apps is sometimes a risky business. Thus I would recommend that both individuals and companies take steps to make sure that they are not a victim of this attack vector. For individuals, that can mean practising safe computing habits. For businesses it can mean restricting what one can or cannot download onto devices. Those at the very least would limit the exposure to this.

Appdome Launches Build-to-Test, New Automated Testing Option for Protected Mobile Apps

Posted in Commentary with tags on May 23, 2023 by itnerd

Appdome, the mobile app economy’s one and only Cyber Defense Automation platform, today announced Build-to-Test which enables mobile developers to streamline the testing of cybersecurity features in mobile apps.

The new capability allows Appdome-protected mobile apps to recognize when automated mobile app testing suites are in use and securely completed without interruption by a vendor, logging all security events for the developer to track and monitor. The Build-to-Test service is part of Appdome’s Dev2Cyber initiative and will accelerate the delivery of secure mobile apps globally.

In continuous integration, continuous delivery (CI/CD) pipelines, mobile app quality assurance is done via automated testing services so the functionality of the mobile app can be validated across hundreds of real-world mobile devices and OS versions. However, automated testing services can also leverage methods and tools that violate cybersecurity policies or that cybersecurity professionals find problematic and dangerous such as emulators, virtualization, resigning, debugging, dual spaces, Magisk and more. Once protections are added to a mobile app, security features detect these methods and tools, and the resulting cyber defense may prevent testers from using parts of these testing services.

The new Build-to-Test option on Appdome extends Appdome’s support for automated mobile app testing services and allows Appdome-protected mobile applications to recognize the testing vendor and securely complete testing runs without interruption.

Appdome-protected mobile apps have always been testable on devices made available through automated mobile application testing vendors. Advantages of the new Build-to-Test feature include:

  • Fully automated testing for Appdome-protected mobile apps;
  • Fully automated mobile app testing services to validate cyber defenses in Appdome protected mobile apps;
  • Reduced complexity when testing protected mobile apps in automated environments;
  • Eliminate the need to test protected and unprotected builds separately; and
  • Protect test builds with Appdome defenses to ensure improved DevSecOps compliance.

Appdome’s Built-to-Test option is available with Appdome-DEV and Appdome-SRM licenses and compatible with all major mobile app testing services including Microsoft App Center, Sauce Labs, BitBar, LambdaTest and BrowserStack to reduce time to market, improve app quality and increase pipeline efficiency.

For more information on how to use Appdome Build-to-Test, please see this knowledge base article.

TELUS investing billions in B.C., Alberta And Ontario

Posted in Commentary on May 23, 2023 by itnerd

Today, TELUS announced it is investing an additional $19 billion across Alberta, $18.5 billion across B.C., and $28 billion across Ontario in infrastructure and operations through 2027 to further support vital network connectivity, sustainability, and innovation.

You can read the announcements regarding these investments here:

TELUS investing $18.5 billion in British Columbia through 2027

TELUS investing $19 billion in Alberta through 2027

TELUS investing $28 billion in Ontario through 2027

These investments are critical to providing Canadians with access to superior technology, connecting customers to the people, resources and information that make their lives better.

Google Announces New Product Innovations At Google Marketing Live 2023

Posted in Commentary with tags on May 23, 2023 by itnerd

Today, during Google’s annual Google Marketing Live, Google executives showcased the latest product innovations across Google Ads and Commerce to help businesses thrive. You can view the event here:

Google’s latest AI-powered marketing solutions include:

  • A new conversational experience in Google Ads + updates to automatically created assets that make it even easier to create and scale campaigns
  • Generative AI in Performance Max for creating cross-channel, rich creatives in just a few clicks
  • Product Studio to easily create unique and tailored product imagery for free
  • New ad format experiments coming to Search Generative Experience in Search Labs

Read about these and more on their Keyword blog:

Most Organizations Expect Ransomware Attack Within a Year, Many Grossly Underestimate Recovery Times: BullWall

Posted in Commentary with tags on May 23, 2023 by itnerd

BullWall, global leaders in ransomware containment, and researchers with Cybersecurity Insiders, today published the Cybersecurity Insiders 2023 Ransomware Report. Based on a survey of 435 cybersecurity professionals, the findings identified gaps, misunderstandings and obstacles in organizational security posture, attack prevention and ransomware remediation.

Among the 2023 Ransomware Report’s key findings:

  • Overconfidence about attack detection: 77 percent of respondents incorrectly believe their endpoint security solution (EDR) can sufficiently protect their servers against malware attacks.
  • Substantial gap in confidence between detection and remediation: while 76 percent were highly confident in the organization’s ability to prevent an attack, only 35 percent were confident in the organization’s current ability to remediate ransomware after it locks or encrypts data within their systems.
  • Recovery time expectations are overly optimistic: 35 percent of respondents believe they can recover from an attack in a few days, despite research showing that recovery averages weeks or even months.
  • Troubling expectations: 79 percent of respondents said a threat is moderately to extremely likely to happen to their organization within the next year.
  • Data at risk: 69 percent report that financial information is at risk, 61 percent report that customer information is at risk, and 56 percent say employee information is at risk.
  • Ransomware’s biggest negative impacts: 82 percent cite downtime, 75 percent cite financial losses, and 68 percent cite reputational damage.
  • Main obstacles in enhancing defense strategies: 47 percent cite the evolving sophistication of attacks and 45 percent cite budget constraints.

To receive the full Cybersecurity Insiders 2023 Ransomware Report, please visit: https://bullwall.com/2023-ransomware-report/?utm_source=2023-ransomware-report&utm_medium=press-release&utm_campaign=2023-ransomware-report

To register for the webinar “Why EDRs And Other Preventative Measures Cannot Stop Ransomware And What To Do Instead” on 11:00am ET, June 15, please visit: https://register.gotowebinar.com/register/5763097225180979552?source=BW

For more information about Bull Wall’s solutions and services, visit the company’s website at www.bullwall.com.

Cradlepoint Survey Reveals Connectivity Issues Are Impacting Canadian Businesses

Posted in Commentary with tags on May 23, 2023 by itnerd

 Cradlepoint, the global leader in cloud-delivered LTE and 5G wireless network edge solutions, has published findings from its The State of Connectivity survey in cooperation with Censuswide. According to the report, Canadian businesses have faced significant impacts from connectivity issues; 73 per cent of Canadian organizations reported at least one hour of downtime per week, and half of Canadian businesses faced higher operational costs as a result of connectivity issues in the last 12 months. One third of Canadian businesses noted loss of earnings and loss of potential business. 

Businesses indicated that improved connectivity would better prepare them for future shocks with 92 per cent of Canadian respondents agreeing that good connectivity would make their company more resilient to unexpected changes (e.g. economic, political, global pandemic). This highlights how connectivity is paramount to business resilience, as well as how key decision makers are considering it a high priority for the modern enterprise. Three-quarters (74%) of Canadian organizations have made changes in the last six months to ensure their business will not be significantly affected by a major, prolonged network outage.

Adequate connectivity isn’t just crucial for organization resilience but also for addressing access inequalities across industries. The State of Connectivity survey found that more than 88 per cent of Canadian organizations think improving free connectivity will address the digital divide and eliminate disparities between poorer and richer students.  Of those surveyed, 82 per cent of respondents agree that poor connectivity is holding students back from developing the skills required for the modern economy. In addition to this, 76 per cent of respondents agree that rural areas are currently being negatively impacted by lack of connectivity when it comes to medical innovation. 

Sustainability initiatives have been impacted with six out of 10 Canadian organizations saying poor connectivity held back their sustainability projects in the last 12 months. More than 40 per cent of Canadian respondents agreed that 5G will ensure greater environmental sustainability through improved energy efficiency and real-time control of consumption (domestic, business and smart city), improve bandwidth (40%), and improve security (40%).

Additional findings:

  • Sustainability is an important topic that is becoming a higher priority for many Canadian executives and business decision makers.
    • Two-thirds (66%) of Canadian organizations believe cellular connectivity is a more sustainable alternative compared to fibre
    • Three-quarters (76%) of Canadian organizations are considering using IoT devices to make their office more energy efficient
      • This jumped to 100 per cent for first responders and public transportation respondents
    • 85 per cent of Canadians agree the current energy crisis has increased the need for smart buildings
  • Connectivity for rural areas and key industries lagging.
    • Three-quarters (73%) of Canadians believe the Canadian government is doing enough to ensure connectivity is extended to rural areas across the country 
    • Among them, 41 per cent believe the government is moving at an acceptable pace, and 32 per cent believe they are not
    • Canadians believe greater investment should be made for faster internet (41%) and for faster roll-out of 5G/advanced wireless networks (39%) in rural communities
    • Canadians believe the following sectors will benefit most from improved connectivity: Emergency services – 21 per cent; Healthcare – 18 per cent; Retail/Quick Food Services – 16 per cent

Survey Methodology   

The State of Connectivity is based on the findings of Censuswide research of over 5,000 respondents across Canada*, U.S., Mexico, Australia, U.K., France, Germany, The Netherlands, Spain and Italy. Respondents were business owners, C-level executives or senior managers at businesses with over 250 employees; all were technology decision-makers.

Vertical sectors polled in this report included: Building, Arts & Culture, Education, Finance, Healthcare, HR, IT & Telecoms, Legal, Manufacturing & Utilities, Retail, Catering & Leisure, Travel and Transport, Government, First Responders, Public Transportation, Automotive, Building Management, Supply Chain & Logistics, Maritime, and Agriculture.

*503 respondents in Canada

LinkedIn Puts Out Their 2023 Guide To Kickstarting Your Career

Posted in Commentary on May 23, 2023 by itnerd

With the unemployment rate hovering near a record low and the economy notching the longest streak of monthly jobs gains since 2017, Canada has seen an uptick in hiring this year. However, it is no secret graduates embarking on their professional journeys are entering a dynamic world transformed by,   high inflation, radical shifts in work dynamics and locations,  and advancements in areas such as artificial intelligencesustainability and e-commerce

In fact, LinkedIn’s Hiring Rate in Canada – which measures the number of LinkedIn members who add a new job to their profiles in a given month, and compares it to the previous year’s hiring figures for the same month  – was down 34.7% in February for Bachelor’s degree grads, 27.6% for MBA holders and 33.2% for non-Bachelor’s grads. 

To help new graduates navigate the world of work post-pandemic, LinkedIn’s Guide to Kickstarting Your Career highlights the key opportunities for those starting their professional journeys in Canada. LinkedIn’s data scientists and editors have parsed the data to identify the top jobs, industries, and skills for entry-level professionals, based on unique LinkedIn data. 

Below are a few tips for those just starting out in their careers. 

  • First, keep in mind that remote jobs are very popular right now, so being flexible about working remotely or open to relocating could give applicants more job opportunities.  
  • Embrace future possibilities and put yourself out there. Instead of focusing on finding the “perfect” dream job, applicants should think about the skills to gain from each opportunity and highlight those skills on their profiles for recruitment to see. 
  • Applicants should signal they’re open to new job opportunities by using the Open to Work feature on LinkedIn as well as setting up job alerts to notify applicants as soon as a job that fits their career goal is posted. Applying within the first ten minutes of an alert makes one 4X more likely to get the job. 

LinkedIn is also releasing complimentary LinkedIn Learning courses to assist career starters brush up on the skills they need to navigate today’s job market. To help budding professionals hone in on today’s most in-demand skills, LinkedIn Is offering free LinkedIn Learning courses from 5/22 to 6/12. 

Fortra Announces Managed Web Application Firewall To Protect Critical Web Apps And APIs From Compromise 

Posted in Commentary on May 23, 2023 by itnerd

Global cybersecurity software and services provider Fortra today announced an enhanced Managed Web Application Firewall (WAF) service. Provided by Fortra’s Alert Logic business, the service combines the advanced tools and security expertise organizations need to protect critical web apps and APIs from compromise.  

A web application firewall prevents threat actors from gaining access to an organization’s network or impacting their operations. Fortra’s Managed WAF inspects web traffic against curated security policies to continuously identify and block malicious exploits from known and unknown threats.  

Fortra’s security experts partner with customers to understand their business context and applications, creating tailored web security profiles informed by machine learning and threat intelligence gathered from Fortra sources.   

Previously only available as an optional add-on for Fortra’s Alert Logic Managed Detection and Response customers, the Fortra Managed WAF is now a standalone managed service.  

For more information about Fortra’s Managed Web Application Firewall, visit: https://www.alertlogic.com/web-application-firewall/.   

My Victoria Day Was Spent Helping A Woman Recover From A Pop Up Scam

Posted in Commentary on May 23, 2023 by itnerd

Yesterday was Victoria Day here in Canada. But instead of having the day off, I got called by someone who was scammed last week. Now she did report it to both the police and the Canadian Anti-Fraud Center, and the latter’s advice was to have her computer “cleaned.” So she phoned some friends and got my name from one of them. Now right off the top, I will say that she did the right thing by reporting this incident to the police and the Canadian Anti-Fraud Center as I suggested in this article. And that continued with the fact that she changed all her passwords to make sure that the scammers couldn’t do anything else. That too gets a thumbs up for me.

Upon arrival, I was presented with a Chromebook and a Samsung Galaxy phone. I have to admit that coming into this I was concerned that the scammers might have screwed up her computer by installing remote access software and who knows what else. But because she has a Chromebook, that’s not going to be a problem. Here’s why that’s the case by describing the scam:

  • The victim was hit by a pop up scam while browsing the Internet. She could not close the window and there was a voice that was loud and annoying telling her that her computer would be “blocked” if she did not call the number in the pop up. So out of desperation, the victim called the number in the pop up.
  • The scammer then tried to connect to connect to the Chromebook. I am guessing that they had no clue what to do at this point. So after trying to take it over by adding an Gmail account to it with admin rights and failing miserably at doing so, they pivoted to the Samsung Galaxy phone.
  • Upon their urging, she installed AnyDesk along with Coinsmart on her Samsung phone. They then got her to log into her bank and then executed a refund scam. That’s a type of scam where the scammers convince you that they are going to refund you money by transferring it out of your bank account and then back into your bank account to solve some issue such as a “security issue” or a “mistake” of some sort. Except that the money never gets refunded. In this case, the scammers talked the victim into transferring an undisclosed amount of money from her bank account into Coinsmart which is an app that allows one to buy and sell Bitcoin. From there, it was transferred by the scammers into the scammer’s Bitcoin wallet.

Based on this, I knew that there was almost no chance that the scammers could have set up shop to come back into the Chromebook anytime they wanted as it would be difficult to do so as Chromebooks are resistant to that sort of thing. Though I did have a look at it and found nothing suspicious. And she had also deleted AnyDesk from the Samsung phone. So there’s no chance that the scammers could get into the phone again. Though I did have a look at the phone and found nothing interesting. Meaning something that would be a threat.

After spending 35 minutes, I declared that all was fine. Other the than the fact that the victim lost money, this could have been worse. Usually in these situations, I have to do a lot of work to get the computer back to a good state. Here’s an example of what that looks like. But that wasn’t the case here which is a good thing.

The last thing that I will mention is the amount of pressure that was put on this client. Even though she suspected that there was something wrong, the scammers applied a lot of pressure to keep the scam going. On top of that, the pop up also created a sense of urgency because of the threat that her computer would be “blocked”. The combination of both of these factors creates a situation where the victim wasn’t critically thinking about the situation. Which in turn means that the scam is easier to execute for the scammer. This illustrates the fact that scammers rely on pressure tactics to steal money from you. As I mentioned in this article, scammers will use a sense of urgency to execute their scam on top of relying on pressure tactics. Thus your job is to resist all of that.

Now this situation illustrates how crafty scammers are. In this case they were able to move from the Chromebook to the phone to execute the scam. Thus you need to make sure that you have your head on a swivel to make sure that you don’t fall victim to a scam. And hopefully, this helps to give you some extra awareness so that you don’t become the victim of a scam.