More stories

  • in

    More than half of medical devices found to have critical vulnerabilities

    More than half of the connected medical devices in hospitals pose security threats due to critical vulnerabilities that could potentially compromise patient care. 

    According to the 2022 State of Healthcare IoT Device Security Report from Cynerio, 53% of internet-connected medical devices analyzed were found to have a known vulnerability, while one-third of bedside devices were identified to have a critical risk. Cynerio analyzed over 10 million medical devices at more than 300 global hospitals and medical facilities.    The report warns that if these medical devices were to be accessed by hackers, it would impact service availability, data confidentiality, and even patient safety.  “Healthcare is a top target for cyberattacks, and even with continued investments in cybersecurity, critical vulnerabilities remain in many of the medical devices hospitals rely on for patient care,” said Daniel Brodie, the CTO, and co-founder, Cynerio, in a statement. “Hospitals and health systems don’t need more data — they need advanced solutions that mitigate risks and empower them to fight back against cyberattacks, and as medical device security providers, it’s time for all of us to step up. With the first ransomware-related fatalities reported last year, it could mean life or death.”  Out of all the medical devices, the report found that infusion (IV) pumps are the most common device with some type of vulnerability at 73%, especially since they make up 38% of a hospital’s IoT. If attackers were to hack into an IV pump, it would directly affect the patients since the pumps are connected. Some of the causes of these vulnerabilities result from relatively simple things, such as outdated programs. For example, the report found that most medical IoT devices were running older Windows versions, specifically, older than Windows 10. In addition, default passwords that are the same throughout an organization are common risks, especially since these weak default credentials secure about 21% of devices. Healthcare has become the number one target for cybercriminals in recent years, primarily due to outdated systems and not enough cybersecurity protocols. More than 93% of healthcare organizations experienced some type of data breach between 2016-2019. 

    Just last month, Maryland’s Department of Health experienced a ransomware attack that affected the department for weeks. The attack left the department scrambling since it could not release COVID-19 case rates amid the Omicron surge, and the number of COVID-19 deaths were not reported in the state for almost all of December.  Cynerio notes that the solution to mitigating these vulnerabilities to reduce ransomware attacks is network segmentation. By dividing up a hospital’s network, more than 90% of critical risks in medical devices would be addressed. More

  • in

    Meta's 'data2vec' is a step toward One Neural Network to Rule Them All

    The race is on to create one neural network that can process multiple kinds of data — a more-general artificial intelligence that doesn’t discriminate about types of data but instead can crunch them all within the same basic structure.

    Artificial Intelligence

    The genre of multi-modality, as these neural networks are called, is seeing a flurry of activity in which different data, such as image, text, and speech audio, are passed through the same algorithm to produce a score on different tests such as image recognition, natural language understanding, or speech detection. And these ambidextrous networks are racking up scores on benchmark tests of AI. The latest achievement is what’s called “data2vec,” developed by researchers at the AI division of Meta (parent of Facebook, Instagram, and WhatsApp).The point, as Meta researcher Alexei Baevski, Wei-Ning Hsu, Qiantong Xu, Arun Babu, Jiatao Gu, and Michael Auli reveal in a blog post, is to approach something more like the general learning ability that the human mind seems to encompass. “While people appear to learn in a similar way regardless of how they get information — whether they use sight or sound, for example — there are currently big differences in the way self-supervised learning algorithms learn from images, speech, text, and other modalities,” the blog post states.The main point is that “AI should be able to learn to do many different tasks, including those that are entirely unfamiliar.” Meta’s CEO, Mark Zuckerberg, offered a quote about the work and its ties to a future Metaverse: People experience the world through a combination of sight, sound, and words, and systems like this could one day understand the world the way we do. This will all eventually get built into AR glasses with an AI assistant so, for example, it could help you cook dinner, noticing if you miss an ingredient, prompting you to turn down the heat, or more complex tasks.

    The name data2vec is a play on the name of a program for language “embedding” developed at Google in 2013 called “word2vec.” That program predicted how words cluster together, and so word2vec is representative of a neural network designed for a specific type of data, in that case text.  Also: Open the pod bay doors, please, HAL: Meta’s AI simulates lip-readingIn the case of data2vec, however, Baevski and colleagues are taking a standard version of what’s called a Transformer, developed by Ashish Vaswani and colleagues at Google in 2017, and extending it to be used for multiple data types. The Transformer neural network was originally developed for language tasks, but it has been widely adapted in the years since for many kinds of data. Baevski et al. show that the Transformer can be used to process multiple kinds of data without being altered, and the trained neural network that results can perform on multiple different tasks.  In the formal paper, “data2vec: A General Framework for Self-supervised Learning in Speech, Vision and Language,” Baevski et al., train the Transformer for image data, speech audio waveforms, and text language representations.  The very general Transformer becomes what is called a pre-training that can then be applied to specific neural networks in order to perform on specific tasks. For example, the authors use data2vec as pre-training to equip what’s called “ViT,” the “vision Transformer,” a neural network specifically designed for vision tasks that was introduced last year by Alexey Dosovitskiy and colleagues at Google. Meta shows top scores for the venerable ImageNet image-recognition competition.
    Meta 2022
    When used on ViT to try to solve the standard ImageNet test of image recognition, their results come in at the top of the pack, with accuracy of 84.1%. That’s better than the score of 83.2% received by a team at Microsoft that pre-trained ViT lead by Hangbo Bao last year. And the same data2vec Transformer outputs results that are state-of-the-art for speech recognition and that are competitive, if not the best, for natural language learning: Experimental results show data2vec to be effective in all three modalities, setting a new state of the art for ViT-B and ViT-L on ImageNet-1K, improving over the best prior work in speech processing on speech recognition and performing on par to RoBERTa on the GLUE natural language understanding benchmark.  The crux is that this is happening without any modification of the neural network to be about images, and the same for speech and text. Instead, every input type is going into the same network and is completing the same very general task. That task is the same task that Transformer networks always use, known as “masked prediction.”  Also: Google’s Supermodel: DeepMind Perceiver is a step on the road to an AI machine that could process anythingThe way that data2vec performs masked prediction, however, is an approach known as “self-supervised” learning. In a self-supervised setting, a neural network is trained or developed by having to pass through multiple stages. First, the network constructs a representation of the joint probability of data input, be it images or speech or text. Then, a second version of the network has some of those input data items “masked out,” left unrevealed. It has to reconstruct the joint probability that the first version of the network had constructed, which forces it to create increasingly better representations of the data by essentially filling in the blanks. An overview of the data2vec approach.
    Meta 2022
    The two networks, the one with the full pattern of the joint probability, and the one with the incomplete version that it is trying to complete, are called, sensibly enough, “Teacher” and “Student.” The Student network tries to develop its sense of the data, if you will, by reconstructing what the Teacher has already achieved. You can see the code for the models on Github. How is the neural network performing Teacher and Student for three very different types of data? The key is that the “target” of joint probability in all three data cases is not a specific output data type, as is the case in versions of the Transformer for a specific data type, such as Google’s BERT or OpenAI’s GPT-3. 

    Networking

    Rather, data2vec is grabbing a bunch of neural network layers that are inside the neural network, somewhere in the middle, that represent the data before it is produced as a final output.  As the researchers write, “One of the main differences of our method […] other than performing masked prediction, is the use of targets which are based on averaging multiple layers from the teacher network.” Specifically, “we regress multiple neural network layer representations instead of just the top layer,” so that “data2vec predicts the latent representations of the input data.” They add, “We generally use the output of the FFN [feed-forward network] prior to the last residual connection in each block as target,” where a “block” is the Transformer equivalent of a neural network layer. The point is that every data type that goes in becomes the same challenge for the Student network of reconstructing something inside the neural network that the Teacher had composed. This averaging is different from other recent approaches to building One Network To Crunch All Data. For example, last summer, Google’s DeepMind unit offered up what it calls “Perceiver,” its own multi-modal version of the Transformer. The training of the Perceiver neural network is the more-standard process of producing an output that is the answer to a labeled, supervised task such as ImageNet. In the self-supervised approach, data2vec isn’t using those labels; it’s just trying to reconstruct the network’s internal representation of the data.  Even more ambitious efforts lie in the wings. Jeff Dean, head of Google’s AI efforts, in October teased about “Pathways,” calling it a “next generation AI architecture” for multi-modal data processing. Mind you, data2vec’s very general approach to a single neural net for multiple modalities still has a lot of information about the different data types. Image, speech, and text are all prepared by pre-processing of the data. In that way, the multi-modal aspect of the network still relies on clues about the data, what the team refer to as “small modality-specific input encoders.” Also: Google unveils ‘Pathways’, a next-gen AI that can be trained to multitaskWe are not yet at a world where a neural net is trained with no sense whatsoever of the input data types. We are also not at a point in time when the neural network can construct one representation that combines all the different data types, so that the neural net is learning things in combination.That fact is made clear from an exchange between ZDNet and the researchers. ZDNet reached out to Baevski and team and asked, “Are the latent representations that serve as targets a combined encoding of all three modalities at any given time step, or are they usually just one of the modalities?” Baevski and team responded that it is the latter case, and their reply is interesting enough to quote at length: The latent variables are not a combined encoding for the three modalities. We train separate models for each modality but the process through which the models learn is identical. This is the main innovation of our project since before there were large differences in how models are trained in different modalities. Neuroscientists also believe that humans learn in similar ways about sounds and the visual world. Our project shows that self-supervised learning can also work the same way for different modalities. Given data2vec’s modality-specific limitations, a neural network that might truly be One Network To Rule Them All remains the technology of the future. More

  • in

    CISA warns – upgrade your cybersecurity now to defend against “potential critical threats”

    The US government has urged organizations to shore up defenses “now” in response to website defacements and destructive malware targeting Ukraine government websites and IT systems. The US Cybersecurity and Infrastructure Security Agency (CISA) has published a new ‘CISA Insights’ document aimed at all US organizations, not just critical infrastructure operators. The checklist of actions is CISA’s response to this week’s cyberattacks on Ukraine’s systems and websites, which the country’s officials have blamed on hackers linked to Russian intelligence services. Ukraine officials also told media that dozens of systems in at least two government agencies were wiped during an attack last week. The use of destructive malware is reminiscent of NotPetya in 2017, which was effectively ransomware that lacked a recovery mechanism. It hit several global businesses, most notably shipping giant Maersk which needed to overhaul 45,000 desktops and 4,000 servers, although the actual target was probably businesses in Ukraine. Many NotPetya victims were infected through a hacked update for a Ukrainian software accounting package.”The identification of destructive malware is particularly alarming given that similar malware has been deployed in the past—e.g., NotPetya and WannaCry ransomware—to cause significant, widespread damage to critical infrastructure,” CISA notes in the Insights document. Prior to the latest cyberattacks on Ukraine, CISA published an advisory aimed primarily at US critical infrastructure operators detailing recent Russian state-sponsored hacker tactics, techniques, and attacks on enterprise systems such as VPNs, Microsoft Exchange, VMware, Oracle software. It also spotlighted destructive attacks on operational technology (OT)/industrial control systems (ICS) networks in the US and Ukraine.  The new CISA document stresses that “senior leaders at every organization in the United States are aware of critical cyber risks and take urgent, near-term steps to reduce the likelihood and impact of a potentially damaging compromise.” It added “If working with Ukrainian organizations, take extra care to monitor, inspect, and isolate traffic from those organizations; closely review access controls for that traffic.”

    Microsoft on Saturday said it had found destructive malware on dozens of systems at government, non-profit and IT organizations, all located in Ukraine. The malware displays a ransom demand but this is just a ruse, as it overwrites the Windows Master Boot Records (MBR) and lacks a recovery mechanism, according to Microsoft.   Multi-factor authentication is central to CISA’s recommendations. It should be used by all organizations for network and systems that require privileged or admin access. The other is patching systems with available updates. Also, organizations should disable all non-essential ports and protocols, implement controls for using cloud services, and conduct vulnerability scanning. CISA also recommends preparing a crisis-response team, developing response plans and nominating key personal, and practicing incident response. To build resilience to destructive malware, CISA urges everyone to test backup procedures, ensure backups are isolated from network connections, and ensure that critical data can be rapidly restored. Organizations with ICS or OT systems should endure critical functions remain operable in a network outage.     More

  • in

    Cheap malware is behind a rise in attacks on cryptocurrency wallets

    A rise in cheap, easy-to-use malware means it’s easier than ever for cyber criminals to steal cryptocurrency. Cryptocurrency has long been a popular target for organised cyber criminals, whether they’re stealing it outright from cryptocurrency exchanges, or demanding it as an extortion payment in ransomware attacks. But the growing value of cryptocurrency means it has quickly become a key target for cyber criminals and they’re increasingly launching attacks which aim to steal cryptocurrency from the wallets of individual users. Research by Chainalysis warns that cryptocurrency users are increasingly under threat from malware including information stealers, clippers – which allow attackers to replace text the user has copied, redirecting cryptocurrency to their own wallets – and trojans, all of which can be purchased for what’s described as “relatively little money” on cyber criminal forums. For example, a form of info stealer malware called Redline is advertised on Russian cyber crime forums at $150 for a month’s subscription or $800 for ‘lifetime’ access. For a cyber criminal looking to steal cryptocurrency, it’s sadly highly likely they’ll make back the money paid for the malware within a handful of attacks. The illicit service also provides users with a tool which allows attackers to encrypt the malware so it’s more difficult for anti-virus software to detect, increasingly the likelihood of attacks successfully stealing cryptocurrency from compromised victims. “The proliferation of cheap access to malware families like Redline means that even relatively low-skilled cybercriminals can use them to steal cryptocurrency,” warns the report. 

    Overall, the malware families in the report have received 5,974 transfers from victims in 2021, up from 5,449 in 2020 – although that’s down significantly on 2019 which saw more that 7,000 transfers.SEE: A winning strategy for cybersecurity (ZDNet special report)But Redline is just one example of malware being designed to steal cryptocurrency and there’s a growing market in this space. Of the incidents tracked, Crypobot, an infostealer was the most prolific theft of cryptocurrency wallets and account credentials, stealing almost half a million dollars in cryptocurrency in 2021.  In addition to this, success in stealing cryptocurrency from users could easily push more ambitious cyber criminals to target organisations and even cryptocurrency exchanges, meaning that the threat of cyber criminals targeting crypto wallets and credentials is something organisations need to consider. “The cybersecurity industry has been dealing with malware for years, but the usage of these malicious programs to steal cryptocurrency means cybersecurity teams need new tools in their toolbox,” says the blog post. “Likewise, cryptocurrency compliance teams already well-versed in blockchain analysis must educate themselves on malware in order to ensure these threat actors aren’t taking advantage of their platforms to launder stolen cryptocurrency,” it said. MORE ON CYBERSECURITY More

  • in

    Are practical personal exoskeletons finally in reach?

    Wandercraft
    A company that develops self-balancing personal and therapeutic exoskeletons has just closed $45 million equity financing. The series C breathes fresh life into a technology class that’s been much hyped but has struggled to break out of niche markets.Founded in 2012, Wandercraft, based in Paris, has been around for a while, but it’s less known in the U.S. than rival Ekso Bionics, long the marquee player in the space. Like Ekso, Wandercraft was founded to create a mobility device to supplant wheelchairs for people suffering mobility issues. Also like Ekso, Wandercraft narrowed its focus with its first commercial product and is targeting the therapeutic healthcare market (Ekso has since branched into industrial markets, including auto manufacturing). “With the support of patients, medical professionals and the DeepTech community, Wandercraft’s team has created a unique technology that improves rehabilitation care and will soon enable people in wheelchairs to regain autonomy and improve their everyday health, says Matthieu Masselin CEO of Wandercraft.” Wandercraft’s autonomous walking exoskeleton, the first version of which is called Atalante, was commercialized in 2019 and is used by rehabilitation and neurological hospitals in Europe and North America. Atalante provides innovative care for many patients based on realistic, hands-free, crutch-free locomotion. However the company has a more ambitious personal exoskeleton in the works.The focus on the rehab market out of the gate reflects a hard reality for exoskeleton tech. While visions of providing a robust mobility device to those living with mobility issues is inspiring, the fact remains that wheelchairs are an effective, inexpensive, and widely distributed solution to a broad array of mobility issues. By contrast, robotic suits are comparatively expensive and can’t yet match the functionality wheelchairs offer, particularly in accessibility-conscious regions. That makes the market for a mobility-first device elusive, which explains the pivot to therapeutics, where exoskeletons can get wheelchair-bound patients up and walking around, which has tremendous physiological and recovery benefits. None of which is to say, of course, that the therapeutic market can’t serve as an important preliminary toe hold as prices for exoskeleton suits fall and the technology matures. That’s precisely what Wandercraft has done, and it believes the time for a personal device has come.To that end, most of this new round of financing will be used by Wandercraft to fulfil the company’s mission of “mobility for all” through the continued development, then launch, of the new Personal Exoskeleton for outdoor and home use. The funding will also allow Wandercraft to accelerate the deployment of Atalante, its pioneering CE marked rehabilitation exoskeleton, in the USA.

    “We are thrilled to lead this round of financing and to bring together these responsible investors in order to make the world better,” says Alan Quasha, Chairman and CEO of Quadrant Management, which participated in the round. “Wandercraft has developed the world’s most advanced technology in walk robotics and markets the first self-stabilized exoskeletons. We share Wandercraft’s ambition to provide a new solution for mobility, and to improve the health of millions of people using wheelchairs. We believe that they will transform mobility and become the leading player in the market.” Should Wandercraft succeed in successfully marketing a personal exoskeleton, the next few years will be an interesting bellwether for a technology that hasn’t yet lived up to its founding promise. More

  • in

    Multichain token hack losses reach $3 million: report

    A vulnerability in Multichain systems has led to the theft of at least $3 million, reports suggest. 

    Multichain, previously known as Anyswap, is a cross-blockchain router protocol designed to allow users to swap and exchange digital tokens across chains while reducing fees and streamlining the overall process. However, chaos now reigns in the ecosystem due to a cybersecurity incident caused by a vulnerability in the network, as first reported by Vice.  Dedaub reported the vulnerability to Multichain. The company said in a blog post dated January 17 that the critical flaw impacted WETH, PERI, OMT, WBNB, MATIC, and AVAX swaps, but assured users at the time that “all assets on both V2 Bridge and V3 Router are safe [and] all cross-chain transactions can be done safely as usual.” In the same breath, the company urged users to log in to their accounts and remove any approvals relating to these tokens as quickly as possible or funds could be at risk.  Technical details of the vulnerability are yet to be disclosed.  On Wednesday, Multichain said that users who had not revoked WETH approval had been exploited. 

    “Please do not transfer any of these six tokens to your accounts before revoking, otherwise, your wallets are in danger still,” the organization said. “The hack is contained for now. However, users still have to revoke the approvals for those six tokens (WETH, PERI, OMT, WBNB, MATIC, AVAX) to avoid a future attack.” The messaging has caused confusion and despite the approval issue and lost funds, Multichain says that bridging can take place “as usual.” Losses were originally estimated to be in the range of $1.4 million. Co-founder of ZenGo Tal Be’ery said on Wednesday that the total stolen amount has likely surpassed $3 million.  One of the victims who lost approximately $1 million in tokens attempted to negotiate with a thief who posted an on-chain ‘ransom’ note. In an update Thursday morning, Be’ery noted that negotiation has now taken place, with the attacker returning the funds – minus a $150,000 “tip.” Dedaub will be publishing an advisory on the vulnerability in the future.In related news this week, cryptocurrency exchange crypto.com CEO Kris Marszalek said that a cyberattack that occurred last week impacted 400 users. The company has not disclosed how much was stolen but did say that clients were reimbursed on the same day.  Previous and related coverage Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More

  • in

    'Serial' romance fraudster jailed for trying to scam 670 people in the UK

    A romance scammer in the United Kingdom has been jailed after trying to con 670 people. 

    According to the UK’s National Crime Agency (NCA), Osagie Aigbonohan, originally from Lagos, Nigeria, used a range of fake names, dating apps, and social media networks to find and connect with potential victims who were looking for a relationship. The 41-year-old’s aliases included “Tony Eden.” While masquerading as Tony, Aigbonohan targeted a woman and built up a relationship over a period of ten months before begging her for money to help him with an incident relating to an overseas business.  The woman was told that a machinery accident at work – and the subsequent need to pay for worker funerals – had rinsed his bank account, and he needed to hire drill equipment to resume operations. This led to fraudulent transfers of £9,500 ($13,000) to various accounts held under fake identities, which eventually made their way into Aigbonohan’s personal account.  In another case, a woman who was terminally ill became a victim. “Aigbonohan continued to pursue her even after she had passed away,” the NCA says.  The crime agency estimates that at least 670 people were targeted by the romance scammer, at least eight people sent him money, and in total, approximately £20,000 ($27,200) was fraudulently obtained. 

    Following an NCA investigation, Aigbonohan was arrested in July last year and was charged with fraud and money laundering. It was also discovered that Aigbonohan had overstayed his visa, was staying in the UK illegally, and was using a counterfeit driver’s license.  Southwark Crown Court has now sentenced Aigbonohan to 28 months behind bars.  “Romance fraud is a particularly callous offense, involving exploitation of an individual’s emotional needs and caring qualities, to extract money from them,” commented James Lewis of the Crown Prosecution Service (CPS). “People should be particularly vigilant over the coming month as we head towards Valentine’s Day and more people seek a partner.” UK Finance estimates that between January and November 2021, UK residents lost £18.5 million ($25.2 million) to romance scams, an increase of 12% year-over-year. In the same year, the FBI estimates that $133 million has been fraudulently taken from victims in the United States.  In other NCA news, a 32-year-old man from Nottingham was jailed earlier this month after admitting to the use of Remote Access Trojans (RATs) to spy on both children and adults. Sensitive and explicit material was also stolen from handsets infected by the malware.  Previous and related coverage Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More

  • in

    Singapore police warns of ad scams targeting Google search users

    Singapore has warned of a new scam tactic targeting users of Google’s search platform, some of whom have unwittingly assumed advertisements containing fake bank hotlines to be legitimate. Victims of these scams have already lost more than S$495,000 ($367,775) since December 2021. Singapore Police Force (SPF) said these phishing ads would pop up on Google when users searched for a bank’s contact number with the intention of seeking advice for various reasons. These ads would show up amongst the first few search results and contain fake contact details for the bank, the police said in its advisory note released Wednesday. Unwitting victims who called these numbers would speak with someone impersonating as a bank employee, who then would proceed to alert them of issues with their bank account, credit or debit cards, or loans. Victims would be instructed to temporarily transfer funds to bank accounts provided by the impersonator, in order to resolve the issue or make payments for outstanding loans. 

    Some victims would receive SMS messages with headers spoofing the bank’s Sender ID, so these would appear as legitimate communications from the bank. The messages would either contain instructions to reset the victim’s bank account as part of Singapore’s efforts to combat scam or state that the victim had to transfer money for early loan settlement. “Victims would only realise that they had been scammed when they contacted the bank via the authentic hotline to verify the new bank account number or when the bank contacted them to verify the reason for the large sum of money transferred,” SPF said.Since last month, at least 15 victims had lost more than S$495,000 ($367,775) to these scams, according to the police. Its latest advisory follows a spate of phishing SMS scams that affected at least 469 customers of OCBC Bank and resulted in losses of more than SG$8.5 million. Some S$2.7 million alone was lost over the recent three-day Christmas weekend and several victims reportedly lost their life savings. The bank has since promised to make full restitution of losses to all victims of the scams. 

    Industry regulator Monetary Authority of Singapore (MAS) on Wednesday also introduced additional security measures that banks would have to implement, in light of the OCBC scams. These measures include the removal of hyperlinks from email or SMS messages sent to consumers and a 12-hour delay in activating mobile software tokens. Banks also would have to set up dedicated and “well-resourced” customer assistance teams to deal with customer feedback on potential fraud cases. MAS said the new measures, which should be deployed within two weeks, aimed to strengthen the security of digital banking. “MAS is also intensifying its scrutiny of major financial institutions’ fraud surveillance mechanisms to ensure they are adequately equipped to deal with the growing threat of online scams,” it said.RELATED COVERAGE More