More stories

  • in

    Electric Sheep turns old lawnmowers into robots

    A “dumb” lawnmower is made autonomous with bolt-on kit.
    Electric Sheep

    Innovation

    A company that turns old lawn tech into state of the art robots got a big vote of confidence via major fundraising. Electric Sheep, whose name harkens to the Philip K. Dick novel upon which Blade Runner was based, just announced a $21.5 million Series A to teach old lawn care tech to do new tricks.The company’s success represents an important bellwether for robotics adoption. Technologies like commercial trucks and lawnmowers are inevitably going to operate autonomously, and much of the tech exists to begin the transition immediately for certain users. But the economics of replacing existing fleets won’t be viable right away. In the interim, enterprises are faced with the prospect of being out-innovated by competitors.Expect add-on autonomy, then, to become increasingly important, providing a linchpin between fully autonomous technology and old fleets that still have useful life left. That’s the vision firms like autonomous driving startup Drive.ai, which retrofits cars into autonomous vehicles, and Blue White Robotics, which turns existing tractors into farm robots.Also: Should robots be able to deliver booze?Electric Sheep is taking the same strategy to the commercial mower market. It’s an excellent use case in a tight labor economy where lower-wage positions have been difficult to fill. According to the National Association of Landscape Professionals, the labor market in landscaping has been challenging for employers as tens of thousands of full-time positions are going unfilled, who also call 2021 “the worst labor market in recent history.” Against that backdrop, Electric Sheep sees a moment of transition.”Automation of the $115 billion outdoor maintenance market is an enormous opportunity hiding in plain sight,” explains Griffin Schroeder, Partner, Tiger Global, which led the recent round. “Electric Sheep is leading the way with fully autonomous solutions. We are excited to invest and help them grow their leadership position.”The company’s flagship product is called Dexter, an autonomous add-on that easily attaches to new or existing lawnmowers and requires minimal training in order to autonomously mow any type of grass. Landscapers show Dexter what to do one time, and the robot then autonomously repeats those actions. The sensor suite includes LiDAR, cameras, GPS, ultrasonic sensors for precise maneuvering across diverse terrain, and OTA firmware updates. As has been the trend with enterprise automation, the technology is being offered via an as-a-service model.

    “I don’t think people realize that lawns are America’s largest crop,” says Naganand Murty, CEO of Electric Sheep. “More land and water are dedicated to lawns than to wheat and corn combined, and more than 40 million acres of land in the U.S. has some form of lawn. $20 billion is allocated annually to lawn mowing alone*. Solutions such as Electric Sheep’s Dexter robot are helping our customers meet demand and better allocate their already scarce labor pool.”The company plans to use funds from the Series A to expand across all departments in order to meet growing customer demand. The company currently has contracts with thirty customers across the U.S., and interest is high. More

  • in

    Microsoft Defender for Endpoint now spots unpatched bugs in iOS and Android devices

    Microsoft’s Defender for Endpoint support for spotting known security flaws in Android and iOS devices has now reached general availability.   The threat and vulnerability management features allows admins to monitor for known but unpatched bugs in Android and installed apps, while the feature can spot bugs in iOS, though not yet in installed apps, Microsoft notes in a blogpost. 

    ZDNet Recommends

    Microsoft’s Defender for Endpoint, formerly Defender Advanced Threat Protection, helps admins protect managed company-issued mobile devices and unmanaged BYO devices. SEE: A winning strategy for cybersecurity (ZDNet special report)The mobile threat and vulnerability is part of Defender for Endpoint mobile threat defense (MTD), which can monitor for malware, jailbroken iPhones, and help implement conditional access to corporate resources. The vulnerability management capabilities are richer for Android devices since it can run vulnerability assessments of Android OS versions of onboarded devices, as well as assess apps that are installed on these devices. For Android Enterprise with a work profile, only apps installed on the work profile are supported for the assessment. For other BYOD modes, vulnerability assessment of apps are not available. The vulnerability assessment is available for onboarded iOS and iPadOS versions on devices. The assessment of apps on iOS devices will be available in a later release, according to Microsoft.  

    This mobile capability builds on Defender for Endpoint’s vulnerability assessments for network devices, such as Cisco IOS, IOS-XE, NX-OS, as well as Juniper’s JUNOS, HPE’s ArubaOS, and Palo Alto Networks’ PAN-OS.  Microsoft has also beefed up Defender for Endpoint capabilities to discover unmanaged mobile devices, PCs and network devices that connect to the corporate network.   Defender for Endpoint MTD vulnerability assessments in Microsoft 365 Defender offer security teams a device inventory that shows an overview of each device’s name, risk level, exposure level, OS, active status and onboarding status.  The vulnerability management dashboard gives an overall exposure score for specific vulnerabilities and recommended actions.  More

  • in

    FBI warning: Scammers are posting fake job ads on networking sites to steal your money and identity

    The FBI’s Internet Crime Center (IC3) is warning that scammers are exploiting verification weaknesses in job-focused networking sites to post legitimate looking ads, capture personal information and steal money from job seekers. Scammers “continue to exploit security weaknesses on job recruitment websites to post fraudulent job postings in order to trick applicants into providing personal information or money,” the FBI warns in a new public service announcement. 

    ZDNet Recommends

    The bogus ads threaten to damage the impersonated firm’s reputation and financial loss for the job seeker. SEE: Cybersecurity: Let’s get tactical (ZDNet special report)According to IC3’s complaint reports, the average reported loss from this scheme since early 2019 has been $3,000 per victim.In one notable scheme, attackers used a real company account on an employment-oriented network site to post fraudulent job postings.”The lack of strong security verification standards on one recruitment website allowed anyone to post a job on the site, including on official company pages,” the FBI notes.  

    “Those postings would appear alongside legitimate jobs posted by the business, making it difficult for applicants and the spoofed company to discern which job posting was real and which one was fraudulent.”  The FBI doesn’t disclose which site lacked verification checks. However, BleepingComputer reported in August that a feature on LinkedIn allowed anyone to post a new job ad from the account of a known brand without providing verification. Additionally, admins of the company account couldn’t take down the fraudulent job ad.  Microsoft-owned LinkedIn last week published its latest Transparency Report, highlighting how many scam postings and fake accounts it took down in the six months to June 30, 2021. It claims its automated defenses blocked 97.1% of all fake accounts during the period, amounting to 11.6 million fake accounts stopped at registration. However, some 85,700 accounts were stopped after users reported them.   It also proactively removed 66.1 million spam and scam pieces of content on LinkedIn, but removed 232,000 pieces of such content after members reported them.   According to the FBI warning, scammers also replicated legitimate job postings, changed the contact information, and then posted the now-fraudulent job ad on other networking sites, The job recruitment scam ads borrow a lot of real information from impersonated hiring firms, including logos, images, email address and spoofed websites. In some cases, the scammers use the names and positions of actual company employees to improve online impersonation and then use those borrowed identities during the fee interview and hiring process. The FBI cites three examples of these scams over the past year where real employees names were used.As the FBI warned in 2020, fake job scams are an old trick, but online recruitment and teleconferencing apps have made it more lucrative and easy to create false interviews. Stolen personal information is used to take over a victim’s financial accounts, open new accounts, or use it to obtain fake driver’s licenses or passports. Victims are often offered work-from-home jobs and are sent a bogus employment contract to sign, and then asked to submit driver’s licenses, Social Security numbers, direct deposit information, and credit card information. Victims are asked to pay upfront for background checks, job training, and startup supplies and told they will be reimbursed in their first paycheck. After victims pay, the scammers vanish.  More

  • in

    China's telecom market grows to $232.4B on cloud push

    China’s telecommunications sector climbed 8% last year to hit 1.47 trillion yuan ($232.41 billion) in revenue. Its internet services industry also saw growth, expanding 21.2% to reach 1.55 trillion yuan ($245.06 billion) in revenue. Enterprise demand for new digital services, such as cloud computing, big data, and data centres were the biggest drivers that fuelled the Chinese telecom market, according to the country’s Ministry of Industry and Information Technology (MIIT). Revenue from these digital services grew 27.8% and accounted for 44.5% of the industry’s overall revenue growth, the ministry said. 

    It added that the 8% year-on-year growth was higher than the 4.1% growth rate clocked in 2020. Revenue from fixed line, data, and internet services contributed 61.5% of the total industry.  Pointing to China’s push for new infrastructures, specifically 5G networks, the MIIT said the country had rolled out some 1.43 million 5G base stations by end-2021. These accounted for more than 60% of the global figure, it said.  It also noted that more than 300 Chinese cities had begun building gigabit optic fibre networks, adding that investments in internet broadband access climbed 40% year-on-year in 2021. China’s internet and related services market also saw robust growth, expanding 21.2% to reach 1.55 trillion yuan ($245.06 billion) in revenue, according to MIIT.

    Businesses in the local sector registered 132 billion yuan ($20.87 billion) in profits, clocking a 13.3% year-on-year growth, reported state-owned news agency Xinhua, citing stats from the ministry. These organisations also spent 5% more on research and development (R&D) last year, forking out 75.42 billion yuan ($11.92 billion). MIIT’s figures include Chinese businesses that register at least 5 million yuan ($790,500) in revenue from internet services. Organisations that drew the same amount in revenue from China’s software and IT industry also saw growth last year, the ministry said, noting that there were more than 40,000 such companies in the sector.In particular, the IT services market expanded by 20% year-on-year to register 6 trillion yuan ($948.6 billion) in revenue. Software vendors saw their combined profits climb 7.6% to almost 1.19 trillion yuan ($188.14 billion) in 2021, MIIT said. It revealed that China’s software exports tipped $52.1 billion last year, up 8.8% year-on-year.RELATED COVERAGE More

  • in

    Telstra signs 16.5-year deal to support Viasat-3 in Asia-Pacific

    Image: Al Drago/Bloomberg via Getty Images
    Telstra and Viasat have signed a 16.5-year deal that will see the Australian telco build and manage the ground infrastructure needed for when the Viasat-3 geosynchronous satellite constellation eventually comes online.Under the deal, Telstra will collocate satellite access nodes at hundreds of its sites around Australia, as well as build and manage the links between those sites and multiple data centres that will house core networking equipment. When it announced Viasat-3, the company expected the first satellite to be launched in late 2019 or early 2020, but fate and the coronavirus intervened to push back those plans. “Later this year, we will begin the launch cycle of our Viasat-3 constellation, which is a trio of the highest capacity commercial geo-satellites ever built. Each one, delivering more than a terabit per second … total network throughput, which is about a thousand times more efficient than when you compare it to our first-generation satellites,” Viasat president of space and commercial networks Dave Ryan said on Wednesday. “This terabit class of satellites is truly unique, and offers the best industry bandwidth economics especially when you compare it to other geos to medium, earth orbit, or lower satellite systems.” The first satellite is set to be launched will service the Americas, followed by two more launched at six-month intervals to service EMEA and Asia-Pacific. It is expected that the trio will support download speeds of “well over” 150Mbps. Even though the Telstra network is limited to Australia, it will still support service outside the nation.

    “The vast majority of the equipment to be able to operate the Asia Pacific region is what we’re talking about deploying in Australia,” Ryan told ZDNet. “There may, and probably will be, cases where some countries want their own hub, and so there may be relatively small amounts of equipment that might go into other countries as we expand out and meet those particular requirements. “Some countries do want to have a regional control, for example, of what goes in and out of their countries. All countries do to some degree and sometimes that requires additional hubs put into their countries. But it’s a relatively small amount of equipment compared to what we are talking about working with Telstra on.” Telstra added it was in discussions on how it may use Viasat services in the future. At the same time, Telstra announced it would add 20,000kms of new fibre to its optical network that would support transmission rates of up to 650Gbps, and express connectivity between Sydney and Melbourne, Brisbane, and Perth of up to 55Tbps. The telco said trials were already underway, with the proper build to commence before the end of this fiscal year, with the hit to capital expenditure to be around AU$350 million over the 2023 to 2025 fiscal years. All up, both projects are set to cost between AU$1.4 billion to AU$1.6 billion, and are expected to continue approximately AU$200 million to earnings by FY26 and be paid off in nine years. “They are also consistent with our strategy to create value from InfraCo, including considering monetisation opportunities over time,” Telstra CEO Andy Penn said. “Our strong cash flows and T25 growth ambitions provide us the flexibility to make these strategic infrastructure investments, whilst maintaining flexibility to return excess cash to shareholders. Together, these investments are expected to deliver incremental long-term accretive growth.” In November, Viasat announced it would acquire UK-based Inmarsat in a $7.3 billion transaction that is set to close later this year. The combined entity would have a fleet of 19 satellites in service with another 10 under construction, a global Ka-band footprint and L-band assets and licences for all-weather narrowband and IoT connectivity. Viasat added it would introduce its beamforming, end-user terminal, and payload technologies to “unlock greater value” in Inmarsat’s L-band space assets.  Related Coverage More

  • in

    Update now: Samba prior to 4.13.17 hit with remote root code execution bug

    Samba has fixed a vulnerability in all versions of its software prior to version 4.13.17 that allowed for a remote actor to execute code as root, thanks to an out-of-bounds heap read write vulnerability.”The specific flaw exists within the parsing of EA metadata when opening files in smbd. Access as a user that has write access to a file’s extended attributes is required to exploit this vulnerability,” Samba said in its security notice. “Note that this could be a guest or unauthenticated user if such users are allowed write access to file extended attributes.” Discovered by Orange Tsai from Devcore and labelled as CVE-2021-44142, Samba said the vfs_fruit module that improves compatibility for OS X clients is vulnerable in its default configuration. If the options fruit:metadata=netatalk or fruit:resource=file are set to something else, the vulnerability does not work, but doing so comes with a warning. “Changing the VFS module settings fruit:metadata or fruit:resource to use the unaffected setting causes all stored information to be inaccessible and will make it appear to macOS clients as if the information is lost,” Samba said. Therefore, Samba says the preferred workaround to patching is to remove fruit from the configuration.

    The vulnerability was given a near-perfect score of 9.9 in the CVSSv3.1 scale. Versions 4.13.17, 4.14.12, and 4.15.5 of Samba have been released to fix the issue. While traditional desktop and server users are able to update through the normal processes, those running NAS systems, particularly older ones, will need to wait for any potential firmware upgrades. Those releases also fix issues CVE-2022-0336 rated at 8.8 and CVE-2021-44141 rated at 4.2. For CVE-2022-0336, Samba Active Directory users that can write to an account’s servicePrincipalName (SPN) attribute are able to impersonate services thanks to a number of checks being skipped. “An attacker who has the ability to write to an account can exploit this to perform a denial-of-service attack by adding an SPN that matches an existing service. Additionally, an attacker who can intercept traffic can impersonate existing services, resulting in a loss of confidentiality and integrity,” Samba said. The CVE-2021-44141 issue relates to clients being able to use symlinks to work out if a file or directory exists in an area not exported through Samba. For the attack to work both SMB1 and Unix extensions need to be turned on — using SMB2 is enough to foil the attack. “SMB1 has been disabled on Samba since version 4.11.0 and onwards,” Samba said. Related Coverage More

  • in

    Fending off ransomware attacks using AI-powered tools

    Zero trust-type security, which no self-respecting security software provider doesn’t now provide, is a good leap forward in the never-ending battle against the bad hacker actors of the world. But it’s turning out not to be the complete answer to storing corporate data securely for an enterprise and its users.Zero trust enables enterprises to restrict access controls to networks, applications, and environments without sacrificing performance and causing user ire. A zero-trust approach trusts no one, no matter how high on a security clearance ladder he or she may be. Multiple entry codes will always be needed. But ZT still needs assistance in order to provide the 24/7 security and airtight access processes required by many enterprises, and AI is providing that help.This is where next-gen data protection providers such as Fortinet, Dell Technologies, Forcepoint, and Cohesity come into the picture, because they all bring multiple weapons to this problem. Many of those tools use AI to identify intruders and stop exploits faster than had been available previously.Cohesity is the latest to produce new capabilities augmenting ZT and aimed squarely at solving the rampant ransomware problem that so many organizations – both for-profit and nonprofit – have suffered in the last few years. Early on, cybercriminals focused only on encrypting a victim’s production data. Cohesity, among others, countered by enabling users to rapidly restore from backup data. Then, criminals started to destroy or encrypt backup volumes themselves. Cohesity countered with immutability. Now, bad actors are exfiltrating the data and threatening to post it on the dark web. To help its users address the latest threats, Cohesity unveiled at its Cohesity Connect conference the following SaaS offerings, which are now included in the company’s Data Management as a Service platform: Cohesity DataGovern: A data security and governance service that uses AI/ML to automate the discovery of sensitive data and detect anomalous access and usage patterns that could indicate a cyberattack in play — the key to thwarting bad actors trying to exfiltrate data. Project Fort Knox: A service that allows users to maintain an isolated copy of their data in a Cohesity-managed vault to improve data resiliency in the face of ransomware attacks. In addition to immutability, the company said, this gives users another way to thwart attackers trying to encrypt data. The four pillars of next-gen data managementCohesity CEO Mohit Aron told ZDNet that any provider describing its platform as “next-gen data management” must include the following four characteristics: Must be intuitive and simple to use at scale: Enterprise line-of-business employees should be able to use the platform at will to manage all their data optimally as needed.Must include zero-trust security: Specific ransomware protection is built into this. Must be AI-powered: “The platform needs to be smart, so when something goes down, it can auto-heal itself. It must have AI-based detection of ransomware. So the whole platform must be AI-powered,” Aron said.  Cohesity’s AI/ML-based classification software is used to identify sensitive data — including personally identifiable information (PII) — in backup and production data, and determine who has access to it, helping to harden environments before attacks occur.Must have third-party extensibility: “Users shouldn’t just be able to take benefit of the products that we build, but on this platform, they should be able to extend the power of this platform by third-party applications and integrations,” Aron said. 

    “Relying on legacy backup as an insurance policy no longer is sufficient,” Cohesity Head of Product Matt Waxman said. “Users need next-gen technology that makes it easy to identify sensitive data, detect anomalies, isolate data, and stay ahead of modern threats. That’s what we’re focused on in our Threat Defense architecture.”  How the AI is implementedIn order for technologists, data architects, and software developers to learn more about how to utilize AI, ZDNet asked the following questions of Aron, who offered these details:ZDnet: What AI and ML tools are you using specifically? Aron: Applications of AI/ML are spread across multiple areas of our product, both on the SaaS side and on-premises. One set of use cases is the use of time series (looking at data over time) anomaly detection techniques that identify potential data security threats, such as a ransomware attack, and provide alerts and guidance to the administrator.   Another category is the use of a combination of supervised/semi-supervised models for security analytics and data governance. For proactive performance optimization use cases, we use a variety of time-series regression models. ZDnet: Are you using models and algorithms out of a box, such as DataRobot or other sources? Aron: For simpler use cases, we use off-the-shelf models with minimal tuning. For more complex ones, we integrate a set of off-the-shelf models to achieve better accuracy. ZDnet: What cloud services are you using? Aron: Our Data Management as a Service portfolio of SaaS offerings runs on AWS. Our data management platform also runs on Microsoft Azure and Google Cloud. ZDnet: Are you using the AI workflow tools that come with that cloud? Aron: We leverage SageMaker workflows where applicable; however, we do build our own workflows deployed on Kubernetes to support a variety of deployment models.ZDnet: How are you labeling data for the ML and AI workflows? Aron: For labeling data for supervised learning use cases, we leverage pre-labeled data collected from our wide customer base in combination with our own data labeling inference workflows for augmentation. ZDnet: Can you give us a ballpark estimate on how much data you are processing?Aron: We estimate that we process hundreds of millions of events on a daily basis for a variety of ML-enabled use cases. More

  • in

    OMB's Zero Trust strategy: Government gets good

    What a time to be alive! Hot on the heels of Forrester’s release of our definition of modern Zero Trust (ZT), the US Office of Management and Budget (OMB) released a memo entitled Moving the US Government Toward Zero Trust Cybersecurity Principles. Coincidence? Yes. A big deal? Also, yes. If executed as mandated, not only will government agencies meet the security maturity levels of large organizations in the private sector (they did just start hiring at that level, remember), they’ll also surpass them. This major transformative effort sets a new bar for all sectors and is a cause for celebration. It also breaks down barriers to Zero Trust adoption by providing security leaders across industries a set of priorities in line with each of the five Zero Trust pillars, which they can seek executive buy-in — made all the easier by a high-profile government mandate — and build into their budgets and timelines. Celebrate this strategy Zero Trust advocates should be jumping for joy over the federal government’s understanding of modern Zero Trust and how it is operationalized. Forrester designated seven operational domains of Zero Trust: five for security controls and two for interaction across the domains when we created Zero Trust eXtended (ZTX). The Cybersecurity and Infrastructure Security Agency (CISA) and the OMB recognize these seven and add one more: governance. So, for the past decade, where there was previously much confusion around how to define or operationalize Zero Trust, today there is an outpouring of aligned definitions, thanks to the White House Executive Order released in early 2021. Importantly, CISA’s view takes cues from Forrester’s original shaping of Zero Trust when we first defined it over 12 years ago. Our guns are pointing in the same direction. Second, the OMB strategy document has depth and breadth. In all these domains, OMB doesn’t just make the right call, it makes the bold call and doubles down on Zero Trust. Examples abound!
    Forrester
    There are a handful of half measures, which is fewer than we were expecting for government IT composed largely of islands of varying technological maturity. This includes encrypted email and some leeway on how people do ZT in the network (which is understandable, because the network is still the hardest part). Why This Matters 

    Many organizations lack a cogent cybersecurity strategy; at least now US federal agencies aren’t among them. And while better cybersecurity is a worthy goal, don’t forget that sabers rattle in both a middle kingdom and the remains of a superpower, neither of which have qualms about cyber warfare. For many initiatives, the devil is in the details. That’s not true for the OMB Zero Trust strategy; as we mentioned above, it’s really good. Here, the devil will be in the execution. To what extent will every agency, contractors, and all their subcontractors operationalize Zero Trust? The short Among the timelines included in the OMB strategy are several short-term tasks, such as providing CISA and the General Services Administration any non-.gov hostnames (a mere 60 days) and the welcoming of external vulnerability reports for internet-accessible systems. Within one year, enforced password rotation should be kicked into the gutter, where it belongs. Crucially, within 60 days, agencies must submit to OMB and CISA an implementation plan for FY22–FY24 for OMB concurrence and a budget estimate for FY23–FY24. As budget estimates align with roadmaps, many a CISO will need help revising these quickly. The recent cybersecurity hiring improvements may help draw patriots from the private sector for some agencies, but others will have to draw on third parties for strategy consulting. Having worked with many Forrester clients (federal, state, and city government agencies), we know that agencies: Have different levels of technological and cybersecurity maturity. Will undergo Zero Trust maturity assessments and gap analyses based off the recently published CISA Zero Trust maturity model. Getting to the long term The OMB Zero Trust strategy mandates many significant (and challenging) security improvements for each federal agency over the long term. Two themes within the OMB strategy provide help for the government CISO: cloud and collaboration. Regarding collaboration, paraphrasing section two, “[teams] within and across agencies should collaborate to jointly develop pilot initiatives and governmentwide guidance on categorizing data based on protection needs, ultimately building a foundation to automate security access rules.” And it’s not just teams. The memorandum has sage words for the execs: “Agency chief financial officers, chief acquisition officers, senior agency officials for privacy, and others in agency leadership should work in partnership with their IT and security leadership to deploy and sustain Zero Trust capabilities. It is critical that agency leadership and the entire C-suite be aligned and committed to overhauling an agency’s security architecture and operations.” The OMB strategy also mentions “cloud” an eye-popping 44 times in its 29 pages. “Agencies should make use of the rich security features present in cloud infrastructure,” states the memorandum’s opening. Many of the mandates, to be sure, are more easily accomplished with cloud-based architectures (think: enterprise-wide management of anything). The OMB strategy has guidance around cloud for all five of the main Zero Trust pillars: identity, devices, networks, workloads, and data. Mark this day We have ordered additional rations of ibuprofen for the current and former Forrester analysts aligned to Zero Trust, as several have sprained themselves with virtual high fives and physical pats on their own backs in celebration of this memorandum. Hyperbole aside, let us observe and celebrate the monumental progress that the US federal government has achieved toward Zero Trust: in 2020, the NIST Zero Trust architecture (SP 800-207); in 2021, the Biden Executive Order on Zero Trust and the CISA Zero Trust maturity model; and now, in 2022, the most specific and ambitious document yet, the OMB Zero Trust strategy. This post was written by Senior Research Analyst David Holmes and it originally appeared here.  More