Category: Cybersecurity

  • Gmail scam alert: fake tech support trick is stealing your recovery codes

    Gmail scam alert: fake tech support trick is stealing your recovery codes

    Phishing emails and fake Google calls are compromising accounts—here’s how the scam works and how to stay safe

    (more…)
  • APT41: when espionage becomes business

    APT41: when espionage becomes business

    The Chinese hacker group turning every vulnerability into an attack opportunity

    In the vast ecosystem of advanced cyber threats, APT41 stands out not only for its longevity but also for its unique ability to blend state-sponsored espionage with profit-driven cybercrime. Known by names such as Wicked PandaEarth Baku, or Bronze Atlas, this fluid entity represents a new type of threat: hybrid groups, backed by governments but operating like cyber gangs.

    Two faces: intelligence and income

    APT41 isn’t just a branch of Chinese cyber intelligence—it’s a revenue engine. Agile in both state and criminal cyber spheres, they’ve hit healthcare systems, tech firms, manufacturing industries, and even educational infrastructure. Not for ideology. For gain.

    Malware with intent: KeyPlug, ShadowPad, TOUGHPROGRESS

    Their toolkit is among the most refined:

    • KeyPlug, a cross-platform modular backdoor with customizable C2 channels.
    • ShadowPad, the customizable RAT and spiritual successor to PlugX.
    • TOUGHPROGRESS, malware that hides commands in Google Calendar events, making data exfiltration invisible.

    Free hosting, cloud, and forums: infrastructure everywhere

    APT41 knows how to weaponize legitimate online services:

    • Cloudflare Workers mask C2 servers.
    • Data exfiltration flows through Google Drive.
    • Dead drop resolvers post hidden C2 addresses on public tech forums.

    Surgical strikes, rapid exploits

    The group reacts at lightning speed to newly published vulnerabilities. With Log4Shell, they were active mere hours after the CVE advisory. They’ve also crafted bespoke exploits for niche software, showing military-grade R&D capacity.

    Global targets: healthcare, education, industry, logistics

    Earth Baku, one of APT41’s cells, brought operations to Europe and the Middle East. Italy has been among the targets. Their scope is broad: no longer just defense and energy, but also universitieshotelsclinics, and factories.

    Defense is possible—but method is key

    Fighting APT41 requires more than firewalls or antivirus. You need:

    • Behavioral analytics, as their malware blends in too well.
    • Rapid patching, because every day of delay is dangerous.
    • Zero trust architectures, to isolate lateral movements.
    • Hardened devices, since they love hitting forgotten network gear.

    The future: more AI, less attribution

    APT41 is preparing to use artificial intelligence to fool ML-based defense systems. They’re also refining methods to avoid attribution. You may not even know you’re being attacked.

    Cybersecurity is no longer just technical—it’s geopolitical. And groups like APT41 remind us that every click is a potential breach, every unpatched system a welcome mat.

  • Typosquatting: what it is and how to prevent

    Typosquatting: what it is and how to prevent

    Abstract

    Typosquatting is a pervasive threat in the digital landscape, exploiting simple errori di ortografia to deceive users and compromise sicurezza informatica (cybersecurity). By understanding cos’è il typosquatting and implementing preventive measures, both individuals and businesses can protect themselves from this insidious practice. Stay vigilant, double-check URLs, and leverage security tools to ensure a safer online experience.

    Table of Contents

    Typosquatting is a deceptive practice that preys on human error. Imagine typing a website address quickly and making a small typo—only to be redirected to a malicious site. This is typosquatting, also known as URL hijacking, a form of cybersquatting that exploits typos or spelling errors to reindirizzare gli utenti (redirect users) to fraudulent siti web. This article dives deep into cos’è il typosquatting, how it works, and how you can protect yourself and your organization from falling victim to this cyber threat.

    What is Typosquatting?

    Typosquatting, or URL hijacking, is a malicious practice where cybercriminals registrano domini(register domains) that are nearly identical to popular websites but contain slight errori di ortografia(spelling errors) or variations. These domini simili (similar domains) are designed to trick users who accidentally mistype a URL into visiting a fraudulent site instead of the intended one.

    For example, if you meant to visit “example.com” but typed “exmaple.com,” you could end up on a typosquat site. These sites often mimic the appearance of the legitimate site, using loghi simili (similar logos) and simile struttura (similar structure), to deceive users into believing they are on the correct site.

    How Typosquatting Works

    Typosquatting is a sneaky technique that exploits common human errors to redirect users to fraudulent websites. These errors can take various forms, and cybercriminals use them to register domini simili (similar domains) that mimic popular websites. Here are some concrete examples of how typosquatting works:

    1. Typographical Errors

    One of the most common mistakes is a simple typo while typing a URL. For example, instead of typing “google.com,” a user might accidentally type “gogle.com” (missing an “o”). A typosquatter could have registered “gogle.com” to redirect traffic to a malicious site.

    Practical Example:

    • Legitimate domain: google.com
    • Typosquat domain: gogle.com

    This fraudulent domain might host a phishing site that mimics Google’s login page, attempting to steal users’ credentials.

    2. Spelling Errors

    Sometimes, spelling errors occur due to the difficulty of correctly spelling complex or foreign words. For example, instead of “facebook.com,” a user might type “facebok.com” (missing an “e”).

    Practical Example:

    • Legitimate domain: facebook.com
    • Typosquat domain: facebok.com

    This domain could be used to redirect users to a site that collects personal data or spreads malware.

    3. Pluralization

    Another common tactic is pluralizing the domain name. For example, instead of visiting “example.com,” a user might type “examples.com.”

    Practical Example:

    • Legitimate domain: example.com
    • Typosquat domain: examples.com

    This domain could be used to display intrusive ads or redirect traffic to a competitor.

    4. Different Top-Level Domains (TLDs)

    Typosquatters often register domains with different top-level domains (TLDs) than the original. For example, instead of “example.com,” they might use “example.org” or “example.net.”

    Practical Example:

    • Legitimate domain: example.com
    • Typosquat domain: example.org

    These domains could be used to redirect users to phishing sites or generate ad revenue.

    What happens when a user falls for the trap?

    Once a user lands on a typosquat site, the consequences can vary:

    1. Phishing: The site might mimic the appearance of the legitimate site, asking the user to enter sensitive information such as login credentials, credit card numbers, or other personal data.
    2. Malware: The site might attempt to install malware on the user’s device, compromising their security.
    3. Intrusive Ads: The site could display aggressive advertisements, generating revenue for the typosquatter.

    Redirection: The user might be redirected to another site, often malicious or competitive.

    Example of code to redirect users

    A typosquatter might use a simple script to redirect users to a malicious site. Here’s an example of HTML and JavaScript code that could be used:

    html

    <!DOCTYPE html>
    <html lang="en">
    <head>
        <meta charset="UTF-8">
        <title>Welcome to Example.com</title>
        <script type="text/javascript">
            // Redirect the user after 3 seconds
            setTimeout(function() {
                window.location.href = "https://malicious-site.com";
            }, 3000);
        </script>
    </head>
    <body>
        <h1>You are being redirected...</h1>
        <p>If you are not redirected automatically, <a href="https://malicious-site.com">click here</a>.</p>
    </body>
    </html>
    

    In this example, the user is automatically redirected after 3 seconds to a malicious site. During this time, the site might display a deceptive message to make the user believe they are in the right place.

    How to protect from Typosquatting

    1. Verify the URL: Before entering sensitive information, always check the URL to ensure it is correct.
    2. Use Bookmarks: Save frequently visited websites in your favorites to avoid typing errors.
    3. Install Security Extensions: Some web browsers offer extensions that warn users of potential phishing or typosquat sites.

    Education and Awareness: Inform friends, family, and colleagues about the risks of typosquatting and how to recognize it.

    Detecting Typosquatting with Python

    To identify typosquatting domains, we can write a Python script that:

    1. Generates domain variations based on common misspellings.
    2. Checks if these domains are registered using WHOIS or DNS queries.
    3. Alerts the user if a typosquatting domain is active.

    Python Code for Typosquatting Detection

    python

    import itertools
    import requests
    import whois
    
    # Generate common typosquatting variants
    def generate_typosquatting_domains(domain):
        typo_variants = []
        
        # Common misspellings
        typo_variants.append(domain.replace("o", "0"))  # amazon -> amaz0n
        typo_variants.append(domain.replace("i", "1"))  # linkedin -> l1nkedin
        typo_variants.append(domain.replace("e", "3"))  # google -> googl3
        typo_variants.append(domain + ".net")  # Different TLD
        typo_variants.append(domain[:-1])  # Missing last character (twitter -> twitte)
        
        return typo_variants
    
    # Check if a domain exists using WHOIS
    def check_domain(domain):
        try:
            whois.whois(domain)  # Query WHOIS database
            return True  # Domain exists
        except:
            return False  # Domain is not registered
    
    # Scan for typosquatting risks
    def check_typosquatting_domains(original_domain):
        typo_domains = generate_typosquatting_domains(original_domain)
        
        print(f"Checking for possible typosquatting domains related to {original_domain}...\n")
        
        for domain in typo_domains:
            full_domain = domain if domain.startswith("http") else f"http://{domain}"
            exists = check_domain(domain)
            
            if exists:
                print(f"[⚠️ ALERT] Typosquatting domain detected: {domain}")
            else:
                print(f"[✔ SAFE] No typosquatting detected for: {domain}")
    
    # Run script for a given domain
    original_website = "amazon.com"
    check_typosquatting_domains(original_website)
    

    How the Code Works

    • generate_typosquatting_domains(domain): Creates variations of the original domain based on common typing mistakes.
    • check_domain(domain): Uses WHOIS lookup to verify if the domain is already registered.

    check_typosquatting_domains(original_domain): Scans multiple domains and alerts the user if any risky typosquatting domains exist.

    Example output

    If we run the script for amazon.com, the output might look like this:

    less

    Checking for possible typosquatting domains related to amazon.com...
    
    [⚠️ ALERT] Typosquatting domain detected: amaz0n.com
    
    [✔ SAFE] No typosquatting detected for: amazn.com
    
    [⚠️ ALERT] Typosquatting domain detected: amazon.net
    
    [✔ SAFE] No typosquatting detected for: amaz0n.net
    
    [✔ SAFE] No typosquatting detected for: amazo.com

    The risks of Typosquatting

    The dangers of typosquatting are significant. Users may unknowingly provide dati personali to malicious actors, leading to identity theft or financial loss. Businesses also face risks, as typosquattingcan damage their reputation and lead to a loss of customer trust.Moreover, typosquatting can be used to reindirizza il traffico (redirect traffic) from legitimate sites to competitors or malicious platforms. This not only harms the original site’s traffic but can also result in legal and financial complications.

    How to prevent Typosquatting

    Preventing typosquatting requires a combination of awareness and proactive measures. Here are some strategies to protect yourself and your organization:

    1. Register Similar Domains: Businesses should registrano domini that are common misspellings or variations of their primary domain. This prevents cybercriminals from exploiting these variations.
    2. Use SSL Certificates: Ensure your site uses certificati SSL to establish trust and security. This helps users verify they are on the legitimate site.
    3. Educate Users: Train employees and customers to double-check URLs before entering informazioni sensibili. Encourage them to bookmark trusted sites to avoid typos.
    4. Monitor for Abusive Registrations: Regularly check for domini simili that could be used for occupazioni abusive (abusive registrations). Tools like domain monitoring services can help identify potential threats.
    5. Leverage Web Browser Security: Modern web browsers often include features to warn users about suspicious sites. Ensure these features are enabled.

    Report Typosquatting: If you discover a typosquat site, report it to the domain registrar or relevant authorities to have it taken down.

    FAQs about Typosquatting

    1. What is typosquatting?
      Typosquatting is a cyber threat where attackers register domains with errori di ortografia to trick users into visiting fraudulent sites.
    2. How does typosquatting work?
      It exploits common typing errors to reindirizzare gli utenti to malicious sites that mimic legitimate ones.
    3. What are the risks of typosquatting?
      Risks include phishing, data theft, and damage to a brand’s reputation.
    4. How can businesses prevent typosquatting?
      By registering similar domains, using certificati SSL, and monitoring for domini simili.
    5. Can typosquatting affect individuals?
      Yes, individuals can fall victim to phishing or malware through typosquat sites.
    6. What are common typosquatting techniques?
      Techniques include misspelled domains, pluralizations, and different top-level domains.
    7. How do I know if I’m on a typosquat site?
      Look for subtle differences in the URL, lack of certificati SSL, or unusual site behavior.
    8. Can typosquatting be reported?
      Yes, report abusive domains to the registrar or cybersecurity authorities.
    9. Are social media platforms targeted by typosquatting?
      Yes, social media sites are often mimicked due to their popularity.
    10. Is typosquatting illegal?
      Yes, typosquatting is considered a form of cybercrime and is illegal in many jurisdictions.
  • Digital Twins: What They Are and How They Work

    Digital Twins: What They Are and How They Work

    Digital twins are one of the most revolutionary technologies of Industry 4.0, allowing to create a virtual representation of real objects, processes or systems. Their use extends to numerous sectors, from manufacturing to healthcare, from automotive to smart cities , with applications ranging from predictive maintenance to performance optimization. However, this technology also has significant implications for cybersecurity, as the integration with digital technologies introduces new vulnerabilities and challenges. In this article, we will explore what digital twin is , its meaning , advantages and risks for cybersecurity.

    Table of Contents

    What is a digital twin and how does it work?

    A  digital twin  is a  digital representation  of a physical entity, continuously updated through  real-time data  from sensors and IoT devices. This model allows you to simulate, analyze and optimize the behavior of the physical system,  allowing you to predict  failures, improve asset management and  make  more informed decisions.

    The functioning of a  digital twin  is divided into three main phases:

    • Data collection : Sensors embedded in the physical system continuously transmit information to the digital replica .
    • Analytics and simulation : AI and machine learning algorithms process data to identify anomalies, optimize performance, and suggest interventions.
    • Optimize and act : The digital twin allows you to test different strategies in a virtual environment before implementing them in the physical world .

    Types of digital twins

    Digital twins  can  take different forms depending on their use:

    • Product digital twin : Used to simulate the behavior of a product and optimize its design and production. This type of digital twin allows for testing new features, predicting potential malfunctions, and reducing development times. For example, in the automotive industry, digital twins can be used to test the aerodynamics of vehicles before physical production.
    • Process digital twin : applied to industrial processes to improve efficiency and sustainability. Thanks to real-time data , companies can analyze workflows and optimize the production chain, reducing waste and increasing productivity. A practical example is the use in the chemical and pharmaceutical sectors, where a digital twin allows to monitor reactions and control the quality of production.
    • System digital twin : used in the management of complex environments, such as interconnected factories or smart cities. This type of digital representation allows to model and optimize the interaction between various components of a system. For example, in smart cities , digital twins can be used to optimize traffic, reduce energy consumption and improve urban safety.

    Examples of digital twins

    Here are some examples of  digital twins  applied to different sectors:

    • Automotive : Tesla uses digital replicas of its vehicles to monitor performance in real time and update cars’ software remotely.
    • Healthcare : Companies like Philips are developing digital twins to create virtual models of patients, improving personalized care and early diagnosis.
    • Manufacturing : General Electric uses digital twins to optimize wind turbine production by predicting failures before they occur.
    • Aerospace : NASA uses digital twins to simulate spacecraft behavior and improve mission safety.
    • Buildings and Infrastructure : Siemens has developed digital twins to monitor the stability of bridges and skyscrapers, reducing the risk of collapse.
    • Smart cities : Singapore has created a digital twin of the city to optimize traffic, improve water management and reduce pollution.

    Applications of digital twins in cybersecurity

    With the increase in digitalization, the security of  digital twins  becomes a priority. Here are some of the key implications:

    • Real-time data protection : Integration with IoT systems exposes digital twins to cyber-attack risks, making data security critical.
    • Vulnerability Management : Digital twins can be leveraged to simulate attack scenarios and develop defense strategies.
    • Predictive Maintenance and Security : The ability to predict failures helps prevent critical malfunctions that could expose systems to threats.
    • Reduced downtime : Digital twins improve system resilience because they can identify and correct problems before they occur .

    Benefits and risks of digital twin technology

    Adopting  digital twins  offers numerous benefits, including:

    • Greater operational efficiency : Advanced analytics help you optimize resources and reduce waste.
    • Improved security : Simulating cyber attacks helps develop effective countermeasures.
    • Innovation and competitiveness : the use of digital technologies accelerates technological progress and the personalization of services.

    However, there are also some risks:

    • Exposure to Cyberattacks : A poorly protected digital twin could become an entry point for hackers.
    • Data dependency : The accuracy of a digital twin depends on the quality of the data collected.
    • Implementation costs : Creating a digital twin requires significant investments in infrastructure and expertise.

    Conclusions

    Digital twins represent   a key innovation for the management and optimization of complex systems, but their use requires special attention to cybersecurity.  Real-time data protection , digital infrastructure security, and cyberattack prevention are essential elements to ensure the success of this technology. With the right implementation strategy,  digital twins can  radically transform the way we operate and  make decisions  in the digital world.


    Questions and Answers

    1. What is a digital twin?
      digital twin is a digital representation of a real-world object, process, or system used to monitor and optimize performance.
    2. What is the meaning of digital twin?
      Digital twin meaning refers to the creation of a virtual environment that replicates a physical entity, enabling advanced simulations.
    3. What is an example of a digital twin? An example
      of a digital twin is the use in manufacturing to monitor an industrial machine and predict failures.
    4. How do digital twins work in cybersecurity?
      They are used to simulate cyber attacks and develop more effective defense strategies.
    5. What are the benefits of digital twins?
      They improve efficiency, reduce downtime , and support predictive maintenance .
    6. Can digital twins be hacked?
      Yes, if not properly protected, they can be vulnerable to cyberattacks.
    7. Which industries use digital twins?
      Manufacturing, healthcare, automotive, aerospace, smart cities, and infrastructure.
    8. Does a digital twin help you make better decisions?
      Yes, thanks to the collection and analysis of real-time data , it helps you make more informed decisions .
    9. What role does AI play in digital twins?
      AI and machine learning process data to predict problems and optimize performance.
    10. How to create a digital twin?
      Creating a digital twin requires sensors, advanced software, and integration with digital technologies .
  • NIS2 Directive : The Italian National Cybersecurity Strategy

    NIS2 Directive : The Italian National Cybersecurity Strategy

    The Italian National Cybersecurity Strategy 2022-2026 represents a fundamental pillar to strengthen the digital protection of our country. This ambitious plan aims to ensure a high level of cyber resilience, protecting critical infrastructures, promoting innovative technologies and addressing growing cyber threats. The Prime Minister, together with the Council of Ministers, plays a central role in the supervision and implementation of this strategy, guiding national policies towards strategic autonomy and cooperation at European level.

    Table of Contents

    The objectives of the national cybersecurity strategy

    The main objectives of the strategy include improving the security of critical infrastructures in the energy, transport and healthcare sectors, as well as strengthening the resilience of public administrations. This means being ready to manage cyber emergencies, responding rapidly to attacks and minimising damage. To support these initiatives, a fund for the implementation of the national cybersecurity strategy has been set up, with resources amounting to millions of euros, dedicated to cyber crisis management and the protection of digital infrastructures.

    Governance and cooperation for effective cybersecurity

    A central aspect of the strategy is the strengthening of governance. The National Coordination Centre plays a key role, promoting cooperation between national and European authorities and facilitating the sharing of information on risks and threats. This integrated approach is supported by a detailed implementation plan, which ensures that the measures envisaged must be effective and adaptable to the evolution of the cyber threat.

    Cyber ​​Crisis Management and Country Resilience

    Cyber ​​crisis management is one of the key elements of the plan. The strategy aims to prevent, respond and recover rapidly from cyber attacks, involving the public and private sectors to build a solid resilience of the country. This approach also includes innovative measures such as improving security in the supply chain of ICT products and services, introducing cybersecurity requirements in public procurement and countering online disinformation, considered one of the main hybrid threats.

    The Role of the National Cybersecurity Agency

    The National Cybersecurity Agency (ACN) plays a key role in implementing the strategy, working with the Prime Minister and the National Coordination Centre to ensure an integrated approach. In addition, the Agency promotes training and awareness-raising programmes to raise awareness among citizens and businesses, providing practical tools to adopt good cyber hygiene practices.

    A secure and resilient digital future

    The 2022-2026 national cybersecurity strategy is not limited to risk management, but looks to the future, promoting the development of digital skills and fostering national and European strategic autonomy in the digital sector. Through international cooperation, our country is committed to creating a safe and resilient environment, decisively addressing the challenges of the digital landscape.

    Questions and Answers on the National Cybersecurity Strategy

    1. What does the 2022-2026 National Cybersecurity Strategy provide?
      It includes measures to improve cyber resilience, protect critical infrastructure and promote digital strategic autonomy.
    2. What are the main objectives?
      The objectives of the national cybersecurity strategy include the protection of critical infrastructures, the resilience of public administrations and the management of cyber crises.
    3. Who supervises the implementation of the strategy?
      The Prime Minister and the Council of Ministers supervise the implementation and ensure policy coordination.
    4. What is the Strategy Implementation Fund?
      It is a fund of millions of euros intended to finance the measures envisaged, including emergency management and the strengthening of digital infrastructures.
    5. How are cyber crises addressed?
      Through prevention, rapid response and recovery plans, supported by the Computer Emergency Management Fund.
    6. What is the role of the National Coordination Centre?
      It facilitates the sharing of information between national and European authorities and supports collaboration to address hybrid threats.
    7. Which sectors are involved in the strategy?
      Energy, transport, healthcare, finance and other critical infrastructures are at the centre of protection.
    8. How is national digital autonomy promoted?
      Through support for innovative technologies and collaboration with European partners to address cyber threats.
    9. What does the National Cybersecurity Agency do?
      It coordinates cybersecurity management activities and promotes training and awareness-raising programmes.
    10. How do we counter online disinformation and hybrid threats?
      With initiatives aimed at monitoring and reducing disinformation and addressing complex threats with an integrated approach.

  • Kaspersky uncovers a global Telegram malware campaign targeting fintech users

    Kaspersky uncovers a global Telegram malware campaign targeting fintech users

    Hackers used Telegram to spread spyware targeting users and businesses in the fintech and trading industries

    A targeted attack on the fintech sector

    The Kaspersky research team has recently revealed a global malware campaign in which cybercriminals used Telegram to distribute spyware. This malware, a sophisticated Trojan, is designed to steal sensitive data such as passwords and take control of devices for espionage purposes, targeting both individuals and companies in the fintech and trading sectors.

    Who’s behind the attack: the DeathStalker group

    The campaign appears linked to DeathStalker, an Advanced Persistent Threat (APT) actor offering hack-for-hire and financial intelligence services. During the latest attack observed by Kaspersky, DeathStalker attempted to infect victims with DarkMe malware, a remote access Trojan (RAT) capable of stealing information and executing commands from a remote server.

    Victims: Telegram users in trading and fintech channels

    Hackers targeted Telegram channels frequented by enthusiasts and professionals in trading and fintech. This campaign spanned over 20 countries across Europe, Asia, Latin America, and the Middle East.

    The infection process: DarkMe malware in action

    The infection chain analysis revealed that attackers used malicious archives like RAR or ZIP, attaching them to Telegram posts. Within these archives, seemingly harmless files with extensions like .LNK, .com, and .cmd trigger the infection, leading to the installation of the DarkMe malware.

    Telegram as a discreet attack vector

    According to Maher Yamout, a Kaspersky expert, cybercriminals use Telegram channels to bypass security checks: “Using messaging platforms like Telegram builds trust, leading victims to download malware without security warnings, which are less frequent compared to standard internet downloads.”

    DeathStalker’s hiding strategy

    DeathStalker employs advanced techniques to hide traces: it deletes files and tools used during the attack and enlarges the malware size to evade detection, simulating activities of other APT groups.

    Kaspersky’s security advice

    To mitigate risks, Kaspersky recommends:

    • Installing trusted security solutions
    • Staying informed about new attack techniques
    • Providing full cyber threat visibility for InfoSec teams
    • Investing in advanced cybersecurity training

  • Google releases Chrome security update: 4 vulnerabilities fixed

    Google releases Chrome security update: 4 vulnerabilities fixed

    Google releases an update to Chrome fixing 4 vulnerabilities, including 2 high-severity ones

    Google has rolled out an update for the Chrome browser that addresses 4 security vulnerabilities, 2 of which have been classified as “high severity.” This update impacts all major platforms, including Windows, Mac, and Linux. Here’s what you need to know to keep your device secure.

    Update details

    Google recently made available a security update for the stable release of Google Chrome, addressing critical vulnerabilities that could compromise user safety. The identified vulnerabilities allow arbitrary code execution and have an estimated impact rating of HIGH/ORANGE (65.12/100). It’s crucial to update your browser to the latest version to prevent potential attacks.

    Affected products and versions

    The affected versions include:

    • Google Chrome on Windows and Mac: versions prior to 128.0.6613.119/.120
    • Google Chrome on Linux: versions prior to 128.0.6613.119

    If your browser is running one of these versions, it is strongly advised to update immediately.

    Vulnerability types

    The vulnerabilities involve specific attack vectors, such as arbitrary code execution. Two of the most critical vulnerabilities include:

    • CVE-2024-8362: “Use after free” in WebAudio, reported by Cassidy Kim.
    • CVE-2024-7970: “Out of bounds write” in Chrome’s V8 engine.

    Both of these vulnerabilities have been classified as “high severity,” meaning they could allow attackers to execute malicious code on the victim’s device.

    Mitigation actions

    To protect your devices, Google recommends updating Chrome to the latest available version:

    • Windows and Mac versions: 128.0.6613.120
    • Linux versions: 128.0.6613.119

    The update will be rolled out over the coming days/weeks, but you can manually check for updates directly within your browser’s settings.

    Online security is crucial, and keeping your software up to date is the best way to minimize risks. Check now if your browser is updated to avoid exposure to these vulnerabilities.

    Share your thoughts on this security update and how you manage your device’s security by commenting in the form below!

  • GDPR and cybersecurity: data protection

    GDPR and cybersecurity: data protection

    Introduction to the GDPR

    The GDPR is the acronym for General Data Protection Regulation. This is a European Union law adopted to harmonize personal data protection laws across the EU and to strengthen citizens’ rights regarding the management of their data.

    The GDPR was approved by the European Parliament on 27 April 2016 and officially entered into force on 24 May 2016, but its implementation took place two years later, therefore starting from 25 May 2018. 

    From that moment on, all organisations, regardless of their location, that process personal data of European Union citizens are obliged to comply with this legislation.

    In general, the GDPR requires that companies must collect and process personal data in a lawful, transparent and limited way to the stated  processing purposes .

    Individuals have the right to know what data is collected about them, to access that data, to request rectification or deletion, and to object to certain methods of processing. Furthermore, the regulation requires companies to implement adequate technical and organizational measures to ensure the security of personal data, preventing unauthorized access and other threats that could compromise the privacy of individuals.

    GDPR and IT security: an essential combination

    The European Data Protection Regulation , known as GDPR, was introduced to ensure that the rights and freedoms of natural persons are adequately protected in the context of the processing of personal data . 

    This has posed new challenges for businesses, especially in relation to cybersecurity . Although some believe that “ cyber security is excluded from the GDPR ,” in reality, the GDPR requires every organization to put in place appropriate technical and organizational measures to protect data.

    The basics of the GDPR and cybersecurity

    The General Data Protection Regulation (GDPR) not only establishes how personal data should be processed but also imposes specific security measures to protect it. These measures are essential to ensure that data processing takes place in a secure environment, considering the state of the art in cybersecurity and the level of risk associated with potential threats.

    Although the GDPR does not provide technical details on how to implement security measures, it requires companies to ensure an adequate level of protection to prevent unauthorized access, data breaches, and other security incidents.

    Key Cybersecurity Measures Required by GDPR

    To comply with GDPR, companies must adopt security measures such as:

    1. Data Encryption
      GDPR encourages the use of encryption to protect sensitive information.
      • Example: A hospital handling medical records may implement end-to-end encryption to secure test results sent to patients via email.
      • Example: A bank uses AES 256-bit encryption to protect customers’ online transaction data.
    2. Access Control
      Restricting data access to only authorized personnel reduces the risk of breaches.
      • Example: An e-commerce company implements multi-factor authentication (MFA) to ensure that only authorized employees can access customer data.
      • Example: A university deploys a role-based access control (RBAC) system to limit access to student records to only professors and administrators.
    3. Threat Monitoring and Detection
      GDPR requires measures to detect and respond to data breaches quickly.
      • Example: A pharmaceutical company uses Security Information and Event Management (SIEM) to monitor real-time suspicious access to corporate servers.
      • Example: A social media platform employs Intrusion Detection and Prevention Systems (IDS/IPS) to identify and block unusual activities in user databases.
    4. Data Pseudonymization
      Pseudonymization is a technique that separates personal data from identifiable details.
      • Example: A medical research company assigns anonymous codes to store clinical trial data without directly linking it to patients’ identities.
      • Example: An insurance company converts sensitive data into unique identifiers, so that personal information is not directly traceable to an individual.
    5. Incident Response Plans
      Having a plan to respond to breaches is crucial to minimizing damage and complying with GDPR’s notification requirements.
      • Example: A fintech company has a data breach notification protocol that allows it to inform authorities within 72 hours, as mandated by GDPR.
      • Example: A global retail corporation conducts cyberattack simulations (red teaming) to test how well its security team can handle potential breaches.

    The principle of accountability

    One of the key concepts of the General Data Protection Regulation (GDPR) is the principle of accountability. This principle requires companies not only to comply with data protection regulations but also to demonstrate actively that the technical and organizational measures they have implemented are appropriate and effective.

    It’s not just about following the rules; organizations must be able to prove that they have put in place proportionate measures based on the nature of data processing and associated risks. This involves continuous risk assessment, adopting solutions that align with the state of the art in cybersecurity and data protection.

    How Does Accountability Work in Practice?

    Companies can demonstrate compliance with the accountability principle through various actions:

    1. Maintaining and Updating the Record of Processing Activities (RoPA)

    GDPR requires companies to document their data processing activities in a record of processing activities.

    • Example: A digital marketing company keeps an updated record of its advertising campaigns, specifying what personal data is collected (emails, purchase preferences), who has access to it, and how long it is retained.
    • Example: A hospital maintains a detailed record documenting the purpose of processing medical data, the security measures in place, and which personnel categories can access it.

    2. Implementing Data Protection Policies

    Organizations must establish clear policies on data management and ensure that all employees are aware of them.

    • Example: A bank has an internal data protection policy outlining strict rules on how employees can access customers’ financial data and the procedures to follow in case of a security breach.
    • Example: An e-commerce company implements a user data processing policy, ensuring that credit card data is encrypted and that customers can easily request data deletion.

    3. Conducting Data Protection Impact Assessments (DPIA)

    DPIAs are mandatory when data processing is likely to result in a high risk to individuals’ rights and freedoms.

    • Example: A video surveillance company installing facial recognition cameras conducts a DPIA to evaluate privacy risks and define appropriate mitigation measures.
    • Example: A social media platform launching a new AI-based profiling system carries out a DPIA to assess its impact on user rights.

    4. Appointing a Data Protection Officer (DPO)

    Organizations must designate a Data Protection Officer (DPO) if they process large-scale or sensitive personal data.

    • Example: A healthcare provider handling sensitive patient information appoints a DPO to monitor GDPR compliance and advise on security measures.
    • Example: A software company developing biometric data processing solutions hires a DPO to oversee its data protection practices.

    5. Training Employees on Data Protection

    Accountability also requires educating employees about security and data protection best practices.

    • Example: An IT company organizes annual training sessions for its staff on phishing, secure password management, and corporate data protection.
    • Example: A financial institution introduces periodic security tests to ensure employees can recognize phishing emails and follow proper security protocols.

    6. Prompt Notification of Data Breaches

    GDPR mandates that data breaches must be reported to authorities within 72 hours, and in some cases, affected individuals must also be informed.

    Example: A mobile banking app detects unauthorized access to customer accounts and sends immediate notifications to users, advising them to change their login credentials.

    Example: A telecommunications company, after experiencing a cyberattack that compromised thousands of customer records, notifies the Data Protection Authority within the required timeframe and directly contacts affected users.

    Adequate technical and organizational measures

    What Does “Adequate Security Measures” Mean in GDPR?

    Under the General Data Protection Regulation (GDPR), the concept of adequate security measures refers to implementing safeguards that are proportionate to the risks associated with processing personal data.

    Article 32 of the GDPR states that companies must adopt security measures considering:

    • The state of the art in cybersecurity.
    • The cost of implementation of security measures.
    • The nature, scope, context, and purpose of data processing.
    • The risks posed to individuals’ rights and freedoms in the event of a data breach.

    This means there is no one-size-fits-all solution—security measures should be scalable and tailored to the type of data being processed and the associated threats.

    Risk Assessment: The First Step to Adequate Security

    Before implementing security measures, a company must conduct a risk assessment to identify threats and vulnerabilities in its IT systems. This evaluation typically includes:

    • Identifying the types of data processed (e.g., sensitive data like medical or financial records).
    • Analyzing potential threats (hackers, malware, unauthorized access).
    • Assessing internal vulnerabilities (e.g., weak passwords, outdated software).
    • Evaluating the potential impact of a breach (identity theft, reputational damage, fines).

    Examples of GDPR-Compliant Security Measures

    Depending on the company’s size and the type of data handled, security measures can vary. Here’s an overview of key solutions:

    1. Data Encryption: Protecting Sensitive Information

    Encryption ensures that data remains unreadable without a decryption key.

    • Small business: A law firm encrypts client documents using full-disk encryption on company laptops.
    • Large corporation: A bank applies AES 256-bit encryption to secure online transactions and customer credentials.

    2. Access Control: Restricting Who Can View Data

    Limiting data access to authorized personnel reduces the risk of data leaks.

    • Small business: An e-commerce company uses multi-factor authentication (MFA) to ensure only authorized employees can access customer data.
    • Large corporation: A hospital implements a role-based access control (RBAC) system, allowing doctors to access medical records but limiting administrative staff to billing information.

    3. Threat Monitoring and Detection

    Implementing monitoring systems helps detect suspicious activity or unauthorized access attempts.

    • Small business: A consulting firm uses a next-generation firewall and intrusion detection system (IDS) to protect business data.
    • Large corporation: A multinational company deploys a Security Information and Event Management (SIEM) system to collect and analyze system logs for potential anomalies.

    4. Backup and Disaster Recovery: Ensuring Data Availability

    Having data backups ensures that information can be restored in case of cyberattacks or system failures.

    • Small business: A dental clinic performs automated cloud backups every 24 hours to protect patient records.
    • Large corporation: An airline uses a disaster recovery strategy with real-time data replication across multiple global servers.

    5. Pseudonymization: Separating Personal Data from Identifiers

    Pseudonymization reduces privacy risks by replacing identifying data with artificial identifiers.

    • Small business: An online survey platform assigns anonymous ID numbers instead of user names to reduce the risk in case of a breach.
    • Large corporation: A medical research institute stores genetic data using unique identifiers, ensuring that it cannot be directly linked to an individual.

    6. Incident Response Plans: Being Prepared for Data Breaches

    GDPR requires companies to report data breaches to authorities within 72 hours.

    Large corporation: A telecommunications company has a Cybersecurity Incident Response Team (CSIRT)that immediately reacts to cyberattacks, mitigates damage, and notifies affected users.

    Small business: An online retailer suffers a cyberattack and follows its data breach notification protocol, informing both customers and the Data Protection Authority.

    The processing implements security measures

    Organizations are required to ensure that any processing of personal data implements appropriate security measures. 

    This means that security is not something that can only be considered at the beginning of a project or during the design of a system, but must be integrated into every phase of the data lifecycle. The European regulation emphasizes that companies must consider the context and purposes of the processing and take into account the state of the art when deciding which measures to take.

    Measures may include adopting security policies, training staff, implementing advanced technological solutions and creating processes to manage data breaches. This proactive approach is essential to maintaining GDPR compliance and protecting data effectively.

    In summary, the GDPR and cybersecurity are closely linked. While cybersecurity is not the sole focus of the GDPR, it is clear that the regulation requires organizations to take appropriate technical and organizational measures to protect personal data. 

    This requires a continuous commitment by companies to assess risks, adopt best practices and ensure an adequate level of security to prevent unauthorized access and other threats. In an increasingly digital world, data protection is not just a matter of regulatory compliance, but is also fundamental to safeguarding the rights and freedoms of natural persons. 

    Frequently asked questions

    What is GDPR and how does it affect cybersecurity?
    The GDPR is a European regulation that establishes rules for the protection of personal data. It requires the adoption of IT security measures to protect such data.

    Is cybersecurity excluded from the GDPR?
    No, cybersecurity is not excluded from the GDPR. Indeed, the GDPR requires the adoption of adequate technical and organizational measures to guarantee data security.

    What are appropriate technical and organizational measures?
    They are practices and tools adopted by companies to ensure that personal data is processed securely, taking into account the state of the art and risks.

    Does GDPR require data encryption?
    The GDPR does not explicitly require encryption, but considers it a useful measure in many cases to protect personal data.

    How do you demonstrate GDPR compliance?
    Through the principle of accountability, which requires documenting and demonstrating the adoption of security measures appropriate to the context and purposes of data processing.

    What is the role of data processing in the GDPR?
    Data processing is any operation performed on personal data. The GDPR requires that all processing is safe and compliant with the rules of the regulation.

    What does “adequate level of security” mean?
    It means adopting security measures proportionate to the risk associated with data processing, also considering the context and purposes of the processing.

    Does GDPR only apply to large companies?
    No, the GDPR applies to all organisations, regardless of size, that process the personal data of EU citizens.

    How are data breaches handled under the GDPR?
    Violations must be reported to the competent authorities within 72 hours and, in some cases, to the interested parties. 

    Does the GDPR require the use of advanced technologies?
    The GDPR requires that the security measures adopted are appropriate, taking into account the state of the art, but does not specify particular technologies.

error: Content is protected !!
×