More banks fined total of $81million for record keeping contraventions

Regulated industries need to introduce secure comms with audit and archive to reduce risk of fines and take back control of data

 

Sixteen financial firms have been fined this month by the US Securities and Exchange Commission (SEC) https://www.sec.gov/news/press-release/2024-18 for conduct that violated recordkeeping provisions of the federal securities laws. The firms have agreed to pay combined civil penalties of more than $81 million, and have begun implementing improvements to their compliance policies and procedures to address these violations.

Just over a year ago, eleven of the most powerful financial services businesses were fined nearly $2bn for failing to meet record keeping regulations due to communications using unauthorised and unmonitored channels. On this occasion the fines were levied by the SEC and the Commodity Futures Trading Commission (CFTC). As well as the fines, the firms involved are also subject to cease and desist orders. Read the full story here:  https://www.bbc.co.uk/news/business-63056677   

The recurring nature of these fines indicates that the underlying causes haven’t gone away. And now with AI-generated deepfakes scamming financial workers into making multi-million dollar fraudulent payments, https://www.armourcomms.com/2024/02/14/do-you-have-25m-to-spare-deepfake-frauds-are-here/  using an enterprise-appropriate, secure communications platform for all business conversations has never been more important.

Bankers are losing their jobs

The original revelations rocked Wall Street when some high profile bankers even lost their jobs (see our previous post about JPMorgan Chase https://www.armourcomms.com/2022/01/06/jpmorgan-fined-200m-for-mis-use-of-whatsapp/ ). The regulators concluded that the use of off-channel communications, using personal mobile devices and apps such as WhatsApp and Signal, were widespread.

And that’s not all – using consumer apps for business typically contravenes GDPR

In the UK and Europe, any organisation found to be using consumer-grade apps for business are likely to be in contravention of GDPR because under the regulations personal details cannot be shared without the owners’ express permission.

The inherent functionality of typical consumer apps include sharing contacts between users (and with the service provider) as well as storing documents or pictures in unprotected locations on a device with no protection against these being shared onwards to any other user of that service (outside the originating organisation). The Terms & Conditions of such apps have ‘cop out’ clauses such as “You will not use (or assist others in using) our Services in ways that […] involve any non-personal use of our Services unless otherwise authorized by us.” which is legalese for “You can’t use this app for any business purpose”.

Significantly reduce the risk of regulatory fines

Taking back control of mobile communications by providing a viable alternative to consumer apps will enable financial institutions to prove they are taking appropriate steps to ensure staff compliance and so significantly reduce the risk of fines or data leakage, and the negative publicity associated with non-compliance.

Armour® Comms has been positioned as a leader in the Secure Communications, Q3 2022 – The 12 Providers that Matter Most and How They Stack Up report by a major industry analyst.  Our flagship Armour Mobile together with Armour Recall™ delivers a highly usable solution to replace the ‘shadow IT’ of consumer-grade apps.

Available as on on-premises solution to provide data sovereignty, Armour Mobile and Recall provide all of the security, monitoring and archiving features required by regulated industries. What’s more, its enterprise-grade capabilities mean that Armour Mobile can be deployed at pace with one-click provisioning, making it quick and easy for users to be up and running with an approved channel for business communications within minutes, even on BYOD and un-managed devices.

With Armour Mobile, employees have the tools they need to communicate even the most sensitive of market intelligence safely and efficiently.

Recall by Armour – How it works

Armour Mobile and Armour Desktop support an integrated and secure audit capability enabling communications (text, audio) to be captured in their entirety within the centralised audit log, allowing detailed retrospective analysis of all conversations.   Each entry within the audit log is encrypted using keys unique to the user to whom the entry relates, and access to the decrypted content can only be gained by an Administrator with access rights to the audit tools to securely retrieve the key material and perform the necessary decryption tasks.

With Recall, all communications via Armour Mobile are protected and preserved automatically, the user doesn’t need to do anything extra. This supports the NCSC ethos of Secure by Design, making security easy for the end user.

For more information about how Armour Comms can help your organisation preserve, check and interrogate secure and sensitive conversations, ensure compliance, protect brand reputation (and avoid hefty fines), contact us today. sales@armourcomms.com

Do you have $25m to spare? Deepfake frauds are here

How Identity-based encryption can help

Yet another finance worker in a multinational company was recently duped into paying out $25 million after a video call with a deepfake chief financial officer. https://edition.cnn.com/2024/02/04/asia/deepfake-cfo-scam-hong-kong-intl-hnk/index.html  Not only was the CFO on the call a deepfake, so were all the other participants, all of whom were known to the finance worker. While initially the worker was suspicious, they put aside their doubts after the video call because it was so convincing.  This is not an isolated case, though previous frauds have tended to rely only on audio deepfakes.

With the growth of Artificial Intelligence (AI), impersonation-based attacks using deepfakes will continue to become more prevalent and even more believable. This is reinforced by the latest assessment from the National Cyber Security Centre (NCSC) and the National Crime Agency (NCA) https://www.ncsc.gov.uk/news/global-ransomware-threat-expected-to-rise-with-ai   which reports that the growth and accessibility of AI will rapidly increase the number and believability of ransomware and other attacks. As AI gathers momentum so the barrier to entry is lowered meaning that relatively unskilled threat actors such as novice cyber criminals, hackers-for-hire and hacktivists are able to carry out more effective attacks.

All this begs the question, what can organisations do to protect themselves from what is fast becoming a ‘wild west’ situation?

Tackling Deepfakes and other Impersonation-based attacks

Eventually people will become better able to spot deepfakes, in the same way that most of us don’t believe every photo we see, knowing that it is all too easy to manipulate images using software such as Photoshop. However, there is an immediate need for organisations to do everything they can to protect themselves and their employees from becoming victims of this newest threat.

Increasingly, authenticating the source of news, content, and all manner of communications is critical. Being able to trust that you are communicating with the genuine person (and not an impostor) will be a key to safety online, and for any type of transaction, whether that is taking financial or legal instructions from colleagues or customers, sharing commercially sensitive information with third-parties in the supply chain, or discussing matters of state with trusted advisors and co-workers.

As NCSC CEO Lindy Cameron states in the report, “The emergent use of AI in cyber attacks is evolutionary not revolutionary, meaning that it enhances existing threats like ransomware but does not transform the risk landscape in the near term.”

Identity-based Encryption will help to mitigate the risk

Technology is already available to protect sensitive business communications via voice, instant messaging and video conferencing. Secure communication solutions that use identity-based encryption, such as the NCSC’s MIKEY-SAKKE protocol https://www.ncsc.gov.uk/information/the-development-of-mikey-sakke, help organisations to verify that only approved participants can join a call group, meaning that everyone on a video conference call (for example) has been authenticated. This type of security feature is NOT provided by mass-adoption communication platforms, where very often all that it needed is a mobile phone number or email address to set up an account, and those are very easily spoofed, hacked or compromised (e.g. by SIM-swapping).

The Armour Secure Communications platform is purpose-built, Secure by Design, to protect sensitive communications between trusted colleagues, and can be used at higher assurance levels.

Lindy Cameron goes on to say, “As the NCSC does all it can to ensure AI systems are Secure by Design, we urge organisations and individuals to follow our ransomware and cyber security hygiene advice to strengthen their defences and boost their resilience to cyber attacks.”

For more information about the NCSC’s 7 Principles of Secure Communication and how Armour meets them all read our White paper: Replacing WhatsApp? Advice from NCSC

Nine tips for keeping communications secure within the Supply Chain

As cyber-espionage, state-sponsored hacking and identity-based attacks powered by AI and deepfake technology become mainstream, so details of sensitive communications amongst supply chain partners are at particular risk of compromise.

Any organisation that collaborates with others and shares commercially sensitive information needs to take robust action to secure their internal and supply chain communications to avoid becoming victims of malicious attacks that can result in damage to reputation, and financial loss to commercial and brand value.

Keeping your supply chain secure

The NCSC reports that supply chain attacks are on the rise, as increasingly complex technology ecosystems present more opportunities to be exploited. Where organisations cannot directly be compromised, an adversary may target the organisation’s digital supply chain, with just one of many examples demonstrated recently when Swiss Air Force documents were published on the dark web after an attack on one of its suppliers.

Organisations that need to collaborate with others, perhaps because they are working together on major projects, need to be able to communicate securely.

Mass-adoption applications are NOT secure enough

While popular mass-adoption communication applications offer convenience, claiming to be secure, they have not been designed for sharing sensitive commercial information. Using products not specifically designed to address the needs of high assurance organisations introduces unnecessary risk to all organisations within the supply chain.

Advanced Mobile Solutions – 9 Top Tips

The UK’s National Cyber Security Centre (NCSC) has defined a range of cyber security principles which a secure communications system should meet with the aim of delivering more secure devices that are as easy and convenient to use as commercial/consumer devices. With this in mind, here are 9 top tips for setting up secure communications systems that protect sensitive conversations, enabling secure collaboration with trusted partners.

1.Provide reasonable protections against device compromise

Data should be encrypted at rest, time limited (i.e. automatically deletes after a set amount of time) and can be remotely wiped, if for example, the device, or the user is compromised.  The communications app should not start if the platform, or operating system has been rooted or jailbroken.

2.Prevent bulk interception of sensitive data

Data should be encrypted in transit, including Push notifications, and it should be agnostic to being further protected by multiple layers of secondary encryption (for example, VPNs)

3.Prevent devices being compromised in bulk

Each user is separately Activated, Keyed, and Authenticated throughout use and is instantly Revocable, including the remote wipe of all data held within the app.

4.Keep sensitive data encrypted in the mobile infrastructure

Apply a ‘walled garden’ approach to network zoning of infrastructure.  User management and key generation is held within the inner zone securely segregated from external-facing services.  Sensitive data passed from inner to outer zones is encrypted and can only be decrypted by the recipient user app.

5.Monitor the mobile infrastructure to detect attacks

Service providers should deliver logging and data ‘pinch points’ to assist in monitoring.

6.Make it easy to destroy and recreate the mobile infrastructure

Infrastructure should be containerised for fast refresh or updates.

7.Protect the core with hardware assured Cross Domain Solution (CDS)

Ensure interoperability with CDS gateways for voice, video, messaging and Inner/Outer infrastructure zone control channels.

8.Control and monitor the release of data from the core

The infrastructure should only permit the Inner network zone to initiate connections to the Outer zone to prevent external attacks back into the Inner zone.

9.Engaging and User-friendly

Any solution must balance security with usability.  Apps need to be as engaging and easy to use as consumer-grade apps, but with significantly more robust security, so that users have no need of workarounds to get the job done.

We’ve moved down river!

New year, new office.

While everyone else was still coming to terms with a New Year, we at Armour have moved down river to splendid new offices in Aldgate. At time of writing everyone is now safely ensconced, with their own desks and pot plants installed, and we all just about know where the coffee machine is.

Strong Revenues and Growth

The move comes at the end of another great year for Armour where our revenue and profits continued to do well year-on-year. We continued to roll out new use cases for several of our significant customers (you know who you are), and we are developing relationships with a number of key alliance partners. Our ranks have been swelled with several new hires across the business covering development and support, and we welcomed our new VP of Sales and Marketing, industry veteran, Richard Brooks.

Impersonation-based and DeepFake threats

We are seeing a step change in the market for secure communications as security conscious organisations realise the risks of impersonation-based attacks, and deepfakes, which are only going to become more believable and more dangerous thanks to AI. The recent deepfake message purporting to be Joe Biden urging voters not to cast their ballots in the New Hampshire Democratic primary is a graphic example: https://time.com/6565446/biden-deepfake-audio/  

Our technology is already poised to help organisations overcome some of these risks. The benefits of identity-based authentication (in our case, the NCSC’s MIKEY-SAKKE protocol) where users must authenticate before they can join a call, send a message or join a video conference, are finally becoming more widely understood and demand for them is clearly growing.

Continued focus on R&D

2023 saw a focus on interoperability. We’ve delivered specific developments for customers that need to communicate with colleagues within the same organisation, but using different channels such as Skype, WhatsApp and Matrix, while maintaining robust security.  Some of these developments will be finding their way into the main product line later this year.

On the industry accreditations front, we maintained and renewed our ISO27001 certification.

Future projects currently under way include work on NCSC’s Principles Based Assurance – watch this space for further announcements.

It’s going to be a busy year, and one that we are looking forward to with relish – especially now that we have posh new digs!

Ministers’ disappearing messages – Part 2

Scottish Covid inquiry finds that Nicola Sturgeon appears to have deleted ALL her WhatsApp messages.

Hot on the heels of the revelation that WhatsApp messages between the then UK prime minister Boris Johnson, and Paymaster General and leader of the Commons Penny Mordaunt, had mysteriously disappeared, we now hear that ex-Scottish First Minster Nicola Sturgeon seems to have suffered a similar fate.

The BBC has reported that Jamie Dawson KC, counsel for the inquiry, stated that the former first minister appeared to “have retained no messages whatsoever”.  The inquiry was also told that her deputy John Swinney had his WhatsApp messages set to auto-delete.  In addition, the inquiry heard how no corporate or central record was made or retained either.  All of this despite some of their discussions being ‘FOI [Freedom Of Information] discoverable’, such that there was a requirement to keep a copy for future reference.

NCSC approved alternative to consumer apps

As we have stated many times before, there is really no excuse for the use of consumer apps by those in public office when there is an NCSC approved alternative that is every bit as engaging and easy to use.  Not only do consumer apps, such as WhatsApp and many others, lack enterprise-grade security features, such as identity-based authentication (which tackles the issues of impersonation-based attacks/spoofs, etc.), but as this case demonstrates yet again, such apps lack any central management of messages and conversations.

Plausible deniability should not be a goal!

The inquiry further heard that a civil servant, while reminding ministers of the FOI requirements, also made the remark: “plausible deniability is my middle name”.

Had ministers been using an approved secure communications platform, such as Armour Mobile, there would be no question about what happened to messages: they would all be archived and available for review by suitably approved and authenticated auditors. It would have been much easier and faster for the inquiry to discover exactly what went on, saving time and public money.

Furthermore, licences for the secure comms platform can be given to trusted colleagues in third party organisations. This would enable ministers and civil servants to communicate with whoever they need to, with the data remaining in the control and ownership of the government.

NCSC’s Secure Communications Principles

The NCSC has published principles dealing with secure communications which are:

  • Protect data in transit
  • Protect network nodes with access to sensitive data
  • Protect against unauthorised user access to the service
  • Provision for secure audit of the service
  • Allow administrators to securely manage users and systems
  • Use metadata only for its necessary purpose
  • Assess supply chain for trust and resilience

 

In an election year, if politicians and civil servants want to take a step towards repairing their somewhat tarnished reputations, following their own government’s guidelines about what constitutes secure communications, would be a good place to start.

For more information about what to look for read our Secure Communications Buyer’s Guide to discover the 10 questions you should be asking: https://armourcomms-25743375.hubspotpagebuilder.eu/buyers-guide-landing-page-2

More instances of Ministers’ disappearing messages!

A secure communications platform would provide a simple to follow audit trail

People like using WhatsApp. There are reputedly 2.7 billion users globally, beating both Facebook and WeChat. However, it’s really not suitable, or indeed, secure enough for organisations whether in the government or private sector, especially when national security may be at stake.  The latest twist in the Covid enquiry demonstrates this point, yet again.

The Guardian reported that Penny Mordaunt, leader of the commons, who served under Boris Johnson as paymaster general during the Covid pandemic, told the enquiry that WhatsApp messages with the then prime minister had mysteriously disappeared from her phone.

What actually happened to those messages we may never know. However, had all communications between minsters and people working in government, been properly safeguarded i.e. securely archived so that they were available for later audit, this current situation would simply not have arisen.

Preserving the evidence

In other industries, financial services for example, organisations are required by the Financial Conduct Authority (FCA) to preserve any material conversations, including those conducted over instant messaging, so that they can be reviewed at a later date should the need arise. Financial institutions have banned employees from using unsanctioned apps such as WhatsApp for any form of business conversation, and those that have been caught have suffered punitive fines as a result.

Emails of government employees and ministers are securely stored and have been for many years. So, with the ubiquity of instant messaging, why are these communications not treated in the same way? Many other countries’ governments have banned the use of consumer apps such as WhatsApp, Telegram and Signal, with France being the latest. When will the UK government follow suit?

BYOD devices can still be used

The Guardian article notes that Ms Mordaunt admitted using her own personal phone for some messages.  Ministers using their own phones for government business, while understandable as no one wants to be bothered carrying two phones, adds extra complexity to the issue of maintaining a public record of official communications. However, if a secure communications messaging app (the sort already approved and recommended by the National Cyber Security Centre (NCSC)) is used, any communication via the platform is preserved, even when using a BYOD device and even if the original messages are lost or deleted from the device.

Ministers using these apps could even provide licenses to journalists and other third parties, so that all calls/conversations/communications are preserved.

NCSC’s Secure Communications Principles

The NCSC has published principles dealing with secure communications which are:

  1. Protect data in transit
  2. Protect network nodes with access to sensitive data
  3. Protect against unauthorised user access to the service
  4. Provision for secure audit of the service
  5. Allow administrators to securely manage users and systems
  6. Use metadata only for its necessary purpose
  7. Assess supply chain for trust and resilience

 

Furthermore, NCSC has published guidelines for dealing with Shadow IT which expressly covers the use of unsanctioned channels and applications.

NCSC approved alternative to consumer apps

While consumer apps are easy and convenient to use, the Armour NCSC-approved Secure Communications Platform is equally as engaging. It has been designed working closely with NCSC to ensure that there is the correct balance between usability and security that supports good information governance.

Had ministers been using such a platform for communications, there would be no question about what happened to messages, they would all be archived and available for review by suitably approved and authenticated auditors. It would have been much easier and faster for the enquiry to discover exactly what went on, saving time and public money. And dare we say it, democracy would have benefitted!

For more information about how to tackle Shadow IT read our eBook: https://armourcomms-25743375.hubspotpagebuilder.eu/shadow-it-ebook or download our Secure Communications Buyer’s Guide to discover what you should be looking for and the 10 questions you should be asking: https://armourcomms-25743375.hubspotpagebuilder.eu/buyers-guide-landing-page-2

Should your staff use burner phones on business trips?

Some of the world’s largest consultancy firms (including the ‘Big 4’) are asking staff to use burner phones when they visit Hong Kong – but is this really the right solution?

A recent article in the Financial Times highlighted the growing concern about the risk to commercial data and the dangers of working in potentially unfriendly regimes. As Beijing continues to exert more control over the previously semi-autonomous international business centre of Hong Kong, more organisations are suggesting that company executives should take extra care when visiting the city, due to increased risks of hacking and unauthorised access to client data if work devices are used. In short, companies like Deloitte and KPMG are asking staff to use burner phones when in Hong Kong. And this is not being received well by some senior executives who prefer not to travel to the region due to the inconvenience of needing extra devices and leaving their usual phones and laptops at home.

This isn’t the first time that such an edict has hit the headlines. In January 2022 athletes from the US and UK were advised to use burner phones during the Beijing Winter Olympic Games due to concerns about an app provided by the Chinese government for use by all Olympics attendees that had significant security flaws.

This most recent example of organisations taking a stand against the dangers of state-sponsored hacking is equally applicable to many global organisations who have their Asia-Pacific headquarters in Hong Kong, or indeed any untrusted regime. Some of the firms affected have expressed concerns about the legal liability associated with leaks of client data, and the commercial implications should clients’ data be stolen or compromised.

Burner phones – a solution or a risk?

This all raises an important question: What are the pros and cons of burner phones? From the user’s viewpoint, it is inconvenient to have to use a temporary phone, possibly with only a subset of the apps they are used to using. Conversely, if the phone is bought in country, then it might be considered unsafe because its provenance cannot be certain. For cost reasons such phones are usually Androids, which makes them more susceptible to having been ‘jailbroken’ (modified to remove restrictions imposed by the manufacturer, to allow the installation of unauthorised software) or already contain potentially malicious apps from local carriers or distributors. While more secretive users might choose a burner phone because it helps their traffic blend in with the local phone communications, the primary purpose of using a burner phone is to be able to dispose of it when it is no longer required, such that whatever malware it contained, or picked up while in use, is not brought back into the user’s organisation. So, a burner phone is always a short-term solution to manage communications risks.

How Armour® helps

Armour Mobile™ and SigNet by Armour® can protect your mobile communications and data whether you choose to take your normal phone into a potentially hostile environment, or you need a secure communications solution that can be easily deployed on a burner phone.

Armour’s solutions completely isolate the communications and any associated data, metadata or files (attachments such as documents, images, video clips). In addition to end-to-end security over-the-air, all data is encrypted and secured at-rest within the app, protecting your contacts, messages and attachments from malware on the device or if the device is lost or stolen. The ultimate goal is to minimise your organisation’s risk by reducing the residual data held on the device. Armour’s products are ‘Secure by Design’, for example technology in the app requires sole use of the microphone ensuring rogue apps are not ‘listening’ into voice or video calls.

In addition, before the app can be used, the Armour software checks to see if the device has been jailbroken, if so, the user will not be able to use the Armour app.

Armour provides its own viewers for certain types of attachments, so as not to share information with the operating system or third-party viewers, and preventing the user from deliberately, or accidentally, sharing the attachment (and its sensitive information) outside of the Armour app, thus avoiding the potential for data leakage.

To minimise the use of the public internet and untrusted, insecure networks, the Armour apps can be installed in a variety of ways. Depending on the specific use case requirements this can include via SD card or via a completely closed VPN network (using additional technology from Armour technology partners).

Armour Mobile and SigNet also include many security features within the app to protect against data leakage.  This includes the Message Burn and Disappearing Messages features, where the sender of a message can set it to automatically delete at a set time, either after it has been read, or after it has been sent.  This feature can be deployed as a standard setting across chat groups or communities of users.  In addition, if a phone is lost, stolen or compromised, all data held within the Armour platform can be wiped remotely.

For more information about how Armour can help your organisation protect corporate and client information while travelling in untrusted regimes, contact us today.

Or read our Buyer’s Guide to find out what you should be looking for: https://www.armourcomms.com/2023/06/29/securing-communications-channels-a-buyers-guide/  

France bans WhatsApp use by Ministers

The French Prime Minister, Elisabeth Borne has banned the use of consumer messaging solutions WhatsApp, Signal and Telegram by government ministers and their teams.  The ban cites security vulnerabilities, something that we at Armour have been talking about for a number of years now!

Many organisations still commonly use mass-adoption platforms for communicating, when there is an alternative that is every bit as convenient and easy to use as a consumer-grade app, and is approved by the UK’s National Cyber Security Centre (NCSC).  This solution, Armour Mobile, is widely used throughout the MOD, and parts of the government that require higher assurance.

Why are mass-adoption services so unsecure?

Any messaging, communications or collaboration platform that allows anyone to join can not be considered secure, simply because without strong, identity-based authentication, participants cannot be sure that they are really communicating with who they intended to.  Account theft, SIM swapping and simply renaming one’s social media account to look like someone else makes it very easy for people, including government personnel, to get phished and accidentally leak sensitive information.  The exponential increase in the power of AI to generate deep-fake impersonations mean that this is going to be an escalating issue. Our recent blog explains the dangers of impersonation-based attacks and how to mitigate them.

On top of this very significant security flaw, there are a number of other issues such as:

A tempting target

Mass-adoption platforms, due to the very nature that everyone uses them, are a lucrative target for hackers, activists, cyber criminals and nation-state sponsored attacks.  This means that any organisation using WhatsApp, Signal, Telegram, or Teams, Zoom, GoogleMeet could easily get caught in the cross-fire, and suffer lost data, or inability to communicate, even if they are not the intended target.

No data sovereignty

You have no control over where your data goes, what server it is held on and who might have access to it.  At the very least, this raises data privacy concerns, for example, GDPR compliance, quite apart from the issues around handling sensitive data that, if exposed, could put an organisation at a commercial disadvantage, or even compromise national security.

No control over where your information is sent

With social media apps, once a communication has been sent to a third party, the sending organisation has no control over what the recipient then does with that information.  Ex-Health Minister Matt Hancock’s published WhatsApp messages demonstrated this point admirably.  The fierce back-and-forth arguments between Boris Johnson and Dominic Cummings are another such example. Read more here, complete with fruity language https://www.bbc.co.uk/news/uk-67275967    

 

How Armour Comms delivers secure communications

In answer to the issues outlined above, Armour Comms delivers a secure communications platform with all of the convenience and usability of a consumer-grade app, but with enterprise-grade management features.  Such as:

  • Managed communities meaning that only verified people can join, so users can be confident they will only be communicating with authorised and authenticated users.
  • All information is protected within the Armour environment. Armour can be hosted in the secure Armour cloud, or on-premises (e.g. within a government or other known data centre), so that you know exactly where your data is being held, delivering your data sovereignty requirements.
  • Message Burn and automated message deletion mean that any conversations can be set to automatically delete after a set time to ensure sensitive data doesn’t accumulate on a device. Additionally, individuals can set a message to delete at a certain time after it has been read, or after it has been sent.
  • For any device that is lost, stolen, or compromised, all data held within the Armour environment can be remotely wiped.
  • Secure auditing capabilities mean that all communications are securely recorded for secure review at a later date, even if the messages have been deleted from the original device, delivering compliance needs, such as Public Records, the Freedom of Information Act and other industry specific regulations.

Armour Mobile is approved by the NCSC and NATO.  It is widely in use across the MOD and defence contractors, as well as areas of the UK government that require higher assurance.

Read our buyer’s guide for more information about how Armour Comms’ secure communications platform can help, and what questions you should be asking. DOWNLOAD HERE

The impact of power cuts on your communications, resiliency and security

When the lights go out, what happens to your secure comms capabilities? And how do you ensure legislative compliance – particularly in regulated industries?

If you are working in a location prone to power outages, how do your employees continue working and communicating securely if your corporate business systems are out of action? How do you ensure operational resilience?

In many areas around the world, power transmission can’t be taken for granted. Power cuts are an all too frequent occurrence in some geographic locations, for numerous different reasons. People and organisations adapt and generally speaking business continues.

But stop and think for a minute.  Exactly how do your staff continue working?  If they are using their own devices, and non-corporate means of communicating what happens when people are sharing company-confidential information over unmanaged networks to unmanaged devices? All the issues associated with the use of shadow IT during normal operations (lack of oversight, accountability and traceability, and heightened data security risks) are magnified when there is a power outage.

A particular risk for financial services organisations is the punitive fines and loss of reputation should employees be found using non-sanctioned apps such as WhatsApp.  Our previous blogs outline the details of nearly $2 bn in fines levied by the US Securities and Exchange Commission (SEC) and the Commodity Futures Trade Commission (CFTC) for the use of unauthorised apps.  More recently, the UK energy regulator Ofgem fined US bank Morgan Stanley for failing to keep records of communications after energy market traders used WhatsApp to discuss the details of energy deals.

How confident are you that your intellectual property, corporate data, trade secrets, sensitive customer information and commercially valuable information isn’t being put at risk?

Are Satellite Services the answer

For those used to travelling to remote locations where landlines are non-existent and mobile coverage can be patchy, satellite services have long provided an alternative. Today satellite bandwidths are much greater and hence signals more reliable than even just 5 years ago, and while reception can be affected by atmospheric conditions (rain), services are now far more consistent.

As well as providing an alternative means of communication, using satellite services can, in some respects, be a more secure option because it does not rely on the open internet. In fact, in the US’s National Institute of Standards and Technology (NIST) Computer Security Incident Handling Guide (SP800-61) https://csrc.nist.gov/pubs/sp/800/61/r2/final, in Section 3.1.1 Preparing to Handle Incidents it states that “…smartphones are one way to have resilient emergency communication and coordination mechanisms. An organization should have multiple (separate and different) communication and coordination mechanisms in case of failure of one mechanism.”

When combined with a built-for-purpose, Secure by Design secure communications platform, a satellite service can provide a strong solution for business resilience.

What do we mean by Secure Communications

Secure communications are defined as a means by which people can share information with a strong degree of certainty that the communications remain completely private. Third parties cannot intercept or overhear what was said, and that information shared remains in the control of the sender (for example, information cannot be forwarded to other unauthorised parties).

Typically truly secure communications run on an independent platform that does not rely on mass-use consumer technology to operate.  Secure communications should include:

  • Voice
  • Instant Messaging
  • Video calls and conferencing
  • Sending attachments and files while conversing

Ideally, the secure communications platform runs over a variety of networks including 3/4/5G, Wi-Fi and satellite, and will also interoperate with SIP-based PBXs, providing secure communications right to the desktop.

What exactly should you be looking for?

Consumer applications all claim end-to-end encryption, but there is a lot more to security than just encryption, so when looking for a secure communications solution there are multiple aspects to consider. Understanding the likely threats in this environment and solving each one combined with providing an application that is as easy to use as, say, a consumer application, is key to most organisations decision making. This is an important point made by the UK’s National Cyber Security Centre (NCSC) in its document Secure communications principles which highlights key points to look for in a secure communications solution.

Popular collaboration apps, such as MS Teams, Zoom, GoogleMeet etc. may not provide end-to-end encryption because they often decrypt the data at the server in order to provide an audit capability.  And if power is down, the services cannot be relied upon to be operational, even if your employees can gain access to them.

Our Buyers’ Guide provides a list of pertinent questions applicable to commercial organisations, government, defence, and the wider public sector. It covers key points recommended by NCSC as well as some additional questions that are particularly relevant to the protection and preservation of data in regulated industries such as financial services.

10 Questions to Ask?

  1. How is data protected, both at rest on the device, and in transit?
  2. How does the app prove identity? Can it protect against deep fake scams?
  3. Where is the data stored? Does it provide data sovereignty?
  4. Can you separate business and personal communications? Is it suitable for use on a BYOD device?
  5. Is the app designed with security in mind (Secure by Design), from the ground up? Are the default settings secure?
  6. What are the archiving and audit options?
  7. Are there different levels of security to handle different classifications of data? And can people from different entities or groups communicate across the app?
  8. How does it handle video conference calls? Does it provide higher levels of security for conference calls?
  9. How would your IT/business continuity teams communicate in the event of a severe cyber breach?
  10. Do your existing comms and messaging arrangements meet the NCSC 7 principles for secure communications?

 

Ensuring compliance with industry regulations

In the event of a severe power outage, or other critical incident, being able to communicate securely is of paramount importance for keeping business running.  Many organisations rely on employees using their own phones in an emergency, but when the dust has settled and the lights are back on, it will be extremely difficult to analyse what information was sent where.  And with no audit trail, there will be no possibility of complying with data privacy, Know Your Customer, DORA, MiiFID, GDPR or any other form of industry regulation, and little opportunity to learn from mistakes.

Armour Comms has published the Securing Communications Channels – A buyer’s guide  to help organisations identify the key points they should look for.

Download your copy here: https://www.armourcomms.com/2023/06/29/securing-communications-channels-a-buyers-guide/