Connect with us

GRTech

Notion Technology Limited Opens New Office in Abuja

The multiple-award winning IT services company has commissioned a new office located at the Ground Floor, Ekiti House, Plot 1042, Kur Mohammed Street, Central Business District, Abuja, FCT.

Published

on

Gbenga Nana, CEO of Notion Technology (2)

Notion Technology Limited (NTL), the representatives of American #1 Technology Company – Comway and Hsv Products in Nigeria, has opened a new office in Abuja.

The multiple-award winning IT services company has commissioned a new office located at the Ground Floor, Ekiti House, Plot 1042, Kur Mohammed Street, Central Business District, Abuja, FCT.

“Our vision is to simply to be the one-stop enterprise for resolving information and telecommunication technology connections problem through intelligent, consistent, innovative, high-skill technical efforts bringing about products and services that ensure customers satisfaction and joy”, Mr. Gbenga Nana, CEO, Notion Technology Limited said while addressing journalists at the event.

He said that the company which started its journey at 14 Abiona Street, Off Falolu Road, Surulere, Lagos will continually be a friend, a partner-in progress and growth to the clients, understanding their challenges, difficult experiences, needs and their objectives and goals especially concerning the use of information telecommunication technology to enhance their business operations.

“We therefore ensure our team provides an end-to-end support and solutions for our clients to stay connected and have cutting-edge features over their competitors.

“The belief in our capabilities, experience and the passion for rendering intelligent technological solutions in the ICT Sector in Nigeria and beyond indeed necessitate the birth and continuous existence of NTL”, Mr Nana said.

Notion Technology is piloted by an experienced and very intelligent technical team of proven skills, capabilities and par excellence technological designs for the ICT/Telecom Industry in Nigeria.

They ensure services rendered are finished to the highest quality.

“Notion Technology offers Designing, Procuring, Installation and Maintenance of very precise and Reliable Fibre Optic Technology, Networking (Wireless or Fixed), VSAT Technology, Private Automatic Branch Exchange (PABX) Communication System, Security Systems that include CCTV, IP Surveillance Camera, Access Control, Intruder alert etc, Voice over Internet Protocol (VOIP) and sales of relevant and related equipment.

“To simply put it, NTL makes intelligent and innovative connections and interactions possible for businesses”, he said.

The CEO added that using the best technology available, Notion Technology Limited integrates voice, data and video applications into a specialized solutions design for the clients usage that ensure a seamless communication experience within and outside their organizations keeping them happy, satisfied and thrilled.

Notion Technology Limited emerged the Africa Tech Alliance (AfriTECH2021) Digital Transformation Project Award winner and has received other awards as a respected player and a big resource center for all types of ICT solutions in Nigeria. 

GrassRoots.ng is on a critical mission; to objectively and honestly represent the voice of ‘grassrooters’ in International, Federal, State and Local Government fora; heralding the achievements of political and other leaders and investors alike, without discrimination. This daily, digital news publication platform serves as the leading source of up-to-date information on how people and events reflect on the global community. The pragmatic articles reflect on the life of the community people, covering news/current affairs, business, technology, culture and fashion, entertainment, sports, State, National and International issues that directly impact the locals.

Continue Reading

GRTech

Sophos says it Anticipates AI-Based Attack Techniques and Prepares Detections

Published

on

At the Moment, Adversaries are Skeptical of AI for Cybercrime, According to Sophos Research

Sophos, a global leader in innovating and delivering cybersecurity as a service, has released two reports about the use of AI in cybercrime.

The first report—“The Dark Side of AI: Large-Scale Scam Campaigns Made Possible by Generative AI”—demonstrates how, in the future, scammers could leverage technology like ChatGPT to conduct fraud on a massive scale with minimal technical skills.

However, a second report, titled “Cybercriminals Can’t Agree on GPTs,” found that, despite AI’s potential, rather than embracing large language models (LLMs) like ChatGPT, some cybercriminals are skeptical and even concerned about using AI for their attacks.

The Dark Side of AI

Using a simple e-commerce template and LLM tools like GPT-4, Sophos X-Ops was able to build a fully functioning website with AI-generated images, audio, and product descriptions, as well as a fake Facebook login and fake checkout page to steal users’ login credentials and credit card details.

The website required minimal technical knowledge to create and operate, and, using the same tool, Sophos X-Ops was able to create hundreds of similar websites in minutes with one button.

“It’s natural—and expected—for criminals to turn to new technology for automation. The original creation of spam emails was a critical step in scamming technology because it changed the scale of the playing field. New AIs are poised to do the same; if an AI technology exists that can create complete, automated threats, people will eventually use it. We have already seen the integration of generative AI elements in classic scams, such as AI-generated text or photographs to lure victims.

“However, part of the reason we conducted this research was to get ahead of the criminals. By creating a system for large-scale fraudulent website generation that is more advanced than the tools criminals are currently using, we have a unique opportunity to analyze and prepare for the threat before it proliferates,” said Ben Gelman, senior data scientist, Sophos.

Cybercriminals Can’t Agree on GPTs

For its research into attacker attitudes towards AI, Sophos X-Ops examined four prominent dark web forums for LLM-related discussions. While cybercriminals’ AI use appears to be in its early stages, threat actors on the dark web are discussing its potential when it comes to social engineering.  Sophos X-Ops has already witnessed the use of AI in romance-based, crypto scams.

In addition, Sophos X-Ops found that many posts were related to compromised ChatGPT accounts for sale and “jailbreaks”—ways to circumvent the protections built into LLMs, so cybercriminals can abuse them for malicious purposes. Sophos X-Ops also found ten ChatGPT-derivatives that the creators claimed could be used to launch cyber-attacks and develop malware. However, threat actors had mixed reactions to these derivatives and other malicious applications of LLMs, with many criminals expressing concern that the creators of the ChatGPT imitators were trying to scam them.

“While there’s been significant concern about the abuse of AI and LLMs by cybercriminals since the release of ChatGPT, our research has found that, so far, threat actors are more skeptical than enthused. Across two of the four forums on the dark web we examined, we only found 100 posts on AI. Compare that to cryptocurrency where we found 1,000 posts for the same period.

“We did see some cybercriminals attempting to create malware or attack tools using LLMs, but the results were rudimentary and often met with skepticism from other users. In one case, a threat actor, eager to showcase the potential of ChatGPT inadvertently revealed significant information about his real identity. We even found numerous ‘thought pieces’ about the potential negative effects of AI on society and the ethical implications of its use. In other words, at least for now, it seems that cybercriminals are having the same debates about LLMs as the rest of us,” said Christopher Budd, director, X-Ops research, Sophos.

Continue Reading

GRTech

Cybercriminals Disabled or Wiped Out Logs in 82% of Ransomware Attacks with Missing Telemetry in Cases Analyzed – Sophos Finds

“Fast” Ransomware Attacks Hinder Fast Defender Response, says Sophos in thie report by SANDRA ANI

Published

on

Sophos’ Annual State of Ransomware

38% of “Fast” Ransomware Attacks in Report Occurred within 5 Days of Initial Access

Sophos, a global leader in innovating and delivering cybersecurity as a service, has released its Active Adversary Report for Security Practitioners, which found that telemetry logs were missing in nearly 42% of the attack cases studied. In 82% of these cases, cybercriminals disabled or wiped out the telemetry to hide their tracks.

The report covers Incident Response (IR) cases that Sophos analyzed from January 2022 through the first half of 2023.

Gaps in telemetry decrease much-needed visibility into organizations’ networks and systems, especially since attacker dwell time (the time from initial access to detection) continues to decline, shortening the time defenders have to effectively respond to an incident.

“Time is critical when responding to an active threat; the time between spotting the initial access event and full threat mitigation should be as short as possible. The farther along in the attack chain an attacker makes it, the bigger the headache for responders. Missing telemetry only adds time to remediations that most organizations can’t afford. This is why complete and accurate logging is essential, but we’re seeing that, all too frequently, organizations don’t have the data they need,” said John Shier, field CTO, Sophos.

In the report, Sophos classifies ransomware attacks with a dwell time of less than or equal to five days as “fast attacks,” which accounted for 38% of the cases studied. “Slow” ransomware attacks are those with a dwell time greater than five days, which accounted for 62% of the cases.

When examining these “fast” and “slow” ransomware attacks at a granular level, there was not much variation in the tools, techniques, and living-off-the-land binaries (LOLBins) that attackers deployed, suggesting defenders don’t need to reinvent their defensive strategies as dwell time shrinks. However, defenders do need to be aware that fast attacks and the lack of telemetry can hinder fast response times, leading to more destruction.

“Cybercriminals only innovate when they must, and only to the extent that it gets them to their target. Attackers aren’t going to change what’s working, even if they’re moving faster from access to detection. This is good news for organizations because they don’t have to radically change their defensive strategy as attackers speed up their timelines. The same defenses that detect fast attacks will apply to all attacks, regardless of speed. This includes complete telemetry, robust protections across everything, and ubiquitous monitoring,” said Shier. “The key is increasing friction whenever possible—if you make the attackers’ job harder, then you can add valuable time to respond, stretching out each stage of an attack.

“For example, in the case of a ransomware attack, if you have more friction, then you can delay the time until exfiltration; exfiltration often occurs just before detection and is often the costliest part of the attack. We saw this happen in two incidents of Cuba ransomware. One company (Company A) had continuous monitoring in place with MDR, so we were able to spot the malicious activity and halt the attack within hours to prevent any data from being stolen. Another company (Company B) didn’t have this friction; they didn’t spot the attack until a few weeks after initial access and after Cuba had already successfully exfiltrated 75 gigabytes of sensitive data. They then called in our IR team, and a month later, they were still trying to get back to business as usual.”

The Sophos Active Adversary Report for Security Practitioners is based on 232 Sophos Incident response (IR) cases across 25 sectors from Jan. 1, 2022, to June 30, 2023. Targeted organizations were located in 34 different countries across six continents. Eighty-three percent of cases came from organizations with fewer than 1,000 employees.

The Sophos Active Adversary Report for Security Practitioners provides actionable intelligence on how security practitioners should best shape their defensive strategy.

To learn more about attacker behaviors, tools and techniques, read the Active Adversary Report for Security Practitioners on Sophos.com.

Continue Reading

TechNews

Only 26% of Surveyed Organizations Stopped Data Encryption by Cybercriminals – Sophos

Retail organizations attacked by ransomware increasingly unable to halt an attack in progress, Sophos Survey Finds, writes SANDRA ANI

Published

on

Sophos The State of Ransomware in Retail 2023
  • This Is the Lowest Rate of Disruption in 3 Years  

Sophos, a global leader in innovating and delivering cybersecurity as a service, today shared findings from its sector survey report, “The State of Ransomware in Retail 2023,” which found that only 26% of retail organizations this past year were able to disrupt a ransomware attack before their data was encrypted.

Sophos, a global leader in innovating and delivering cybersecurity as a service, today shared findings from its sector survey report, “The State of Ransomware in Retail 2023,” which found that only 26% of retail organizations this past year were able to disrupt a ransomware attack before their data was encrypted.

This is a three-year low for the sector—a decline from 34% in 2021 and 28% in 2022—suggesting the sector is increasingly unable to halt ransomware attacks already in progress.

“Retailers are losing ground in the battle against ransomware. Ransomware criminals have been encrypting increasingly greater percentages of their retail victims in the last three years, as evidenced by the steadily declining rate of retailers stopping cybercriminal attacks in progress. Retailers must up their defensive game by setting up security that detects and responds to intrusions earlier in the attack chain,” said Chester Wisniewski, director, global field CTO, Sophos.

In addition, the report found that, for those retail organizations that paid the ransom, their median recovery costs (not including the ransom payment) were four times the recovery costs of those that used backups to recover their data ($3,000,000 versus $750,000).

“Forty-three percent of retail victims paid the ransom according to our survey respondents, yet the median recovery cost to victims who paid the ransom was four times the cost to those who used backups and other recovery methods. There are no shortcuts in these situations and rebuilding systems is almost always required. It’s better to deprive the criminals of their spoils and build back better,” said Wisniewski.

Additional key findings from the report include:

  • In line with a broader, cross-sector trend, the retail sector experienced its highest rate of encryption over the past three years, with 71% of those organizations targeted by ransomware stating that attackers successfully encrypted their data
  • The percentage of retail organizations attacked by ransomware declined from 77% last year to 69% this year
  • The percentage of retail organizations that recovered in less than a day decreased from 15% to 9% this year, while the percentage of retail organizations that took more than a month to recover increased from 17% to 21%

Sophos recommends the following best practices to help defend against ransomware and other cyberattacks:

  • Strengthen defensive shields with:
    • Security tools that defend against the most common attack vectors, including endpoint protection with strong anti-ransomware and anti-exploit capabilities
    • Adaptive technologies that respond automatically to attacks, disrupting adversaries and buying defenders time to respond
  • Optimize attack preparation, including regularly backing up, practicing recovering data from backups and maintaining an up-to-date incident response plan
  • Maintain security hygiene, including timely patching and regularly reviewing security tool configurations

To learn more about the State of Ransomware in Retail 2023, download the full report from Sophos.com.

The State of Ransomware 2023 survey polled 3,000 IT/cybersecurity leaders in organizations with between 100 and 5,000 employees, including 355 from the retail sector, across 14 countries in the Americas, EMEA and Asia Pacific.

Continue Reading

Trending