Third time win for emt Distribution at Thycotic International Partner Conference

Adelaide, Australia –  1 November 2019:  emt Distribution  received multiple awards for the third time running at Thycotic’s Partner Conference, Unlocked,  held in Monaco 15th – 17th October. Adelaide based emt Distribution was awarded International Distributor of the Year, 2019  with 91 of  Thycotic’s distributors and partners attending from multiple regions including Europe, Middle East, Africa and Asia Pacific. This is emt Distribution’s second win as International Distributor of the Year since bringing Thycotic on board as an ANZ vendor partner in July 2016.

This award is noteworthy as it is a recognition of the outstanding efforts and results emt has driven in ANZ over the last 12 months. It rides on the back of its 2017 win of the same award in Alicante, Spain and also of the International Pre-sales and International Pro Services Champion awards in 2018 at Unlocked in Nice, France. emt was also awarded International Pre-sales Champion for 2019.

“We are absolutely delighted with our awards and truly appreciate the recognition of the success we have had with Thycotic in the region,” Scott Hagenus, CMO of emt Distribution said.  “We have consistently demonstrated that with the right mix of resources, focus, strategy and determination, significant growth is achievable.”

Hagenus further stated that, “Thycotic’s underpinning technology and ability to address real world security challenges in privileged access management is exceptional. Coupled with our outstanding channel, there is a lot more to achieve in the region.”

There was further recognition of ANZ at Unlocked as emt and Thycotic partner, A23 also received recognition for International Deal of the Year! Canberra based A23 is a consulting and professional services IT firm who was the first in the region to be invited and accredited as Thycotic Professional Services certified. This award recognises A23’s ability to meet customers’ needs with the right solutions and also implement them at the highest level, which gives them significant competitive advantage.

“This is an exciting time for Thycotic in ANZ as it continues to grow and we expand and create more opportunities within the channel. We continue to look forward to creating strong partnerships in the region and consistently deliver great value,” said Andrew McAllister, Regional Director for Thycotic ANZ.

 

AusCert 2019

,

We are excited to be exhibiting at the AusCert Conference 2019 at the Surfers Paradise Marriott Resort & Spa, Swing by booth 37 to say hello to the team and booth vendors – Flashpoint, ThreatConnect and VMRay.

Exhibiting at the conference is also our other vendors – Thycotic and Airlock 

AusCert 2019 is a great opportunity to learn about new approaches to info security, discover the latest technology and interact with top security leaders and pioneers in ANZ community.

Hands-on sessions, keynotes and informal gatherings allow attendees to tap into a smart, forward-thinking  community that inspires and empowers the cyber security community in Australia and New Zealand. Learn more about AusCert2019 here

Refirm Labs Signs emt Distribution

emt Distribution brings ReFirm Labs to Australia and New Zealand to counter growing cyber threats to devices and the IoT

Agreement allows reseller partners to offer Centrifuge Platform™ to secure Internet-connected devices from routers and security cameras to light bulbs

Adelaide, Australia – 23 April 2019: Cyber security software specialist, emt Distribution, today announced an agreement with U.S.-based ReFirm Labs to bring its Centrifuge Platform™ to Australia and New Zealand for vetting, validation and monitoring of organisations’ firmware security.

 

emt Distribution will execute a 100% channel strategy in the region, working with partners to market and support the Centrifuge Platform so organisations can counter the cyber threat to growing numbers of Internet-connected devices from routers and security cameras to light bulbs and refrigerators.

 

According to ReFirm Labs, cyber security standards have not kept pace with rapid Internet of Things (IoT) adoption. Firmware within devices is vulnerable to attacks that are difficult to predict or protect against, placing an organisation’s customers, finances and reputation at risk. Current security measures don’t effectively protect firmware, and fail to proactively address vulnerabilities before it’s too late.

 

Among the challenges faced by organisations is meeting the demand for IoT devices with the confidence that they do not pose a security risk. The entry of ReFirm Labs into the region closes this security gap for enterprises, government agencies and operators of critical infrastructure.

 

ReFirm Labs’ Centrifuge Platform gives organisations confidence in the security of their devices and IoT deployments. With no source code required, continuous monitoring, API integration and actionable reporting, organisations can address IoT vulnerability concerns, and make informed purchasing and deployment decisions.

 

“ReFirm Labs lines up with our focus on sourcing and delivering innovative solutions for cyber security vulnerabilities that mainstream technologies don’t address,” said Scott Hagenus, CMO at emt Distribution. “The fact that organisations with a heavy reliance on IoT devices can vet firmware images for vulnerabilities in around 30 minutes, without requiring source code, brings confidence to the choices they make.”

 

Channel partners looking to lower the cyber risks of organisations reliant on potentially vulnerable devices can leverage emt Distribution’s resources to assist with everything from discovery meetings to demonstrations, pre-sales engineering and solutions implementation.

 

“emt Distribution’s knowledge of the cyber security market, long-term relationships with channel partners and technical expertise give us the capability to meet the growing demand for firmware security solutions in Australia and New Zealand,” said Derick Naef, CEO at ReFirm Labs.

 

“emt Distribution is delighted to add device and IoT firmware security to our broad cyber security solutions set,” said Richard Rundle, CEO at emt Distribution. “ReFirm Lab’s entry into the region gives our channel partners and their customers access to a new level of cyber security sophistication and maturity in an area that is often overlooked.”

 

About ReFirm Labs
ReFirm Labs provides the industry’s first IoT and firmware security solutions that proactively vet, validate and continuously monitor IoT devices for hidden threats. Its flagship product, Centrifuge Platform®, detects and reports potential zero-day exploits, hidden crypto keys, backdoor passwords and known vulnerabilities in IoT devices without needing access to source code. ReFirm Labs’ technology has been proven to provide the insight and intelligence needed for users to proactively defend connected devices and maintain compliance and the integrity of supply chain security. Founded by a team of former NSA offensive cyber operators, ReFirm Labs is trusted by government agencies and Fortune 500 companies that operate in a wide variety of industries, including: telecommunications, cloud infrastructure and data centers, automotive, health care, utilities and manufacturing. For more information, visit www.refirmlabs.com or follow on Twitter @ReFirmLabs.

 

About emt Distribution

emt Distribution is an Adelaide-based value added distributor and vendor representative with a presence in Australia, Singapore, Hong Kong, Philippines, UAE and South Africa. It also works closely with like-minded distributors in the UK, Netherlands and Germany. emt offers cyber security solutions that address the top four mitigation strategies to prevent cyber security incidents, the broader strategies in the Australian Government’s Information Security Manual (ISM) and solutions to address Cyber Threat Management.

 

emt Distribution assists channel partners, MSPs and MSSPs to deliver cyber security solutions their customers need. emt offers pre and post-sales support, channel development, engaged sales processes and marketing assistance for both vendors and channel partners. See: www.emtdist.com

 

Media Contact

Chris Bowes

Bowes Communications

+61 (0)2 9387 2332

[email protected]

 

What do ASD Essential Eight changes mean for your organisation’s security

, , ,
TRIAL Vipre Endpoint Security

 

By Alex Duffy, Security Solutions Architect, emt Distribution 

The recent (25/2/19) and unexpected update to the Australian Signals Directorate’s Essential Eight Maturity Model serves to keep the ASD’s guidelines relevant going forward and address the latest weak points in IT security. What stays the same though is the ASD’s guidance on practical updates on how to stay ahead.

 

While these guidelines are specifically relevant to federal government organisations’ critical infrastructure they are now being pushed indirectly to contractors or businesses who work with the federal government. But even though these guidelines may not be mandatory for private businesses, they are best practice. If they are good enough to safeguard our political, defence and economic interests as a nation, they should be appropriate to safeguard our businesses from the majority of possible cyber security attacks and incidents.

 

This recent update sees fewer restrictions around patching but a higher level of control on Application Whitelisting which has now been extended to all workstations for levels 1 and 2 of the maturity models. Multi Factor Authentication no longer permits the use of SMS, emails or voicemails for level 1 maturity and specifically states a requirement for passwords to be longer than six characters at all levels.

 

But what does this actually mean for today’s IT professionals?

 

These changes reflect the changing priorities required to address today’s threat landscape. With the loosening of controls around patching, the ASD acknowledges the balancing act that security personnel must perform in certain environments. There is definite acknowledgement of the dilemma faced where patching may break functionality vs maintaining a secure environment and strict adherence. A reduction in the burden on already overworked IT admins meeting requirements while allowing better automation is removing overhead while not reducing security.

 

The higher importance placed on Application Whitelisting definitely reflects what we see in the marketplace. With Application Whitelisting now available as a mature solution it is reasonable to expect organisations to use it across their entire environment. Increased visibility alone of endpoint applications makes life easier for security, helpdesk and management alike stopping more endpoint threats before they reach any part of the network.

 

Combined focus on patch automation and increased scope of Application Whitelisting we also see as acknowledgement of a more distributed workforce need for security and higher difficulty in controlling remote endpoints.

 

The more specific wording for Multi Factor Authentication also recognises how threat actors are now working around basic MFA and endeavours to close those weak spots.

 

There are now only three maturity levels instead of the original five: Partly (level 1), Mostly (level 2) and Fully (level 3) aligned. Level 0 is no longer listed as it doesn’t meet even the most minimal criteria and level 4 is only required on an ad hoc basis depending on advice from the ASD. These changes assume that organisations will now at least begin to adhere to these standards to a degree and give a clear path to full alignment at level 3.

 

The biggest takeaway from this update appears to be that it is no longer reasonable for a business entity to not address the Essential Eight, especially with the removal of level 0. If a business has not yet met the criteria for level 1 then its current security measures are faulty and need immediate remediation.

We welcome this specific update because it reflects what our customers have been demanding already. emt’s focus on security solutions addresses the Essential Eight and beyond to ensure our customers’ networks are ahead of requirements using the latest technologies. We already have solutions that address the Top 4 – Airlock Digital, Flexera, Stealthbits, and Thycotic.

 

Read more about our solutions for Top 4 mitigations at https://www.emtdist.com/solutions/australian-signals-directorate-top-4-mitigations/

 

 

Flashpoint Intelligence on APAC-ANZ Cyber Activity to Guide Upcoming Risk Decisions

, , ,

Author:  Aaron Shraberg, Flashpoint

 

Geopolitical and economic tensions between the United States, China, and North Korea figure to steer risk management decisions in the Asia-Pacific region for the coming months. Organisations, such as some recently targeted financial services institutions in Australia and New Zealand, should closely monitor cyber and political activity in the area.

The diverse geopolitical and economic interests of the states in the region play a significant role in driving and shaping cyber threat activity against entities operating in APAC. While most threat actors targeting organisations in the region are financially motivated, nation-state activity remains a potent threat against government and diplomatic entities, as well as financial organisations as nations such as North Korea continue to fund operations through hacking.

Political and Economic Events to Watch

As 2019 progresses, the ongoing trade conflict between the U.S. and China could spur an uptick in cyber activity against the U.S. and its closest Five Eyes allies, further eroding the Xi-Obama agreement to cease China’s industrial espionage activity for economic gain.

Last year, a limited number of named APT outfits operating in the region were alleged to be behind high-profile compromises and thefts of data and/or funds from global financial institutions, attacks on various multinational firms via third-party providers, and campaigns against the cryptocurrency industry.

North Korea is likely to remain a stressor in the region. It is unlikely to unilaterally disarm its nuclear program, and will likely ramp up its cyberattacks against APAC, ANZ, and Western financial institutions, as well as cryptocurrency exchanges in order to finance the regime and its activities. Organisations should also monitor unresolved disputes over ownership and militarisation of parts of the South China Sea, debates over the integrity of Huawei and ZTE devices in Western networks, and other events in the region that could impact businesses in ANZ and APAC.

While some criminal organisations operating in ANZ and APAC are believed to be behind Eastern European outfits in terms of experience and capabilities, APT activity from China and North Korea is considered highly advanced. Organizations in the region should be aware of campaigns linked to criminal or nation-states in the area, and some of the tactics, techniques, and procedures (TTPs) employed by these groups.

Advanced TTPs Coming out of APAC-ANZ

Some TTPs include commonplace first-stage attacks such as phishing or spear-phishing emails and watering hole attacks. These groups also have at their disposal banking Trojans, malware that seeks out and steals credentials, and ransomware, among others. Many criminal groups are proficient in activity to facilitate carding and reshipment fraud, the theft and sale of personally identifiable information, as well as more technically involved operations, including the sale of compromised RDP hosts, developing proxy and anonymization tools (to circumvent law enforcement and censorship efforts), and other tactics to carry out fraud.

Some attackers are also making use of publicly available exploits for common vulnerabilities in Apache Struts, Oracle products, Adobe Flash, Microsoft Office and others. Most of these vulnerabilities have already been publicly disclosed and patches are available, meaning that threat actors are opportunistic in the region, capitalising on lax patching efforts, or under-resourced IT organizations to exploit these security flaws.

Already this year, financial institutions in Australia, Japan, and elsewhere have reported being targeted by a new spam campaign using the Hancitor dropper to infect machines with the Gozi information-stealing malware. Gozi, also known as Ursnif, packages up banking and other account credentials from an infected machine and exfiltrates them to an attacker-controlled server. Variants of the banking malware have been active since 2014 and frequently target Microsoft Office vulnerabilities to gain a foothold on unpatched machines.

Malware-based attacks aren’t the only means of profit for threat actors in the region. Late last year, several Chinese-language Deep & Dark Web forums contained posts advertising the availability of fraudulent identification cards from Australia, New Zealand, several locations in Europe, as well as North America. The fraudulent documents would allow, in some regions, the ability to travel without additional visas, vote in elections, or open bank accounts, for example. Another post also advertised processing of identifications and passports from Australia, New Zealand, Canada, France and Germany, opening the door to citizenship in some of those locations, in addition to the previously mentioned capabilities.

Assessment

Enterprises in Asia-Pacific, Australia, and New Zealand will have impending risk management decisions guided in some part by the fragile geopolitical and cyber climate in the region. As the U.S., China, and North Korea tug at each other’s shirttails in cyberspace and in the political arena, businesses will continue to be targeted by criminal and state-sponsored outfits operating in APAC and ANZ. Any erosion of these diplomatic or economic relationships will trickle down to businesses in the area, and threat activity targeting countries and companies in APAC-ANZ will be influenced accordingly.

 

About the Author

Aaron Shraberg is Senior Analyst on the Asia-Pacific intelligence team at Flashpoint. He speaks Mandarin and specialises in analysing key trends, threat actors, and campaigns emanating from the region, with an emphasis on China. Prior to Flashpoint, Aaron held roles in foreign policy and national security research for organisations including the Institute for International Economic Policy, DGI, and Kharon. He received a bachelor’s degree in literature from the University of Kentucky and a master’s degree in Asian studies from The George Washington University.

Flashpoint empowers organisations worldwide with meaningful intelligence and information that combats threats and adversaries. Headquartered in New York, Flashpoint has offices in Melbourne, Australia and is distributed in Oceania and South East Asia by emt Distribution.