More stories

  • in

    Shares of Cisco dip following mixed Q1 results

    Shares of Cisco were down on Wednesday, after the company published mixed first quarter financial results. Sales were up across Cisco’s newly-organized product categories, except for “hybrid work” products, which faced tough year-over-year comparisons. Total product order growth in Q1 was up 33% year-over-year, while product revenue was up 11%Cisco’s Q1 non-GAAP earnings per share came to 82 cents on revenue of $12.9 billion, up 8% year-over-year. Wall Street was expecting first-quarter earnings of 80 cents per share on revenue of $12.98 billion.”In Q1, we had robust growth and continued strong demand despite the very dynamic supply environment,” CEO Chuck Robbins said in a statement. “Cisco’s technology sits at the heart of the accelerated digital transformation happening today. Our breakthrough innovation, strong demand, and the success of our business transformation position us well for another year of growth in fiscal 2022.”On a conference call, Robbins elaborated on the impacts of ongoing supply chain constraints.”We are constrained in what we can build and ship to our customers,” he said. We have a world-class supply chain team that works to deliver an incredibly high volume of products given our scale and reach. They continue to execute well in this highly fluid and complex environment.”

    The company is taking steps to mitigate the supply shortages, he said, such as working closely with key suppliers and contract manufacturers, paying significantly higher logistics costs, modifying designs and optimizing build and delivery plans. “We are doing this at a breadth and scale that is significantly greater than most in our industry,” Robbins continued. “Of course, all of these steps, while necessary to maximize our production and delivery to customers, add to our cost structure. When combined with cost increases we are seeing from many of our suppliers, these factors are putting pressure on our gross margins. While we thoughtfully raised prices to offset this impact, the benefits are not immediate and will be recognized over the coming quarters.”Cisco’s non-GAAP operating margin in Q1 was 33.3%. Product revenue in the first quarter was up 11% year-over-year, totaling $9.53 billion. Effective for the first quarter of fiscal 2022, Cisco began reporting revenue in the following categories: Secure, Agile Networks; Hybrid Work; End-to-End Security; Internet for the Future; Optimized Application Experiences; Other Products and Services. The change reflects remarks from Robbins, who said at Cisco’s 2021 Investor Day that the future of the business would stand on six technology areas: secure, agile networks; hybrid work; security; internet for the future; optimized application experiences; and capabilities at the edge.For Q1, product revenue was led by sales in Secure, Agile Networks, which was up 10% to $5.97 billion. “Internet for the Future” revenue was up 46% to $1.37 billion. End-to-End Security revenue was up 4% to $895 million. Optimized Application Experiences was up 18% to $181 million. Hybrid Work was down 7% to $1.11 billion. Other product revenue was up 9% to $3 million. Service revenue in Q1 was up 1% year-over-year, reaching $3.37 billion. Deferred revenue in Q1 was $22.1 billion, up 8% in total, with deferred product revenue up 19%. Deferred service revenue was flat.For the second quarter, Cisco expects revenue growth of 4.5% to 6.5% year-over-year.

    Tech Earnings More

  • in

    Singapore delays satellite road toll system due to global chip shortage

    Singapore has again pushed back the deployment of its next-generation electronic road pricing (ERP) system, this time, due to the global chip shortage. The satellite-based network is now expected to be rolled out in the second half of 2023, instead of end-2021. It was originally slated to be implemented from 2020, but this was delayed to early this year with completion set for mid-2023. The government then had pointed to the impact of COVID-19 on global supply chains as the reason for the revised timeline. With the Global Navigation Satellite System (GNSS) ERP network now anticipated to be rolled out only from the second half of 2023, it would mean a delay of almost two years before implementation works–spanning 18 months–would be completed. These will include the installation of a new on-board unit, to replace current in-vehicle units, which are mandatory for all registered vehicles in Singapore, with few exceptions that include vehicles that do not use public roads on the mainland or are subject to usage restrictions such as tractors and construction equipment.  

    The on-board unit is described as “central” to the new ERP system, providing various services to motorists such as alerts on electric charging locations and real-time traffic data. The supply of critical microchips needed for these units, however, had been affected by the “worsening” global shortage, which also had impacted other industries, said the Land Transport Authority (LTA) in a statement Wednesday. The industry regulator noted that, amidst accelerated global demand during the pandemic, the suspension of operations in major semiconductor foundries across multiple countries had affected production. This, in turn, severely impacted the production of electronic devices in multiple sectors including consumer electronics, industrial machines, and automotive. According to LTA, parts required for the on-board units had to be sourced from different suppliers, some of which had indicated their inability to meet the required delivery schedules for critical components. This shortage was expected to continue throughout 2022, with chip production projected to ramp up gradually from end-2022 to mid-2023. 

    Due to the uncertainty in the supply chain, implementation of the on-board units should only commence when production was “stable and sufficient”, it said. “To ensure a smooth and uninterrupted installation exercise for all motorists, the installation of on-board units is now planned to commence in the second half of 2023, instead of end-2021,” LTA said. It added that it would work with local systems integrator NCS and Mitsubishi Heavy Industries (MHI) Engine System Asia on the production and installation of the on-board units. MHI Machinery Systems’ president Naoaki Ikeda said the company was “working closely” with its supply chain partners to source for the affected components and “safeguard their availability” for the installation.Singapore’s current ERP system, launched in 1998, uses a combination of smart card and RFID (radio frequency identification) technology to collect toll charges as vehicles, including motorbikes, drive through gantries. These typically are located along highways and roads that are frequently congested during peak hours. Smart cards carrying stored cash value, also dubbed CashCards, are inserted into the in-vehicle units and funds are deducted each time the vehicle passes through an ERP gantry that is in operation. According to LTA, the current system is increasingly expensive to maintain and the new GNSS infrastructure will do away with the need for bulky gantries, which will be replaced with slimmer ones.As of October 2021, Singapore has a vehicle population of 987,450 that comprises cars, taxis, buses, and motorcycles.RELATED COVERAGE More

  • in

    Robots to scale alternative to plastic packaging

    Zume
    Robots are getting in on the effort to curb our addiction to single-use plastics. A new partnership between one of the largest industrial robotics manufacturers and a compostable packaging company points the way to an efficient and cost-effective green packaging revolution.

    Innovation

    ABB Robotics has signed an agreement to collaborate with California-based Zume, which makes the compostable packaging that’s becoming more commonplace as an alternative to plastics. ABB’s robotic cells will help Zume speed up and scale production of 100% compostable packaging made from plant-based agricultural material.The stats on single-use plastic are grim. Currently, less than 10% of the 380 million tons of plastic produced globally every year is recycled. But the winds are slowly changing as global brands recognize the need for sustainability in the face of consumption and governmental pressure. Zume’s packaging material uses the leftovers from agricultural production, including bamboo, wheat, and straw. Plant material uses significantly less water and energy and reduces CO₂ emissions when compared to the production and disposal of plastic packaging. The plant-based material is also 100% biodegradable and simply breaks down after use. “By 2050, we estimate that the world’s oceans will have more plastic than fish, so it is critical that we move everyone away from single-use plastics,” said Alex Garden, Chairman and CEO of Zume.Zume’s process revolves around molded fiber manufacturing cells that convert the raw material into molded packages. As demand increases, Zume has identified a growing need for the scale, and efficiency automation affords. Enter the robotsABB will integrate and install more than 1,000 molded fiber manufacturing cells, including up to 2,000 robots at Zume customer’s sites worldwide over the next five years. Each cell processes up to two tons of agriculture material every day, creating 80,000 pieces of sustainable packaging. At scale, each global site would be able to process 71,000 agricultural materials each year, accounting for up to two billion pieces of packaging.”Using ABB’s global automation experts to develop and integrate automation solutions for our customers will revolutionize packaging and demonstrate what sustainable manufacturing can look like,” says Garden. “The flexibility and scalability of ABB’s robots enable an efficient automated manufacturing process. This means we can offer a viable, cost-effective, compostable alternative to plastic and help manufacturers to become more environmentally friendly.”

    According to the companies, a pilot project has been installed at one of India’s largest wood and agro-based paper manufacturers, creating a facility of 50 manufacturing cells that will process 100 tons of wheat straw daily, creating 100% compostable packaging for a range of industries. “Automating production of Zume’s sustainable packaging with ABB robots makes this a viable and economical alternative to single-use plastics. With Zume, we have the potential to remove trillions of pieces of plastic from the global marketplace, preserving scarce resources and supporting a low carbon world,” says Sami Atiya, President of ABB Robotics & Discrete Automation. “Today, robotic automation is expanding possibilities, making the world more sustainable through more efficient production that reduces energy use, emissions and production waste. Our collaboration showcases what is possible when organizations that are committed to pursuing a low-carbon society work together.” More

  • in

    Now Iran's state-backed hackers are turning to ransomware

    Microsoft has detailed the activities of six Iranian hacker groups that are behind waves of ransomware attacks that have arrived every six to eight weeks since September 2020. Russia is often seen as the home of the biggest cyber-criminal ransomware threats, but state-sponsored attackers from North Korea and Iran have also shown a growing interest in ransomware. 

    ZDNet Recommends

    Microsoft said Iranian hacking groups are using ransomware to either collect funds or disrupt their targets, and are “patient and persistent” while engaging with their targets – although they will use aggressive brute-force attacks.SEE: A winning strategy for cybersecurity (ZDNet special report)The most consistent of the six Iranian threat groups is one Microsoft tracks as Phosphorus (others call it APT35). Microsoft has been playing cat and mouse with the group for the past two years. While initially known for cyber espionage, Microsoft details the group’s strategies for deploying ransomware on targeted networks, often using Microsoft’s Windows disk-encryption tool BitLocker to encrypt victim files. Other cybersecurity firms last year detected a rise in ransomware from Iranian state-backed hackers using known Microsoft Exchange vulnerabilities to install persistent web shells on email servers and Thanos ransomware.    According to Microsoft, Phosphorus was also targeting unpatched on-premise Exchange servers and Fortinet’s FortiOS SSL VPN in order to deploy ransomware.

    In the second half of 2021, the group started scanning for the four Exchange flaws known as ProxyShell that were initially exploited as zero days by Beijing-backed hackers.Microsoft released patches for CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065 in April. ProxyLogon was one of several exploits that made up ProxyShell. An account by security specialist DFIR Report notes Phosphorus used BitLocker on servers and DiskCryptor on PCs. Their activity stood out because it didn’t rely on ransomware-as-a-service offerings that are popular among cyber criminals and didn’t create custom encryptors. “After compromising the initial server (through vulnerable VPN or Exchange Server), the actors moved laterally to a different system on the victim network to gain access to higher value resources,” the Microsoft Threat Intelligence Center (MSTIC) notes in a blogpost. “From there, they deployed a script to encrypt the drives on multiple systems. Victims were instructed to reach out to a specific Telegram page to pay for the decryption key.”The group also tries to steal credentials by sending “interview requests” to targeted individuals through emails that contain tracking links to confirm whether the user has opened the file. Once a response is received from the target user, the attackers send a link to a list of interview questions and then a link to a fake Google Meeting, which would steal login details.SEE: Ransomware: It’s a ‘golden era’ for cyber criminals – and it could get worse before it gets betterOther groups mentioned in Microsoft’s report included an emerging Iranian hacking group that recently targeted Israel and US organizations in the Persian Gulf with password-spraying attacks. Microsoft highlights that the adoption of ransomware aided the Iranian hackers’ efforts in espionage, disruption and destruction, and to support physical operations. Their arsenal of attacks included ransomware, disk wipers, mobile malware, phishing, password-spray attacks, mass exploitation of vulnerabilities, and supply chain attacks.         More

  • in

    The ransomware threat is getting worse. But businesses still aren't taking it seriously

    Ransomware is the most significant cybersecurity threat facing the country today, but many businesses still aren’t taking the threat as seriously as they should be, the National Cyber Security Centre (NCSC) has warned. In its newly published annual review, the NCSC – the cybersecurity arm of intelligence agency GCHQ – details the incidents and threats the UK has faced during the past 12 months, including cyberattacks against the health service and vaccine developers during the coronavirus pandemic, state-sponsored cyber-espionage campaigns, phishing scams and more.  

    But, because of the likely impact a successful attack could have on essential services or critical national infrastructure, it’s ransomware that is viewed as the most dangerous cyber threat – and one that more leadership teams need to think about.SEE: A winning strategy for cybersecurity (ZDNet special report) “One of the trends that the NCSC has seen over the last year was a worrying growth in criminal groups using ransomware to extort organisations. In my view it is now the most immediate cybersecurity threat to UK businesses and one that I think should be higher on the boardroom agenda,” said Lindy Cameron, CEO of the NCSC.  The number of ransomware attacks has grown significantly during the past year, reaching the same number of incidents in April 2021 as there had been in all of 2020. “In the first four months of 2021, the NCSC handled the same number of ransomware incidents as for the whole of 2020 – which was itself a number more than three times greater than in 2019,” said the NCSC report. 

    The severity of some ransomware attacks means organisations can take a long time to recover. The NCSC paper notes that Hackney London Borough Council suffered significant disruption to services when a cyberattack resulted in IT systems being down for months, affecting the availability of local services, and requiring a recovery that cost millions of pounds.  Alongside local governments, universities have been a common victim of ransomware attacks, to the extent the NCSC has issued specific advice on how these institutions can protect themselves against attacks. “In the UK there was an increase in the scale and severity of ransomware attacks, targeting all sectors from businesses to public services. In response, the NCSC has identified and mitigated numerous threats, whether committed by sophisticated state actors, organised criminal groups or lone offenders,” said Sir Jeremy Fleming, director of GCHQ.  In total, including ransomware attacks, the NCSC has helped handle 777 incidents during the past year, up from 723 on the previous year and an average of 643 a year since the NCSC launched in 2016. 

    But while ransomware is a significant and ever-evolving threat, there are measures that organisations can take to help avoid falling victim to an attack, or lessen the impact should the network be compromised by file-encrypting malware. SEE: Ransomware: It’s a ‘golden era’ for cyber criminals – and it could get worse before it gets betterAs detailed by the paper, the most common entry point for ransomware attacks are remote desktop protocol (RDP) attacks, where hackers take advantage of insecure RDP configurations to gain access to the network. Organisations can counter this by encouraging users to use unique, difficult-to-guess passwords – the NCSC recommends using three memorable words for accounts and introducing multi-factor authentication as an extra barrier to attacks. The shift towards remote working has led to a big rise in the use of Virtual Private Networks (VPNs) which, if not managed properly, can provide a gateway for outside attackers to enter the network. The paper also notes how ransomware gangs take advantage of unpatched devices and advises organisations to ensure security updates are rolled out in a timely fashion to help protect the network from cyber criminals exploiting known vulnerabilities. The NCSC regularly publishes advice on threats and now to protect networks from attacks – and one of the key aims of the organisation is to make sure the message gets heard by those who need to hear it. “Ransomware, mostly, doesn’t need a specific response, it needs the things we’ve been telling people to do for a long time. Part of our challenge is helping people do that or understanding what they need to do to apply it as much as possible,” said Cameron.  MORE ON CYBERSECURITY More

  • in

    Why are you still using QWERTY? 2021's most common passwords revealed

    An analysis of password habits worldwide has revealed we are still performing poorly when it comes to strong credential management. 

    While the idea of using passwords such as QWERTY, 123456, and PASSWORD might seem like a joke these days, they are still commonly found in data dumps of stolen credentials published online. Major online service providers now often enforce strong passwords with lower-case and capital letters, numbers, and special characters and may also encourage and enforce multi-factor authentication (MFA).  However, businesses may not impose the same standards. In addition, ghost and forgotten accounts, hardcoded credentials, and the re-use of username and password combinations are still common problems today.  On Wednesday, Nordpass published its annual study of password use across 50 countries, the “Most Common Passwords” report, an evaluation of a database containing 4TB of leaked passwords, many of which originated from the US, Canada, Russia, Australia, and Europe.  According to the researchers, the most common passwords in 2021, worldwide, were: 123456 (103,170,552 hits)123456789 (46,027,530 hits)12345 (32,955,431 hits)qwerty (22,317,280 hits)password (20,958,297 hits)12345678 (14,745,771 hits)111111 (13,354,149 hits)123123 (10,244,398 hits)1234567890 (9,646,621 hits)1234567 (9,396,813 hits)Among the findings, the researchers also found that a “stunning” number of people like to use their own name as a password (“charlie” appeared as the 9th most popular password in the UK over 2021, as it happens). 

    “Onedirection” was a popular music-related password option, and the number of times “Liverpool” appears could indicate how popular the football team is — although, in Canada, “hockey” was unsurprisingly the top sports-related option in active use.  Swear words are also commonly employed, and when it comes to animal themes, “dolphin” was the most popular choice internationally.  Aside from variations of numbers and PC keyboards, in some lists, other local password options made the top 10, including the surname “Chregan” in South Africa; the city “Barcelona” in Spain, and the name “Tiffany” in France.  NordPass’ report can be accessed here.  Previous and related coverage Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More

  • in

    Labor commits to making AU$2.4b 'investment' to extend on-demand FttN upgrades

    The Australian Labor Party has said that should it win government at the next election, it would be spending AU$2.4 billion to extend the existing NBN fibre to the node (FttN) upgrade plan to a further 1.5 million premises. Opposition leader Anthony Albanese told the ABC that 660,000 of that number would be in regional Australia. “It will cost AU$2.4 billion. That will be provided for the National Broadband Network. This is an investment. It’s an investment that will produce a return. It’s an investment in our future. And it’s an investment in equity as well,” he said. “Why is it that some communities and some places are just missing out? I can’t, from my office in Marrickville, I can’t upload and film from there through the NBN system, because it just isn’t up to the task. But in regional Australia, it’s worse.” Albanese said the commitment would see 90% of the fixed footprint able to have access gigabit speeds by 2025, and create 12,000 jobs. “We know that we have a big technological repair job as a result of the negative policies of this government, who, when they came to office, of course, said that high-speed fibre was a waste,” he said. “They thought it was all about downloading videos. We know that it’s not.”

    Labor also said it would be keeping the NBN in public hands to ensure there are “divides between haves and have nots”. “If you privatise the services, we don’t want to see what happened with Telstra, which was a privatisation that led to monopoly power, privatisation that required Labor, as part of our NBN policy, to introduce the structural separation that was necessary to introduce competition into the sector,” he added. In response, Communications Minister Paul Fletcher trotted out his well-worn trainwreck trope that Labor only connected 51,000 premises when in government, before striking on the nub of Labor’s announcement. “Nothing in what Labor is now proposing adds to our existing commitment before 2023; NBN is fully committed to delivering the existing upgrade,” he said. “At least Labor has now accepted the Coalition’s efficient model of fibre on demand — abandoning its previous signature policy of fibre to every premise, regardless of whether it is wanted or not.” Fletcher then asked for Labor to explain where the funding for its plan would come from, before deeming it to be “wasteful spending”. The government, of which Fletcher is a part, currently resides over the largest deficit in the nation’s history, but continues to look for more ways to shrink its taxation base. Telco analyst Paul Budde said, overall, Labor’s plan is a continuation of a decade’s muddling on the NBN. “It is not revolutionary, nothing dramatically different or extra from what the government is doing after it backflipped and started to upgrade FttN connection to full fibre. The AU$2.4 billion that they are putting on the table for it is in line with the sort of ongoing extra investments the government had to make over the last decade — amounting to AU$28 billion — so the extra AU$2.4 billion is not outside the ordinary,” he said. “A can-do strategy that slowly but surely will see Australia entering the leagues of countries with top quality broadband access.” Budde added that the poor fixed wireless connectivity in regional Australia still needed looking at, and the proliferation of services like Starlink in Australia could be the next stage in the NBN saga. Related Coverage More

  • in

    Google glitch triggers major internet outage

    Another day, another major internet outage. This time around, Google reported that it had experienced a global issue with its Google Cloud Platform (GCP) networking at 12:53 PM US Eastern time. The result? Many of us have seen 404 errors when trying to get to some of our favorite web pages, such as Spotify, Facebook, and ZDNet. Indeed, according to DownDectector, there appears to be more major sites having problems than not. According to internet managers on the Outages mailing list, the specific problem seems to be with the GCP load balancers. These, working with Google’s Cloud Delivery Network (CDN), provide high availability web servers. This is designed to stop website failures and Distributed Denial of Service (DDoS) attacks by putting your website behind a single anycast IP and then scaling your resources up or down with intelligent autoscaling. But, with a global problem, Google was unable to keep the sites up.While at times your website may come back up, since it’s only the load balancers and CDN that’s having trouble as this is written, 1:42 PM Eastern, Google is still reporting, “We do not have an ETA for full resolution at this point.”However, by 1:59 PM, Google stated, “The issue with Cloud Run has been resolved for all affected users.” Users, however, are still reporting some website outages. More