Skip to content

24.3.3 Voyager released

Changes compared to 24.3.2

New Features

  • Added new SMB Storage Vault type

Enhancements

  • Refreshed the UI for the Protected Item wizard in the Comet Backup desktop app
  • “After” tasks will now run even for jobs which have been cancelled
  • Changed “Job History” on the Comet Server web interface to “Job Logs”
  • Added an option to the IAM-Compatible Storage Template to choose between creating buckets or subfolders
  • Added an option to the IAM-Compatible Storage Template to support Object Lock
  • Added an option to the IAM-Compatible Storage Template to support creating buckets in non-default S3 regions

Bug Fixes

  • Fixed an issue causing File and Folder restores to sometimes hang when cancelled
  • Fixed an issue with Comet reporting the incorrect uploaded total in the backup job report if uploading to an S3 Storage Vault with Object Lock enabled
  • Fixed an issue with missing Comet Storage options in the Constellation dialog in the Comet Server settings page
  • Fixed an issue with “Internal Error” messages when viewing the Constellation Bucket Users report page early after Comet Server starts up
  • Fixed an issue with the Recent Activity page if a job started at precisely midnight
  • Fixed an issue with Comet Server stalling user profile operations if there is a high load of live connected devices

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Comet
We are a team of dedicated professionals committed to developing reliable and secure backup solutions for MSP’s, Businesses and IT professionals. With over 10 years of experience in the industry, we understand the importance of having a reliable backup solution in place to protect your valuable data. That’s why we’ve developed a comprehensive suite of backup solutions that are easy to use, scalable and highly secure.

The Advantages of Passwordless Certificate-Based Authentication in Conditional Access

As cyber attacks evolve and become more sophisticated, adopting and implementing robust security measures is not just a recommendation; it’s an imperative. Among these measures, the implementation of a conditional access policy stands out as a foundational element in safeguarding enterprise SaaS and on-premises applications across your organization. A strategic approach to conditional access not only fortifies your defenses but also ensures that your access protocols are seamless and user-friendly. A particularly innovative method in enhancing these protocols is through passwordless certificate-based authentication, which when integrated into your conditional access strategy, can significantly uplift your security posture.

Unpacking the Essentials of Conditional Access Policies

Conditional access policies serve as the sophisticated sentinels at the vanguard of protecting your organization’s enterprise applications. These dynamic frameworks are pivotal in contemporary cybersecurity tactics, intelligently determining the veracity and compliance of every access request to your data and applications. By scrutinizing a variety of parameters, including the user’s identity, the integrity of the device in use, geographical location, and behavioral patterns, conditional access policies adeptly manage who gets access to what, under which circumstances. This meticulous evaluation process ensures that access is judiciously granted, effectively minimizing the likelihood of unauthorized entry into your network.

Embracing a conditional access policy is about striking a delicate equilibrium between unyielding security and operational fluidity. It’s about fostering an environment where security protocols do not become a bottleneck to productivity but rather enhance it by ensuring seamless and secure access to necessary resources. This paradigm shift towards adaptive security measures necessitates a keen understanding of conditional access best practices. These practices advocate for a judicious application of security measures, tailored to align with the unique needs of your organization and the evolving landscape of cyber threats. Through this lens, conditional access policies emerge not just as a barrier, but as a catalyst for secure, efficient, and resilient organizational operations.

Passwordless Certificate-Based Authentication & Conditional Access

Within the ambit of conditional access, the shift towards passwordless certificate-based authentication heralds a transformative phase in cybersecurity defense mechanisms. This avant-garde approach effectively addresses the inherent vulnerabilities associated with traditional password systems by supplanting them with a more secure and resilient authentication model. By deploying digital certificates as a means of verifying user identity, organizations can substantially diminish the avenues for cyber adversaries to exploit. This method capitalizes on the unique attributes and possession of certificates, making unauthorized access exponentially more challenging for attackers.

Passwordless authentication, when seamlessly integrated into conditional access frameworks, does more than just elevate security measures; it revolutionizes the user experience. It eradicates the hassles of password management — the constant cycle of updates, the risks of weak passwords, and the specter of phishing attacks — thereby streamlining access processes. This synergy of convenience and security is pivotal in crafting a digital environment where productivity and protection are not mutually exclusive but are instead complementary forces.

By adopting passwordless certificate-based authentication, organizations are not merely adapting to the current trends in cybersecurity. They are proactively setting a standard, marking a departure from reactive security measures to a more deliberate, calculated approach that places them at the forefront of technological innovation and security excellence. This strategic pivot not only fortifies their defenses but also aligns with the broader objective of creating a more secure, efficient, and user-centric digital landscape.

Employing a Risk-Based Approach with Conditional Access

Embracing a risk-based approach within your conditional access policies is akin to navigating the complex cybersecurity landscape with a finely tuned compass. This strategy is predicated on a nuanced understanding of the multifaceted nature of risk, treating each access request as unique and subject to its own set of potential threats and vulnerabilities. At the heart of this approach lies the capacity to discriminate between varying degrees of risk, applying a calibrated set of authentication protocols that are directly proportionate to the assessed level of threat.

In this dynamic framework, passwordless certificate-based authentication emerges as a pivotal element, offering a robust yet flexible solution that can be adapted based on the real-time assessment of risk. This method enables a seamless authentication process for users, minimizing disruption while maintaining an ironclad security posture. The agility of passwordless authentication, underpinned by the solidity of certificate-based credentials, provides a potent defense mechanism that can be modulated in accordance with the risk landscape.

This risk-based approach is not static; it evolves in concert with emerging threats and shifting user behaviors. By continuously analyzing and adjusting to the risk profiles of access requests, conditional access policies remain both relevant and resilient. Through this judicious blend of flexibility and security, organizations can safeguard their digital assets while promoting a secure, user-centric environment that prioritizes both efficiency and protection.

Implementing Advanced Conditional Access Strategies

To fully capitalize on the transformative potential of passwordless certificate-based authentication within your organization’s conditional access framework, integrating cutting-edge strategies becomes imperative. This encompasses a holistic view that extends beyond mere authentication to include sophisticated device and user behavior analytics. Constructing policies that dynamically adjust to the fluctuating threat landscape, and leveraging advanced machine learning algorithms for nuanced anomaly detection, represents the zenith of conditional access sophistication. By automating responses to detected irregularities, your organization can ensure a proactive stance towards potential security threats, significantly reducing the window of opportunity for malicious actors to exploit vulnerabilities.

This forward-thinking approach mandates a seamless marriage of technology and strategy, where adaptive security measures are continuously refined to address the latest security challenges. The inclusion of real-time threat intelligence and automated policy adjustments enhances the robustness of your security framework, ensuring that your defenses evolve in tandem with the cyber threat environment. Such a strategy not only elevates the security posture of your organization but also underscores its commitment to pioneering a safer digital future. By adopting these advanced conditional access strategies, your organization not only secures its digital assets and user data but also establishes itself as a vanguard in the realm of cybersecurity innovation, ready to face the challenges of tomorrow with confidence and resilience.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

Outcome-Driven Cybersecurity Metrics: The New Language of the CISO

CISOs are constantly challenged to not only protect their organizations from cyber threats but also effectively communicate the importance of their work to other C-Level executives. One emerging trend that is revolutionizing this communication is the use of cybersecurity outcome-driven metrics. These metrics not only provide a clearer picture of the effectiveness of cybersecurity efforts but also serve as a common language that bridges the boardroom communication gap between the CISO and other executives.

The Evolution of Cybersecurity Metrics: From Technical to Strategic

The journey of cybersecurity metrics from a narrow technical focus to a strategic breadth signifies a pivotal shift in the cybersecurity domain. Initially centered around granular, technical indicators such as incident counts or patch levels, these metrics provided a myopic view, often isolating cybersecurity initiatives from broader business objectives. This siloed approach, while instrumental in understanding the immediate efficacy of specific security measures, obscured the holistic impact of cybersecurity on organizational resilience and strategic goals.

The evolution toward outcome-driven metrics reflects a profound transformation in how cybersecurity’s role within the enterprise is perceived and valued. As organizations navigate the complexities of digital transformation, the interdependencies between cybersecurity and business success have become unmistakably clear. Cybersecurity is no longer an IT concern; it’s a cornerstone of business continuity, brand reputation, and customer trust. Recognizing this, the transition to strategic metrics represents a maturation of the cybersecurity function, underscoring its integral role in achieving business objectives. CISOs need to regularly gather and communicate cybersecurity metrics that answer board questions in a language that senior leaders understand.

This paradigm shift necessitates a departure from exclusively quantifying cybersecurity in terms of threat vectors, attack surfaces, or compliance checkboxes. Instead, the focus has broadened to encompass metrics that articulate cybersecurity’s contribution to business vitality. These include indicators of risk reduction, financial impact mitigation, and strategic alignment, which illuminate the tangible benefits of cybersecurity investments. By quantifying the value of cybersecurity in this manner, the conversation extends beyond the confines of technical jargon into the realm of business impact and competitive advantage.

Strategic cybersecurity metrics facilitate a more informed dialogue with stakeholders across the organization, fostering a shared understanding of cybersecurity’s pivotal role in safeguarding and enabling business operations. This holistic perspective empowers CISOs to advocate for cybersecurity not merely as a defensive necessity but as a strategic enabler that drives organizational agility, resilience, and growth.

In navigating this transition, the imperative for cybersecurity leaders is to select and refine metrics that resonate with the strategic priorities of the organization. This alignment ensures that cybersecurity initiatives are recognized, not as isolated technical endeavors, but as pivotal contributors to the organization’s strategic success, fostering a cybersecurity culture that is both vigilant and value-driven.

Identifying Outcome-Driven Metrics that Lead to Success

In the quest to fortify organizations against cyber threats, identifying the correct outcome-driven metrics is paramount. These metrics transcend traditional, often insular security measures, focusing instead on how cybersecurity initiatives bolster the broader business strategy and objectives. It is a meticulous process, requiring a discerning eye for metrics that encapsulate the true essence of cybersecurity’s value proposition.

Key to this endeavor is the alignment of cybersecurity efforts with the organization’s overarching goals. Outcome-driven metrics might include the quantifiable reduction in cybersecurity incidents that result in operational disruptions, a metric that speaks volumes to the board about the cybersecurity team’s effectiveness in maintaining business continuity. Equally important might be metrics that track the organization’s improvement in compliance with regulatory standards, thereby reducing legal liabilities and fostering a culture of accountability and trust.

Furthermore, the measurement of the return on investment (ROI) of cybersecurity initiatives is a compelling metric. This involves not only the cost savings from averting potential security breaches but also the preservation and potential enhancement of the organization’s market position through robust cybersecurity practices. Such metrics not only quantify the financial impact of cybersecurity efforts but also underscore the strategic role of cybersecurity in safeguarding the organization’s reputation and customer trust.

Advancing this strategic discourse requires CISOs to harness metrics that reflect the efficacy of cybersecurity training programs, measured perhaps by a decrease in employee-induced security incidents. This aligns with the strategic goal of fostering a security-aware culture, underpinning the organization’s resilience to evolving cyber threats.

The selection of these metrics is not static; it demands ongoing refinement in response to the dynamic cybersecurity landscape and the strategic evolution of the organization. It entails a collaborative approach, engaging stakeholders across the organization to ensure these metrics resonate with the varied perspectives and priorities within the executive suite.

Embracing outcome-driven metrics is thus not merely an exercise in measurement; it is a strategic endeavor that positions cybersecurity as an indispensable pillar of organizational success. In this light, CISOs champion a forward-thinking perspective, articulating the value of cybersecurity in terms that are both compelling and congruent with the strategic vision of the organization. This strategic alignment is the linchpin in transforming cybersecurity from a perceived cost center to a strategic asset, integral to the organization’s resilience and competitive advantage.

How CISOs Can Bridge the Boardroom Communication Gap

In an era where the language of cybersecurity is increasingly becoming a critical dialect in the boardroom, CISOs face the significant challenge of translating intricate technical concepts into strategic insights that resonate with other C-level executives. This communication gap, if left unbridged, can isolate cybersecurity from core business discussions, undermining its importance in guiding strategic decisions. However, the introduction of cybersecurity outcome-driven metrics offers a groundbreaking solution to this conundrum, equipping CISOs with the tools needed to articulate the value of cybersecurity initiatives in terms that are meaningful and impactful to their peers.

The essence of these metrics lies in their ability to quantify the effectiveness of cybersecurity efforts in achieving strategic business objectives. For instance, by correlating cybersecurity initiatives with a reduction in the risk exposure of the organization, CISOs can highlight the direct impact of their work on enhancing the organization’s resilience and operational stability. This approach shifts the narrative of cybersecurity from a cost-centric to a value-driven perspective, emphasizing its role as a strategic enabler rather than a mere compliance requirement or technical hurdle.

Moreover, by adopting these outcome-driven metrics, CISOs can pave the way for a more collaborative and informed dialogue with fellow executives. This dialogue is not about delving into the minutiae of cybersecurity tactics but about presenting a holistic view of how cybersecurity underpins and propels the strategic ambitions of the organization. It involves discussing the ROI of cybersecurity investments in the context of risk mitigation, brand protection, and customer trust, thereby demonstrating how cybersecurity is intrinsically linked to the organization’s growth and competitive edge.

The transition to utilizing cybersecurity outcome-driven metrics demands a nuanced understanding of both the cyber landscape and the strategic business environment. It calls for CISOs to step beyond the traditional confines of their role, advocating for cybersecurity initiatives through a lens that aligns closely with the strategic priorities and risk appetites of their organizations. By effectively leveraging these metrics, CISOs not only bridge the communication gap with other C-level executives but also position themselves as indispensable strategic partners in steering the organization towards a secure and prosperous future.

Embracing the Challenge: A Call to Action for Aspiring CISOs

In a landscape where cybersecurity threats loom with increasing complexity and sophistication, the mantle of leadership within this domain carries with it a responsibility that extends far beyond the confines of traditional IT security measures. For those aspiring to ascend to the role of Chief Information Security Officer, the future beckons with a challenge that is both daunting and exhilarating. The gauntlet has been thrown down, not just to safeguard the digital fortresses of our organizations but to redefine the very essence of what it means to be a CISO in the modern enterprise.

The cornerstone of this transformation lies in the adept utilization of cybersecurity outcome-driven metrics. These metrics, nuanced and aligned with the broader strategic objectives of the organization, are your arsenal in demonstrating the indispensable value of cybersecurity initiatives. They serve not merely as a beacon guiding defensive strategies but as a bridge connecting the intricate world of cybersecurity with the overarching goals of business growth, resilience, and innovation.

The imperative now is for aspiring CISOs to cultivate a dual fluency: one in the language of cybersecurity and the other in the vernacular of strategic business leadership. This dual fluency enables the articulation of cybersecurity’s role not as a peripheral concern but as a central pillar underpinning the organization’s strategic vision. It’s about elevating the conversation from the operational to the strategic, showcasing how cybersecurity initiatives contribute to reducing risk, enhancing operational efficiency, and fostering trust among stakeholders.

This journey demands a proactive stance, a willingness to engage with and educate fellow executives on the strategic benefits of cybersecurity, leveraging outcome-driven metrics as the narrative framework. It requires a vision that sees beyond the immediate horizon of threats to the vast potential of cybersecurity as a driver of business value.

Therefore, to those poised to step into the realm of CISO leadership, the path ahead is clear. Embrace the challenge, champion the strategic value of cybersecurity through outcome-driven metrics, and position yourself not just as a defender against threats but as a visionary leader propelling your organization towards a secure and thriving future.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

NordLayer Partner Program: Klavan Security Services on how one partner supports two different partnership models

A discussion with Andrew Amaro, the Founder and Chief Security Officer at Klavan Security Services, about adapting to client needs, taking different roles, the benefits of the NordLayer Partner Program, and what perspectives are anticipated for different industries.

Highlights

  • About the company. Through its holistic approach, Klavan Security Services merges physical and cybersecurity to offer comprehensive services across industries.

  • Business case. Klavan Security Services serves a diverse clientele, from startups to the military. They focus on vulnerability identification and mitigation for effective defense, especially for SMBs enhancing digital security.

  • NordLayer adoption. By integrating NordLayer’s VPN and secure access tools, Klavan Security Services strengthens its commitment to providing a unified defense strategy against cyber threats.

  • Benefits of NordLayer Partner Program. The partnership enhances Klavan’s security offerings, streamlines client onboarding, and supports complex compliance needs with NordLayer’s easy administration and insightful dashboard.

  • Future industry projections. Andrew Amaro highlights the criticality of addressing social engineering, human vulnerabilities, and supply chain risks with a strong security culture and layered strategies in the evolving cybersecurity landscape.

About the company

Klavan Security Services, nestled in the vibrant city of Ottawa, Ontario, Canada, is a beacon of innovation in the security industry. It’s a boutique firm that distinguishes itself by addressing physical and cyber security challenges, offering a full spectrum of protective services.

Klavan Security Services tailors its services to address the most pressing risks first, laying a robust foundation for a scalable security infrastructure from card access systems to ransomware protection. It works with every possible industry, focusing on challenge type rather than a customer profile.

Andrew Amaro, a Chief Security Officer and the Founder of Klavan Security Services, embodies a holistic perspective on safety. He talks about how he navigates the stormy waters of cybersecurity and how NordLayer helps find the right direction.

The business case: addressing diverse client needs via flexibility and holistic approach

With a clientele ranging from startups to military organizations, Klavan Security Services demonstrates versatility. The company’s agility allows it to serve various industries. Its focus is primarily on small to medium-sized businesses (SMBs) seeking to enhance their digital hygiene or shield themselves against sophisticated threats.

“Suppose a threat or a risk is coming towards a person, organization, or facility. In that case, you need to look at which gaps a malicious actor will take advantage of to get in, which could be from any angle depending on their motivation.”

Click to tweet

Klavan Security Services identifies and mitigates vulnerabilities using an attacker’s perspective, ensuring a fortified defense against potential breaches.

According to Andrew Amaro, when it comes to security, you have to look at it from start to finish in a holistic fashion. You can’t examine the physical and cyber subjects separately. You have to view it together.

“It doesn’t matter what a company does but what category of threats it faces based on how an organization operates.”

Click to tweet

When assessing the risks, the Klavan Security Services approach follows a deduction model. First, they define the approach of needed support. Then, by identifying the type of company, how it functions, and what it does, the company can follow up on the common risks and vulnerabilities in that regard.

Different circumstances, the same ultimate goal to secure a business with a helping hand

Various industries, work models, and processed data indicate diverse security strategies and targets when protecting a business. Not only client security needs but a type of needed support urges for flexibility and trust-based partnership to adapt to particular client scenarios:

Reseller and MSP strategies for assessing and adapting to client needs

An organization that wants to be a bit more digitally hygienic and a facility that is protecting itself from state-sponsored attackers require different applications of security solutions. On the other hand, some organizations need support in the procurement processes of a selected solution.

Depending on the risks and threats, Klavan Security Services takes an attacker’s perspective of the highest risk and provides a solution, says Andrew Amaro.

How to identify risks

Bringing together all aspects of the security industry, Klavan Security Services stands out from most security service providers by employing a unique approach to solving a problem with a one-dimensional solution.

Seeing in-depth and handling challenges by layers helps Klavan Security Services identify and tackle the full scope of risks. Implementing bad actor perception and tools of wide spectrum capabilities enables a successful collaboration that brings desired results.

Close-up on the solution

Klavan Security’s collaboration with NordLayer is a testament to its comprehensive security model.

“NordLayer’s solution is a piece of the puzzle providing a much-needed shield. If I want to provide a complete security solution for an organization that includes a VPN, secure access and encryption becomes part of the build of their Batman tool belt to protect them.”

Click to tweet

NordLayer’s suite of services, including VPNs and secure access solutions, integrates seamlessly into Klavan Security Services’s offerings, enhancing its clients’ security postures.

Opposite client profiles, one solution

Klavan Security Services has two clients that use NordLayer for different reasons. One is a governmental institution that needs to secure its connections and data. The other one is a startup that needs to achieve SOC2 compliance requirements.

Securing government or startup with NordLayer

Klavan Security Services looks at challenges methodically. Traditional ransomware gangs and different types of malicious actors will probably target organizations on the web. If a company has to deal with sensitive information or government contracts, they’re opening new doors to different types of risks.

Solutions for handling such threats must adapt to fluctuating risks. It’s important to acknowledge that risks are multi-dimensional. They depend on a company type and cybersecurity landscape changes thus, the tools must be available to adapt quickly.

Through cases like a governmental institution and a Canadian startup, Klavan Security Services showcases the flexibility and effectiveness of NordLayer’s tools in supporting diverse operational needs and compliance goals.

Why join the NordLayer Partner Program?

The NordLayer and Klavan Security partnership isn’t a typical partner story. First, NordLayer started collaborating with Klavan as an MSP for its current client. After some time, Klavan Security Services took a reseller role since NordLayer sought a locally managed security service provider (MSSP) to support our client-to-be in a procurement process.

NordLayer benefits for partners

NordLayer team constantly looks for solutions that fit their client’s best interests, from cybersecurity solutions to procurement processes. In this case, a governmental institution needed a partner who could be trusted in the process and provide support. Thus, NordLayer contacted Klavan to introduce them as a fitting middleman for the situation.

The partnership with NordLayer opened a new opportunity and a gateway to advanced security solutions that complement Klavan Security’s holistic approach.

“NordLayer dashboard provides a proper way of controlling and seeing who comes in and out of the network. History information helps if credentials get stolen or misused by providing insights from the start of an attack.”

Click to tweet

The ease of administration, the diversity of network options, and the detailed usage insights NordLayer provides empower Klavan Security to deliver top-tier security solutions.

Besides the technicalities, the partnership with NordLayer led Klavan Security Services to acquire a new client. In instances when clients cannot proceed with direct tenders themselves due to regulations and approved processes, the collaboration between a service provider and a partner becomes a merging point.

Acting not only as an MSP but also as a reseller, Klavan Security Services filled the gap between a client and a service provider. It’s typical for governmental institutions to follow complex and prolonged processes, and collaborations like Klavan Security and NordLayer simplify such procedures by eliminating bureaucratic obstacles.

Thank you, Andrew, for sharing your journey with NordLayer, building trust and resilience in a dynamic cybersecurity landscape.

Future projections: an in-depth look into a multitude of cybersecurity threats

From the subtle art of social engineering to the intricate web of supply chain dependencies, Andrew Amaro offers a glimpse into the multifaceted nature of cybersecurity. Understanding these challenges is the first step toward fortifying defenses and ensuring a safer future for businesses in an increasingly interconnected world:Cybersecurity industry future trends by Klavan Security Services

Share article

 

Copied

Copy failed

 

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About NordLayer
NordLayer is an adaptive network access security solution for modern businesses – from the world’s most trusted cybersecurity brand, Nord Security.

The web has become a chaotic space where safety and trust have been compromised by cybercrime and data protection issues. Therefore, our team has a global mission to shape a more trusted and peaceful online future for people everywhere.

ESET Research: AceCryptor attacks on the rise, target Central Europe, Balkans, and Spain and using Rescoms tool

  • In the second half of 2023, ESET detected multiple AceCryptor campaigns using the Rescoms remote access tool (RAT) in European countries, mainly Poland, Bulgaria, Slovakia, Spain, and Serbia.
  • The threat actor behind these campaigns in some cases abused compromised accounts to send spam emails in order to make them look as credible as possible. 
  • The goal of the spam campaigns was to obtain credentials stored in browsers or email clients, which in case of a successful compromise would open possibilities for further attacks.

BRATISLAVA — March 20, 2024 — ESET Research has recorded a dramatic increase in AceCryptor attacks, with ESET detections tripling between the first and second halves of 2023, correlating to the protection of 42,000 ESET users worldwide. Furthermore, in recent months, ESET registered a significant change in how AceCryptor is used, namely that the attackers spreading Rescoms (also known as Remcos) started utilizing AceCryptor, which was not the case beforehand. Rescoms is a remote access tool (RAT) that is often used by threat actors for malicious purposes; AceCryptor is a cryptor-as-a-service that obfuscates malware to hinder its detection. Based on the behavior of deployed malware ESET researchers assume that the goal of these campaigns was to obtain email and browser credentials for further attacks against the targeted companies. The vast majority of AceCryptor-packed Rescoms RAT samples were used as an initial compromise vector in multiple spam campaigns targeting European countries, including Central Europe (Poland, Slovakia), the Balkans (Bulgaria, Serbia), and Spain.

“In these campaigns, AceCryptor was used to target multiple European countries, and to extract information or gain initial access to multiple companies. Malware in these attacks was distributed in spam emails, which were in some cases quite convincing; sometimes the spam was even sent from legitimate, but abused, email accounts,” says ESET researcher Jakub Kaloč, who discovered the latest AceCryptor with Rescoms campaign. “Because opening attachments from such emails can have severe consequences for you or your company, we advise you to be aware about what you are opening and use reliable endpoint security software able to detect this malware,” he adds.

In the first half of 2023, the countries most affected by malware packed by AceCryptor were Peru, Mexico, Egypt, and Türkiye, with Peru, at 4,700, having the greatest number of attacks. Rescoms spam campaigns changed these statistics dramatically in the second half of the year. AceCryptor-packed malware affected mostly European countries.

AceCryptor samples that we’ve observed in the second half of 2023 often contained two malware families as their payload: Rescoms and SmokeLoader. A spike detected in Ukraine was caused by SmokeLoader. On the other hand, in Poland, Slovakia, Bulgaria, and Serbia, increased activity was caused by AceCryptor containing Rescoms as a final payload.

All spam campaigns that targeted businesses in Poland had emails with very similar subject lines about B2B offers for the victim companies. To look as believable as possible, attackers did their research and used existing Polish company names and even existing employee/owner names and contact information when signing those emails. This was done so that in the case of a victim Googling the sender’s name, the search would be successful, which might lead to the victim opening the malicious attachment.

While it is unknown whether the credentials were gathered for the group that carried out these attacks or if those stolen credentials would be later sold on to other threat actors, it is certain that successful compromise opens the possibility for further attacks, especially for ransomware attacks.

In parallel with the campaigns in Poland, ESET telemetry also registered ongoing campaigns in Slovakia, Bulgaria, and Serbia. The only significant difference, of course, was that the language used in the spam emails was localized for those specific countries. Apart from the previously mentioned campaigns, Spain also experienced a surge of spam emails with Rescoms as the final payload.

For more technical information about the AceCryptor and Rescoms RAT campaign, check out the blogpost “Rescoms rides waves of AceCryptor spam”. Make sure to follow ESET Research on Twitter (today known as X) for the latest news from ESET Research.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

×

Hello!

Click one of our contacts below to chat on WhatsApp

×