Cybercrime

How hospital’s quick thinking stopped ransomware

How hospital’s quick thinking stopped ransomware

“In wartime, a red cross on a hospital’s roof protects them from bombing. But in cyberwar there’s no convention to protect hospitals,” says Professor Dr. Harald Dormann, Head Physician, Emergency Room at Germany’s Klinikum Fürth hospital. Hospitals have thousands of networked computers and medical devices crucial to patient care, but on Friday, December 13th, 2019, Klinikum Fürth’s quick thinking turned a malware attack into an unlucky day for cybercriminals.

hacker:HUNTER Behind the Screens Episode 6: Malware A New Virus in the Hospital, charts Klinikum Fürth’s life-saving actions that stopped a ransomware attack in its tracks.

How do cybercriminals use malware against hospitals?

Klinikum Fürth found 65 systems infected with computer viruses and malware including the dangerously effective Emotet. Acting fast, they isolated the malware before it encrypted their data and demanded a ransom – often an Emotet attack’s end goal.

The first hint of an attack was when Klinikum Fürth’s IT support team started receiving strange emails from users – an Emotet hallmark.

Emotet spreads by using past emails in Microsoft Outlook to create new emails, with results from convincing to bizarre.

Malware is common. In the March to June quarter of 2021, Kaspersky software blocked 1.7 billion malware attacks. But it’s becoming more dangerous, with cybercriminals using particularly damaging malware like Emotet for fraud and ransomware attacks. 

The rise of this more dangerous malware means business should give it more focus in their security strategy. Noushin Shabab, Senior Security Researcher at Kaspersky says, “An average cost for clean-up of this malware is around $1 million US dollars.”

Emotet also uses Wi-Fi networks to spread. If infected, a wirelessly connected device scans nearby networks and infects other devices using a password list.

The hospital’s surgical cyberdefense

Emergency Room Head Physician Professor Dr. Harald Dormann recounts how hospital staff stepped up when they learned of the cyberattack. “When our CEO told us what had happened, some were nervous, some were pale. But all were motivated to act.”

They disconnected the hospital from the internet to reduce risk of infecting other institutions and assembled taskforces of clinicians, administrators and IT staff to analyze the problem. To reduce risk to patients, they diverted new patients to nearby hospitals. Prioritizing the most critical medical devices, they checked for malfunctions and brought in extra staff to help with the switch to a paper-based working process.

How to stop and prevent malware attacks

There are many lessons in Klinikum Fürth’s story. Their fast response shows why organizations should plan what they’ll do if attacked.

Cybersecurity education can help staff get wiser to threats like Emotet’s use of spoofed emails. Strong passwords help defend against malware that uses wi-fi networks to spread. 

Read more about how to prevent and reduce the impact of ransomware attacks. For more videos on protecting tomorrow, subscribe to Tomorrow Unlocked on YouTube or follow us on Instagram.

Are your passwords secure enough?

Read more

How stolen identities led to a wave of crime

How stolen identities led to a wave of crime

Cybercriminals see education as an amazing resource. But they’re not taking classes or gaining qualifications – they target universities and other educational institutions for the wealth of personal information they hold.

In Episode 5 of our series hacker:HUNTER Behind the Screens, The Backdoor into Campus, Royal Holloway, University of London cybersecurity experts talk about the challenges they face keeping students and staff safe from identity theft.

How are educational institutions attacked?

Educational institutions often have large numbers of people using their systems, including staff, students and visitors. They use these systems to offer many kinds of services. 

Mike Johnson is Chief Information Officer at Royal Holloway, University of London. He describes a major security incident at his institution. “A staff member’s credentials were stolen and used to send convincing offers of part-time work to students. Some students undertook the work and were paid. But they were overpaid, then asked to return some of the money. It was money laundering on a significant scale.”

Why is identity theft so compelling for cybercriminals?

Just one stolen identity is enough to conduct a lot of crime. In the digital age, if you know enough about someone, you can impersonate them to access money or commit other crimes, leading law enforcement to the wrong person.

“Commonly we find those who try to attack us are looking to harvest identities,” says Johnson. “When they’ve got them, they’ll try to harvest more, until they’re sure they can attack us in the way they want to.”

How can educational institutions prevent identity theft?

It’s all about authentication, says Keith Martin, Professor of Information Security at Royal Holloway, University of London: Knowing the person trying to access your online spaces is the right person. He uses real-world situations to explain. “Imagine a front door. Whoever’s got the key can open it. To breach that, you need to get hold of the key. Entering a country is more high security. The person at border control not only looks at credentials – a passport – but also at the person submitting it.”

Professor Martin continues, “In cyberspace it’s a bigger problem, because we can’t see who’s asking for access. The most popular authentication is a password, but they’re like keys – easily copied or stolen. So we need to use the passport model – asking for multiple things to gain access.”

It’s called multi-factor authentication. Those who want to gain access need more than a password, for example, a code sent by sms or biometrics, like a fingerprint.

Senior security researcher at Kaspersky, Noushin Shabab recommends for the greatest security, multi-factor authentication should combine biometrics like facial recognition with another credential.

Developing ‘cyber common sense’ in education

Professor Martin says the most important thing anyone can do is develop ‘cyber common sense.’ “Just hesitate before doing anything in cyberspace – if you’re sent a link or a message asking for information, just hesitate, and ask, why do they want this?”

Johnson feels education institutes are the perfect places to learn cybersecurity awareness. “We’ve got to be willing to have a conversation with students about digital security and what protecting their identities means. Fundamentally, we’re educators – we’re well placed to help people operate in an environment they’ll operate in for a long time.”

For more videos on protecting tomorrow, subscribe to Tomorrow Unlocked on YouTube or follow us on Instagram.

Can we prevent our identities from being stolen?

Read more

Why endpoint detection and response is the future

Why endpoint detection and response is the future

Getting your head around endpoint protection for business isn’t easy. Matt White, CEO of software-as-a-service platform XaaS Ltd, has a knack for explaining it simply – with a balloon and a toothpick.

In Episode 4 of Hacker:HUNTER Behind the Screens, Endpoints: Friend or Foe? White blows up a balloon and pops it with a toothpick. The balloon is an organization’s expanded ‘attack surface’ and the toothpick is just one cybercriminal reducing it to shreds. In reality, White says, there are thousands of toothpicks trying to pop your balloon at any time.

And the toothpicks are getting stabbier. “Cybercriminals are now using AI and machine learning to make their attacks more sophisticated,” says Kaspersky senior security researcher Noushin Shabab.

What are endpoints and why do they need protecting?

Organizations’ attack surfaces are so big today because now almost anything is an ‘endpoint’ – a device connected to the network, from mobile phones, to webcams, to fridges. Together they make, as White puts it, “a total chaotic mess” from a security perspective.

“Endpoints are the heart of the risk. They’re the route in for your employees and the machinery you use for your work. But they’re also a route in for attackers.” Matt White, CEO, XaaS Ltd

It’s clear endpoints are cybercriminals’ favorite way to enter infrastructure. Market data analysis firm IDC’s 2019 study found 70 percent of breaches started on an endpoint.

What’s the best way to protect endpoints?

While once businesses could rely on antivirus software to do the heavy lifting, White says they must go further to respond to a new threat landscape. “Endpoint detection and response (EDR) is like antivirus on steroids. It doesn’t just detect and identify, it isolates malicious code and repairs. Spending more on that kind of system is like an insurance policy – it may protect you from a lot more damage down the line.”

He likens endpoint detection and response to a COVID-19 vaccination. “You know you may still catch it, but you can make it far less serious by getting a vaccine upfront.”

Businesses should check what level of endpoint protection they need.

White believes the new level of cyberthreats demands a new way of working. “It’s not just plugging in the latest shiny box that’s going to secure a network. Everyone has to work together – all parts of a company, regulators, financial authorities – to create collaboration. It’s a team game.”

And that might be a good thing for business on the whole, as well as cybersecurity.For more videos on protecting tomorrow, subscribe to Tomorrow Unlocked on YouTube or follow us on Instagram.

Is antivirus enough to protect businesses today?

Read more

Our brightest films of 2021

It’s been a memorable year on Tomorrow Unlocked. Check out the highlights

It’s been a memorable year on Tomorrow Unlocked. Check out the highlights

Our brightest films of 2021

It’s been a memorable year on Tomorrow Unlocked. Check out the highlights

2021 has been quite a year for all of us. While technology has helped us through the pandemic in many different ways, our reliance on tech is often not matched by our ability to protect ourselves from cybercrime. 

Against this backdrop we’ve told stories about criminal gangs, explored immortality and asked whether it’s possible to fall in love with robots with the aim of stirring debate and entertaining hundreds of thousands of viewers around the world. 

Join us as we take a look back at the highlights of this memorable year.

The controversial one. Imagine Beyond: Who Wants to Live Forever?

This film attracted the most comments on Tomorrow Unlocked’s YouTube channel in 2021 when we delved into one of humankind’s oldest themes: immortality. With advances in technology and a radical new global movement, living forever might be closer than we think. But is it something you would want? Watch and decide for yourself. 

Check out other stories about AI, robotics and future tech in Imagine Beyond on YouTube.

The edgy one. Imagine Beyond: Build me Somebody to Love

Could you fall in love with a robot? Will AI relationships be the norm in the future? As robots become ever more human, surely it’s only a matter of time before human-cyborg relations enter a whole new dimension. In this age-restricted video we explore these themes and meet those shaping the future of robotics. 

The multi-award winning Imagine Beyond series offers new and exciting perspectives on what the future of technology could bring for what it means to be human. Stream all episodes on YouTube.

The one for true crime fans. hacker:HUNTER – Emotet

Emotet, the world’s biggest organised cybercrime gang, was responsible for a swathe of crimes and possibly deaths. A global coalition of law enforcement officers came together to take them down – no mean feat when the anonymous crime gang was constantly on the move. This episode of hacker:HUNTER tells the inside story of their demise through the eyes of the heroes who brought them to justice.

hacker:HUNTER looks at outstanding moments of hacking and cybercrime from a deeply human angle. Enjoy all the episodes here.

The interactive one. hacker:HUNTER – Carbanak

Choose your own adventure brought bang up to date with our first interactive film. This documentary takes viewers inside the Carbanak attack of 2013 which saw money flying out of ATMs around the world. Get ready to go behind the scenes of the biggest cyber heist in history.

The audio one. Fast Forward

In our first audio series we delve into the future of tech by looking at the recent past. Led by writer, broadcaster and cultural theorist Ken Hollings, the series includes insightful interviews with industry, media and academic tech experts who have an eye on the future. 

Listen to all episodes of this CMA 2021 silver award-winning audio series

The one that might make you cry. Defenders of Digital: I am the Cavalry

Josh Corman leads a collective of white hat hackers, The Cavalry. Driven by the pain of losing his mother, Josh and his global collective are on a mission to make every

connected device safe, from medical infusion pumps to cars. This film inspires and terrifies in equal measure.  

Watch all 3 series of Defenders of Digital to hear from the heroes who fight to keep digital fair, open, free and functional.

The one that shows the future of industry. Young Bright Minds: The Autonomous Factory

Smart factories could fight climate change, save lives and help solve the supply chain crisis that we’ve seen in this year’s post-pandemic world. 

Could they even represent the next industrial revolution? In this episode of Young Bright Minds we meet Theo Saville, CEO of CloudNC and pioneer of autonomous factories. Theo explains why connected manufacturing is the future and how optimizing machines could save lives.

The one that was most awarded. From Kurils With Love – Behind the Scenes

The original From Kurils With Love documentary scooped 4 global awards in 2020, and in 2021 picked up a prestigious nomination for a Webby – the international awards that honor excellence on the internet.

This year we took you behind the scenes of this extraordinary film. With previously unseen footage, filmmakers Renan Ozturk and Taylor Rees share what the apocalypse created by the eruption of the Raykoke Volcano meant to them and how it became a metaphor for the world’s experience during the global pandemic.

The one for business. hacker: HUNTER Behind the Screens – Lighting the Dark Web

The acclaimed hacker:HUNTER series took a new perspective in 2021 by shining a light on cybersecurity professionals and the work they do to fight the exponential rise of cybercrime.

In this inaugural episode we meet officers from the Yorkshire and Humber Regional Organised Crime Unit who talk us through the Dark Web crime they fight every day, detailing how they catch cybercriminals whose identity, location and organisation is constantly changing. 

Ready for more captivating stories from frontline crime fighters? Stream more episodes of hacker:HUNTER Behind the Screens here.

The drama film. Click

For our first foray into fiction we commissioned a collective of teenage Nigerian filmmakers, The Critics, to create a short film. The self-taught collective is gaining global attention with their sci-fi films. In this movie they look at cybercrime from the perspective of Mel, a hacker who lives with her sick mother while investigating the mysterious disappearance of her father.

For more videos on inspiring tech innovation, subscribe to Tomorrow Unlocked on YouTube.

The Tomorrow Unlocked Film Festival Winner: Terra Cene

Now in its second year, the Tomorrow Unlocked Film Festival gives up-and-coming independent filmmakers the opportunity to showcase their creativity and tell engaging stories about how technology influences our lives now and in the future. Directed by Nono Ayuso, the 2021 winner Terra Cene is a remembrance of things past and an observation of the interconnected nature of our time on Earth.

Check out the 2021 Tomorrow Unlocked Film Festival finalists.

Read more

Young Nigerians’ movie Clicks with Kaspersky

Nigerian teen collective The Critics is gaining global attention with self-taught filmmaking. The Click, explores a fictional cybercrime adventure.

Nigerian teen collective The Critics is gaining global attention with self-taught filmmaking. The Click, explores a fictional cybercrime adventure.

Young Nigerians’ movie Clicks with Kaspersky

Nigerian teen collective The Critics is gaining global attention with self-taught filmmaking. The Click, explores a fictional cybercrime adventure.

A collective of Nigerian teenagers called The Critics is making waves across the world. They make their groundbreaking movies using recycled smartphones and things they’ve learned in online tutorials.

Their recent short Z: THE BEGINNING went viral, catching global film heavyweight attention with its creativity and homemade special effects.

Tomorrow Unlocked is among the first brands to have commissioned The Critics to make a new film, The Click, written and directed by Godwin Gaza Josiah.

The Click: Plot Summary

Mel, played by Esther Ukata, lives with her sick mother and works a repetitive job, all the while investigating her father’s mysterious disappearance.

When an old acquaintance offers Mel a lucrative job hacking elite cybercrime gang The Click, she’s reluctant to get involved. But when her mother’s condition worsens, stress gets the better of Mel and she takes the job.

Remembering skills she learned from her father, Mel succeeds in breaking through the gang’s defenses. But they won’t take this lying down. Will Mel find out what happened to her father?

For more videos on inspiring tech innovation, subscribe to Tomorrow Unlocked on YouTube or follow us on Instagram.

Is it ethical to hack a cybercrime gang?

Read more

Why would cybercriminals hack a fridge?

Internet-connected devices are everywhere. And they’re being attacked.

Internet-connected devices are everywhere. And they’re being attacked.

Why would cybercriminals hack a fridge?

Internet-connected devices are everywhere. And they’re being attacked.

Things you least expect now connect to the internet, like lighting, fridges and cars. And this Internet of Things (IoT) is doing great work improving energy efficiency and maintenance. But in hacker:HUNTER Behind the Screens Episode 3, Chris Kubecka, CEO of Hypatec and distinguished chair of the Middle East Institute, shows how IoT security is behind the curve.

IoT is extra vulnerable

“These devices are becoming common in homes and industry,” says Kubecka. “But most are not properly security tested, and many use outdated operating systems. It’s easy for attackers to exploit those and bring down entire businesses.”

Noushin Shabab, Senior Security Researcher at Kaspersky, says, “The industrial Internet of Things could be worth a trillion US dollars by 2025. Companies like Airbus use IoT for predictive maintenance sensors in aircraft. It’s high risk – devices not regularly connected can’t receive updates, so are more easily hacked.”

Hacked ‘things’ can kill

Kubecka describes how in 2014, the German government reported a fatal hack into the network of a steel mill. Attackers flooded the network, and safety systems couldn’t operate. Three people were killed and many injured.

Other attacks are more domestic, like one Kubecka investigated in Saudi Arabia. “A company bought a bunch of new smart fridges from a supplier that didn’t security-test. A criminal gang managed to exploit these fridges and use them for spam and manipulating the stock market.”

It can be hard to investigate IoT-based cybercrime. “Many IoT devices don’t log activity, so police forensics can’t find much. Or they’re expecting to find a computer and don’t realize the computer is a fridge.”

Kubecka says businesses shut down by IoT attacks often didn’t think they’d be a target. But cybercriminals can use anyone’s data and systems for fraud and other money-making schemes, like mining bitcoin.

How to secure smart devices

Makers and sellers of IoT devices must do their part to secure them,” says Kaspersky’s Shabab. She recommends they audit code, test for vulnerabilities and let users update and patch devices themselves rather than updating remotely.

Kubecka says manufacturers should be open about attacks they’ve suffered, sharing how it happened so others can learn.

Using security expertise helped smart prosthetic limb makers Motorica, who asked Kaspersky to review their device security. Kaspersky’s researchers identified several vulnerabilities, letting Motorica protect their customers by closing security holes.

While IoT makers are getting more security conscious, we already have homes full of smart devices that may not be secure. You can do a few things to protect IoT devices at home, like limiting what’s connecting to the internet and having strong passwords.

For more videos on those defending the world against cybercrime, subscribe to Tomorrow Unlocked on YouTube or follow us on Instagram.

Too many things are connected to the internet now – agree or disagree?

Read more

Check out the best of Russian Film Week and beyond

Watch the best short films about how technology influences our lives from Russia and beyond

Watch the best short films about how technology influences our lives from Russia and beyond

Check out the best of Russian Film Week and beyond

Watch the best short films about how technology influences our lives from Russia and beyond

Russian Film Week is back in London cinemas for 8 days from November 28 – December 5 2021, the annual film festival features the best films produced in Russia or Russia-themed films produced globally. Tomorrow Unlocked Film Festival Finalist Cheat sheet for the princess by Vladimir Bukharov will be screened on Thursday, December 2. To celebrate, check out our favorite films about how technology influences our lives from Russia and beyond.

Cheat sheet for the princess

When an agent introduces his latest star to a film producer, things end bloody. But do they?

Terra Cene

Terra Cene is a remembrance of things past and an observation of the interconnected nature of our time on Earth. Winner, Tomorrow Unlocked Film Festival 2021.  

hacker:HUNTER – Wannacry: The Marcus Hutchins Story

In May 2017, computers around the world suddenly shut down. A malware called WannaCry asks for a ransom. The attack stops when researcher Marcus Hutchins finds the killswitch. What happens next for Marcus has to be seen to be believed.

Defenders of Digital – Inherited bias: The trouble with algorithms

These lawyers from Athens explains the dangers of today’s content moderation systems and explores how discrimination can occur when algorithms inherit the biases of their programmers.

hacker:HUNTER – Cashing In

ATMs hold cash, and that makes them attractive for criminals. While criminals around the world try to get to the money in cash machines with hammers, explosives, excavators, or other heavy gear, the Carbanak gang found a more elegant and stealthy way. 

Defenders of Digital – Fighting every day to keep children safe from exploitation

Susie Hargreaves and her team at the Internet Watch Foundation hunt down child abuse images online and help identify children involved so that law enforcement can intervene.

Visit the Russian Film Week website to see the complete film program along with details of exhibitions, talks, masterclasses, and other special events.

Would you watch a film if the star was an AI actor?

Read more

How Target’s air conditioning let in a cyberattack

How this cyberattack on US retailer Target happened will blow your mind

How this cyberattack on US retailer Target happened will blow your mind

How Target’s air conditioning let in a cyberattack

How this cyberattack on US retailer Target happened will blow your mind

Big businesses know they could be cybercrime targets, so they invest in cyber defenses like software, people and training. Now, cybercriminals have turned to their smaller suppliers as a way of getting to them. hacker:HUNTER Behind the Screens Episode 2 looks at supply chain attacks.

Supply chain attack targets retailer Target

The bigger the business, the more suppliers. And more internet-connected devices everywhere means cybercriminals have more ways in.

In this episode, Eliza-May Austin, CEO and co-founder of cybersecurity start-up th4ts3cur1ty.company (That Security Company,) explains how cybercriminals stole 40 million people’s card details from US retail giant Target with an attack that began in their air conditioning system.

You read that right. It started with an employee at Target’s air conditioning supplier clicking a link in a phishing email, injecting malware into their system. Target had remote access to monitor their air conditioning units, and that remote access was through the same network where cybercriminals could access personal data. They got inside point-of-sale devices and pulled customer card details from the machine’s memory. The attack cost Target some 61 million US dollars.

What is a supply chain attack?

These kinds of attacks aren’t new, but they’re becoming more common and harder to detect. Apple and computer hardware makers ASUS are among those who’ve been targeted.

Energetic Bear was a significant attack on critical energy infrastructure. Cybercriminals began the attack with spear phishing – targeting specific people with customized emails and making a hit list of potentially vulnerable suppliers.

In 2017, Kaspersky researchers discovered a ‘backdoor’ (dubbed ShadowPad) in server management software hundreds of large businesses use. When activated, the backdoor let attackers download malicious modules and steal data. The researchers notified the suppliers, NetSarang, who pulled down the compromised software and replaced it with an earlier clean version.

Sometimes, there is no clean version. Noushin Shabab, Senior Security Researcher at Kaspersky, explains how supply chain attacks can start as software is being developed. “Cyberattackers compromise software by getting inside software used by developers – the development environment. That way malicious code can end up on many businesses’ networks.”

How to protect against supply chain attacks

Eliza-May Austin works with suppliers to larger corporations to make sure the whole supply chain is ‘hardened,’ or better protected from attack.

Her advice is straightforward. “We can prevent about 80 percent of attacks with basic cyber-hygiene. Make sure your software and hardware is up to date. Limit your ‘attack surface’ – if something needn’t be online, don’t put it online. Audit passwords, making sure they’re complex. Have two-factor authentication. Employees can be the weakest link in a company, but if they have good cybersecurity training, they can be the strongest.”

For more videos talking to those dedicated to stopping cybercrime, subscribe to the Tomorrow Unlocked YouTube Channel or follow us on Instagram.

Read more

These police officers are lighting up the dark web

Law enforcement has ways to identify people selling private information on the dark web.

Law enforcement has ways to identify people selling private information on the dark web.

These police officers are lighting up the dark web

Law enforcement has ways to identify people selling private information on the dark web.

The Dark Web: home of fraud, fake COVID-19 vaccines and illicit marketplaces selling everything from personal data to narcotics and child sexual abuse images. 

In the first in our new series, Hacker: Hunter Behind the Screens, we head into the web’s criminal underbelly with the UK’s Yorkshire and Humber Regional Cybercrime Unit (RCCU).

Understanding the Dark Web

The Dark Web is a network of computers where web traffic is anonymized. Many use it to access marketplaces and other sites to facilitate and commit crime.

David Malkin, former Senior Investigating Officer at the RCCU, compares the Dark Web with taking a train. “On the Clear Web, you have a ticket from A to B. In between, someone can check your ticket and see where you’re coming from and where you’re going. On the Dark Web, tickets don’t give your origin or destination, and your route may be different each time.” 

This encryption – and the risk-free environment created by the cloak of anonymity – has led the Dark Web to become a space for criminality: Kaspersky research shows that fake Covid vaccination certificates are for sale for just $20 on the Dark Web, while Statista research suggests 59% of listings on Dark Web marketplaces are for illicit drugs and drug-related chemicals.

But alongside illegal drugs, counterfeit goods and weapons, the sale of personal data is big business on the Dark Web. Fraudsters can buy names, dates of birth, credit card information and more at alarmingly low prices ($40 for online banking logins according to Forbes.com.) 

The FBI reports losses from online fraud topped 4 billion US dollars in 2020, and these losses destroy lives. 

Chris Spinks, Detective Sergeant in the RCCU’s Web Operations Team, says, “We’ve heard of people who’ve lost tens of thousands of pounds through fraud committing suicide, all because their private information was sold.”

Kaspersky reports the dark web can also be used for good. Dissidents, whistleblowers and investigative journalists use it to communicate anonymously online, and others use it to avoid online data collection.

How to protect yourself from the Dark Web

Kaspersky explains how the Dark Web poses two key threats to everyday internet users – having your identity stolen or your device becoming infected with malware.

Any kind of personal data can be sold on the Dark Web, so be sure to keep your passwords, physical addresses, bank account details and social security numbers safe and protected from potential leaks. If you’re concerned about a personal data breach, use a Dark Web monitoring service like Have I Been Pwned to tell you if your data is up for sale.

The Dark Web is full of information that’s been stolen via malware – tools like keyloggers (that keep a record of everything you type on your keyboard without you realising) and spyware (code that steals your private information, like passwords) can infect your devices without warning. Consider installing anti-virus software like Kaspersky Security Cloud to stay safe online. For more videos about the people fighting cybercrime and how they do it, subscribe to Tomorrow Unlocked on YouTube or follow us on Instagram.

Should the dark web be illegal?

Read more

A New Way to Stop Cyberattacks on Healthcare

They distribute billions of dollars each year to those most in need, and that’s why they’re under attack.

They distribute billions of dollars each year to those most in need, and that’s why they’re under attack.

Stopping cyberattacks on humanitarian organizations

They distribute billions of dollars each year to those most in need, and that’s why they’re under attack.

Cybercriminals stop at nothing

You’d think cybercriminals would hesitate before attacking organizations that care for the world’s poorest and most vulnerable – non-government organizations (NGOs,) humanitarian groups and healthcare institutions. But nothing could be further from the truth.

Cybercriminals know NGOs distribute billions in aid each year, and hold sensitive client and donor information. This makes them an attractive target.

With many people around the world relying on these vital organizations for food, work and education, a cyberattack can cost lives. CyberPeace Institute is out to protect those lives with creative ways to help NGOs protect themselves.

Mutual benefit from cyber help

Klara Jordan, Chief Public Policy Officer at CyberPeace Institute, says, “The not-for-profit sector, NGOs and healthcare institutions are under-resourced and under-equipped to deal with cyberthreats. The biggest risk is that an NGO will have to close.”

Stéphane Duguin, Chief Executive Officer, says cybercriminals often attack NGOs. “One in two NGOs have had a cyberattack, but four in five don’t have a cybersecurity plan.”

Data breaches are a particular risk because of the sensitive data NGOs and healthcare institutions hold. “NGOs need trust to operate. Without it, they can lose access to resources. If they can’t protect themselves from a cyberattack, they lose donors’ and funders’ trust,” says Jordan.

Founded in 2019, CyberPeace Institute has a unique way to help NGOs reduce their cyber risk. “Our program, CyberPeace Builders, means NGOs can get help from the private sector,” says Duguin. “Corporations want to exercise corporate social responsibility in cyberspace. We make sure their goodwill finds the right fit with NGOs in need.”

Asking world leaders to act

CyberPeace Institute is also concerned governments aren’t doing enough to fight cybercrime. Cybercrime gangs act with impunity from countries that shield them from prosecution and leaders don’t always have the political will to hold them accountable.

In May 2020, the Institute published a call to governments worldwide, demanding immediate action to stop cyberattacks on healthcare. They asked world leaders to work together to protect the critical sector.

Jordan believes secure technology can bring enormous benefits to all. “CyberPeace means the infrastructure we rely on is safe, secure and trustworthy. Then, we can benefit from these technologies without being endangered by using them. We can only unlock technology’s potential if it’s safe, secure and stable.”

Are world leaders doing enough to fight cybercrime?

Read more

Loading more articles