Connect with us
CCW 2024

News

Ring Launches the Spotlight Cam Plus in the UAE

Published

on

Ring has announced Spotlight Cam Plus, its next-generation Spotlight Cam featuring wide-angle 1080p HD video, built-in LED spotlights, and a security siren. Spotlight Cam Plus builds upon the features of Ring’s existing Spotlight Cam with Color Night Vision, a new design, and dual power options, allowing users to easily switch between plug-in and battery power modes.

“Since its inception, Ring has constantly been innovating cost-effective, easy-to-use home security solutions that ensure peace of mind for our customers. The UAE launch of Spotlight Cam Plus and Solar Panel USB-C represents the next milestone in our exciting regional journey. With cutting-edge technology, including our Color Night Vision feature, we aim to enhance UAE homeowners’ perception of smart home security, and keep them safe and connected to their loved ones,” said Mohammad Meraj Hoda, Vice President – Emerging Markets, Ring.

Available in two colours (black and white), the Spotlight Cam introduces a new, sleek design while maintaining the features Ring users know and love, such as real-time notifications, Two-Way Talk and Live View. Spotlight Cam Plus also offers Color Night Vision and two motion-activated LED spotlights, allowing users to keep an eye on their property, day or night. With Battery and Plug-in power options available, customers can also choose the best option for their home setup.

Designed with privacy and security in mind, Spotlight Cam Plus offers advanced features such as Customizable Motion Zones that trigger an event, Privacy Zones that exclude areas in the camera’s field of view from capturing video, and an Audio Toggle to turn off audio recording for added privacy.

Ring also announced the new Solar Panel USB-C, compatible with Spotlight Cam Plus and other USB-C Ring Security Cams. Ring’s Solar Panel USB-C connects easily and seamlessly to Spotlight Cam Plus, so just a few hours of direct sunlight every day will keep it charged around the clock. The adjustable arm allows users to get the ideal angle to maximize their solar power while keeping their setup tidy with built-in cable management.

The Spotlight Cam Plus (Battery and Plug-in) starts from AED 699, and the Solar Panel USB-C at AED 229.

GISEC

BotGuard OÜ Announces Participation at GISEC 2024

Published

on

BotGuard OÜ has announced its participation in GISEC taking place next month in Dubai. The company helps web hosting providers control traffic and protect their infrastructure from malicious threats and is continuing to grow its activities in the Middle East and Africa region. BotGuard OÜ will return to GISEC Global 2024 in Hall 6 – Stand D94 and present the exciting expansion of its product offerings.

The company has also announced a further evolution of its products: the Application Load Balancer (ALB) for Hosting Providers. With this load-balancing solution, hosting providers can improve availability, security, and performance with the flexibility and affordability BotGuard OÜ is known for. In addition, BotGuard OÜ offers an easy-to-use and cost-effective solution that gives customers the highest level of control over web traffic to fend off bot-related issues and other modern web threats. The BotGuard Application Load Balancer is equipped with a comprehensive API, enabling seamless integration into current systems.

Nik Rozenberg, CEO and co-founder of BotGuard OÜ, said, “Ad fraud decreases efficiency and drives up costs for businesses of all sizes. The problem has become too costly to ignore; digital ad fraud now accounts for $1 of every $4 spent on digital ads. Businesses are pouring money down the drain. The BotGuard Application Load Balancer is designed to solve this problem for hosting providers and their customers, ensuring ad spending translates to real clicks and real leads, rather than being hijacked by bad bots. By mitigating click fraud, hosting companies can significantly expand their revenue per customer and grow their marketing offerings.”

With half of all internet traffic coming from bots, generative Artificial Intelligence (AI) is furthering the sophistication of these threats, leaving website owners and webmasters increasingly exposed to malicious traffic. The consequences of these threats can range from data theft to spam, scams, and DDoS attacks. BotGuard OÜ partners with hosting providers to help website owners filter their web traffic, lower website management costs, defend their infrastructure and protect their assets. Using AI and other innovative technologies to automate the implementation process and reduce costs, the product provides effective, manageable, platform-agnostic web security for organizations of all sizes.

“As the United Arab Emirates continues to lead the way in terms of innovation, and after the amazing feedback we received at GITEX Global last October, we are furthering our expansion plans in the region and once again participating in a reference event. We’re excited to present all the new things we’ve been working on since last year to our current and potential partners, customers and all the visitors at GISEC,” said Bertil Brendeke, Chief Revenue Officer at BotGuard OÜ.

Continue Reading

Cyber Security

Kaspersky Warns of Android Malware Exhibiting Diverse Features

Published

on

Three new dangerous Android malware variants have been analyzed by Kaspersky researchers. The Tambir, Dwphon, and Gigabud malicious programs exhibit diverse features, ranging from downloading other programs and credential theft to bypassing two-factor authentication and screen recording, jeopardizing user privacy and security.

In 2023, Kaspersky Solutions blocked nearly 33.8 million attacks on mobile devices from malware, adware, and riskware, highlighting a 50% global increase in such attacks from the previous year’s figures. Android malware and riskware activity surged in 2023 after two years of relative calm, returning to early 2021 levels by the end of the year. That said, the number of unique installation packages dropped from 2022, suggesting that malicious actors were more frequently using the same packages to infect different victims: last year Kaspersky detected more than 1.3 million unique malicious installation packages targeting the Android platform and distributed in various ways. Among these were Tambir, Dwphon and Gigabud malicious programs with the diverse features below described.

Tambir is a spyware application disguised as an IPTV app. It collects sensitive user information, such as SMS messages and keystrokes, after obtaining the appropriate permissions. The malware supports over 30 commands retrieved from its Command and Control server and has been compared to the GodFather malware, both targeting users mainly in Turkey, though several other countries were also affected.

Gigabud, active since mid-2022, was initially focused on stealing banking credentials from users in Southeast Asia, but later crossed borders into other countries and regions. It has since evolved into fake loan malware and is capable of screen recording and mimicking tapping by users to bypass two-factor authentication.

Dwphon, discovered in November 2023, targets cell phones from Chinese OEM manufacturers, primarily targeting the Russian market. The same malware earlier had been found in the firmware of a kids’ smartwatch by an Israeli manufacturer distributed mainly in Europe and the Middle East. Dwphon is distributed as a component of a system update application and collects information about the device as well as personal data. It also gathers information regarding installed third-party applications and is capable of downloading, installing and deleting other applications on the device. One of the analyzed samples also included the Triada trojan, one of the most widespread mobile trojans of 2023, which suggests that Dwphon modules are Triada-related.

“As Kaspersky’s mobile threats report shows, Android malware and riskware activity surged in 2023 after two years of relative calm, returning to levels seen in 2021 by the end of the year. Users should exercise caution and should avoid downloading apps from unofficial sources, meticulously reviewing app permissions. Frequently, these apps lack exploitation functionality and depend solely on permissions granted by the user. Furthermore, using anti-malware tools can help preserve the integrity of your Android device,” comments Jornt van der Wiel, senior security researcher at Kaspersky’s GReAT.

Continue Reading

Cyber Security

Intercede Intros MyID MFA v5

Published

on

Intercede has announced the launch of MyID MFA (Multi-Factor Authentication) 5.0. The latest addition to the MyID product family raises the security bar, by enabling organizations to protect on-premise and cloud-based applications, as well as the Windows desktop logon (on and off-line) with a range of phishing-resistant MFA options including OTP (one-time passwords), mobile apps, syncable FIDO passkeys and biometric protected hardware devices.

Bringing enterprise-managed FIDO passkeys into MyID MFA makes it easy to FIDO-enable multiple applications and deploy passkeys to end users, enhancing security and improving the user experience. MyID MFA acts as both a FIDO authentication server and a passkey issuance solution. End users authenticate to MyID MFA with their passkey, and by support for standard federated identity protocols, MyID MFA provides authentication services to multiple applications including cloud, on-premise and Windows desktop logon.

Organizations can choose from syncable passkeys, that use the FIDO protocol built into mobile devices and web browsers, to deliver a simple, secure and passwordless authentication process, via fingerprint, face ID or PIN. For organizations requiring higher levels of security and control, MyID MFA supports device-bound passkeys, such as Yubikey and the innovative YubiKey Bio device, which delivers a similarly seamless authentication experience while ensuring the highest level of security.

MyID MFA also enables the federation of applications (the ability to share identity and authentication information between systems in a managed way), be they cloud-based or on-premise, with support for standards-based protocols such as OpenID Connect and SAML. With federated identity provider (IDP) capabilities built into MyID MFA, it is a natural successor to Microsoft ADFS (Active Directory Federation Services). In addition to acting as an IDP, MyID MFA enables federations with an organisation’s existing credentials and identity providers, including Google and Microsoft Authenticator apps. This allows users to use the apps they are already familiar with and enables organisations to use credentials that are already deployed, reducing operational costs and speeding up the time to deployment.

MyID MFA supports the delivery of a unified authentication experience across the entire application suite, including authentication to applications, accessing self-service portals (to reset credentials), as well as logging on to the Windows desktop. The Windows Desktop Agent has been enhanced in v5.0 with added support for federation, the inclusion of third-party authenticators and FIDO passkeys, meaning organizations have a wider choice than ever on how to protect the primary gateway to their data, networks and applications, regardless of whether they are on Windows 11 or Windows 10 devices.

Allen Storey, Chief Product Officer at Intercede, states: “It is our mission to help organizations protect themselves against data breach by deploying stronger authentication simply, securely and at scale, whether they are SMBs with hundreds of users, larger enterprises, or federal authorities with thousands of users. MyID MFA is the simplest way for any organization to protect their applications, data and networks against cyber-attacks, with phishing-resistant authentication that is easy to deploy, manage and use.”

MyID MFA is part of the MyID product family that includes MyID PSM (Password Security Management) and MyID CMS (Credential Management System), which enables organisations to choose the level of security that best fits their needs, from passwords to one-time codes, mobile apps, FIDO passkeys and public key infrastructure (PKI).

Continue Reading
Advertisement CCW 2024

Follow Us

Trending

Copyright © 2021 Security Review Magazine. Rysha Media LLC. All Rights Reserved.