#ProtectTomorrow

Meet the non-profits using tech to improve society

5 reasons why you should care about NGOs

5 reasons why you should care about NGOs

Watchlist: Meet the non-profits using tech to improve society

5 reasons why you should care about NGOs

World NGO Day (February 27) recognizes, celebrates and honors non-governmental and nonprofit organizations (NGOs.) Watch our favorite films about tech culture in NGOs. 

How can we defend the most vulnerable from life threatening cyber-attacks? | Tomorrow Unlocked

They distribute billions of dollars each year to those most in need, and that’s why they’re under attack. But now, CyberPeace Institute is finding new ways to protect non-government, humanitarian and healthcare organizations from life-threatening cybercrime. In this episode from Tomorrow Unlocked’s Defenders of Digital series, Stéphane Duguin and Kiara Jordan explain CyberPeace Institute’s strategy.

NYC’s nonprofit DIY internet is taking on Verizon and more | Just Might Work by Freethink

40% of New York households lack either a home or mobile broadband connection. And more than 1.5 million New Yorkers lack both. This digital divide throws up massive barriers to education, work and life. NYC Mesh is challenging the status quo by building an internet infrastructure that is cheaper and potentially more reliable. 

Why Ocean Cleaning Starts With This River | Innovative Techs

The Ocean Cleanup is developing and scaling technologies to rid the world’s oceans of plastic. They work to close the source and clean up plastic accumulated in the ocean. They created the first product (sunglasses) using plastic recovered from ​​the Great Pacific Garbage Patch.

Inherited bias: The trouble with algorithms | Defenders of Digital by Tomorrow Unlocked

Konstantinos Kakavoulis and the Homo Digitalis team are taking on tech giants to defend our digital rights and freedom of expression. These lawyers from Athens explain the dangers of content moderation systems and how discrimination can happen when algorithms inherit the biases of their programmers. 

Fighting every day to keep children safe from exploitation | Defenders of Digital by Tomorrow Unlocked

Susie Hargreaves OBE and her team the Internet Watch Foundation (IWF) hunt down child abuse images online and help to identify children so law enforcement can intervene. We uncover Susie’s critical work tackling the ever-increasing number of child abuse online images around the world. The recent pandemic has triggered a spike in images, but Susie’s team is fighting back with new tech.

For more videos about data privacy and cybersecurity, subscribe to Tomorrow Unlocked on YouTube.

Do you think NGOs get the recognition they deserve?

Read more

How hospital’s quick thinking stopped ransomware

How hospital’s quick thinking stopped ransomware

“In wartime, a red cross on a hospital’s roof protects them from bombing. But in cyberwar there’s no convention to protect hospitals,” says Professor Dr. Harald Dormann, Head Physician, Emergency Room at Germany’s Klinikum Fürth hospital. Hospitals have thousands of networked computers and medical devices crucial to patient care, but on Friday, December 13th, 2019, Klinikum Fürth’s quick thinking turned a malware attack into an unlucky day for cybercriminals.

hacker:HUNTER Behind the Screens Episode 6: Malware A New Virus in the Hospital, charts Klinikum Fürth’s life-saving actions that stopped a ransomware attack in its tracks.

How do cybercriminals use malware against hospitals?

Klinikum Fürth found 65 systems infected with computer viruses and malware including the dangerously effective Emotet. Acting fast, they isolated the malware before it encrypted their data and demanded a ransom – often an Emotet attack’s end goal.

The first hint of an attack was when Klinikum Fürth’s IT support team started receiving strange emails from users – an Emotet hallmark.

Emotet spreads by using past emails in Microsoft Outlook to create new emails, with results from convincing to bizarre.

Malware is common. In the March to June quarter of 2021, Kaspersky software blocked 1.7 billion malware attacks. But it’s becoming more dangerous, with cybercriminals using particularly damaging malware like Emotet for fraud and ransomware attacks. 

The rise of this more dangerous malware means business should give it more focus in their security strategy. Noushin Shabab, Senior Security Researcher at Kaspersky says, “An average cost for clean-up of this malware is around $1 million US dollars.”

Emotet also uses Wi-Fi networks to spread. If infected, a wirelessly connected device scans nearby networks and infects other devices using a password list.

The hospital’s surgical cyberdefense

Emergency Room Head Physician Professor Dr. Harald Dormann recounts how hospital staff stepped up when they learned of the cyberattack. “When our CEO told us what had happened, some were nervous, some were pale. But all were motivated to act.”

They disconnected the hospital from the internet to reduce risk of infecting other institutions and assembled taskforces of clinicians, administrators and IT staff to analyze the problem. To reduce risk to patients, they diverted new patients to nearby hospitals. Prioritizing the most critical medical devices, they checked for malfunctions and brought in extra staff to help with the switch to a paper-based working process.

How to stop and prevent malware attacks

There are many lessons in Klinikum Fürth’s story. Their fast response shows why organizations should plan what they’ll do if attacked.

Cybersecurity education can help staff get wiser to threats like Emotet’s use of spoofed emails. Strong passwords help defend against malware that uses wi-fi networks to spread. 

Read more about how to prevent and reduce the impact of ransomware attacks. For more videos on protecting tomorrow, subscribe to Tomorrow Unlocked on YouTube or follow us on Instagram.

Are your passwords secure enough?

Read more

How stolen identities led to a wave of crime

How stolen identities led to a wave of crime

Cybercriminals see education as an amazing resource. But they’re not taking classes or gaining qualifications – they target universities and other educational institutions for the wealth of personal information they hold.

In Episode 5 of our series hacker:HUNTER Behind the Screens, The Backdoor into Campus, Royal Holloway, University of London cybersecurity experts talk about the challenges they face keeping students and staff safe from identity theft.

How are educational institutions attacked?

Educational institutions often have large numbers of people using their systems, including staff, students and visitors. They use these systems to offer many kinds of services. 

Mike Johnson is Chief Information Officer at Royal Holloway, University of London. He describes a major security incident at his institution. “A staff member’s credentials were stolen and used to send convincing offers of part-time work to students. Some students undertook the work and were paid. But they were overpaid, then asked to return some of the money. It was money laundering on a significant scale.”

Why is identity theft so compelling for cybercriminals?

Just one stolen identity is enough to conduct a lot of crime. In the digital age, if you know enough about someone, you can impersonate them to access money or commit other crimes, leading law enforcement to the wrong person.

“Commonly we find those who try to attack us are looking to harvest identities,” says Johnson. “When they’ve got them, they’ll try to harvest more, until they’re sure they can attack us in the way they want to.”

How can educational institutions prevent identity theft?

It’s all about authentication, says Keith Martin, Professor of Information Security at Royal Holloway, University of London: Knowing the person trying to access your online spaces is the right person. He uses real-world situations to explain. “Imagine a front door. Whoever’s got the key can open it. To breach that, you need to get hold of the key. Entering a country is more high security. The person at border control not only looks at credentials – a passport – but also at the person submitting it.”

Professor Martin continues, “In cyberspace it’s a bigger problem, because we can’t see who’s asking for access. The most popular authentication is a password, but they’re like keys – easily copied or stolen. So we need to use the passport model – asking for multiple things to gain access.”

It’s called multi-factor authentication. Those who want to gain access need more than a password, for example, a code sent by sms or biometrics, like a fingerprint.

Senior security researcher at Kaspersky, Noushin Shabab recommends for the greatest security, multi-factor authentication should combine biometrics like facial recognition with another credential.

Developing ‘cyber common sense’ in education

Professor Martin says the most important thing anyone can do is develop ‘cyber common sense.’ “Just hesitate before doing anything in cyberspace – if you’re sent a link or a message asking for information, just hesitate, and ask, why do they want this?”

Johnson feels education institutes are the perfect places to learn cybersecurity awareness. “We’ve got to be willing to have a conversation with students about digital security and what protecting their identities means. Fundamentally, we’re educators – we’re well placed to help people operate in an environment they’ll operate in for a long time.”

For more videos on protecting tomorrow, subscribe to Tomorrow Unlocked on YouTube or follow us on Instagram.

Can we prevent our identities from being stolen?

Read more

Watchlist: 6 reasons why you should care about data privacy

Learn more about keeping your data private in these films we love

Learn more about keeping your data private in these films we love

Watchlist: 6 reasons why you should care about data privacy

Learn more about keeping your data private in these films we love

Data Privacy Week (January 24 -28) is an international campaign from the National Cybersecurity Alliance about privacy, trust, and protecting data. This year’s event encourages people to own their privacy by learning how to protect their online data. Check out our favorite films about digital privacy.

Did You Know Others Can Read Your Emails?  | Tomorrow Unlocked

ProtonMail is hoping to change privacy expectations for the tools we use to communicate. In this episode of Tomorrow Unlocked series Defenders of Digital, Bart Butler reveals why your email isn’t as secure as you think and what to do about it.

Getting your piece of the data economy | Freethink


Nearly everything we do — the songs we listen to, the shows we watch, heck, even just walking down the street — now results in creating data. That’s why Angela Benton founded Streamlytics, a company that allows consumers to see who is harvesting your data, how it’s being used — and how to get your cut.

Data Privacy – Who Cares? With Amelia Dimoldenberg | Dave

Data is now the world’s most valuable asset, Amelia Dimoldenberg investigates whether we should be worried about tech companies selling our data and what data the public thinks is acceptable to share.

Should police be allowed to use phone tracking tech? | Tomorrow Unlocked

Freddy Martinez, Executive Director of The Lucy Parsons Labs in Chicago, has helped rewrite US privacy legislation. He explains how law enforcement can use ‘stingrays’ to identify and track you through your phone, and their legal campaign against this infringement led to rewriting US privacy laws.

Is Your Privacy An Illusion? (Taking on Big Tech) – Smarter Every Day 263

Destin Sandlin is an engineer and co-founder of 4Privacy, an end-to-end encryption platform. He explains the current privacy situation, how we got here, and what we can do to push back. 

Defenders of Digital – Episode 5: Kira Rakova

“I have nothing to hide so why should I care?” That’s what many think. But it’s not just about wanting to hide online. While most of us know privacy is important, we can’t always protect ourselves.

For more videos about data privacy and cybersecurity, subscribe to Tomorrow Unlocked on YouTube or follow us on Instagram.

Do you think data privacy is one of the biggest issues of our time?

Read more

Young bright mind detects deepfakes in a heartbeat

Young bright mind detects deepfakes in a heartbeat

At 19, Gregory Tarr’s new techniques for identifying deepfakes won him BT Young Scientist of the Year 2021. In our latest video in the Young Bright Minds series, Tarr explains how he’s overcome some of the challenges of spotting this AI-created media at scale.

What are deepfakes?

A deepfake is any media (usually video) with one person’s voice or face mapped onto another’s using AI-based software. They’re often meant to be funny or satirical, like placing Donald Trump in criminal underworld TV series Breaking Bad or critiquing Facebook’s data collection seemingly from the top

But some deepfakes are less obvious. They can spread fake news or otherwise fool people into thinking someone said or did something they didn’t.

Finding deepfakes in a heartbeat

Tarr radically improved existing processes for detecting deepfakes. “I was able to speed things up ten times.”

The deepfake detection method is fascinating. Tarr explains: “Photoplethysmography means graphing the light of the blood. Every time your face receives a pulse of blood, green and red hues change slightly. You can track that over time in a video.”

Scaling is the hardest part

“Many companies trying to detect these deepfakes have built models that work in lab environments,” says Tarr. “But because of the sheer size of the problem – hundreds of millions of videos – having the infrastructure and the computing power is a harder problem.”

Tarr is founder and CEO of Inferex. His business wants to work with companies’ deepfake detection models and deploy them across thousands of computers.

Tech no substitute for awareness

Tarr warns that technological solutions will only go so far in fighting fakes – we need to change how we think about what we see and read. “The only solution is that people wisen up. We need to be more aware that things we’re seeing or reading may or may not be true.”

For more videos about Young Bright Minds, subscribe to Tomorrow Unlocked on YouTube or follow us on Instagram.

Could you be fooled by a deepfake?

Read more

Why endpoint detection and response is the future

Why endpoint detection and response is the future

Getting your head around endpoint protection for business isn’t easy. Matt White, CEO of software-as-a-service platform XaaS Ltd, has a knack for explaining it simply – with a balloon and a toothpick.

In Episode 4 of Hacker:HUNTER Behind the Screens, Endpoints: Friend or Foe? White blows up a balloon and pops it with a toothpick. The balloon is an organization’s expanded ‘attack surface’ and the toothpick is just one cybercriminal reducing it to shreds. In reality, White says, there are thousands of toothpicks trying to pop your balloon at any time.

And the toothpicks are getting stabbier. “Cybercriminals are now using AI and machine learning to make their attacks more sophisticated,” says Kaspersky senior security researcher Noushin Shabab.

What are endpoints and why do they need protecting?

Organizations’ attack surfaces are so big today because now almost anything is an ‘endpoint’ – a device connected to the network, from mobile phones, to webcams, to fridges. Together they make, as White puts it, “a total chaotic mess” from a security perspective.

“Endpoints are the heart of the risk. They’re the route in for your employees and the machinery you use for your work. But they’re also a route in for attackers.” Matt White, CEO, XaaS Ltd

It’s clear endpoints are cybercriminals’ favorite way to enter infrastructure. Market data analysis firm IDC’s 2019 study found 70 percent of breaches started on an endpoint.

What’s the best way to protect endpoints?

While once businesses could rely on antivirus software to do the heavy lifting, White says they must go further to respond to a new threat landscape. “Endpoint detection and response (EDR) is like antivirus on steroids. It doesn’t just detect and identify, it isolates malicious code and repairs. Spending more on that kind of system is like an insurance policy – it may protect you from a lot more damage down the line.”

He likens endpoint detection and response to a COVID-19 vaccination. “You know you may still catch it, but you can make it far less serious by getting a vaccine upfront.”

Businesses should check what level of endpoint protection they need.

White believes the new level of cyberthreats demands a new way of working. “It’s not just plugging in the latest shiny box that’s going to secure a network. Everyone has to work together – all parts of a company, regulators, financial authorities – to create collaboration. It’s a team game.”

And that might be a good thing for business on the whole, as well as cybersecurity.For more videos on protecting tomorrow, subscribe to Tomorrow Unlocked on YouTube or follow us on Instagram.

Is antivirus enough to protect businesses today?

Read more

Why would cybercriminals hack a fridge?

Internet-connected devices are everywhere. And they’re being attacked.

Internet-connected devices are everywhere. And they’re being attacked.

Why would cybercriminals hack a fridge?

Internet-connected devices are everywhere. And they’re being attacked.

Things you least expect now connect to the internet, like lighting, fridges and cars. And this Internet of Things (IoT) is doing great work improving energy efficiency and maintenance. But in hacker:HUNTER Behind the Screens Episode 3, Chris Kubecka, CEO of Hypatec and distinguished chair of the Middle East Institute, shows how IoT security is behind the curve.

IoT is extra vulnerable

“These devices are becoming common in homes and industry,” says Kubecka. “But most are not properly security tested, and many use outdated operating systems. It’s easy for attackers to exploit those and bring down entire businesses.”

Noushin Shabab, Senior Security Researcher at Kaspersky, says, “The industrial Internet of Things could be worth a trillion US dollars by 2025. Companies like Airbus use IoT for predictive maintenance sensors in aircraft. It’s high risk – devices not regularly connected can’t receive updates, so are more easily hacked.”

Hacked ‘things’ can kill

Kubecka describes how in 2014, the German government reported a fatal hack into the network of a steel mill. Attackers flooded the network, and safety systems couldn’t operate. Three people were killed and many injured.

Other attacks are more domestic, like one Kubecka investigated in Saudi Arabia. “A company bought a bunch of new smart fridges from a supplier that didn’t security-test. A criminal gang managed to exploit these fridges and use them for spam and manipulating the stock market.”

It can be hard to investigate IoT-based cybercrime. “Many IoT devices don’t log activity, so police forensics can’t find much. Or they’re expecting to find a computer and don’t realize the computer is a fridge.”

Kubecka says businesses shut down by IoT attacks often didn’t think they’d be a target. But cybercriminals can use anyone’s data and systems for fraud and other money-making schemes, like mining bitcoin.

How to secure smart devices

Makers and sellers of IoT devices must do their part to secure them,” says Kaspersky’s Shabab. She recommends they audit code, test for vulnerabilities and let users update and patch devices themselves rather than updating remotely.

Kubecka says manufacturers should be open about attacks they’ve suffered, sharing how it happened so others can learn.

Using security expertise helped smart prosthetic limb makers Motorica, who asked Kaspersky to review their device security. Kaspersky’s researchers identified several vulnerabilities, letting Motorica protect their customers by closing security holes.

While IoT makers are getting more security conscious, we already have homes full of smart devices that may not be secure. You can do a few things to protect IoT devices at home, like limiting what’s connecting to the internet and having strong passwords.

For more videos on those defending the world against cybercrime, subscribe to Tomorrow Unlocked on YouTube or follow us on Instagram.

Too many things are connected to the internet now – agree or disagree?

Read more

The cavalry isn’t coming. What will you do?

Politicians need proof of harm before they will act. That’s not right, so Josh Corman is fighting back.

Politicians need proof of harm before they will act. That’s not right, so Josh Corman is fighting back.

The cavalry isn’t coming. What will you do?

Politicians need proof of harm before they will act. That’s not right, so Josh Corman is fighting back.

When someone has to die for the authorities act, the world really is a dark place. I am The Cavalry – a collective of white hat hackers – is shining a light into the darkness to save lives.

“No one is going to save us, so we have a job to do.”

When Josh Corman’s mum had a stroke, he thought it would primarily affect her speech. It ultimately took her life. At the same time as his mother’s life was ebbing away, Josh was pressing government authorities to take cybersecurity in connected devices more seriously. They refused to do so. 

Tormented by both of these incidents, Josh realized the cavalry isn’t coming to save us. He had to do something. But what?

To enjoy privacy, you’ve got to be alive

The cavalry’s initial strategy was to go high and deep into governments to warn them that cyber-terrorism was a clear and present danger – in healthcare, automotive, agriculture, maritime and other spaces. 

He told officials the issue was not one of privacy – like many people, Josh loves privacy, but he also wants to be alive to enjoy it. They didn’t listen, even when Josh told them that when ‘things’ are connected to the internet, people can die.

They said the public needed proof of harm before they could amass the political will to take action.

TriCk was killed by a drone strike

At the same time, a UK teenager was jailed for hacking the website of Tony Blair (former UK Prime Minister.) While in prison he was radicalized by militant group ISIS. 

On his release he started the ISIS Cyber Caliphate, recruiting using his social media skills and showing his followers how easy hacking could be. Known online as TriCk, real name Junaid Hussain, he was eventually killed in a drone strike. But the Caliphate was now up and running, targeting connected devices within their campaigns of terror.

Are connected devices cyber-asbestos?

Josh likens connected devices to asbestos. When this natural mineral was first used in construction, it was lauded: what’s not to like about a material that is fire resistant, lightweight and cheap? But we later discovered that when it decays it causes cancer – an unintended consequence of what we believed to be progress.

Are we treading the same line with connected devices? Unchecked, will they become the next asbestos? I am The Cavalry has already shown how easy it is to hack an infusion pump remotely and deliver a 30-minute dose in just 30 seconds. If the white hat hacker demonstration team can do it, so can the black hats like TriCk.

Raising the alarm without being alarmist

Josh says that when we hear or read scary things about cybersecurity, it’s human nature to mentally switch off – our brains think it’s scaremongering. 

But just because it’s scary, doesn’t mean it isn’t true. 

The cavalry’s collective of over 1000 white hat hackers are engaged in the hard work now so when the scary times do come (which Josh firmly believes they will) we are “safer, sooner, together.” 

In this episode of Defenders of Digital, Josh gives us the whole story on this life-saving volunteer group.

Are you worried about our dependence on connected technology?

Read more

Check out the best of Russian Film Week and beyond

Watch the best short films about how technology influences our lives from Russia and beyond

Watch the best short films about how technology influences our lives from Russia and beyond

Check out the best of Russian Film Week and beyond

Watch the best short films about how technology influences our lives from Russia and beyond

Russian Film Week is back in London cinemas for 8 days from November 28 – December 5 2021, the annual film festival features the best films produced in Russia or Russia-themed films produced globally. Tomorrow Unlocked Film Festival Finalist Cheat sheet for the princess by Vladimir Bukharov will be screened on Thursday, December 2. To celebrate, check out our favorite films about how technology influences our lives from Russia and beyond.

Cheat sheet for the princess

When an agent introduces his latest star to a film producer, things end bloody. But do they?

Terra Cene

Terra Cene is a remembrance of things past and an observation of the interconnected nature of our time on Earth. Winner, Tomorrow Unlocked Film Festival 2021.  

hacker:HUNTER – Wannacry: The Marcus Hutchins Story

In May 2017, computers around the world suddenly shut down. A malware called WannaCry asks for a ransom. The attack stops when researcher Marcus Hutchins finds the killswitch. What happens next for Marcus has to be seen to be believed.

Defenders of Digital – Inherited bias: The trouble with algorithms

These lawyers from Athens explains the dangers of today’s content moderation systems and explores how discrimination can occur when algorithms inherit the biases of their programmers.

hacker:HUNTER – Cashing In

ATMs hold cash, and that makes them attractive for criminals. While criminals around the world try to get to the money in cash machines with hammers, explosives, excavators, or other heavy gear, the Carbanak gang found a more elegant and stealthy way. 

Defenders of Digital – Fighting every day to keep children safe from exploitation

Susie Hargreaves and her team at the Internet Watch Foundation hunt down child abuse images online and help identify children involved so that law enforcement can intervene.

Visit the Russian Film Week website to see the complete film program along with details of exhibitions, talks, masterclasses, and other special events.

Would you watch a film if the star was an AI actor?

Read more

How Target’s air conditioning let in a cyberattack

How this cyberattack on US retailer Target happened will blow your mind

How this cyberattack on US retailer Target happened will blow your mind

How Target’s air conditioning let in a cyberattack

How this cyberattack on US retailer Target happened will blow your mind

Big businesses know they could be cybercrime targets, so they invest in cyber defenses like software, people and training. Now, cybercriminals have turned to their smaller suppliers as a way of getting to them. hacker:HUNTER Behind the Screens Episode 2 looks at supply chain attacks.

Supply chain attack targets retailer Target

The bigger the business, the more suppliers. And more internet-connected devices everywhere means cybercriminals have more ways in.

In this episode, Eliza-May Austin, CEO and co-founder of cybersecurity start-up th4ts3cur1ty.company (That Security Company,) explains how cybercriminals stole 40 million people’s card details from US retail giant Target with an attack that began in their air conditioning system.

You read that right. It started with an employee at Target’s air conditioning supplier clicking a link in a phishing email, injecting malware into their system. Target had remote access to monitor their air conditioning units, and that remote access was through the same network where cybercriminals could access personal data. They got inside point-of-sale devices and pulled customer card details from the machine’s memory. The attack cost Target some 61 million US dollars.

What is a supply chain attack?

These kinds of attacks aren’t new, but they’re becoming more common and harder to detect. Apple and computer hardware makers ASUS are among those who’ve been targeted.

Energetic Bear was a significant attack on critical energy infrastructure. Cybercriminals began the attack with spear phishing – targeting specific people with customized emails and making a hit list of potentially vulnerable suppliers.

In 2017, Kaspersky researchers discovered a ‘backdoor’ (dubbed ShadowPad) in server management software hundreds of large businesses use. When activated, the backdoor let attackers download malicious modules and steal data. The researchers notified the suppliers, NetSarang, who pulled down the compromised software and replaced it with an earlier clean version.

Sometimes, there is no clean version. Noushin Shabab, Senior Security Researcher at Kaspersky, explains how supply chain attacks can start as software is being developed. “Cyberattackers compromise software by getting inside software used by developers – the development environment. That way malicious code can end up on many businesses’ networks.”

How to protect against supply chain attacks

Eliza-May Austin works with suppliers to larger corporations to make sure the whole supply chain is ‘hardened,’ or better protected from attack.

Her advice is straightforward. “We can prevent about 80 percent of attacks with basic cyber-hygiene. Make sure your software and hardware is up to date. Limit your ‘attack surface’ – if something needn’t be online, don’t put it online. Audit passwords, making sure they’re complex. Have two-factor authentication. Employees can be the weakest link in a company, but if they have good cybersecurity training, they can be the strongest.”

For more videos talking to those dedicated to stopping cybercrime, subscribe to the Tomorrow Unlocked YouTube Channel or follow us on Instagram.

Read more

Loading more articles