Skip to content

Scale Computing Named Winner of CRN’s Annual Report Card (ARC) Award for the Fifth Consecutive Year

Solution Providers Rank Scale Computing Number One Channel Provider of Converged/Hyperconverged Infrastructure and Multicloud Software Platforms

INDIANAPOLIS – August 21, 2023 — Scale Computing, a market leader in edge computing, virtualization, and hyperconverged solutions, today announced that CRN®, a brand of The Channel Company, has named the company as a winner in both the Converged/Hyperconverged Infrastructure and the Multicloud Software Platforms categories of the 2023 CRN Annual Report Card (ARC) Awards. This is the fifth consecutive year Scale Computing has been recognized as a CRN ARC Award winner, and the company once again swept all subcategories within each category of their win, including Product Innovation, Support, Partnership, and Managed & Cloud Services.

Winners will be featured throughout The Channel Company’s XChange 2023 conference, taking place this week in Nashville, TN. Scale Computing’s Kyle Fenske and Mike O’Neil will be at the conference to present their talk, “A New Way to Virtualize.” Attendees can meet with the Scale Computing team at booth number 901.

Powered by groundbreaking products, services, and partner programs, CRN’s ARC Awards recognize the industry’s top technology vendors. Through a survey of 3,300 solution providers across North America, 68 technology vendor partners were ranked across subcategories and recognized for their efforts to design channel-friendly product offerings, build strong partner programs, and develop long-term successful relationships with them. As a 38-year-old tradition with a reputation as one of the most prestigious honors in the IT industry, the awards honor best-in-class vendors committed to growing the IT channel through technology innovation and partner relations.

“We are deeply honored to be a repeat recipient of CRN’s ARC Award, which truly echoes the sentiments of our valued partners,” remarked Jeff Ready, Scale Computing CEO and co-founder. “To secure the top position in both Converged/Hyperconverged Infrastructure and Multicloud Software Platforms underscores our unwavering commitment to excellence, and to the success of our partners and customers. Scale Computing is a channel-first company with over 2,200 partners globally, and we invest heavily in making our partner community successful. From the beginning, our mission has been to redefine the vendor-partner relationship, setting new standards in customer and partner satisfaction. Our fifth-year win and sweep across all subcategories, surpassing our competitors once more, exemplifies our dedication to fulfilling that very pledge.”

The ARC Award win comes on the heels of other major channel award recognitions for Scale Computing, including CRN Tech Innovator, Top 100 Executives, Channel Chief, Women of the Channel, and a 5-star rating for the 2023 CRN Partner Program Guide. The award-winning Scale Computing Platform (SC//Platform) brings together simplicity and scalability, replacing existing infrastructure and providing high availability for running workloads in a single, easy-to-manage solution. SC//Platform eliminates complexity, lowers costs, reduces management time, and maximizes uptime, delivering faster time to value than competing solutions and enabling organizations to run applications in a unified environment that scales from 1 to 50,000 servers. Over the past year, the Scale Computing Partner Community has continued to grow its global partner base and has expanded its offerings with the launch of SC//Fleet Manager and introduction of the Zero-Touch Provisioning (ZTP) and Secure Link features.

“It’s an honor to recognize these vendors that regularly deliver industry-leading products and services to further successful channel partner relationships,” said Blaine Raddon, CEO, The Channel Company. “In addition to showcasing our winners, CRN’s Annual Report Card Awards give vendors useful input and insight into how they stand with partners that can be implemented into their channel strategies going forward. We are excited to offer our congratulations to all the award recipients in person at XChange 2023 in August.”

Coverage of the CRN 2023 ARC results can be found online at www.CRN.com/ARC and will be featured in the October 2023 issue of CRN Magazine.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Scale Computing 
Scale Computing is a leader in edge computing, virtualization, and hyperconverged solutions. Scale Computing HC3 software eliminates the need for traditional virtualization software, disaster recovery software, servers, and shared storage, replacing these with a fully integrated, highly available system for running applications. Using patented HyperCore™ technology, the HC3 self-healing platform automatically identifies, mitigates, and corrects infrastructure problems in real-time, enabling applications to achieve maximum uptime. When ease-of-use, high availability, and TCO matter, Scale Computing HC3 is the ideal infrastructure platform. Read what our customers have to say on Gartner Peer Insights, Spiceworks, TechValidate and TrustRadius.

Your Keyboard Might Be Betraying You: Acoustic Attacks & Passwordless Prevention

Despite remaining popular for decades, passwords have long been a critical weak spot in cybersecurity for many reasons. Password reuse is rampant. People opt for easy passwords so they don’t have to remember complicated strings of numbers, letters, and characters. And, even with the best password hygiene, your password can end up on a database on the dark web following a data breach.Whether or not you manage to avoid all of those pitfalls, there’s now a new issue with passwords – they’re vulnerable to sophisticated acoustic attacks.

Researchers from UK universities have trained a deep learning model to steal data from keyboard keystrokes using a microphone. And perhaps the scariest part? This model can capture keystrokes with 95% accuracy. This technology, in the wrong hands, has the potential to leak people’s passwords, private messages, or other sensitive information straight into the hands of cybercriminals.

Acoustic attacks pose a serious cybersecurity threat and are a stark reminder of why relying on the humble username and password is no longer enough to safeguard our systems. So, what’s the alternative? Enter certificate-based authentication – a promising solution to obsolete passwords and the burgeoning threat of acoustic attacks.

Acoustic Attacks – What You Need to Know

First, what exactly is an acoustic attack? Acoustic attacks are a type of side-channel attack that exploits the sounds emitted by computers or other devices. A side-channel attack is a technique that gains information from a system based on indirect clues, such as timing, power consumption, or even sound, rather than exploiting software vulnerabilities directly. In acoustic attacks, attackers analyze sounds to infer sensitive information, such as passwords, PINs, and other data.

Some examples of acoustic attacks include:

  • Keystroke Analysis: Here, attackers use microphones to capture the distinct sounds of keystrokes. The rhythm and pattern can reveal passwords and other confidential inputs.
  • Printer Surveillance: By recording the noises of a printer, attackers can interpret and reproduce the printed content.
  • Circuit Eavesdropping: The hums and whirs of electronic circuits aren’t just noise. Skilled attackers can extract valuable data, like cryptographic keys, from these sounds.

Acoustic attacks have been around for many years, but they have become more sophisticated in recent years due to the advances in microphone technology and machine learning. In the past, acoustic attacks were often limited to specialized equipment and expertise. However, that’s all changing today – it won’t be long until anyone with a microphone and access to the right technology can execute an acoustic attack.

The Evolution of Acoustic Attacks

Although many see acoustic attacks as a new threat, they have been around longer than you might think. Or, at least, the proof of their viability has been around for almost two decades. For example, in 2004, Dmitri Asonov and Rakesh Agrawal of IBM Almaden Research Center published a paper on acoustic cryptanalysis, which showed that the sounds made by computer keyboards could be used to recover passwords. Other key developments followed in the years since.

And now the latest development – a deep learning model that can interpret keystroke sounds with 95% accuracy. Let’s get into it.

A New Acoustic Attack That’s 95% Accurate

A group of British researchers has unveiled a deep learning model with a startling capability: using a microphone, it can decipher what you’re typing on your keyboard with a stunning 95% accuracy.

For their study, the researchers tapped 36 different keys on a modern MacBook Pro – the kind used in every Apple laptop for the past two years. Each key was pressed 25 times, and its sound was distinctly captured. These recordings were transformed into waveforms and spectrograms, visual footprints that highlight the unique sound of each key.

Armed with these spectrogram images, the researchers trained ‘CoAtNet,’ an image classifier. Refining the model took some tinkering, adjusting factors like the learning rate and data splitting parameters. But once honed, the results were staggering.

The experiment involved an iPhone 13 mini positioned just 17cm away from the MacBook. The risk becomes all too apparent: in an era brimming with smart devices, our keystrokes, and thereby our data, could be under silent surveillance. As technology advances, safeguarding our digital interactions is more crucial than ever.

What Makes Acoustic Attacks Especially Worrying?

Historically, side-channel attacks have had limitations, often needing specific conditions to work. For example, let’s consider a different example of a side-channel attack: monitoring RAM power consumption.

Here, a hacker places a device near a computer’s RAM to measure its power consumption. By analyzing the fluctuations in power usage during encryption processes, the hacker can deduce the encryption keys being used, thus compromising the system’s security without directly tampering with the software or hardware.

However, while this attack can be successful with the proper setup, getting the proper setup isn’t always easy. This attack requires specific conditions for several reasons:

  1. Proximity: The attacker needs to be physically close to the target computer to accurately measure power consumption, which can be challenging without arousing suspicion.
  2. Equipment: Specialized equipment is necessary to monitor and analyze power fluctuations at the granular level needed to deduce encryption keys.
  3. Noise: Other electronic devices or operations on the target computer can introduce ‘noise’ or random fluctuations, complicating the analysis.

And this is where acoustic attacks are much more dangerous. Acoustic attacks leverage sound, which is pervasive and can be captured from a distance using common devices like smartphones. With the ubiquity of microphones in modern devices and advancements in machine learning, deciphering sounds (like keystrokes) has become simpler. No specialized proximity or equipment is needed, making acoustic attacks more versatile and less dependent on strict conditions.

Do Sound-Dampening Keyboards Work To Combat Acoustic Attacks?

Not entirely. While sound-dampening keyboards may provide some level of protection, researchers in the study could still capture passwords even with such keyboards. Though these keyboards might make it more challenging for less sophisticated machine learning models to decipher keystrokes, they are not a foolproof solution against advanced acoustic attacks.

It’s Not Just Keyboards – Acoustic Side-Channel Attacks Work on Smartphones Too

Researchers have unveiled a new technique where smartphones can double up as sonar systems, effectively ‘listening’ to your finger’s movement on the screen and potentially revealing sensitive information.

This groundbreaking study from Lancaster and Linköping University showcased a unique way to capture the unlock patterns of Android phones, specifically the Samsung S4. Dubbed “SonarSnoop,” the system uses the phone’s speakers to emit acoustic signals while the microphones pick up reflections. Unlike traditional side-channel attacks, SonarSnoop actively generates acoustic signals rather than waiting for the victim.

The emitted signal is usually between 18-20kHz, rendering it inaudible to most human ears. This means users are utterly oblivious to this covert operation. When a finger glides over the screen, it alters the timing of the returning echoes, which the system then translates into movement patterns.

Once these signals are captured, they’re processed, accounting for the position of the phone’s microphones and filtering out any interference. The data, once processed, can then be interpreted to uncover the unlock pattern. In their tests involving 12 unlock patterns and ten volunteers, the researchers fed the data into a machine-learning model, which successfully identified strokes and patterns. While it may not always produce an exact pattern, the SonarSnoop narrowed down the possibilities significantly, in some cases even revealing the correct pattern.

However, the technique isn’t perfect. The study highlights some limitations, like its adaptability for different interaction speeds and phone models. Yet, the study’s success lays the foundation for future refinements and has far-reaching implications.

Imagine an app masquerading as a voice-control tool or sound effects provider equipped with the SonarSnoop framework. This app could track your movements and send this data back to a malicious actor. Admittedly, the potential for tracking passwords, messages, or other sensitive inputs is alarming to many.

Numerous Concerns Arise:

Will Acoustic Attacks Become a Common Attack Method?

As devices with microphones become ubiquitous and machine learning technologies advance, the potential for acoustic attacks grows. However, their popularity as an attack method will also depend on the countermeasures developed and how widespread the awareness of such threats becomes.

Moreover, with the rise of Cybercrime-as-a-Service (CaaS), even fledgling hackers will be able to access sophisticated tools. In the past, hackers would have to develop the tools themselves, which presented a significant barrier for those not particularly tech-savvy. To create an effective machine learning model for an acoustic attack, the cybercriminal would need extensive knowledge about ML systems and the data to feed the model. But with CaaS, a more experienced hacker can create the software and sell it to novice hackers for a fee.

Should Businesses Be Concerned About Acoustic Side Channel Attacks During Conference Calls or Virtual Meetings?

Yes, especially if sensitive information is being discussed. During important calls, companies should consider secure environments, encrypted communication tools, and sound masking technologies.

How Can Individuals Protect Themselves From Potential Acoustic Attacks?

One can take steps like ensuring the physical security of their devices, being cautious of granting microphone permissions to unknown apps, regularly checking for software updates, and using sound-masking technologies or white noise generators.

Are Certain Devices More Vulnerable to Acoustic Attacks Than Others?

Devices with high-quality microphones and less effective sound shielding may be more susceptible. However, the software, user behavior, and environment play a crucial role in a device’s vulnerability.

Can Acoustic Side Channel Attacks Capture More Than Just Keystrokes or Screen Patterns?

Potentially, yes. Any action that produces a distinct sound or vibration pattern could be a target. This might include tapping on a touchscreen, interacting with wearable devices, or even voice patterns in specific conditions.

How Does Ambient Noise Impact Acoustic Attacks?

Ambient noise can interfere with the precise capture of sound signals. In noisy environments, it might be challenging for an attacker to decipher the relevant data from background noise. However, sophisticated algorithms might still filter out the noise to some extent.

Can Acoustic Attacks Be Conducted Remotely, or Do Attackers Need To Be Nearby?

While many acoustic attacks require proximity to capture high-quality sound, some scenarios, like a compromised device or app transmitting sound data, allow for remote attacks.

Passwords Have to Go

While acoustic attacks present a worrying new reality for password security, it’s fair to say the writing has been on the wall for some time.

For example, one report found that 81% of hacking-related breaches leveraged stolen or weak passwords. It’s statistics like this and others, that have contributed massively to the evolution of password security. Over the years, reputable security bodies like NIST have changed their advice on password hygiene to help combat the ever-shifting limitations of passwords. But no matter the solution, cyber criminals always find a way to bypass it.

Let’s start with the most basic. Convincing people to create strong passwords has always been a challenge. Research by NordPass found that the average person has 100 passwords. And with this in mind, it’s easy to see why password reuse is so common.

And then there’s password strength – how effective a password is against guessing or brute-force attacks. A NordPass survey found that an eye-watering 24% of Americans have used some variation of these weak passwords: 123456, Iloveyou, abc123, Password, Qwerty, Admin, and Welcome.

For many years, security experts recommended people choose complex passwords with at least seven characters, including uppercase letters, lowercase letters, numeric digits, and non-alphanumeric characters such as & $ * and !. However, advice has shifted in recent years. For example, NIST has now removed requirements for special characters, numbers, and uppercase characters to reduce insecure human behavior (people reusing passwords or writing them down). Instead, they recommend password length over complexity.

In a similar move, NIST now recommend against password expiration rules, where IT teams demand users change their password every 30, 60, or 90 days. Again, this is because it promotes insecure human behavior – people typically just change their password by one character rather than coming up with a new, unique password.  Instead, they recommend IT departments continuously check username and passwords against known stolen credential lists, or opt for passwordless authentication.

Perhaps the most popular method of making passwords more secure today is two-factor authentication (2FA) or multi-factor authentication (MFA). However, while 2FA and MFA are much more secure than a sole username and password combination, they still have their limitations:

  • Phishing Attacks: Cybercriminals can create fake login pages to steal both passwords and the secondary authentication code. Once both are obtained, unauthorized access is possible.
  • Man-in-the-Middle Attacks: With MitM attacks, malicous actors can intercept communication between a user and a legitimate service, capturing both the password and the 2FA code.
  • Loss of Device: If a user loses the device where they receive 2FA codes (e.g., a phone), they may be locked out, or a finder could potentially gain access.
  • SIM Swapping: Attackers can trick mobile providers into switching a user’s phone number to a new SIM card. This allows them to receive 2FA SMS codes meant for the victim.

The bottom line is this. Even before the threat of sophisticated acoustic attacks, passwords were already proving they were no longer fit for the modern cyber threat landscape. And as a result, most security-focused organizations were already moving away from passwords in favor of more secure authentication methods.

However, acoustic attacks should accelerate this move. It doesn’t matter how strong or complex your password is if you’re being listened to. That leads us to the solution – passwordless authentication and certificate-based authentication.

Passwordless Authentication

Passwordless authentication, as the name suggests, eliminates passwords from the equation, thereby removing all the drawbacks of passwords.

And beyond improving security, it’s favored for its user-friendliness. Remembering a multitude of complex passwords can be a daunting task for many. On the other hand, biometric recognition or single-use codes sent to a personal device are more intuitive and significantly more challenging for cybercriminals to replicate. Such methods draw from unique individual traits or temporary data, ensuring a more stringent layer of defense against unauthorized access.

Moreover, from a business perspective, passwordless systems reduce the costs and resources required for password-related support. Forgotten passwords result in support tickets, employee downtime, and potential breaches. With passwordless solutions, these issues become a thing of the past.

Here are some common types of passwordless authentication:

  • One-Time Passcodes (OTPs): Typically sent via SMS, email, or in-app notifications.
  • Biometrics: Includes fingerprint recognition, facial recognition, voice recognition, and iris or retinal scanning.
  • Authenticator Apps: Generate time-sensitive codes or push-based approvals.
  • Hardware Tokens: Physical devices (e.g., USB keys) that produce or store authentication credentials.
  • Software Tokens: Virtual versions of hardware tokens, often in app form.
  • Certificate-Based Authentication: Utilizes digital certificates to prove identity and establish trust without needing a password.

Let’s dive deeper into certificate-based authentication, which is becoming a top favorite for businesses worldwide.

Certificate-Based Authentication

Let’s dive into everything you need to know about certificate-based authentication.

What are Digital Certificates?

Digital certificates function much like passports in the digital world, serving as electronic credentials for individuals, websites, or devices. These certificates are issued by trusted entities known as Certificate Authorities (CAs). Just as a passport vouches for an individual’s identity during international travel, a digital certificate confirms the authenticity of its holder in the digital realm.

Each certificate contains a public key and details about its owner’s identity, such as their name or domain. This facilitates secure cryptographic communications, ensuring that data remains confidential and unaltered. When two devices or individuals communicate, their certificates validate each other’s authenticity, preventing deceptive interventions. These certificates are the backbone of internet security, safeguarding users from deceptive attacks and ensuring genuine, secure digital interactions.

Your Digital Fortress: The Strength of Certificates

Certificate-based authentication operates on the principle of asymmetrical cryptography, where you and the system share a unique set of cryptographic keys. Envision it as a high-security facility where entry is granted only to those possessing a cryptographic smart card. Here, your digital certificate is analogous to that smart card, encapsulating your public key and other relevant metadata. In contrast, the certificate authority (CA) acts as the security protocol ensuring only verified entities gain access.

If someone aims to penetrate this secure facility without an authorized certificate, they’d be thwarted. Using a counterfeit or compromised key won’t bypass the intricate cryptographic handshake process. In certificate-based authentication, the digital certificate, bound uniquely to you and your device, is signed with the CA’s private key. Hence, even if malicious actors capture your certificate, they can’t wield it effectively without the corresponding private key.

This level of security can be likened to having an RSA-encrypted vault within your network. Certificate-based authentication becomes a formidable barrier due to the complexity and mathematical backbone of asymmetric encryption.

Navigating the Challenges

Granted, the intricacies of certificate-based authentication can be more nuanced than the typical username-password schema. It necessitates a robust public key infrastructure (PKI) either internally or through external trusted CAs. Acquiring, renewing, and revoking certificates, especially in large-scale environments, demands a meticulous management system.

Not all applications or network systems natively support certificate-based authentication. Transitioning may require middleware solutions or infrastructure overhauls. Moreover, once the system is in place, comprehensive training on PKI and digital certificate management becomes essential for IT personnel.

But as cyber threats evolve, the enhanced protection offered by certificate-based authentication is drawing increased attention. Despite its complexities, it’s fast becoming the gold standard for organizations aiming for rigorous security.

How Secure Are Digital Certificates?

Strengths:

  • Authentication: Digital certificates provide a means to authenticate the identity of entities online, ensuring users communicate with genuine servers or users.
  • Encryption: They facilitate encrypted communication between browsers and servers, protecting data in transit from eavesdropping.
  • Data Integrity: They ensure data hasn’t been tampered with during transmission.
  • Trust: Established by trusted third-party Certificate Authorities (CAs), which are recognized and accepted by major browsers and operating systems.
  • Public Key Infrastructure (PKI): Operates on a secure framework where pairs of private and public keys are used, making unauthorized access challenging.

Weaknesses:

  • CA Compromise: If a trusted CA gets breached, attackers can create counterfeit certificates, enabling deceptive activities like man-in-the-middle attacks.
  • Phishing Attacks: Cybercriminals can design counterfeit sites and, in some instances, get deceptive certificates, misleading users into believing they’re on genuine websites.
  • Certificate Expiry/Revocation: Outdated or nullified certificates can pose security risks. Users might encounter alerts, or adversaries can exploit these for nefarious activities.
  • Weak Encryption Algorithms: Older certificates might employ deprecated or feeble encryption techniques, rendering them susceptible to cryptographic attacks.

Unpacking the Role of a Certificate Authority (CA)

At its core, a Certificate Authority (CA) operates as the digital notary or guarantor of the Internet. It’s a third-party organization recognized for its role in vouching for the digital identities of entities—whether they’re individuals, organizations, or devices.

Delving deeper, the pivotal role of a CA is to rigorously ascertain and validate the legitimacy of an entity that seeks a digital certificate. This involves meticulous vetting processes where the CA ensures the authenticity of the information presented to it. Once the entity’s identity passes these stringent checks, the CA then furnishes a digital certificate, embedding the entity’s public key, facilitating encrypted exchanges online.

Imagine a scenario where you browse a website possessing a certificate granted by a reputable CA. Your browser, programmed to trust this CA, will scrutinize the certificate, affirming the website’s authenticity before forging a secure connection. This foundational trust mechanism fortifies the digital landscape against deceptive threats such as phishing or man-in-the-middle attacks.

What Are the Different Kinds of Certificate Authorities?

There are primarily two certificate authorities (CA) categories: public and private.

Public Certificate Authorities

These are commercial entities that provide digital certificates to the general public. Web browsers, operating systems, and various software routinely trust these authorities to dispense certificates for secure online communications. Due to their critical role, public CAs are bound by rules and must adhere to specific industry criteria to guarantee the integrity and dependability of their certificates. Renowned public CAs include Let’s Encrypt, Comodo CA, DigiCert, and GlobalSign.

Private Certificate Authorities

Often referred to as internal CAs, these are exclusively used by corporations to generate digital certificates for their internal purposes. Such CAs aren’t externally trusted and don’t come under the regulations that public CAs do. They’re commonly employed in corporate settings to facilitate secure exchanges between internal devices and services. While they offer enhanced control over certificate generation and oversight, they demand a more hands-on approach in terms of setup and upkeep. Examples of private CAs comprise Microsoft Certificate Services, OpenSSL, and EJBCA.

Furthermore, there are also state-sanctioned certificate authorities. These are public CAs run by governmental bodies to disseminate digital certificates for protected interactions within governmental agencies and affiliated entities. These certificate providers adhere to rigorous regulations and assessments to safeguard the privacy and security of data in transit.

Who Oversees Certificate Authorities?

Various entities oversee certificate authorities (CAs):

  1. Web browser and OS manufacturers: They maintain and update lists of trusted CAs, potentially revoking trust from non-compliant ones.
  2. Industry groups: Groups like the CA/Browser Forum set benchmarks and best practices for CAs.
  3. Governmental agencies: In some countries, CAs are regulated by specific governmental departments, such as the FTC and NIST in the U.S.
  4. Reviewers: Third-party entities like WebTrust or ETSI conduct audits to ensure CAs comply with industry standards.
  5. End-users: Their trust determines a CA’s market reputation and influence.

Certificate-Based Wi-Fi Authentication Explained

Certificate-Based Wi-Fi authentication is a security protocol that leverages digital certificates to verify and establish the identity of users or devices connecting to a Wi-Fi network. Unlike traditional password-based methods, this approach utilizes cryptographic keys, making it a more secure option.

Here’s how it works:

  • The Wi-Fi admin sets up a certificate authority (CA) server to issue digital certificates to authorized users and devices.
  • Users or devices trying to connect must present their digital certificate to the network.
  • The network checks the certificate against the CA server. If valid, access is granted.
  • The certificate contains details like identity and a public key for a secure connection to the Wi-Fi.
Why Use Certificate-Based Wi-Fi Authentication?
  1. Enhanced Security: Unlike passwords that can be easily shared, guessed, or cracked, digital certificates are unique to each device or user. They involve both public and private encryption keys, making unauthorized access extremely difficult.
  2. Ease of Management: For organizations with a large number of devices, managing passwords can be a significant burden. On the other hand, certificate-based authentication allows for a streamlined process. Devices can be quickly enrolled or revoked through the central management of certificates.
  3. Reduced Overhead: Frequent password changes, forgotten passwords, and password-related helpdesk requests can be reduced or eliminated entirely, reducing administrative overhead.
  4. Trustworthiness: By establishing a chain of trust with the certificate authority, the integrity and authenticity of devices and users on the network are ensured.
What’s the Best Approach for Certificate-Based Wi-Fi Authentication in Corporate Settings?

Corporate networks often employ various methods for certificate-based Wi-Fi authentication. The best choice will depend on the specific needs of the organization. Here are some prevalent methods:

  1. EAP-TLS: A popular option, it involves mutual authentication between the client device and the network using digital certificates, offering robust encryption and authentication.
  2. PEAP: PEAP is a EAP variant that adds an encrypted tunnel for safer authentication credential exchange, frequently combined with EAP-TLS for enhanced security.
  3. SCEP: With SCEP, an open-source management protocol, certificates can be issued automatically by IT adminstrators.
  4. EAP-TTLS: Incorporating a two-step authentication, the client first offers a digital certificate, followed by authentication credentials. It can be paired with methods like PEAP for added security.
  5. EAP-SIM: Suited for mobile devices, it leverages SIM cards for authentication on Wi-Fi networks.

Typically, EAP-TLS is seen as the most secure, providing potent encryption and mutual authentication. Nevertheless, the chosen method should align with an organization’s specific demands.

Final Thoughts

Certificate-based authentication diminishes the risk of acoustic attacks and other intrusions. Remember, acoustic attacks exploit sounds produced during keystrokes to discern passwords. By eliminating the need for password entry, this method inherently neutralizes such threats.

Moreover, passwordless systems remove vulnerabilities like password reuse, guesswork, and phishing, as there are no passwords to be stolen or intercepted. By employing digital certificates, which validate a user’s identity through cryptographic means, the system ensures a robust and secure authentication process resistant to a variety of conventional attack vectors.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

23.8.0 ‘Adrastea’ released

Adrastea is the latest entry in our quarterly rollup series. It branches off from our main rolling Voyager development into a fixed target for our partners to qualify and build upon. 

Like Comet’s previous recent quarterly software releases, Adrastea is named after a moon of Jupiter, which in turn takes its name from an ancient Greek mythological figure. Adrastea is the smallest of Jupiter’s four inner moons and has an irregular shape measuring 20 x 16 x 14 km across. A surface area estimate would be between 840 and 1,600 (~1,200) km².

It was discovered by the Voyager 2 spacecraft in 1979, but owing to its small size and position, almost nothing more could be discovered until the next spacecraft Galileo visited two decades later. Scientists believe it contains water ice.

As for the software, Comet 23.8.0 Adrastea brings 7 new features and 29 enhancements, including a new design for the Comet Backup desktop app, support for single sign-on for Comet Server admin users via OpenID Connect 1.0, significant improvements to restore speeds, and more.

As always for a new quarterly release, there are two changelogs for 23.8.0 Adrastea depending on whether you are coming from the previous quarterly release or the previous Voyager release:

Changes compared to 23.5.3

Notices

  • The “Run when PC Starts” option will now also apply to devices waking up from sleep
  • macOS Versions 10.11 and 10.12 are no longer supported. The last releases that can be run on macOS 10.11 and 10.12 are 23.5.3 and 23.6.1
  • New, simpler configuration may be required for PKCS11 Authenticode codesigning with a hardware dongle

New Features

  • Redesigned the Comet Backup desktop app

  • Added support for using OpenID Connect 1.0 for single sign-on for Comet Server admin users. This allows admin users to authenticate themselves to Comet Server using their existing credentials at an external Identity Provider, such as Microsoft Entra ID (formerly Azure AD), Google, or other OIDC providers

 

  • Added the ability to push changes to Protected Items defined in policies to client devices where the policy has already been applied. In previous versions of Comet, once a device was registered for a user changes to that user’s policy would not affect the existing devices; this change allows an admin to push a new policy change even to previously registered devices
  • Added support for performing backups to a WebDAV-based Storage Vault
  • Added several new admin permissions to allow a global admin to help prevent a tenant admin from seeing the Comet branding or storage provider types in use. The global admin can hide server history and server info widgets on the dashboard, prevent creation of Storage Vaults via Storage Templates or Custom Storage Vaults, and restrict the list of allowed cloud storage providers
  • Added an option to use temporary files instead of RAM during a restore
  • Added a partial data recovery option to zero over unreadable data chunks during a restore (Comet will not abandon the job when it finds an unreadable chunk)

Enhancements

  • Added Live Browse support for configuring the Application Aware Writer, Hyper-V, or Microsoft Exchange Protected Item types
  • Improved performance of starting restore jobs remotely from the Comet Server web interface
  • Added tracking of detailed information about the operating system of Comet Backup client devices
  • Added support for restoring file creation time metadata on Windows
  • Updated the appearance of the quick search results area in the Comet Server web interface
  • Added logging of the required BIOS mode to the job log for Disk Image backups and restores
  • Improved the entrypoint/startup script for the Comet Server Docker container
  • Improved error logging for failures during MSSQL backups and restores
  • Added support for searching for user email addresses, device / Protected Item / Storage Vault / job IDs to quick search in the Comet Server web interface
  • Changed incremental backups for local file paths to estimate backup size instead of scanning
  • Added a caching layer to speed up index lookups when using on-disk indexes. This improves the performance of all jobs which are run with the “Prefer temporary files instead of RAM (slower)” setting enabled
  • Added readahead capability to the MySQL and MSSQL restorer. This will improve restore performance when network latency is present
  • Removed the glibc requirement for Authenticode codesigning on a Linux ARM64 Comet Server
  • Improved Microsoft 365 message batch processing to better handle unexpected network issues
  • Improved formatting for Microsoft 365 errors in the job log
  • Added “Account Name” as a toggleable field to the Recent Activity page in the Comet Server web interface
  • Improved page load performance of the Settings page of the Comet Server web interface for limited-permission admins
  • Added support for macOS client notarization using notarytool (Xcode 13 or later) with a fallback to altool if not installed. Note: Apple’s notary service will not accept uploads from altool or Xcode 13 or earlier starting November 1, 2023. See this link for details
  • Added the ability to verify if versioning is enabled on the bucket when setting up Object Lock on supported S3-backed Storage Templates
  • Improved performance when accessing Storj.io Storage Vaults
  • Adding caching of snapshot contents to speed up loading of snapshots, e.g., when using the restore dialog
  • Improved the performance of large snapshot lists in the restore dialog of the Comet Backup desktop app
  • Improved performance of cleaning up Object Lock delete markers during retention passes for S3-compatible Storage Vaults
  • Improved initial startup performance of browsing files to restore from a Disk Image backup

Changes compared to 23.6.12

Enhancements

  • Further improved the new design of the Comet Backup desktop app

Bug Fixes

  • Fixed an issue causing Comet to crash when restoring from a Disk Image backup if the VHDX file was not a directory

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Comet
We are a team of dedicated professionals committed to developing reliable and secure backup solutions for MSP’s, Businesses and IT professionals. With over 10 years of experience in the industry, we understand the importance of having a reliable backup solution in place to protect your valuable data. That’s why we’ve developed a comprehensive suite of backup solutions that are easy to use, scalable and highly secure.

ESET Research: Spy apps by the China-aligned GREF group pose as Signal and Telegram; attack users in Europe and the US

  • ESET Research has discovered trojanized Signal and Telegram apps for Android, named Signal Plus Messenger and FlyGram, on Google Play and Samsung Galaxy Store; both apps were later removed from Google Play.
  • Signal Plus Messenger represents the first documented case of spying on a victim’s Signal communications by secretly autolinking the compromised device to the attacker’s Signal device.
  • The malicious code found in these apps is attributed to the BadBazaar malware family, which has been used in the past by a China-aligned APT group called GREF.
  • Thousands of users downloaded the spy apps. ESET telemetry reported detections on Android devices in several EU countries, the United States, Ukraine, and other places worldwide.
  • BadBazaar malware has previously been used to target Uyghurs and other Turkic ethnic minorities. FlyGram malware was also seen shared in an Uyghur Telegram group, which aligns with previous targeting by the BadBazaar malware family.

BRATISLAVA, KOŠICE — August 30, 2023 — ESET researchers have identified two active campaigns targeting Android users, where the threat actors behind the tools for Telegram and Signal are attributed to the China-aligned APT group GREF. Most likely active since July 2020 and since July 2022, respectively for each malicious app, the campaigns have distributed the Android BadBazaar espionage code through the Google Play store, Samsung Galaxy Store, and dedicated websites posing as legitimate encrypted chat applications — the malicious apps are FlyGram and Signal Plus Messenger. The threat actors achieved the functionalities in the fake Signal and Telegram apps by patching the open-source Signal and Telegram apps for Android with malicious code. Signal Plus Messenger is the first documented case of spying on a victim’s Signal communications; thousands of users downloaded the spy apps. ESET telemetry reported detections on Android devices in several EU countries, the United States, Ukraine, and other places worldwide. Both apps were later removed from Google Play.

“Malicious code from the BadBazaar family was hidden in trojanized Signal and Telegram apps, which provide victims a working app experience but with espionage happening in the background,” says ESET researcher Lukáš Štefanko, who made the discovery. “BadBazaar’s main purpose is to exfiltrate device information, the contact list, call logs, and the list of installed apps, and to conduct espionage on Signal messages by secretly linking the victim’s Signal Plus Messenger app to the attacker’s device,” he adds.

ESET telemetry reports detections from Australia, Brazil, Denmark, the Democratic Republic of the Congo, Germany, Hong Kong, Hungary, Lithuania, the Netherlands, Poland, Portugal, Singapore, Spain, Ukraine, the United States, and Yemen. Furthermore, a link to FlyGram in the Google Play store was also shared in a Uyghur Telegram group. Apps by the BadBazaar malware family previously have been used against Uyghurs and other Turkic ethnic minorities outside of China.

As a Google App Defense Alliance partner, ESET identified the most recent version of the Signal Plus Messenger as malicious and promptly shared its findings with Google. Following our alert, the app was removed from the Store. Both apps were created by the same developer and share the same malicious features, and the app descriptions on both stores refer to the same developer website.

After initial app start, the user has to log into Signal Plus Messenger via legitimate Signal functionality, just like they would with the official Signal app for Android. Once logged in, Signal Plus Messenger starts to communicate with its command and control (C&C) server. Signal Plus Messenger can spy on Signal messages by misusing the “link device” feature. It does this by automatically connecting the compromised device to the attacker’s Signal device. This method of spying is unique: ESET researchers haven’t seen this functionality being misused before by other malware, and this is the only method by which the attacker can obtain the content of Signal messages. ESET Research has informed Signal’s developers about this loophole.

With regard to the fake Telegram app, FlyGram, the victim has to log in via their legitimate Telegram functionality, as required by the official Telegram app. Before the login is complete, FlyGram starts to communicate with the C&C server and BadBazaar gains the ability to exfiltrate sensitive information from the device. FlyGram can access Telegram backups if the user has enabled a specific feature added by the attackers; the feature was activated by at least 13,953 user accounts. The attacker’s proxy server may be able to log some metadata, but it cannot decrypt the actual data and messages exchanged within Telegram itself. Unlike the Signal Plus Messenger, FlyGram lacks the ability to link a Telegram account to the attacker or intercept the encrypted communications of its victims.

For more technical information about the latest campaigns by GREF, concerning BadBazaar and the trojanized espionage apps, check out the blogpost “BadBazaar espionage tool targets Android users via trojanized Signal and Telegram apps” on WeLiveSecurity. Make sure to follow ESET Research on Twitter for the latest news from ESET Research.

ESET telemetry for the trojanized apps.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

擺脫釣魚攻擊! 懷疑中招後的 10 個自救步驟

釣魚郵件已成為犯罪份子竊取個人資料並植入惡意軟件的首選工具,即使是 IT 專業人員,也有可能在片刻之間成為受害者。黑客有時會花費大量的時間去精心策劃,甚至查看目標人物的通訊歷史,使攻擊變得更具說服力。如果您點擊了一封看似無害的郵件中的連結,但隨後感到不安,並意識到可能被欺騙,您應該採取哪些措施呢?

以下是 10 個懷疑中招後的自救步驟

1. 堅守信息保密原則
假設您不小心點擊了來自網上商店的可疑郵件中的連結,此時,最有效的自我防護方法就是保護好自己的信息。千萬不要輸入您的帳號信息或提供銀行帳號資料。如果詐騙者只是在試圖盜取您的數據,那麼您很可能已經成功地避開了他們的陷阱。

2. 立即斷開網絡連接
許多釣魚攻擊可能會使您的裝置受到感染或被黑客遙距控制。為了最大程度地減少損害,您需要立即將您的裝置與互聯網斷開連接。

3. 備份您的數據
即使您已經斷開了互聯網連接,您的數據依然可能受到威脅。建議您備份重要的文件,尤其是敏感的或對您有較高價值的文件,例如相片或影片。

4. 使用反惡意軟件工具進行掃描
在裝置與互聯網仍然斷開的情況下,使用來自可信任的反惡意軟件工具進行全面的掃描。

5. 考慮恢復出廠設定
恢復出廠設定可以將您的裝置恢復到初始狀態,從而刪除所有可能的威脅。但請注意,這將會刪除所有的本地數據。

6. 重設您的密碼
如果您懷疑自己可能已經成為了攻擊的目標,那麼應該立即更改您的密碼。特別是如果您在多個帳戶中使用相同的密碼,這一步驟尤為重要。

7. 聯繫相關人員並報告疑似欺詐行為
如果您已經輸入了銀行或信用卡的詳細信息,或者瀏覽了包含敏感信息的網站,請立即通知銀行或相關機構。

8. 保持警惕,檢查所有異常
黑客可能會試圖更改您的登錄信息、電子郵件地址、電話號碼或其他信息,以便進一步控制您的帳戶。請密切關注您的所有帳戶,尋找任何異常或未經授權的行為。

9. 查驗所有已登錄的裝置
黑客可能會使用其他裝置來登錄您的帳戶。大多數社交媒體平台都會記錄已登錄的裝置信息,因此請查驗並強制登出所有您不認識的裝置。

10. 通知所有可能受影響的人
如果您的帳戶被黑客入侵,那麼您的聯絡人可能會受到攻擊。請通知您的朋友、家人和同事,提醒他們不要點擊來自您的任何可疑連結或附件。

結語

誤中釣魚攻擊可能讓您感到羞愧和害怕,然而網絡安全是一個持續的過程,需要我們時刻保持警惕。每年都有成千上萬人在全球受到這種威脅,只要保持冷靜並遵循上述建議,即可最大程度地減少損失。

 

About Version 2

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

關於ESET
ESET成立於1992年,是一家面向企業與個人用戶的全球性的電腦安全軟件提供商,其獲獎產品 — NOD32防病毒軟件系統,能夠針對各種已知或未知病毒、間諜軟件 (spyware)、rootkits和其他惡意軟件為電腦系統提供實時保護。ESET NOD32佔用 系統資源最少,偵測速度最快,可以提供最有效的保護,並且比其他任何防病毒產品獲得了更多的Virus Bulletin 100獎項。ESET連續五年被評為“德勤高科技快速成長500 強”(Deloitte’s Technology Fast 500)公司,擁有廣泛的合作夥伴網絡,包括佳能、戴爾、微軟等國際知名公司,在布拉迪斯拉發(斯洛伐克)、布裏斯托爾(英國 )、布宜諾斯艾利斯(阿根廷)、布拉格(捷克)、聖地亞哥(美國)等地均設有辦事處,代理機構覆蓋全球超過100個國家。

×

Hello!

Click one of our contacts below to chat on WhatsApp

×