Surveillance & Security News for September 2021

Blue Prism introduces consumption based pricing for automation

Blue Prism® is the first intelligent automation company to launch a flexible, consumption-based ‘burst’ pricing model for its Blue Prism Cloud managed SaaS RPA platform. The alternative pricing option is designed to help new and existing Blue Prism Cloud customers respond adeptly to unexpected or anticipated spikes in demand for intelligent automation that fall outside of their existing digital worker license agreements. This flexible pricing model highlights Blue Pri...

Abnormal Security highlights the key points about the RFQ attack scam and how to counter such cyber-threats

In the RFQ cyber-attack, attackers disguise harmful malware as a ‘Request For Quote’ (RFQ), in order to encourage recipients to download dangerous files. This attack is an impersonation of a ‘Request For Quote’ (RFQ) from a legitimate, outside organisation. The attack originates from the throwaway address - info@req-allparts.com, with the reply-to address - glennmauldin@zidnei.com. RFQ attack By using urgent language, the attacker attempts to coax the recipient to click...

Humley and Blue Prism partner to deliver transformational intelligent automation solutions

Humley, a UK-based innovative provider of Conversational AI Assistants for enterprise has announced its induction to Blue Prism’s Technology Alliance Program (TAP). The TAP program embodies Blue Prism’s commitment to its customers and organisations through providing innovative partner solutions which enable true digital transformation. The program includes several of the world’s leading technology vendors; creating a true enterprise-scale automation architecture with world-cla...

Abnormal Security detects attacks due to IRS impersonation

IRS email impersonations are widespread across all industries. These attacks vary in scale and victim, targeting both individuals and companies as a whole. This particular attack follows the growing trend of utilising social engineering strategies for malicious engagement, allowing attackers to easily bypass email security solutions that focus on a link or attachment-based threat vectors. Summary of attack Platform: Office 365 Mailboxes:5K-50K Bypassed Email Security: Office 365...

Steve Sanghi joins Impinj Board of Directors

Impinj, Inc, a RAIN RFID provider, and Internet of Things pioneer announced that Steve Sanghi has joined its board of directors. “Steve brings a wealth of knowledge as a long-term CEO and chairman of Microchip Technology, Inc., and I’m thrilled he is joining our board,” said Impinj Board Chair Peter van Oppen. “Having served with him previously on another public-company board, I know the depth of experience Steve brings in terms of strategy, operations, and leadership,&r...

Vectra achieves SOC 2 Type 2 Compliance, recognised for continued commitment to customer confidentiality and data protection

Vectra AI, a pioneer in Network Detection and Response (NDR) announced it has successfully completed its Service Organisation Control (SOC 2) Type 2 certification for its Cognito Detect and Cognito Recall cloud and enterprise software, a milestone for the company and the NDR industry. With SOC 2 compliance, business leaders should be confident that their information will be secure and confidential in Cognito Detect and Cognito Recall. Data security systems  NDR is a foundational element...

SMP Robotics employing first guard robots in Australia

Executive Risk Solutions (E.R.S.) pioneered the use of security robots in Australia. E.R.S. has many years of experience in security, emergency response, and crisis & emergency management in Australia and beyond. This experience made it possible to appreciate the prospects for robotic security in Australia. E.R.S. relies on robots for professional applications Argus. This model is equipped with a thermal camera, a system for detecting people, tracking a person, and the movement of...

Vectra joins the cloud security alliance

Vectra AI, a pioneer in Network Detection and Response (NDR) announced that it has joined the Cloud Security Alliance (CSA), the world’s leading organisation dedicated to defining and raising awareness of best practices to help ensure a secure cloud computing environment. Network detection solution Vectra and its flagship Cognito threat-detection and response platform enable the world’s most consequential enterprise organisations to identify, hunt, and investigate cyberattacks in r...

Rhett A. Hernandez elected to the Hubbell Board of Directors

The Board of Directors of Hubbell Incorporated announces the election of Lieutenant General (U.S. Army, Retired) Rhett A. Hernandez as a Director of the company effective March 1, 2021. Hubbell’s Executive Chairman, Mr. David G. Nord, said “We are thrilled to welcome Rhett to Hubbell’s Board of Directors. His broad experience and expertise in the areas of cybersecurity, strategic planning, leadership, and operational synergies will serve Hubbell w...

Vectra extends cloud identity detection capabilities with Microsoft Azure AD

Vectra AI, a pioneer in network detection and response (NDR) announced enhanced cloud identity detection capabilities using Azure AD within its Cognito Detect for Office 365. By integrating at the identity layer, Vectra gives complete cloud-to-ground security coverage over an organisation’s entire SaaS ecosystem. This single configuration effectively puts an end to lateral movement between ground and cloud. Cognito Detect for Office 365 In the rapidly adopted remote...

PPP extended coverage phishing attack detected by Abnormal Security

In this attack, attackers impersonate a message from the United States government, claiming to provide information on the Paycheck Protection Program in an attempt to steal valuable credentials. Summary of the attack target Platform: Office 365 Mailboxes: Less than 10,000 Bypassed Email Gateway: Proofpoint Victims: Employees Payload: Link Technique: Impersonation What was the attack? 1) Setup: Fraudulent actors continue to capitalise on the ongoing pandemic by intercepting...

Abnormal Security highlights the key pointers of ‘LinkedIn Identity Theft’ attack scam

In the ‘LinkedIn Identity Theft’ attack, the attacker impersonates a policy change notification from the company, LinkedIn, in order to steal highly confidential information, such as the victim’s social security number. ‘LinkedIn Identity Theft’ attack Cybercriminals constantly search for unique social engineering tactics, in order to dupe their victims. However, in this type of cyber-attack, attackers rely on the reputability and trust bestowed in social media an...

Umesh Padval joins Impinj Board of Directors

Impinj, Inc., a provider, and pioneer of RAIN RFID solutions announced that Umesh Padval has joined its board of directors. "Umesh brings extensive experience operating high-growth technology companies," said Impinj Board Chair Peter van Oppen. "These skills, along with board and venture capital experience, are a strong addition to our team." "His love of technology, his entrepreneurial spirit, and his broad operational and strategic experience are what make Umesh a great fit for Impinj and an...

SMP Robotics introduces new face mask detection robot

Many countries around the world have enacted laws mandating to wear of face masks in public places. This applies not only to indoor spaces, shops, schools, colleges, airports but also to open area gatherings. Outdoor robots S5.2 series can assist humans in preventing them from getting infected by COVID-19. This is accomplished when robots identify people without a face mask and warn them about the possibility of receiving a fine. A warning is carried out through a generate voice alarm in a coun...

Vectra expands cloud services to reduce the risk of breaches

Vectra, a pioneer in network threat detection and response (NDR) announced broader and deeper cloud capabilities to track and link accounts and data in hybrid environments. Current security approaches lose visibility when environments expand to the cloud where users leverage multiple different accounts and may access resources from shadow IT devices. Historically users and hosts were on-premises and tightly controlled. Vectra’s enhanced capabilities mark the first, and only, NDR...

Abnormal Security assists in detecting IRS impersonation payment fraud

In this attack, scammers impersonate the IRS to collect a fraudulent payment from their target. Summary of the attack target Platform: Office 365 Bypassed Email Gateway: Proofpoint Mailboxes: 50,000 to 70,000 Payload: Text Technique: Spoofing / Impersonation What was the attack? 1)Setup: The IRS has long been a popular target for impersonation by attackers. This email highlights a more sophisticated IRS impersonation, where a targeted attack is sent from a spoofed sender domain...

Abnormal Security highlights recent Russian-based ransomware attack using malware targeting U.S. industries

This week, Abnormal Security researchers have been tracking recent well-disguised attacks from a Russian criminal enterprise, which are using the Emotet Trojan to drop Ryuk ransomware and BazarLoader for financial gain. Ryuk ransomware attack The Federal Bureau of Investigation (FBI) and the Department of Homeland Security (DHS) issued a warning of an impending attack, using Ryuk ransomware, earlier this week, noting that healthcare and the public sector are the intended targets. Abnormal Sec...

Toshiba expands its surveillance hard disk drive series

Toshiba Electronics Europe GmbH announces the expansion of the Toshiba S300 Surveillance Hard Disk Drive series. This includes a new S300 series using Shingled Magnetic Recording (SMR) technology for small and medium-sized businesses and the renaming of the Conventional Magnetic Recording (CMR) technology surveillance drives to the S300 Pro series for professional and public sector use. Hard drives usage Targeting the demands of small-to-medium-scale video surveillance systems, the new S300 se...

Hubbell board elects new director

The Board of Directors of Hubbell Incorporated announces the election of Jennifer M. Pollino as a Director of the company effective immediately. Hubbell’s Chairman and Chief Executive Officer, Mr. David G. Nord, said “We’re excited to welcome Jennifer to our Board.  Her broad experience and acumen in the areas of finance, operations, and compensation coupled with her public company board experiences make her a real asset to Hubbell.  The Boar...

Vectra launches new advisory and operational cybersecurity services

Vectra®, a leader in network threat detection and response (NDR) announced a range of new advisory and operational cybersecurity services that enable enterprises to increase security operations efficiency and significantly reduce the risk of data breaches. Improving incident responses Organisations that deploy the flagship Cognito® NDR platform from Vectra will be able to dramatically improve their incident response performance by leveraging years of profession...

Abnormal Security helps in identifying and detecting social media attacks

Abnormal Security has observed attackers impersonating social media platforms like Instagram, Facebook, and Twitter to steal the login credentials of employee’s major enterprise organisations. In the past two months, it has seen a 60% increase for several organisations with key social media presences. What are the attacks? These attacks impersonate popular social media platforms to deliver phishing emails to influential users of each platform by impersonating Instagram, Facebook, and Twi...

Vectra integrates network threat detection and response for Microsoft Security Services

Vectra AI, a pioneer in network threat detection and response (NDR) announced deep product integration with Microsoft Defender Advanced Threat Protection (ATP) and Microsoft Azure Sentinel to elevate Vectra’s unique NDR detections to the Microsoft security platform in the Security Operations Center (SOC) enabling more capability to prevent attackers from establishing footholds across enterprise networks. Vectra has also been invited to become a member of The Microsoft Intelligent Security...

WernerCo announces the appointment of Gary Scott as the company’s new Global Chief Executive Officer

The Advisory Board of Werner International Holding S.à.r l. (WernerCo) announced that Gary Scott has been named Global Chief Executive Officer of WernerCo, a fully integrated and international manufacturer and distributor of access products, fall protection equipment, secure storage systems, and light-duty construction equipment. Gary Scott will start in his new position, effective April 16, 2020, and will work out of WernerCo’s headquarters, located in Itasca, Illinois. Building...

Vectra AI announces integration with Chronicle's security analytics platform

Vectra, a pioneer in network detection and response, has joined the Chronicle Index Partner program as part of a broader industry effort to help customers improve visibility of and response to cyber threats. Chronicle’s global security analytics platform is designed to help enterprise customers analyse their security telemetry to detect, investigate, and hunt for advanced threats, at the speed of search. By joining the Index Partner program, Vectra will work to integrate its products with...

Vectra integrates AI-driven network threat detection and response with Amazon Web Services VPC Ingress Routing

Vectra announced that its award-winning cybersecurity platform integrates AI-driven attacker detections, threat hunting, and incident investigations with Amazon Virtual Private Cloud (VPC) Ingress Routing. The Vectra platform is now available in the AWS Marketplace. “As enterprises move their high-value data and services to the cloud, it’s imperative to reduce cyber-risks that can take down businesses,” said Gokul Rajagopalan, director of product management at Vectra. &ld...

360 Advanced assists Johnson & Quin to achieve SOC 2 compliance

Johnson & Quin, a full-service provider of direct mail production and mailing services, announced the successful completion of their 2019 SOC 2 Type 2 examination. The company initially completed its SOC 2 Type 1 examination in 2018. “Completing the examination verifies that our security processes are consistent, ongoing and sustainable,” explained Manish Haria, VP, CISO and CIO for Johnson & Quin. “Putting a compliance framework in place and having it audited by indep...

Solving crime with Flock Safety licence plate cameras in Atlanta

A crime occurred in one of Flock Safety’s neighbourhoods in Atlanta. One of the residents had her back door kicked in by two individuals. Her home security system was triggered but the culprits still had enough time to steal a drawer filled with jewellery. The resident filed a report with the police, then informed her neighbourhood’s Security Chair of the incident. Another neighbour’s doorbell camera provided a long-distance photo of the victim’s home in the correct time...

Related videos

OPTEX REDSCAN mini series protects The Londoner Hotel

Hofbräuhaus in Munich relies on eCLIQ

What Alcatel-Lucent OmniVista Network Advisor can do for network infrastructure

Quick poll
What's the primary benefit of integrating access control with video surveillance?