-->

Welcome to our Coding with python Page!!! hier you find various code with PHP, Python, AI, Cyber, etc ... Electricity, Energy, Nuclear Power

Friday 5 May 2023

urllib3 v2.0 only supports OpenSSL 1.1.1+

Error

lib\site-packages\urllib3\__init__.py in <module>
38 raise ImportError(
---> 39 "urllib3 v2.0 only supports OpenSSL 1.1.1+, currently "
40 f"the 'ssl' module is compiled with {ssl.OPENSSL_VERSION}. " ImportError: urllib3 v2.0 only supports OpenSSL 1.1.1+, currently the 'ssl' module is compiled with OpenSSL 1.1.0h 27 Mar 2018. See: https://github.com/urllib3/urllib3/issues/2168

Solution

This error message is indicating that the version of OpenSSL installed on your system is too old to work with the version of urllib3 you are using. To fix this issue, you can either upgrade OpenSSL to version 1.1.1 or newer, or downgrade urllib3 to a version that is compatible with your current version of OpenSSL.

To upgrade OpenSSL, you can download and install the latest version of OpenSSL for your operating system from the OpenSSL website: https://www.openssl.org/source/

To downgrade urllib3, you can run the following command in your terminal or command prompt:

pip install urllib3==1.26.6

This will install version 1.26.6 of urllib3, which is compatible with OpenSSL 1.1.0.

Error installing Jupyter & pywinpty (Python)

Error installing Jupyter & pywinpty (Python) resolved

I'm trying to install Jupyter on Python 3.7 and seem to be stumbling over this error again and again;

winpty/cywinpty.c(598): fatal error C1083: Cannot open include file: 'winpty.h': No such file or directory
error: command 'C:\\Program Files (x86)\\Microsoft Visual Studio\\2017\\BuildTools\\VC\\Tools\\MSVC\\14.14.26428\\bin\\HostX86\\x86\\cl.exe' failed with exit status 2

I get the same error when attempting to install pywinpty via pip.

I have installed & reinstalled the build tools to no avail and the command window is elevated - any ideas?

UPDATE: Not quite resolved in 3.7 - but it worked fine in 3.6, I've rolled back.


  Missing build time requirements in pyproject.toml for pywinpty>=1.1.0; os_name
 == "nt" from https://files.pythonhosted.org/packages/d3/89/2b9113eabacfe3bbebcd
f95c24772e2267c7b6b9fed6e35bffba2080a4c1/pywinpty-2.0.10.tar.gz#sha256=cdbb5694c
f8c7242c2ecfaca35c545d31fa5d5814c3d67a4e628f803f680ebea (from terminado>=0.8.3->
notebook->jupyter): 'setuptools' and 'wheel'.
  This version of pip does not implement PEP 517 so it cannot build a wheel with
out 'setuptools' and 'wheel'.
  Cache entry deserialization failed, entry ignored


Solution:

Temporarily, until standard way does not work for Python 3.7, you can install pywinpty manually by using the prebuilt wheel from Gohlke's collection and then install jupyter with pip.

To install manually (from cmd or Powershell) use:  pip install drive:\path\to\the\wheel\pywinpty-0.5.4-cp37-cp37m-win_amd64.whl


Thursday 4 May 2023

Top 10 Search Engines for DevSecOps ?

DeHashed

Take your CUSTOMER security to next level - View leaked credentials here.




SearchCode

Search 75 billion lines of code from 40 million projects.

SecurityTrails

Extensive DNS data and Robust APIs




ExploitDB

Archive of various database exploits also provides an advanced search option.

DorkSearch

Fastest Google Dorking Search Engine.


ZoomEye

It will help you to gather information about targets.



GrayHatWarefare Search for Open Amazon s3 Buckets and their contents.

PolySwarm PolySwarm is a launchpad for new technologies and innovative threat detection methods that compete to protect you in real-time.

BONUS: IntelligenceX European Search Engine - Search Tor, I2P, data leaks, domains, and emails.






How can I access Confluence Page Content through the Confluence REST v2 API?

To access Confluence page content through the Confluence REST v2 API, you can use the following steps:

  1. Authenticate with the Confluence API by sending an HTTP POST request to the following URL: https://your-confluence-site.com/rest/api/2/authenticate with your username and password in the request body.

  2. Retrieve the content of a specific page by sending an HTTP GET request to the following URL: https://your-confluence-site.com/rest/api/2/content/{pageId}?expand=body.storage. Replace {pageId} with the ID of the page whose content you want to retrieve. This will return a JSON response containing the page's content in the body.storage.value field.

  3. To update the content of a specific page, send an HTTP PUT request to the same URL as above, with the updated content in the request body.

Here is an example code snippet in Python that retrieves the content of a Confluence page:

python
import requests import json url = "https://your-confluence-site.com/rest/api/2/content/{pageId}?expand=body.storage" page_id = "123456" # Replace with the ID of the page you want to retrieve response = requests.get(url.format(pageId=page_id), auth=("username", "password")) if response.status_code == 200: page_content = json.loads(response.text)["body"]["storage"]["value"] print(page_content) else: print("Error retrieving page content. Status code:", response.status_code)

Note that you will need to replace your-confluence-site.com, username, and password with your own Confluence site URL, username, and password, respectively.

Top cyber security trends for 2023

As technology advances rapidly, so do the cybersecurity threats, which are evolving faster than anticipated. This poses a significant risk to both individuals and businesses, with potentially devastating consequences. The COVID-19 pandemic has further compounded these risks, as digital initiatives have accelerated quickly, leading to disruptions to business operations. Figure 1 illustrates how cyber incidents and breaches have resulted in negative consequences for organizations. According to Deloitte's 2023 Global Future of Cyber Survey, operational disruption remains the most significant impact of cyber incidents, with 56% of respondents experiencing related consequences to a moderate or large extent. However, the survey also revealed that the loss of revenue and loss of customer trust have risen in the rankings to second and third place, respectively.
Image Courtesy: Deloitte 2023 Global Future of Cyber Survey
Image Courtesy: Deloitte 2023 Global Future of Cyber Survey


In this article you will read about:

Top cybersecurity trends for 2023

Mobile Devices
Cloud security
IoT
Data Breaches
Ransomware 
State-Sponsored Cyber Warfare   
Insider Threats 
Work From Home (WFH) cybersecurity as a company priority 
ML and AI utilization from both ends 
Geo-targeted phishing attacks
How Rainbow Secure can help.


Here are the top cybersecurity trends for 2023. 


  1.  Mobile devices as an easy target 

Among the top cybersecurity trends for 2023 are mobile device and mobile application security. Today, most businesses are turning to offer their service on mobile which has turned it into a haven for hackers to exploit the lack of cybersecurity practices implemented for mobile devices and apps. Mobile security is complex because of the large number of potential attack vectors – devices can be targeted at multiple levels:   

    Applications: Malware can be developed and deployed as malicious apps that users unwittingly install on their devices. Mobile security solutions should be able to detect and block downloads of these malicious apps. 

    Network: Mobile devices and the legitimate apps that run on them can be targeted at the network level. Man-in-the-Middle, phishing, and other attacks take advantage of network connectivity to steal data or deliver malicious content. Mobile security involves blocking these network-level attacks. 

    OS: Both iOS and Android operating systems can contain exploitable vulnerabilities, which are used for jailbreaking/rooting devices either by users or by malware. This provides an attacker with advanced permissions on the device, breaking its security model. Mobile security incorporates real-time risk assessments, configuration monitoring, and other tools to detect the exploitation of device vulnerabilities.

Besides the mentioned data breaches, a popular method among attackers involves mobile application manipulation through techniques such as reverse engineering and application hooking. This allows the hacker to gain insight into the app's source code and design a fake application which is later published to exploit user credentials – this is just a single instance of several examples of how things can go south. 



2) Cloud security is a must 


 Another cybersecurity trend to follow is cloud security. Cloud management solutions have come a long way, and companies and businesses are migrating to the cloud. It is a great opportunity for businesses to increase scalability and lower operational costs. However, the security aspect of a cloud-managed system is still questionable. Most cloud services are not providing businesses with authentication best practices, secure encryption, and audit logging. Weak cybersecurity infrastructure makes cloud services a prime target due to the low efforts necessary to bypass internal policies. 



 3) IoT: Connectivity is a new threat 


The world is increasingly interconnected, bringing about new risks alongside new growth opportunities. The number of IoT-connected devices in 2022 was 13 billion, while the projected number for 2025 is 19 billion. This rapid growth of unsecured devices in terms of cybersecurity - opens doors for hackers by constantly adding unprotected endpoints which pose a threat to network security. The aftermath of a hijacked IoT device can range from scenarios such as eavesdropping and espionage to serious health risks. As, in healthcare, remotely controlled devices such as pacemakers and insulin shots can be hijacked and manipulated from the attacker's side. 



4) Data Breaches: Prime target 


Among the top cybersecurity trends for 2023 are the inevitable data breaches. Data is the number one reason cyber-attacks take place. Protecting the organization's data is a priority in terms of cybersecurity. Any present system or application flaws, such as bugs and unprotected endpoints, pose a vulnerability threat to your company's sensitive information. Building a top cybersecurity infrastructure can only protect your data, including intellectual property, personally identifiable information (PII) of a user, and confidential data of company or enterprise.   

5) Targeted Ransomware 


Another important cybersecurity trend that can't be ignored is targeted ransomware. Especially in developed nations' industries rely heavily on specific software to run their daily activities. Ransomware is a form of malware designed to encrypt files on a device, rendering any files and the systems that rely on them unusable. Malicious actors then demand ransom in exchange for decryption. Ransomware incidents can severely impact business processes and leave organizations without the data they need to operate and deliver mission-critical services. The economic and reputational impacts of ransomware incidents, throughout the initial disruption and, at times, extended recovery, have also proven challenging for organizations, be they large or small. 



6) State-Sponsored Cyber Warfare 

State-sponsored cyber warfare is a type of cyberattack carried out by a government or a state-sponsored group against another government, organization, or individual with the intention of causing damage or disruption. The attackers are usually well-funded and highly skilled, and they often target critical infrastructure, such as power grids, financial systems, or military networks. State-sponsored cyber warfare can have significant political, economic, and social consequences, and it is considered a serious threat to national security. Some of the most well-known examples of state-sponsored cyber warfare include the Stuxnet attack on Iran's nuclear facilities, the Russian hacking of the Democratic National Committee during the 2016 U.S. presidential election, and the North Korean cyber attacks on South Korean banks and media companies.

State-sponsored cyber-attacks will be directed toward both competing governments as well as businesses that interfere with the state's end goals. Among data breaches and ransomware attacks, espionage through spyware will be another tool for accessing sensitive information. 

State-held elections will also be a target for cybercriminals. The increasingly digital nature of how elections are conducted allows for data manipulation. Following, misinformation present on social media in the form of bogus campaigns using deepfake can cause the public to quickly switch sides. 

7) Insider Threats 

Insider threat is a type of cybersecurity risk that comes from within an organization. It refers to the possibility that an employee, contractor, or any other trusted individual with access to an organization's systems and data could intentionally or unintentionally cause harm to the organization's data, network, or IT infrastructure. 

Insider threats can be intentional or accidental. Intentional insider threats occur when an individual with authorized access deliberately misuses their access to cause harm to the organization's information or systems, such as stealing sensitive data, deleting important files, or installing malware. Accidental insider threats, on the other hand, occur when an individual with authorized access inadvertently causes harm to the organization, such as by clicking on a phishing email, misconfiguring a network, or accidentally exposing sensitive data. 

Insider threats can be particularly challenging to detect and prevent because the individual involved already has access to the organization's systems and data. Therefore, effective insider threat mitigation requires a combination of technical controls, policies and procedures, and employee training and awareness.

Human error is still one of the primary reasons for data breaches: 95% of cybersecurity breaches are caused due to human error (WEF). Any bad day or intentional loophole can bring down a whole organization with millions of stolen data. A report by Verizon on data breaches gives strategic insights on cybersecurity trends that 34 percent of total attacks were directly or indirectly made by employees.  

Simple steps like taking the time to set up multi-factor authentication and keeping good password hygiene or adopting the latest and innovative Rainbow Secure multi-layer graphical authentication solution can go a long way in preventing a cybersecurity attack. Also, being aware of phishing attacks and social engineering scams can help us take better precautions and avoid falling victim to cybercriminals. 



8. Work from Home (WFH) cybersecurity as a company priority 


Work from Home (WFH) cybersecurity as a company priority refers to the implementation of cybersecurity measures to secure the remote work environment of employees. With the increased adoption of remote work due to the COVID-19 pandemic, companies have had to prioritize cybersecurity for their remote workforce to ensure that confidential data and systems are not compromised. 

The WFH cybersecurity measures include implementing strong passwords, two-factor authentication, VPNs (Virtual Private Networks), firewalls, secure video conferencing tools, and other security tools. It also involves providing training and awareness to employees on how to recognize and avoid phishing attacks, malware, and other cyber threats that can affect their work from home environment.

By prioritizing WFH cybersecurity, companies can protect their critical business assets, intellectual property, and confidential information from cyber threats that can lead to financial loss, reputation damage, and legal liabilities. It also helps to build trust with customers, partners, and stakeholders by demonstrating a commitment to protecting their data and privacy.

With the global switch from offices to our work-from-home setup, security experts and IT departments are facing a challenge in terms of securing devices remotely. This is putting pressure on those in charge of implementing cybersecurity best practices for a remote workplace. 

Falling victim to a social engineering scam is making another frequent occurrence. Impersonating a colleague or a C-level executive opens doors for hackers to manipulate unsuspecting employees into revealing their passwords and sensitive company information. 

 Also, the remote workplace does not guarantee a safe physical environment for the devices. Working from cafes and shared coworking places combined with leaving the device unattended might result in theft. 



9. ML and AI utilization from both ends 


Machine learning and artificial intelligence are quickly becoming a part of all market segments. These trends did not bypass either cybersecurity experts or the bad guys. Hackers have been leveraging automation for years, but today, they have access to tools much more powerful.

With AI being introduced in all market segments, this technology, combined with machine learning, has brought about significant changes in cybersecurity. AI has played a critical role in the development of automated security systems, face detection, natural language processing, and automatic threat detection. However, it is also being used to create smart malware and attacks to circumvent the most recent data security protocols. AI-powered threat detection systems can predict new attacks and alert administrators immediately if there is a data breach.  

ML (Machine Learning) and AI (Artificial Intelligence) are important in cybersecurity because they help automate and improve the efficiency of security measures while also identifying and responding to new and evolving threats. 

On one end, ML and AI can be utilized by attackers to automate attacks and create more sophisticated and targeted attacks. On the other end, ML and AI can be utilized by defenders to identify, analyze, and respond to threats in real-time. 

For example, ML and AI can be used in cybersecurity to:

1. Malware detection: AI can analyze large datasets to identify patterns of behavior that are characteristic of malware. These patterns can be used to detect and block malware attacks in real-time.

2. Anomaly detection: AI can identify unusual patterns of behavior on a network or system that may be indicative of a cyber attack. This can help security teams respond quickly to threats before they cause significant damage.

3. Identity and access management: ML algorithms can be used to analyze user behavior and detect anomalous activity, such as unauthorized access attempts. This can help prevent data breaches and unauthorized access to sensitive information.

4. Predictive analytics: ML can be used to analyze large datasets to identify patterns and trends that may indicate future attacks. This can help organizations prepare for and prevent potential threats before they occur.

5. Threat intelligence: AI and ML can be used to analyze large volumes of threat intelligence data to identify emerging threats and trends in the cybersecurity landscape.

Overall, the use of ML and AI in cybersecurity can significantly improve the speed and effectiveness of threat detection, response, and prevention.

Examples of ML and AI tools for cybersecurity include:

1. IBM Watson for Cyber Security: a platform that uses AI and ML to identify and analyze threats in real-time.

2. Palo Alto Networks Cortex XDR: a platform that uses ML to detect and prevent advanced threats on networks and endpoints.

3. Darktrace: an AI-powered cybersecurity platform that uses unsupervised machine learning to detect and respond to cyber threats in real-time.

4. Splunk User Behavior Analytics: an ML-based tool that uses behavioral analytics to detect and respond to insider threats.

5. McAfee Advanced Threat Defense: a platform that uses AI and ML to detect and respond to advanced threats, including zero-day attacks.


10. Geo-targeted phishing attacks

Falling under the social engineering category, phishing campaigns are proving to be the most successful method of cyber fraud. Moving away from individuals, hackers are now targeting businesses in the hopes of gaining access to their networks and, finally, their data and are paying more attention to detail, and are carefully crafting their phishing strategy. These phishing emails have a more personalized and geo-targeted approach. This allows hackers to get specific and, thus, gain the victim's trust more easily. 

To bypass such sophisticated phishing attempts, companies must devote their time to building cybersecurity awareness and training their employees to recognize signs of a phishing scam and conducting simulations and mock drill from time to time.

Geo-targeted phishing attacks are phishing attacks that are specifically designed to target users in a particular geographic location. Attackers may use information about a user's location, such as their IP address or GPS data, to personalize the phishing emails and make them appear more convincing.

Some examples of geo-targeted phishing attacks include:

1. Tax scams: Attackers may send fake emails or messages claiming to be from a local tax authority, such as the Internal Revenue Service (IRS) in the United States. These emails may use language and terminology that is specific to the target's country or region, making them more believable.

2. Bank scams: Attackers may send phishing emails that appear to be from a local bank, using the bank's logo, color scheme, and other branding elements to make the email appear legitimate. The email may include a link to a fake login page, where the attacker can steal the victim's login credentials.

3. COVID-19 scams: During the COVID-19 pandemic, attackers have used geo-targeted phishing attacks to exploit people's fears and concerns. For example, attackers may send emails claiming to offer information about local outbreaks or government support programs, but the links in the email lead to fake websites that steal personal information.

4. Social media scams: Attackers may create fake social media profiles and send friend requests to people in a particular geographic location. Once they have gained the victim's trust, they may send messages containing phishing links or malware.

Overall, geo-targeted phishing attacks are a growing threat to individuals and organizations around the world. It is important to stay vigilant and be cautious when opening emails or clicking on links, especially if they appear to be from unfamiliar or suspicious sources.

To wrap up our cybersecurity trends in the 2023 list, it is safe to assume that cybersecurity should be a part of strategic planning rather than just a process flow triggered in case bad things happen. Thinking proactively about your cybersecurity efforts and putting emphasis on continuous education and awareness building within the company will go a long way. Also, most important is the necessity to build cybersecurity awareness into both our personal and business culture. It is no longer enough to rely on IT support for security matters. The awareness needs to start with proper cybersecurity training, enabling the average user to recognize a potential cybersecurity threat and act accordingly. 

How can Rainbow Secure help: 
Rainbow Secure is a Leader in Smart and Secure Digital Solutions that work for you.  

Secure Workforce & Customer login Use Authentication Plug-in by Rainbow Secure to secure workforce and customer logins. In this plug-in, you get a multi-dimensional password, passwordless login solutions with AI monitoring, Risk Analytics, and location fencing.  

Meet Compliance Requirements: Use Authentication Plug-in by Rainbow Secure with your business application and in SSO (Single Sign-on) and meet industry standards and compliance regulations such as NIST, ISO, FTC, SOX, SOC2, CMMC, CMMI, HIPAA, PCI, and others.  

Securely communicate and Collaborate: Use Secure Business Email by Rainbow Secure and get protection against account takeover, phishing, ransomware, and automated login cyber frauds. In this email, you get options to send encrypted emails, single sign-on with Office 365, and Google, and 1 TB one drive storage.  

Connect Business applications: Get one unified login using Rainbow Secure Single Sign-On   

Manage User Onboarding / OffBoarding using Rainbow Secure IAM  

Verify User using Smart Multi-factor MFA 

Do you have more questions about Security Compliance for your business? Contact us today. 

malwaredataphishingusercyberauthenticationemaildevicessecuritythreats

Rank

seo