1-888-643-2217 Email ABEX
Keeping you updated

Monthly Archives: January 2014

ABEXAccess.com News: First Policy Issued!

colorful fireworks on white backgroundABEXAccess is a groundbreaking platform for rating and paperless policy issuance, that allows you to quote and issue insurance policies anytime, from anywhere and all in Real-Time! We are excited to be a part of the future of insurance. 

Our first policy issued! 

ABEX is excited to announce that we issued our first policy through ABEXAccess!  Quotation was received within minutes and the policy was issued with lightning speed! The first policy that was issued was a Rental Insurance policy. 

Why is it awesome?

For the first time ever brokers have the capability to quote and issue full policy documents in real-time.

What products are available?

The first insurance products that are available through ABEXAccess include our Comprehensive Rental and Off Campus Housing package policies. Other products will follow, including Home Owners, Builders Risk, and more! 

Want to learn more? 

This is a major milestone achievement and we are thrilled to offer you and your clients a superior experience with ABEXAccess. 

Please click on the links below to learn more about this revolutionary solution for Real-Time rating and paperless policy issuance.


The U.S. Department of Homeland Security not immune to data breaches

dhsletter-285x244A security breach at a Web portal for the U.S. Department of Homeland Security has exposed private documents and some financial information belonging to at least 114 organizations that bid on a contract at the agency last year, reports KrebsOnSecurity.

A spokesperson for Department of Homeland Security said that as a result of this unauthorized access, 520 documents including white papers/proposals, decision notification letters, documents regarding contract and award deliverables and other supporting materials were improperly accessed.

Unfortunately, this just further confirms that no one is immune to cyber crime.  The office of the Director of National Intelligence of the United States recognizes cyber crime as the number one global threat, leaving weapons of mass destruction and terrorism and organized crime behind. 

James R. Clapper, Director of National Intelligence, Worldwide Threat Assessment of the US Intelligence Community, explained it well back in March of 2013: “We are in a major transformation because our critical infrastructures, economy, personal lives, and even basic understanding of…the world are becoming more intertwined with digital technologies and the Internet. In some cases, the world is applying digital technologies faster than our ability to understand the security implications and mitigate potential risks.”

This speaks well to the fact that the cyber threats have quickly evolved over the past 5 years and that they are increasingly well organized and funded.  Highly sophisticated and complex attacks are becoming common and the skills behind attacks are significant, in many cases, even greater than those on the side of the “good guys”.

All types of organizations, including small businesses, need an effective cyber risk management program as sophisticated cybercrime is growing fast and everyone is a target.

Please feel free to contact ABEX and WatSec for more information on how you can effectively manage your cyber risks.


Russian Teen Allegedly Sold Target Breach Software

Publication Date 01/19/2014
Source: USAToday.com 

targetA Russian teenager allegedly authored the malware behind the Target data breach during the holiday shopping season, a cyber security firm said Sunday, and the same malware may have also been involved in the Neiman Marcus attack, it says. 

IntelCrawler, based in Los Angeles, says Sergey Taraspov, with roots in St. Petersburg, authored the malicious software and reportedly sold it for about $2,000 to dozens of cybercriminals in Eastern Europe and other countries.

“The probability is rising that the perpetrator of the (Target breach) got the program from him,” says Dan Clements, IntelCrawler president.

The firm says Taraspov is “close” to 17 years old. The firm’s CEO did the first report on the malware, known as BlackPOS, earlier last year and Taraspov was identified then as the alleged author, Clements says. Taraspov allegedly is a well-known programmer of malicious code in the underground world, IntelCrawler says.

Target, the nation’s second-largest retailer, has apologized for the security breach, which it said affected up to 110 million shoppers. Neiman Marcus has not said how many customers were affected by its breach, though several security analysts have said they believe it was at least 1 million shoppers.

Officials at Target were not immediately available for comment Sunday.

Clements says IntelCrawler has uncovered six other breaches at retail stores, including two small clothing firms in Los Angeles and four mid-sized department stores in Colorado, Arizona, New York and California. The firm declined to name the retailers, but says it has forwarded information to law enforcement officials. 

The software reportedly enabled the thieves to remotely hack into the retailers’ computer systems and obtain customer credit card and pin numbers, which were sent back to a computer controlled by cyber thieves. 

State and federal officials, including the Secret Service, have launched an extensive investigation into the breaches.

 

 

Copyright 2014 USATODAY.com


Malware in Target stores breach crafted to avoid detection by all antivirus tools

targetLast weekend, retail giant Target finally disclosed that malicious software that infected point-of-sale systems at Target checkout counters was at least one cause of the data breach that occurred back in December.  The massive data breach exposed personal and financial information, including names, mailing addresses, phone numbers and email addresses of more than 110 million customers.

Target has taken considerable heat from critics who say the company waited too long to disclose the breach.

In an interview with CNBC on Jan. 12, Target CEO Gregg Steinhafel confirmed that the attackers stole card data by installing malicious software on point-of-sale (POS) devices in the checkout lines at Target stores.

Earlier this week, Seculert posted an analysis and reported: “First, the malware that infected Target’s checkout counters (PoS) extracted credit numbers and sensitive personal details. Then, after staying undetected for 6 days, the malware started transmitting the stolen data to an external FTP server, using another infected machine within the Target network.”

Thieves then use collected information to create cloned copies of the cards and use them to shop in stores for high-priced merchandise.

As Brian Krebs of Krebs on Security blog reports, he detected a network of underground cybercrime shops that were selling almost exclusively credit and debit card accounts stolen from Target stores. Those underground stores all traced back to a miscreant in Odessa, Ukraine.

Krebs continues: “Incidentally, in malware-writer parlance, the practice of obfuscating malware so that it is no longer detected by commercial antivirus tools is known as making the malware “Fully Un-Detectable,” or “FUD” as most denizens of cybercrime forums call it. This is a somewhat amusing acronym to describe the state of a thing that is often used by security industry marketing people to generate a great deal of real-world FUD, a.k.a. Fear Uncertainty and Doubt.”

These breaches underscore the importance of organizations continuously monitoring their systems for suspicious changes and unknown programs on their systems, as well as providing their employees with security awareness training.

Once the breach happens, it is imperative that a business continuity plan be executed in a timely manner and that the proper communication be established with the public. 

Please feel free to contact ABEX and WatSec for more information on how you can effectively manage your cyber risks.

 


ABEX Proudly Supports Family and Children’s Services

christmas_ornamentABEX and its staff were proud to make another donation to Family and Children’s Services of the Waterloo Region before Christmas holidays.  

Last year, with ABEX’s and other donors’ help, Family and Children’s Services was able to provide special holiday support for over 700 families and youth in need in the Region through the Adopt-A-Family/Adopt-A-Youth Holiday program. 

In addition, over 250 families and youth benefited from the generous contributions to the Emergency Support fund.  What a fantastic demonstration of the spirit of the season!  As Waterloo Region continues to have a persistent poverty rate of 10-11%, it is hearth warming to know that our support truly makes a difference for the children, youth and families in the region!


Blog

FOLLOW OUR BLOG

Receive notifications of new posts automatically.



ABEX - AFFILIATED BROKERS EXCHANGE IS ON FACEBOOK.

Like us on Facebook

Connect with us on LinkedIn