ibm-report:-ransomware-persisted-despite-improved-detection-in-2022

IBM Report: Ransomware Persisted Despite Improved Detection in 2022

 

IBM (NYSE: IBM) Security today released its annual X-Force Threat Intelligence Index finding that although ransomware’s share of incidents declined only slightly (4 percentage points) from 2021 to 2022, defenders were more successful detecting and preventing ransomware. Despite this, attackers continued to innovate with the report showing the average time to complete a ransomware attack dropped from 2 months down to less than 4 days.

According to the 2023 report, the deployment of backdoors, which allow remote access to systems, emerged as the top action by attackers last year. About 67% of those backdoor cases related to ransomware attempts, where defenders were able to detect the backdoor before ransomware was deployed. The uptick in backdoor deployments can be partially attributed to their high market value. X-Force observed threat actors selling existing backdoor access for as much as $10,000, compared to stolen credit card data, which can sell for less than $10 today.

“The shift towards detection and response has allowed defenders to disrupt adversaries earlier in the attack chain – tempering ransomware’s progression in the short term,” said Charles Henderson, Head of IBM Security X-Force. “But it’s only a matter of time before today’s backdoor problem becomes tomorrow’s ransomware crisis. Attackers always find new ways to evade detection. Good defense is no longer enough. To break free from the never-ending rat race with attackers, businesses must drive a proactive, threat-driven security strategy.”

The IBM Security X-Force Threat Intelligence Index tracks new and existing trends and attack patterns – pulling from billions of datapoints from network and endpoint devices, incident response engagements and other sources.

Some of the key findings in the 2023 report include:

  • Extortion: Threat Actors Go-to Method. The most common impact from cyberattacks in 2022 was extortion, which was primarily achieved through ransomware or business email compromise attacks. Europe was the most targeted region for this method, representing 44% of extortion cases observed, as threat actors sought to exploit geopolitical tensions.
  • Cybercriminals Weaponize Email Conversations. Thread hijacking saw a significant rise in 2022, with attackers using compromised email accounts to reply within ongoing conversations posing as the original participant. X-Force observed the rate of monthly attempts increase by 100% compared to 2021 data.
  • Legacy Exploits Still Doing the Job. The proportion of known exploits relative to vulnerabilities declined 10 percentage points from 2018 to 2022, due to the fact that the number of vulnerabilities hit another record high in 2022. The findings indicate that legacy exploits enabled older malware infections such as WannaCry and Conficker to continue to exist and spread.

Extortion Pressure Applied (Unevenly)
Cybercriminals often target the most vulnerable industries, businesses, and regions with extortion schemes, applying high psychological pressure to force victims to pay. Manufacturing was the most extorted industry in 2022, and it was the most attacked industry for the second consecutive year. Manufacturing organizations are an attractive target for extortion, given their extremely low tolerance for down time.

Ransomware is a well-known method of extortion, but threat actors are always exploring new ways to extort victims. One of the latest tactics involves making stolen data more accessible to downstream victims. By bringing customers and business partners into the mix, operators increase pressure on the breached organization. Threat actors will continue experimenting with downstream victim notifications to increase the potential costs and psychological impact of an intrusion – making it critical that businesses have a customized incident response plan that also considers the impact of an attack on downstream victims.

Thread Hijacking on the Rise
Email thread hijacking activity surged last year, with monthly attempts by threat actors doubling compared to 2021 data. Over the year, X-Force found that attackers used this tactic to deliver Emotet, Qakbot, and IcedID, malicious software that often results in ransomware infections.

With phishing being the leading cause of cyberattacks last year, and thread hijacking’s sharp rise, it’s clear that attackers are exploiting the trust placed in email. Businesses should make employees aware of thread hijacking to help reduce the risk of them falling victim.

Mind the Gap: Exploit “R&D” Lagging Vulnerabilities
The ratio of known exploits to vulnerabilities has been declining over the last few years, down 10 percentage points since 2018. Cybercriminals already have access to more than 78,000 known exploits, making it easier to exploit older, unpatched vulnerabilities. Even after 5 years, vulnerabilities leading to WannaCry infections remain a significant threat. X-Force recently reported an 800% increase in WannaCry ransomware traffic within MSS telemetry data since April 2022. The continued use of older exploits highlights the need for organizations to refine and mature vulnerability management programs, including better understanding their attack surface and risk-based prioritization of patches.

Additional findings from the 2023 report include:

  • Phishers “Give Up” on Credit Card Data. The number of cybercriminals targeting credit card information in phishing kits dropped 52% in one year, indicating that attackers are prioritizing personally identifiable information such as names, emails, and home addresses, which can be sold for a higher price on the dark web or used to conduct further operations.
  • North America Felt Brunt of Energy Attacks. Energy held its spot as the 4th most attacked industry last year, as global forces continue to affect an already tumultuous global energy trade. North American energy organizations accounted for 46% of all energy attacks observed last year, a 25% increase from 2021 levels.
  • Asia Tops the Target List. Accounting for nearly one-third of all attacks that X-Force responded to in 2022, Asia saw more cyberattacks than any other region. Manufacturing accounted for nearly half of all cases observed in Asia last year.

The report features data IBM collected globally in 2022 to deliver insightful information about the global threat landscape and inform the security community about the threats most relevant to their organizations. You can download a copy of the 2023 IBM Security X-Force Threat Intelligence Report here.

Additional sources

  • Read more about the report’s top findings in this IBM Security Intelligence blog.
  • Sign up for the 2023 IBM Security X-Force Threat Intelligence Index webinar on Thursday, March 2, 2022, at 11:00 a.m. ET here.
  • Schedule a consult with IBM Security X-Force.
ibm-teams-with-20-historically-black-colleges-and-universities-to-address-cybersecurity-talent-shortage

IBM Teams With 20 Historically Black Colleges and Universities to Address Cybersecurity Talent Shortage

 

During the National HBCU Week Conference convened by the U.S. Department of Education and the White House, IBM (NYSE: IBM) announced its collaboration with 20 Historically Black College and Universities (HBCUs) to help them establish Cybersecurity Leadership Centers.

With 500,000 unfilled cybersecurity jobs in the U.S., the need for expertise is critical: According to a recent IBM Security study, insufficiently staffed organizations average $550,000 more in breach costs than those that state they are sufficiently staffed.**

“Collaborations between academia and the private sector can help students prepare for success. That’s especially true for HBCUs because their mission is so vital,” said Justina Nixon-Saintil, Vice President, IBM Corporate Social Responsibility and ESG. “The Cybersecurity Leadership Centers we’re co-creating with Historically Black College and Universities epitomize our commitment to the Black community and STEM education; it also builds on our pledge to train 150,000 people in cybersecurity over three years.”

IBM will collaborate with the following 20 HBCUs across 11 states to co-create Cybersecurity Leadership Centers, helping to create talent for employers and opportunities for students. (Six of these collaborations were previously announced in May*)

  • Alabama – Alabama A&M UniversityTalladega CollegeTuskegee University
  • Florida – Edward Waters University, Florida A&M University
  • Georgia – Albany State UniversityClark Atlanta University*
  • Louisiana – Grambling State UniversitySouthern University System*, Xavier University of LA*
  • Maryland – Bowie State UniversityMorgan State University*
  • Mississippi – Alcorn State University
  • North Carolina – North Carolina A&T State University*, North Carolina Central University
  • South Carolina – South Carolina State University*, Voorhees University
  • Texas – Texas Southern University
  • Virginia – Norfolk State University
  • West Virginia – West Virginia State University

Through IBM’s collaboration, faculty and students at participating schools will have access to coursework, lectures, immersive training experiences, certifications, IBM Cloud-hosted software, and professional development resources, all at no cost to them. This includes access to:

  • Cybersecurity curricula: IBM will develop for each participating HBCU, a customized IBM Security Learning Academy portal – an IBM client offering – including courses designed to help the university enhance its cybersecurity education portfolio. In addition, IBM will continue to give access to IBM SkillsBuild.
  • Immersive learning experience: Faculty and students of participating HBCUs will have an opportunity to benefit from IBM Security’s Command Center, through which they can experience a highly realistic, simulated cyberattack, designed to prepare them and train them on response techniques. Moreover, HBCUs’ faculty will have access to consultation sessions with IBM technical personnel on cybersecurity.
  • Software: Multiple IBM Security premier enterprise security products hosted in the IBM  Cloud
  • Professional development: Forums to exchange best practices, learn from IBM experts, and discover IBM internships and job openings
global-digital-transformation-market-huge-growth-by-2027-|-microsoft,-sap,-baidu,-adobe-systems,-alibaba,-ibm,-google,-marlabs,-salesforce,-broadcom-(ca-technologies)-and-others-reportnreports

Global Digital Transformation Market Huge Growth by 2027 | Microsoft, SAP, Baidu, Adobe Systems, Alibaba, IBM, Google, Marlabs, Salesforce, Broadcom (CA Technologies) and Others- ReportnReports

 

ReportsnReports added Global Digital Transformation Market by Component, Technology Deployment Mode, Organization Size, Business Function, Vertical, Region and Forecast to 2027 research report to its advanced database.

The global digital transformation market size is expected to grow at a Compound Annual Growth Rate (CAGR) of 21.1% during the forecast period, to reach USD 1,548.9 Billion by 2027 from USD 594.5 Billion in 2022. The key elements anticipated to propel the adoption of digital transformation market technology throughout the forecast period are rising expenditure on marketing efforts, rising spending on television commercials, and changing consumer intelligence landscapes. In addition, the use of digital technology has led to developments that are reflected in the Digital Transformation Market. During the projection period, the adoption of the digital transformation market will increase due to its use across organizational processes, companies, competencies, and procedures.

Download a Free Sample Report of Global Digital Transformation Market at https://www.reportsnreports.com/contacts/requestsample.aspx?name=401290

The improvement of organizational functions, workforce optimization, and conversion of an organization’s offerings and services are all achieved with the help of the digital transformation market, which is anticipated to fuel the market’s expansion in the years to come. Manufacturers now require digitalization due to the development of digital technologies such as big data & analytics, cloud computing, blockchain, mobility, AI, robotics, IoT, and cybersecurity. These innovations are also used by businesses to enhance client relationships and add new features to their existing business processes, which is causing businesses to adopt digital transformation.

The AI technology to have the highest CAGR during the forecast period

By technology, the digital transformation market has been segmented into cloud computing, big data & analytics, mobility & social media management, cybersecurity, AI, IoT and other technologies. The CAGR of the AI technology is estimated to be the largest during the forecast period. The use of advanced technologies such as cloud, IoT, big data & analytics, mobility & social media management, AI and cybersecurity had led to innovate and transformation, stimulating the growth of business ecosystem. In the market for digital transformation, AI increases consumer satisfaction, which accelerates the market adoption of AI technology. The rise of artificial intelligence had changed how data is gathered and evaluated.

The Large Enterprises segment to register for the largest market size during the forecast period

The digital transformation market has been segmented by organization size into large enterprises and SMEs. The market for Large Enterprises is expected to register for the largest market size during the forecast period. Solutions for digital transformation are used by large businesses to improve operational effectiveness and consumer experiences. To develop a data-driven strategy, they must integrate, categorize, and evaluate a vast amount of data from many operations.

Inquire Before Buying at https://www.reportsnreports.com/contacts/inquirybeforebuy.aspx?name=401290

Among business functions, other business functions is register to grow at highest CAGR during the forecast period

Legal, supply chain, and operations are included under other business functions. The legal industry must digitally alter all aspects of the legal experience, including service delivery, workflows, processes, team communications, and client involvement. The efficiency and workflow at a traditional law firm could seem slower than what clients expect from contemporary digital technologies, which provide instant satisfaction. Businesses are utilizing digital technology to share assets and information in unique ways related to the supply chain. The capabilities of the technologies that are accessible to organizations have a significant impact on the rate of supply chain digitalization. A s developers designed applications to benefit from the data produced by ERP systems, one of the first business functions to experience substantial technical advancements is supply chain management.

Breakdown of primaries

In-depth interviews were conducted with Chief Executive Officers (CEOs), innovation and technology directors, system integrators, and executives from various key organizations operating in the digital transformation market.

  • By Company: Tier I: 35%, Tier II: 45%, and Tier III: 20%
  • By Designation: C-Level Executives: 35%, D-Level Executives: 25%, and Managers: 40%
  • By Region: APAC: 25%, Europe: 30%, North America: 30%, MEA: 10%, Latin America: 5%

The report includes the study of key players offering digital transformation solutions and services. It profiles major vendors in the global digital transformation market. The major vendors in the global digital transformation market include Microsoft (US), SAP (Germany), Baidu (China), Adobe Systems (US), Alibaba (China), IBM (US), Google (US), Marlabs (US), Salesforce (US), Broadcom (CA Technologies) (US), Equinix (US), Oracle (US), Hewlett Packard Enterprise (US), HCL Technologies (India), Tibco Software (US), Alcor Solutions (US), Smartstream (US), Yash Technologies (US), Interfacing (US), Kissflow (India), eMudhra (India), ProcessMaker (US), Process Street (US), Happiest Minds (India), Scoro (UK), Dempton Consulting Group (Canada), Brillio (US), and Aexonic Technologies (India).

Direct Purchase of the Global Digital Transformation Market Research Report at https://www.reportsnreports.com/purchase.aspx?name=401290

Research Coverage

The market study covers the digital transformation market across segments. It aims at estimating the market size and the growth potential of this market across different segments, such as components, technology, deployment mode, organization size, business function, vertical, and region. It includes an in-depth competitive analysis of the key players in the market, along with their company profiles, key observations related to product and business offerings, recent developments, and key market strategies.

ibm-reveals-new-ai-and-cloud-powered-fan-experiences-for-wimbledon-2022

IBM Reveals New AI and Cloud Powered Fan Experiences for Wimbledon 2022

 

IBM (NYSE: IBM) and the All England Lawn Tennis Club today unveil new ways for Wimbledon fans around the world to experience The Championships digitally, powered by artificial intelligence (AI) running on IBM Cloud and hybrid cloud technologies. Co-created by the All England Club and IBM for Wimbledon.com and the Wimbledon app, the new features join a comprehensive suite of digital fan experiences – including the award-winning1 IBM Power Index with WatsonIBM Match Insights with Watson and Personalised Recommendations and Highlights Reels – all designed to help global audiences stay more informed and engaged with players, matches and the tournament.

New features for 2022 include:

  • ‘Win Factors’ brings enhanced explainability to ‘Match Insights’: Building on the existing Match Insights feature of the Wimbledon app and Wimbledon.com, IBM is providing an additional level of explainability into what factors are being analysed by the AI system to determine match insights and predictions. Win Factors will provide fans with an increased understanding of the elements affecting player performance, such as the IBM Power Index, court surface, ATP/WTA rankings, head-to-head, ratio of games won, net of sets won, recent performance, yearly success, and media punditry.

  • Have Your Say’ with a new interactive fan predictions feature: For the first time, users can register their own predictions for match outcomes on the Wimbledon app and Wimbledon.com, through the Have Your Say feature. They can then compare their prediction with the aggregated predictions of other fans and the AI-powered Likelihood to Win predictions generated by IBM.

The Wimbledon digital features are underpinned by IBM Watson and leverage a hybrid cloud approach – using a combination of on-premises systems, private clouds, and IBM Cloud – enabling increased flexibility and efficiency. IBM Cloud provides the foundation and scalability for these digital experiences. It hosts and processes data from matches that is fed into AI models built using IBM Watson Studio and IBM Watson Discovery to produce insights for fans, commentators and media.

Alexandra Willis, Communications & Marketing Director, The All England Club, said: “Leveraging technology to help fans become more informed, engaged and involved throughout the Wimbledon Fortnight is at the core of our strategy to ensure we are leveraging innovation to keep Wimbledon relevant and deliver outstanding digital experiences for fans, wherever they may be. In partnership with IBM, we are thrilled to bring an even more dynamic and interactive digital experience to fans around the world this year as Wimbledon returns to full capacity. Core to these experiences is our ambition to help fans get closer to Wimbledon by understanding which players to follow and analyse, and inviting them to get involved with new match predictions and insights features, alongside our extensive scoring, news and video content across our channels.”

Kevin Farrar, Sports Partnership Leader, IBM UK & Ireland, said: “The digital fan features on the Wimbledon app and Wimbledon.com, beautifully designed by the IBM iX team and powered by AI and hybrid cloud technologies, are enabling the All England Club to immerse tennis lovers in the magic of The Championship, no matter where they are in the world. Sports fans love to debate and we’re excited to introduce a new tool this year to enable that by allowing people to register their own match predictions and compare them with predictions generated by Match Insights with Watson and those of other fans’.”

As the Official Technology Partner of The Championships for the past 33-years, IBM has developed solutions to modernise and streamline workloads, and delivered innovative digital experiences to engage sports fans around the world through IBM iX, the experience design arm of IBM Consulting. Leveraging the same technologies IBM uses with businesses across industries and around the world, Wimbledon continues to accelerate innovation and improve the digital fan experience. The full suite of IBM-powered digital experiences on Wimbledon.com and the Wimbledon App includes:

  • IBM Power Index with IBM Watson
    • An AI-powered analysis of player performance to help fans know who to follow beyond the most well-known, highly ranked players.
    • Uses IBM Watson Discovery and IBM Cloud to analyse performance data, mine media commentary, and measure player momentum.
    • Produces insights for fans including Ones to Watch and a Likelihood to Win probability.
  • IBM Match Insights with IBM Watson
    • Uses AI to generate a player factsheet for main draw singles matches, surfacing player insights, presenting the IBM Power Index and winner predictions.
    • Features an ‘In the Media’ section that leverages IBM Watson Discovery to extract key insights about players from trusted news sources.
    • Includes a ‘By the Numbers’ section that uses open-source AI to translate historical match statistics into player insights.
    • New this year – users can register their own predictions for match outcomes on the Wimbledon app and Wimbledon.com, through the Have Your Say feature.
  • Personalised Recommendations and Highlights Reels
    • Once a fan has decided who to follow via the IBM Power Index, they can stay updated through a series of personalised recommendations and highlights reels.
    • This enables fans to discover new players by making suggestions based on their current favourited players, the IBM Power Rankings, top players, country, and age.
    • Includes links to other features such as the IBM Power Index Leaderboard and Match Insights with Watson. If you are registered with myWimbledon, you will receive personalised highlights based on the players you are following.

The Championships, Wimbledon will run from June 27 – July 10, 2022. To see the technology in action, visit Wimbledon.com or download the Wimbledon app on your mobile device, available on the App Store and Google Play Store.

ibm-report:-manufacturing-felt-brunt-of-cyberattacks-in-2021-as-supply-chain-woes-grew

IBM Report: Manufacturing Felt Brunt of Cyberattacks in 2021 as Supply Chain Woes Grew

 

IBM (NYSE: IBM) Security today released its annual X-Force Threat Intelligence Index unveiling how ransomware and vulnerability exploitations together were able to “imprison” businesses in 2021 further burdening global supply chains, with manufacturing emerging as the most targeted industry. While phishing was the most common cause of cyberattacks in general in the past year, IBM Security X-Force observed a 33% increase in attacks caused by vulnerability exploitation of unpatched software, a point of entry that ransomware actors relied on more than any other to carry out their attacks in 2021, representing the cause of 44% of ransomware attacks.

The 2022 report details how in 2021 ransomware actors attempted to “fracture” the backbone of global supply chains with attacks on manufacturing, which became 2021’s most attacked industry (23%), dethroning financial services and insurance after a long reign. Experiencing more ransomware attacks than any other industry, attackers wagered on the ripple effect that disruption on manufacturing organizations would cause their downstream supply chains to pressure them into paying the ransom. An alarming 47% of attacks on manufacturing were caused due to vulnerabilities that victim organizations had not yet or could not patch, highlighting the need for organizations to prioritize vulnerability management.

 

The 2022 IBM Security X-Force Threat Intelligence Index maps new trends and attack patterns IBM Security observed and analyzed from its data – drawing from billions of datapoints ranging from network and endpoint detection devices, incident response engagements, phishing kit tracking and more –­ including data provided by Intezer.

Some of the top highlights in this year’s report include:

  • Ransomware Gangs Defy TakedownsRansomware persisted as the top attack method observed in 2021, with ransomware groups showing no sign of stopping, despite the uptick in ransomware takedowns. According to the 2022 report, the average lifespan of a ransomware group before shutting down or rebranding is 17 months.
  • Vulnerabilities Expose Businesses’ Biggest “Vice”. X-Force reveals that for businesses in EuropeAsia and MEA, unpatched vulnerabilities caused approximately 50% of attacks in 2021, exposing businesses’ biggest struggle– patching vulnerabilities.
  • Early Warning Signs of Cyber Crisis in the Cloud. Cybercriminals are laying the groundwork to target cloud environments, with the 2022 report revealing a 146% increase in new Linux ransomware code and a shift to Docker-focused targeting, potentially making it easier for more threat actors to leverage cloud environments for malicious purposes.

“Cybercriminals usually chase the money. Now with ransomware they are chasing leverage,” said Charles Henderson, Head of IBM X-Force. “Businesses should recognize that vulnerabilities are holding them in a deadlock – as ransomware actors use that to their advantage. This is a non-binary challenge. The attack surface is only growing larger, so instead of operating under the assumption that every vulnerability in their environment has been patched, businesses should operate under an assumption of compromise, and enhance their vulnerability management with a zero trust strategy.”

The “Nine Lives” of Ransomware Groups
Responding to the recent acceleration of ransomware takedowns by law enforcement, ransomware groups may be activating their own disaster recovery plans. X-Force’s analysis reveals that the average lifespan of a ransomware group before shutting down or rebranding is 17 months. For example, REvil which was responsible for 37% of all ransomware attacks in 2021, persisted for four years through rebranding, suggesting the likelihood it resurfaces again despite its takedown by a multi-government operation in mid 2021.

While law enforcement takedowns can slow down ransomware attackers, they are also burdening them with the expenses required to fund their rebranding or rebuild their infrastructure. As the playing field changes, it’s important that organizations modernize their infrastructure to place their data in an environment that can help safeguard it – whether that be on-premises or in clouds. This can help businesses manage, control, and protect their workloads, and remove threat actors’ leverage in the event of a compromise by making it harder to access critical data in hybrid cloud environments.

Vulnerabilities Become an Existential Crisis for Some
The X-Force report highlights the record high number of vulnerabilities disclosed in 2021, with vulnerabilities in Industrial Control Systems rising by 50% year-over-year. Although more than 146,000 vulnerabilities have been disclosed in the past decade, it’s only been in recent years that organizations accelerated their digital journey, largely driven by the pandemic, suggesting that the vulnerability management challenge has yet to reach its peak.

At the same time, vulnerability exploitation as an attack method is growing more popular. X-Force observed a 33% increase since the previous year, with the two most exploited vulnerabilities observed in 2021 found in widely used enterprise applications (Microsoft Exchange, Apache Log4J Library). Enterprises’ challenge to manage vulnerabilities may continue to exacerbate as digital infrastructures expand and businesses can grow overwhelmed with audit and upkeep requirements, highlighting the importance of operating on the assumption of compromise and applying a zero trust strategy to help protect their architecture.

Attackers Target Common Grounds Amongst Clouds
In 2021, X-Force observed more attackers shifting their targeting to containers like Docker – by far the most dominant container runtime engine according to RedHat. Attackers recognize that containers are common grounds amongst organizations so they are doubling down on ways to maximize their ROI with malware that can cross platforms and can be used as a jumping off point to other components of their victims’ infrastructure.

The 2022 report also sounds caution on threat actors’ continued investment into unique, previously unobserved, Linux malware, with data provided by Intezer revealing a 146% increase in Linux ransomware that has new code. As attackers remain steady in their pursuit of ways to scale operations through cloud environments, businesses must focus on extending visibility into their hybrid infrastructure. Hybrid cloud environments that are built on interoperability and open standards can help organizations detect blind spots and accelerate and automate security responses.

Additional findings from the 2022 report include:

  • Asia Leads Attacks  Experiencing over 1 in 4 attacks that IBM observed globally in 2021, Asia saw more cyberattacks than any other region in the past year. Financial services and manufacturing organizations together experienced nearly 60% of attacks in Asia.
  • First Time Caller, Long Time Phisher – Phishing was the most common cause of cyberattacks in 2021. In X-Force Red’s penetration tests, the click rate in its phishing campaigns tripled when combined with phone calls.

The report features data IBM collected globally in 2021 to deliver insightful information about the global threat landscape and inform security professionals about the threats most relevant to their organizations. You can download a copy of the 2022 IBM Security X-Force Threat Intelligence Index here.

Additional Sources

  • Sign up for the 2022 IBM Security X-Force Threat Intelligence Index webinar on Thursday, March 3, 2022, at 11:00 a.m. ET here.
  • Read a blog post from the report authors to learn more about three of the report’s top findings, on the IBM Security Intelligence blog.
arv-partners-with-ibm-to-build-a-national-digital-corporate-identity-system-for-thailand’s-standardized-corporate-onboarding-process

ARV partners with IBM to build a national digital corporate identity system for Thailand’s standardized corporate onboarding process

 

AI & Robotics Ventures Company Limited (ARV), a subsidiary of PTT Exploration and Production Public Company Limited (PTTEP), announces that it is launching a blockchain-based National Digital Corporate Identity (NCID) platform, developed in collaboration with IBM (NYSE: IBM).

The platform will reduce the time it takes for corporate onboarding, also known as Know Your Customer (KYC), at banks. By improving the identity verification of corporate authorized signatories, what used to be a paper-intensive process that could take more than four weeks to complete, is reduced to less than a week. The swifter and leaner process will offer more opportunities for banks and corporates to engage in opportunities which otherwise would have been discouraged due to existing KYC processes.

The NCID platform, the first-of-its-kind digital corporate identity system in ASEAN (Association of South East Asian Nations), incorporates Thailand’s Electronic Transaction Development Agency standards of self-sovereign identity on public blockchain and secure cryptographic key encryption. Developed on IBM Cloud and Red Hat OpenShift, the platform is secured by the industry’s highest FIPS 140-2 Level 4 security certification, implementing the Keep-Your-Own-Key concept to support future scale and expansion.

“Today marks an important milestone where multiple parties, from government agencies, regulators to PTTEP and its banking partners, collaborate to uncover and tackle the bottle-neck challenges of the corporate onboarding process with Web3 technology,” said Sinthu Satawiriya, Head of Ventures at AI and Robotics Ventures. “In collaboration with IBM, this secured platform will unlock new digital banking opportunities between corporates and banks. We believe that the platform and its system will revolutionize the access to digital finance for the entire juristic community across Thailand’s financial and business ecosystem in the near future, in alignment with the Smart Financial Infrastructure effort and ecosystem currently led by the Ministry of Finance and Bank of Thailand.”

“IBM is proud to bring our superior technologies, our proven industry expertise and our hybrid cloud infrastructure to help ARV pioneer the creation and execution of this new digital ID network,” said Sawat Asdaron, Managing Director of IBM Thailand and Managing Partner of IBM Consulting. “This blockchain-based digital ID platform will bring transformational impact, as not only does it speed up processing time markedly, but also will lead to the standardization of corporate identity verification process for banks in Thailand and support the journey towards comprehensive digital infrastructure of our country.

The system will go live on the ASEAN’s first-of-its-kind joint sandbox set up by the Electronic Transaction Development Agency and the Bank of Thailand in early 2022 and will be first used by PTTEP and its banking partners for corporate KYC for treasury and bank accounts.

As the anchor of the network, PTTEP has collaborated with Bank of Thailand, Electronic Transaction Development Agency and their more than 11 partner banks to pilot the platform via ARV.

ibm-and-indian-institute-of-science-launch-innovation-lab-to-advance-hybrid-cloud-research-in-india

IBM and Indian Institute of Science Launch Innovation Lab to Advance Hybrid Cloud Research in India

 

IBM (NYSE: IBM) and Indian Institute of Science (IISc), one of the premier academic research institutions in India, today announced the launch of the IBM-IISc Hybrid Cloud lab to advance research in hybrid cloud technologies and drive breakthrough innovations in this area.  Located at the IISc campus in Bengaluru, students and faculty across departments of the institute will work alongside IBM Research scientists to conduct cutting-edge research that can help organizations leverage the true power of hybrid cloud by enabling faster, seamless, and more secure adoption of hybrid cloud & Artificial Intelligence (AI).

An IBM Institute for Business Value (IBV) study on hybrid cloud reveals that the value derived from a hybrid, multi-cloud platform technology and operating model at scale is 2.5 times the value derived from a single platform, single cloud. Hence, businesses are increasingly investing in hybrid multi-cloud platform capabilities to unlock value and drive business transformation.

The IBM-IISc Hybrid Cloud lab will bring together a talented community of scientists, faculty and students, who are passionate about solving some of the toughest research challenges that enterprises face today, in scaling the adoption of cloud computing across industries. The lab will engage not just with academia, but also the broader open-source community for wider adoption and acceleration of innovation. The lab will start with an initial set of projects, involving faculty and students from the IISc Departments of Computational and Data Sciences, Computer Science and Automation, and Supercomputing Education and Research Center, alongside scientists from IBM Research’s India lab, on several areas including:

  • Building autonomous, self-healing computing systems that use AI to predict emerging issues, diagnose and heal faults while maximizing availability and minimizing the cost of operations.
  • Adopting microservices and optimization of cloud-native applications that leverage and advance cloud-native technologies such as Kubernetes and serverless. This will enable enterprises to bring substantial agility into their IT services and drive new cloud-enabled business models.
  • Creating AI-based Information Management that enables enterprises to govern, consume, draw insights and create value from data across a hybrid footprint of edge, cloud, and diverse data sources.
  • Developing AI systems that can analyze human and machine languages, with advances in AI for Code, to model and optimize computing systems. This will be fundamental to enabling innovations and automation in the above-mentioned areas.

In addition to IBM’s commitment to foster innovations that enable faster adoption of Hybrid Cloud technology, the lab will take an open access approach by jointly presenting the research findings in premier conferences, hosting workshops, and releasing open-source material to the community. It will also give IISc students exposure to industry-driven problem statements and mentorship from IBM researchers on research and open source. The lab will serve as a hub for fostering the exchange of ideas, not just for the members of the two institutions, but for the research and industry community in the region.

Gargi Dasgupta, Director, IBM Research India said, “The IBM – IISc lab will bring together two leading research organizations in industry and academia to create an ecosystem for Hybrid Cloud research, in India, for India and the world. IISc has a strong record in research areas like Hybrid Cloud, AI, Security, which compliments the expertise of IBM Research, and we are excited to collaborate with IISc to create innovative, industry relevant solutions. Our Hybrid Cloud platform is Open, and we will jointly develop open-source software that provides interoperability, portability, and security that can be easily accessible to the vast community of developers to accelerate innovation.

Navakanta Bhat, Dean, Division of Interdisciplinary Sciences, IISc Bengaluru said,
“IISc is very grateful to IBM for partnering with us on this ambitious initiative to establish this state-of-the-art lab on campus. We are particularly excited about making the joint research findings open source and accessible to a wide community which will significantly accelerate innovation in the emerging areas of AI and Hybrid Cloud. Such industry-academia partnerships are key to boosting the impact of research, and we are proud to work together with a technology leader like IBM.”

The lab will be co-chaired by Prof. Yogesh Simmhan, Associate Professor, Department of Computational and Data Sciences at the Indian Institute of Science (IISc), Bengaluru and Dr. Amith Singhee, Senior Manager and Senior Technical Staff Member at IBM Research, India. The new lab builds on a strong 15 year relationship between IBM Research and IISc on knowledge exchange through guest lectures, collaboration in the form of the open science program, internship opportunities, and more. In 2020, IISc and IBM Research conducted the ACM Winter School on Hybrid Cloud that offered students (at the postgraduate level and above) a deep understanding of the foundations of cloud computing. IBM Research also sponsors a STEM education program at IISc for secondary school students.

parle-products,-world’s-largest-selling-biscuit-brand,-teams-with-ibm-to-drive-growth-through-hybrid-cloud

Parle Products, World’s Largest Selling Biscuit Brand, Teams with IBM to Drive Growth Through Hybrid Cloud

 

IBM (NYSE: IBM) today announced that it is working with Parle Products Pvt Ltd (Parle), the largest selling biscuit brand  in India, to help it more quickly and effectively bring its products to market by leveraging IBM Cloud. Parle will leverage IBM’s transformative hybrid cloud and AI capabilities, along with its leading security and industry expertise with IBM’s business consulting and technology services. This will help Parle get its products, such as Parle-G, the world’s top-selling biscuit by volume — to market at the right time and in the right place.

By embracing a hybrid cloud-based approach, Parle expects to innovate more quickly – finding new ways to get its products into the homes of consumers, even as the global pandemic creates challenges in the supply chain and mandates that some employees work remotely. Through streamlining operations and achieving greater scalability to meet changing demands, Parle expects to witness business growth in India and beyond.

Ajay Chauhan, Executive Director, Parle Products, said, “As the largest biscuit brand provider in India, our priority is meeting the growing demands of Indian consumers. By working with IBM to accelerate our journey to the cloud and strengthen our security posture, we will work to uncover new ways to reduce time-to-market and streamline operations – a significant milestone for us.”

Parle will leverage key IBM technologies and services across hybrid cloud and AI:

  • Cloud – By migrating its mission-critical SAP workloads, ERP, supply chain, and analytics applications to IBM Cloud, Parle can boost productivity across business functions such as finance, HR, and procurement. This can also help the company meet the evolving needs of its growing ecosystem of wholesalers and retailers.
  • AI- With the intelligent AI-based supply chain, IBM will help design a critical KPIs-based performance management framework using IBM Watson Studio to measure and monitor the health of Parle’s business processes and their outcomes. Intelligent workflows will further fuel Parle’s agenda on appropriate product mix, faster planning and scheduling, and optimized supply chain costs.
  • Services – Parle will be leveraging IBM’s deep industry expertise with IBM Global Business Services (GBS) and Global Technology Services (GTS) to host its workloads on IBM Cloud.
  • Security – By leveraging IBM’s Security Operations Center (SOC) to enhance its security posture, Parle will work with IBM to design, build, and manage a comprehensive security program designed to increase its resiliency and security. The organization will also leverage IBM X-Force Red’s services to uncover vulnerabilities across applications and networks. X-Force Red will support Parle’s security teams to identify and remediate security flaws across their entire digital ecosystem.

“The global pandemic has demanded businesses to become digital overnight and quickly adjust to life in a virtual world,” said Howard Boville, Head of IBM Hybrid Cloud Platform. “Every industry has had to accelerate their transformation and are turning to the cloud to enable that. “Parle quickly shifted its approach, by embracing an hybrid cloud strategy with IBM to leverage our cloud capabilities and deep  industry expertise, with security at the forefront of their advancement. By implementing cloud and AI,  Parle is able to bring their products seamlessly to millions of homes in India, despite the current challenging times.”

IBM has a long-standing relationship with Parle, implementing and managing mission-critical ERP and other workloads. The work is designed to help Parle enhance demand sensing to increase efficiencies in production management, optimize inventory and logistics costs and bring intelligence to its sourcing activities.

dia-leverages-ibm-cloud-and-confidential-computing-to-help-secure-its-decentralized-financial-information-platform

DIA Leverages IBM Cloud and Confidential Computing to Help Secure its Decentralized Financial Information Platform

 

IBM (NYSE: IBM) and DIA announced today that DIA migrated its platform to IBM Cloud and is leveraging IBM Cloud Hyper Protect Services to manage how financial data is sourced, stored, processed and published. IBM Cloud Hyper Protect Services is a hybrid cloud offering designed to deliver sophisticated encryption capabilities to help secure highly sensitive data, which is especially important in the age of hybrid cloud. The migration of DIA’s platform to a cloud environment backed by IBM Cloud confidential computing capabilities is designed to protect data and applications from potential malicious inside and external attacks.

DIA is located in Crypto Valley in Zug, Switzerland and is an open-source financial information platform that incentivizes the sourcing and validation of data and provides the data via traditional APIs as well as oracles. Oracles are the third-party trust mechanisms that allow smart contracts to receive data from sources outside of the blockchain.

Data security is key for success of the fast-growing decentralized finance space
DeFi is an emerging area of digital finance that leverages blockchain-based smart contracts to execute and validate transactions, rather than relying on centralized financial institutions. As the industry grows, transparent data sources and oracles become critical to its reliability and success. Data sources that can be compromised and provide little transparency can lead malicious actors to manipulate attacks on DeFi platforms. To help mitigate this risk, DIA is leveraging the IBM Cloud – the industry’s most secure and open public cloud for business.

IBM Cloud Hyper Protect Services help enable protection and privacy of data infrastructure
Using IBM Cloud Hyper Protect Services, DIA can help provide technical assurance to its clients and users that their workloads are secured by protecting backend infrastructure against attacks on hardware, servers, applications and data layers. By taking advantage of ‘Keep Your Own Key’ (KYOK)1 and confidential computing capabilities delivered via hybrid cloud capabilities from IBM, DIA can protect data with complete authority for their data and workloads.

IBM Cloud Hyper Protect Services provide confidential computing capabilities designed to enable data integrity and confidentiality for current and future workloads within hybrid cloud environments by employing isolation and encryption in security-rich enclaves to run cloud software.

This concept allows the platform’s users to retain sole access to their crypto keys – meaning not even IBM can access them – and helps mitigate the risk of malicious actors viewing or modifying the confidential data. Built on IBM LinuxONE, by using IBM Cloud Hyper Protect Services, DIA has access to the highest level of security offered commercially by any cloud provider in the industry for cryptographic modules.2

IBM Cloud Hyper Protect Services, confidential computing capabilities and IBM LinuxONE enable us to help implement a high security standard in the oracle landscape,” says Samuel Brack Co-Founder and CTO at DIA. “Being able to assure that no third party can view or manipulate our off-chain computing operations effectively protects DIA and its users from potential malicious inside and outside attacks.”

“As reliance on data grows, especially in the era of hybrid cloud, the need for cutting-edge security to protect digital assets becomes even more critical,” said Hillery Hunter, IBM Fellow, VP & CTO, IBM Cloud. “On its mission to source and validate financial data, DIA’s move toward a confidential computing environment bolsters security for all existing participants within its ecosystem. Now, DIA can work with clients in highly regulated industries and address their higher demand for confidentiality as they access their open source financial information platform.”

DIA continues to explore opportunities to increase security, scalability and compliance of data delivery for both institutional and DeFi actors to help grow the ecosystem and to further increase trust in the still nascent DeFi industry.

eprovenance-uncorks-vinassure,-an-ibm-blockchain-powered-platform-to-strengthen-collaboration-and-optimize-the-wine-supply-chain

eProvenance Uncorks VinAssure™, an IBM Blockchain-Powered Platform to Strengthen Collaboration and Optimize the Wine Supply Chain

 

IBM (NYSE: IBM) and eProvenance, a company specializing in monitoring and analyzing wine shipment conditions, today announced the availability of VinAssure™ from eProvenance: a new, IBM blockchain-powered platform that offers a smarter and highly secured way to track wines as they move through distribution from vineyard to consumer. By encouraging transparency, accountability and the rapid exchange of data, VinAssure™ helps ensure the exacting methods of the world’s best winemakers are not undermined by supply chain errors, misinformation or improper conditions during transit. VinAssure™ is designed to give rise to a new wine industry ecosystem that provides consumers more information at their fingertips to help assure the wines they buy meet their expectations.

VinAssure™ runs on IBM Cloud and is built on IBM Blockchain Transparent Supply, which is designed to use advanced technologies including blockchain, AI and cloud to optimize outcomes for all participants. With VinAssure™, this group includes wine producers, négociants, importers, transporters, distributors, restaurants and retailers – by helping increase traceability, efficiency and profitability in the wine supply chain through a permissioned, permanent and shared record of data.

 

The first member of VinAssure™ is De Maison Selections, a U.S. importer of responsibly-sourced wines, cider and spirits from independent producers in Spain and France. As VinAssure™ membership grows, supply chain members and consumers will be able to access information spanning from the vineyard through transport and delivery, which is validated and stored on the blockchain. Using existing identifiers, such as a QR code on the bottle, consumers can learn, for example, about the wine’s provenance and flavor profiles, or if it meets certification standards for organic, biodynamic or sustainability practices.

Other wine industry members intending to join VinAssure™ include Ste. Michelle Wine Estates, Export Division, the third-largest premium winery in the USA, and Maison Sichel, a Bordeaux-based négociant and winemaker for seven generations. The portfolios of these three companies can represent millions of bottles of wines moving through the global supply chain and available around the world.

VinAssure™ uses IBM Blockchain Transparent Supply, an innovative offering from IBM that enables organizations to rapidly build out their own sustainable blockchain-based ecosystem for improved supply chain operations, to promote transparency and collaboration and to create a permanent record of the history and lifecycle of physical and digital assets.

“We believe wine communicates a strong sense of the place and the culture of those who contributed to its creation. We honor our winemakers and their goods by protecting wines through temperature-controlled transport and storage from the cellar to our customers,” said André Tamers, owner of De Maison Selections. “We believe the future of the wine industry lies in verifiable provenance, transparency and traceability. VinAssure™ makes it possible for our distribution partners and end consumers to see, understand and appreciate what went into crafting the wines they buy and what it takes for us to maintain the wine’s quality from the vineyard to the glass.”

“No one wants to open a bottle of wine and discover it’s been cooked. When the supply chain fails to maintain proper temperature conditions, that’s precisely what can happen,” said Robin Grumman-Vogt, CEO of eProvenance. “VinAssure™ is designed to bring collaboration and clarity to an often-chaotic supply chain. The sensitivity of the product, the number of actors, the complex logistics challenges and a convoluted patchwork of regulations across the USA and from country to country, are all factors that play into the need for a wine industry ecosystem.”

The wine industry is complex and interconnected yet lacks the mechanisms to optimize its supply chains. There are also numerous and disparate regulations that a global industry ecosystem has the capacity to address.

“We craft ultra-premium wines from WashingtonOregon and California that fully reflect the unique growing conditions and individual winemaking practices of each estate.  Our site-specific wines display unique and extraordinary character, so we want to assure those wines arrive in perfect condition whatever their destination around the globe,” said Peter Click, Vice President, International, Saint Michelle Wine Estates. “VinAssure™ can help us share this compelling story with our supply chain and with our consumers.”

“As a negociant and winemaker, Maison Sichel is fully committed to sustainable practices and pours every drop of skill and knowhow into its brands,” said Allan Sichel, Managing Director of Maison Sichel. “VinAssure™ will amplify our efforts by making them all the more visible to our industry partners and customers.”

eProvenance is an established wine industry technology innovator—its proprietary, scientifically-based algorithm determines if wine is still fresh or if quality may have been compromised, not just whether inappropriate temperatures have been encountered, and the resulting eProvenance Score (0-100) clearly indicates if there are any changes in wine quality. eProvenance temperature monitoring services and the eProvenance Score are an integral part of VinAssure™, providing critical data on the quality of wine shipments from origin to end consumer.

“Blockchain is the ideal solution for bringing transparency to a supply chain as complicated as that of the wine industry, which involves numerous participants and where needs vary depending on the destination of the shipment,” according to Raj Rao, General Manager IBM Blockchain Platforms. “Having an immutable digital record of transactions and conditions simplifies process and represents the future of moving sensitive goods. It also provides the end consumer with greater information that the wine they purchased tastes as the winemaker intended and reflects the immense care that went into producing that wine.”