fbpx
Connect with us

Cybersecurity

States at disadvantage in race to recruit cybersecurity pros

Published

 on

States at disadvantage in race to recruit cybersecurity pros

Austin Moody wanted to apply his cybersecurity skills in his home state of Michigan, teaming up with investigators for the State Police to analyze evidence and track down criminals.

But the recent graduate set the idea aside after learning an unpaid internship was his only way into the Michigan agency.

“I don’t know many people that can afford to take an unpaid internship, especially when it’s in such high demand in the private sector,” Moody said of fellow cybersecurity job seekers. “Unpaid internships in cyber aren’t really a thing beyond the public sector.”

Hiring and keeping staff capable of helping fend off a constant stream of cyberattacks and less severe online threats tops the list of concerns for state technology leaders. There’s a severe shortage of those professionals and not enough financial firepower to compete with federal counterparts, global brands and specialized cybersecurity firms.

“People who are still in school are being told, ‘There’s a really good opportunity in cybersecurity, really good opportunities for high pay,'” said Drew Schmitt, a principal threat intelligence analyst with the cybersecurity firm GuidePoint Security. “And ultimately these state and local governments just can’t keep up from a salary perspective with a lot of private organizations.”

State governments are regular targets for cybercriminals, drawn by the troves of personal data within agencies and computer networks that are essential to patrolling highways, maintaining election systems and other key state services. Notable hits since 2019 include the Washington state auditor, Illinois’ attorney general, Georgia’s Department of Public Safety and computer servers supporting much of Louisiana’s state agencies.

Cities, too, come under attack, and they have even fewer resources than states to stand up cyber defenses.

Aided by industry groups, the federal government and individual states have created training programs, competitions and scholarships in hopes of producing more cybersecurity pros nationwide. Those strategies could take years to pay off, however. States have turned to outside contractors, civilian volunteers and National Guard units for help when their systems are taken down by ransomware and other hacks.

States needed to fill nearly 9,000 cybersecurity jobs as of this summer, according to CyberSeek a joint project of the Computing Technology Industry Association and the National Institute of Standards and Technology. The total is probably higher because the project doesn’t count job listings that states posted only to their own employment portal.

State leaders are reluctant to detail the number of vacancies, worrying that could further entice potential attackers. States’ top security officials have ranked inadequate cybersecurity staffing among their top concerns every year since the National Association of State Chief Information Officers and Deloitte began surveying the group in 2014.

The problem isn’t limited to state governments.

U.S. officials make no secret of their own struggles to hire cybersecurity pros or retain them. The Department of Homeland Security alone has 2,000 cybersecurity job vacancies, and the Biden administration promoted 300 new hires this summer.

The $95,412 average salary of a local or state government cyber employee lagged by $25,000 or more in 2020 compared with the pay in the federal government, the financial services industry and IT services, according to a survey conducted by the International Information System Security Certification Consortium, a trade association.

Information security analysts earned a median salary of $103,590 in May 2020, according to the Bureau of Labor Statistics. Cyberseek puts starting salaries close to $90,000 across all employers.

Homeland Security officials in 2014 recognized that lower pay was keeping their agency at a disadvantage, but it took until this year to publish a rule allowing higher salaries for cybersecurity roles — capped at $255,800, the maximum salary allowed for the vice president.

“The Department desperately needs a more flexible hiring process with incentives to secure talent in today’s highly competitive cyber skills market,” a portion of the rule due to take effect later this fall reads.

Leaders in the field often bemoan the expensive and time-consuming certification requirements and background checks that employers insist on for cybersecurity roles, saying that keeps jobs vacant and discourages women and people of color from working in cybersecurity.

Nicole Beebe, chair of the department of information security and cyber security at the University of Texas at San Antonio, said states’ struggles are more fundamental. Private companies and the federal government aggressively recruit students during college, sending representatives to classes and career fairs.

State agencies are rarely there, said Beebe, who counsels students weighing multiple job offers long before graduation.

“When it’s a hypercompetitive field, you can’t just submit a job posting and think it will get the same traction,” Beebe said.

Lower pay at government jobs can be a turnoff, but many students prefer a position that lets them leave work at home, which is not always the case with private companies.

A state or local government role doesn’t compare to the “meat grinder” of constantly responding to new attacks or vulnerabilities on a cybersecurity team for Microsoft or Amazon, said Michael Hamilton, founder of the PISCES Project. The organization connects cybersecurity students to local governments that don’t have employees focused on that work.

“State agencies can be taking on interns, grooming them, showing them that state government is a promising place to work,” he said. “But what I see them doing is just getting into the fistfight with all the others that want to hire these people and losing.”

Sienna Jackson, a 2020 graduate from the University of Texas at San Antonio, accepted a job as an engineer at the defense company Northrop Grumman after interviewing with the company at a conference. She began college as an accounting major but discovered cybersecurity through a classmate.

After an internship with Dell during college, she hoped to find a similarly sized company with a strong training program and other benefits.

Salary and help with moving or housing also mattered for Jackson, who worked several jobs while earning her degree and has to pay back her student loans. She didn’t rule out state government jobs but didn’t see agencies at career fairs on campus or at conferences.

“Once I graduated and was interviewing, I realized I have a lot of options,” she said. “I get to choose where I go and my standards and not just accept whatever job comes my way.”

Moody, the Michigan native, got a scholarship from the Department of Defense that required working for the agency at least a year after graduating. Moody said he understands that state governments don’t have the kind of money that federal agencies or private companies spend on recruiting and generous salaries.

But sending cybersecurity staff to talk to students about their work and its importance to thousands of state residents can make a big impact without costing much, he said.

“A lot of people want to be in a public service role and are open to starting there,” Moody said.


CHICAGO (AP)

Cybersecurity

Password Management in Network Security

Published

 on

Password Management in Network Security

When it comes to ensuring the highest levels of cybersecurity for any establishment, password management in network security is one of the most paramount factors in guaranteeing security. As one of the essential cybersecurity measures, password management is a critical element for any online activity, whether for software or hardware. Everything is protected with a password.

What is Password Manager and How does it Work?

To those not familiar with the concept, password management’s significance exceeds the creation of a strong password to protect your data or account. It is a cybersecurity system. A system that manages any saved login credentials, all while guaranteeing a safeguarded relocation of data from one device to another. When coming up with a valid password, a few factors must be taken into account, such as the potential of being exposed to high risks and identity theft.

For any establishment, the correct password manager helps to monitor any activity and amounts of logins for servers people work on. As a software application, it is developed for storing and managing online credentials. With the increased available platforms and programs requiring safety credentials, the risk of losing or forgetting a password has never been higher. User password management, such as Google password manager, helps users with a handful of passwords for essential web applications.

By providing the needed digital space to generate and store any, and all passwords in one location, password management in network security keeps any data safe and secure in various ways, including biometrics data.

Why Use Password Manager?

Through the encryption of users’ logins, a reliable password manager protects your credentials and cannot be accessed until the master password is submitted. In this case, no password is stored on the device itself or even on the manager’s servers. While some might think that storing all of your important passwords in one place might be hazardous, the truth is, password managers are the safest bet to safeguard all your passwords, as the chances of a password manager being breached are extremely low and almost very unlikely to happen.

Without getting into all the technical terms as to why password managers are the safest option, these applications can be perceived as the lesser evil. While users will still need to create one master password – preferably to be long and a bit complicated – it will guarantee the protection of any login credential for any account or credit card information.

The ideal password managers to download are backed by two-factor authenticators, where users are asked for a one-time code alongside the password whenever a new login into a new device takes place.

Password Management Best Practices in Network Security

In terms of obtaining the highest level of protection for network security, few practices are applicable to almost anyone to ensure the highest level of user password management.

1. Training

Training the team and raising awareness of potential password threats is one of the most important things to consider. Team members working on network security have to understand the risk of cybersecurity and the importance of implementing the right measure to protect and secure any account credential.

2. Enforcement of Reliable and Strong Passwords

Enforcing the creation of strong passwords and establishing they follow the best practices for network security to protect the network and its data while respecting the integrity, confidentiality, and accessibility of the network’s computer systems.

This includes performing a thorough network audit, deploying network and security devices, disabling file sharing features, updating antivirus and anti-malware software, securing all routers, using a private IP address, and finally establishing a network security maintenance system.

3. Multi-factor Authentication

Endorsing your password management with two-factor authentication is like adding another solid layer of protection to your accounts and their passwords. Multi-factor authentication ensures that only people responsible for the network have access to its sensitive data.


Inside Telecom provides you with an extensive list of content covering all aspects of the tech industry. Keep an eye on our Cybersecurity space to stay informed and up-to-date with our daily articles.

Continue Reading

Cybersecurity

How to Check a Suspicious Link Without Opening it

Published

 on

We are all well aware of the troubles opening a fishy link can lead us to.  Luring users to click on a given link has been of one the well-known techniques to get access to the device, install virus and malware or even go as far as creating a full ransomware attack. To protect your computer and private information, there are multiple techniques to check links without opening them. What is important though is never to open the link if it is suspicious.

When you are not dealing with a shortened URL, the best way to go thoroughly through the link to see if there is any spelling mistake. Attackers usually tend to change a minimum number of letters so that you are unable to tell the difference. For instance, things like www.goagle.com instead of www.google.com should catch your attention with the second ‘o’ of Google replaced with an ‘a’.

Emails are the best sources for phishing attacks. These kinds of attacks are used to steal some sensitive information such as passwords and credit card information. The best way to avoid these kinds of attacks is to authenticate the sender. For that purpose, do not only check the name of the sender, you need to double-check the email the sender is using. In general, attackers use credible sender names with emails which do not correspond to the promoted identity. Next time you get an email from your bank like “XBank”, check that the sender email is person@Xbank.com rather than person@anyothermailclient.com.

Many websites actually provide link checking or link scanning features. This is a very neat technique to simple check the link before clicking on it.

VirusTotal

www.virustotal.com  is an excellent website for this task. This online tool practically does the job of an anti-virus. When you go to the website, you have the possibility to analyze files and URL for malware or any other security breach. Once you submit your file or enter the URL, the website will use different tools and software, then provide you with a detailed output from each of these tools. If you are unsure if a given software is credible enough, you can compare it to the output of other platforms on a single website.

Use a Short URL Expander

Sometimes attackers try to shorten URLs to hide any malicious intention. Analyzing shortened URL is not straightforward. To overcome this problem, copy the provided URL without opening it and use specific websites that actually expand the provided URLs. Then, you can analyze the original URL for possible security breaches.  Many websites are there to do this task. Just search for “short URL expander” on your search engine and use the top provided websites.

Upgrade your Anti-Virus with Internet Security Features

Anti-virus software is commonly used to protect personal computers from viruses and other malware. While these are available for free, you can easily upgrade them to include internet security features for a small monthly fee. This will bring major improvement to your internet browsing experience including custom-made safe browsing tools.

Use Google Transparency Report

Google provide a nice tool to check for the safety of websites. To do so, visit https://transparencyreport.google.com and enter the URL in question. The Google source will then provide you with a safety report of that website.  

The nicest solution is kept to the end. When you hover over a link in your email client or web browser, a small square appears including all the information related to the chosen URL. These details can be used to give a preliminary indication whether to trust the source.

Final Thoughts

Suspicious links are everywhere! To make sure they don’t catch you by surprise, follow the highlighted and you’ll be safe to go.


“Inside Telecom provides you with an extensive list of content covering all aspects of the tech industry. Keep an eye on our Cybersecurity space to stay informed and up-to-date with our daily articles.”

Continue Reading

Cybersecurity

Disadvantages of AI in Cybersecurity

Published

 on

Cybersecurity and artificial intelligence (AI) are two very trending topics at the moment. AI has been the pivotal elements modifying business strategies, improving decision-making processes, and triggering automation in every industry in the world. The latest sentience debate is a clear indicator on serious and advanced AI is becoming nowadays. Cybersecurity is the other important element of today’s technological world. With an increasing reliance on data and the move to online services that require an individual’s biometrics, security essential in preventing data thefts and associated cybercrimes. AI has undeniably improved cybersecurity practices by allowing a real-time analysis of internet traffic to discover possible threats at the earliest and take defensive actions. This important learning process hides however several disadvantages of AI in cybersecurity.

What Are the Downsides to AI in Cybersecurity?

The touted advantages of AI in cybersecurity are real and very useful. However, the increasing adoption of AI solutions for security is actually causing problems at different levels.

Hackers Use AI as Well

When it comes to maturity in technology, hackers are the best at it. These individuals sitting behind computer screens logging data and doing advanced analytics to identify any loophole or vulnerability they can use to their benefits. The use of AI as far as cybersecurity is concerned is a double-edged sword. It is actually a race of who can develop a better algorithm that caters better to the data which is circulating online. In this sense, the use of AI is a big threat to security.

Another issue is that while a company is analyzing and learning from data to discover threats, a hacker is concurrently analyzing the company’s cyber-defense mechanisms and policies to find “open doors’ that will take it into the system to complete the intended attack.

Data Confidentiality

AI algorithms are associated with the analysis with large volumes of data, a key requirement for the developed algorithms to produce accurate outputs. The data a company deals with contains normal traffic related to daily transactions and activities, but also sensitive information related to the clients including their biometrics and personal information. What happens to our data when it goes to the AI-agent though is another thing. Protecting the data is key when AI is used for cybersecurity reasons. The secrecy of the clients’ data should not be compromised for any reason.

Increasing Need for Data

The field of cybersecurity is constantly evolving with ingenious attacks and threats emerging every now and then. Browser-in-the-browser attacks and increasingly advanced ransomware attacks have been notable examples in 2022. In order to discover attacks at a later stage, the AI algorithm needs to have data to do the proper training. The increasingly dynamic environment with threats emerging and evolving will lead to a surge in the required volumes of data, which can potentially not be readily available to have a fast response to the attack itself. Whether it is the ability of AI to keep track of the exponential growth in data or the availability of data for the AI-algorithm to produce results is a big disadvantage of this approach for cybersecurity

Will Cybersecurity be Replaced by AI?

With the drive towards more and more automation, it is questionable whether this can be applied as well for cybersecurity practices. AI can certainly assist in processing and learning from data and produce insights. However, the real decision maker in such as sensitive area where no errors can be tolerated is the cybersecurity expert himself. The only way for AI to replace cybersecurity is when it becomes sentient or developed enough to think and act like humans do. There is still a long way for that to concretize.

Explainable or interpretable AI is a key intermediate step in reaching this target. First, we need to understand how AI produces results. Proper cybersecurity practices require a reduction in bias while optimizing the performance of the algorithm.

How Will AI Affect Cybersecurity Jobs?

The adoption of AI will certainly cause major shifts in the cybersecurity job market as in the case in other industries, but probably at a smaller scale. The level of skill and experience needed to thwart cyberattacks will safeguard the need for security experts to provide the final decision regarding suspicious data patterns.

On the other hand, the incorporation of AI will call for new skilled workers that can manage and optimize the performance of the algorithms. Another alternative would be for existing workforce to be upskilled and retrained to handle the new analysis tools.

Summary

As data is becoming the basic unit for decision making, AI has invaded all industries and businesses, including cybersecurity. Companies are starting to incorporate learning algorithms to their offered services in order to have a more intelligent management of the different security threats. However, the role of AI in cybersecurity should be considered with enough judgment. The addition of AI would increase the complexity in the data management process, notably in terms of data privacy and the continuous need for more data.


“Inside Telecom provides you with an extensive list of content covering all aspects of the tech industry. Keep an eye on our Cybersecurity and Artificial Intelligence space to stay informed and up-to-date with our daily articles.”

Continue Reading

Trending