Skip to main content
All Posts By

MDTech

Tech Insight : Police : Don’t Try Hiding Money in Crypto

By Blog, News No Comments

The Home Office has announced that in an attempt to tackle the issue of drug dealers, fraudsters and terrorists using crypto to hide and raise money, it’s giving new powers to the police.

Over £1 Billion In Illegal Crypto Transactions 

With over £1 billion in illegal crypto transactions taking place in the UK each year, the Home Office has announced that the government has now updated its proceeds of crime and terror legislation so that the National Crime Agency and police now have the powers to seize, freeze and destroy the crypto assets used by criminals.

Stopping Criminals, And Supporting Economic Growth 

The government says the changes to the legislation, which have already come into force, will provide the dual benefits of stopping criminals from undermining the legitimate use of crypto, and supporting the development of crypto as a potential driver of economic growth.

Why Are Criminals Turning To Crypto? 

Criminals are increasingly using crypto-assets for several reasons, including:

– The level of anonymity that cryptoassets provide – transactions don’t require personal information like traditional banking does. This makes it harder for authorities to trace activities back to specific individuals.

– The decentralisation of cryptocurrencies. Crypto transactions don’t rely on centralised financial institutions and this reduces the oversight and interference from authorities and enables cross-border transactions with fewer restrictions.

– Cryptocurrencies allow for fast transactions that can be conducted at any time, from anywhere, without needing to go through traditional banking processes. This is advantageous for illicit activities that require fast and flexible operations.

– Global reach. Cryptoassets can be used internationally without the need for currency exchange or the complications of international banking regulations, facilitating global criminal operations.

– The irreversibility, i.e. once a crypto transaction is confirmed, it can’t be reversed. This protects criminals from chargebacks or other forms of financial reversal typically available in traditional banking systems.

Using Cryptoassets For Laundering and Raising Money 

As highlighted by the Home Office, crypto-assets are also increasingly used for laundering the proceeds of crime and for raising money for illicit activities. For example, this can involve using:

– Layering and integration. Cryptocurrencies can be used to obscure the origins of illegally obtained money through complex layers of transactions across multiple wallets and exchanges. This process, known as “layering,” helps criminals disguise the source of funds. The final step, “integration,” sees the now-disguised funds reintroduced into the legitimate economy, appearing as legal assets.

– Services known as “mixers” or “tumblers” obscure the source of funds by mixing potentially identifiable or “tainted” cryptocurrency funds with others, making it harder to trace the origins of the funds.

– Criminals can raise money by creating new cryptocurrencies or tokens and selling them to investors through ICOs (Initial Coin Offerings and Token Sales). These can sometimes be scams, with the organisers disappearing with the investors’ money, a process known as an “exit scam.”

– Many cryptocurrency exchanges and wallets operate with little to no regulatory oversight, providing a less scrutinised environment for moving and storing illicit funds.

– Cryptocurrencies are the primary mode of transaction in darknet markets, where illegal goods and services (like drugs, weapons, and illicit materials) are traded. These markets provide a ready avenue for criminals to earn and launder money through crypto transactions.

The Changes 

The new changes to UK legislation to tackle the issue of criminals using crypto assets mean that:

– Police are no longer required to make an arrest before seizing crypto from a suspect. The hope is that this will make it easier to take assets which are known to have been criminally obtained, even if sophisticated criminals are able to protect their anonymity or are based overseas.

– Items that could be used to give information to help an investigation, such as written passwords or memory sticks, can now be seized.

– UK Law enforcement officers can now transfer illicit cryptoassets into an electronic wallet which they control, meaning criminals can no longer access it.

– UK law enforcement now have the power to destroy a crypto asset if returning it to circulation is not conducive to the public good. Privacy coins, for example, are a type of cryptocurrency that offer an extremely high degree of anonymity and are often used for money laundering.

– Victims can now apply for money belonging to them in a cryptoassets account to be released to them.

Next Level 

Following the changes to the law, Security Minister Tom Tugendhat said: “Our agencies have already shown they have the expertise to target sophisticated criminals and deprive them of their ill-gotten gains. These new measures will help them take the fight to the next level.” 

Also, Adrian Searle, Director of the National Economic Crime Centre, said: “Criminals are increasingly using crypto assets to conceal and move the proceeds of crime at scale and pace, pay for other criminal services and as a means to defraud victims” and that “these new powers are very welcome and will enhance law enforcement’s ability to restrain, recover and destroy crypto assets if required.”

Examples 

Examples recently given by the Home Office of where they’ve been successful in thwarting criminals by seizing their crypto-assets include the NCA working with the United States Drug Enforcement Administration to investigate a multi-million drug enterprise which led to $150 million (in cash and crypto) being seized (January 2024). Also, the Home Office has highlighted how crypto-assets were seized in a case where three men sold counterfeit drugs on the dark web and accepted crypto as payment, amassing £750,000 in the process. They were jailed for more than 20 years between them.

What Does This Mean For Your Business? 

These changes to UK legislation could have significant implications for the landscape around cryptocurrency usagee, affecting everyone from cyber-criminals to legitimate users and UK businesses alike.

For cyber-criminals, this represents a tightening of the net. The new powers granted to police to seize, freeze, and even destroy crypto-assets (without prior arrest) shows tougher governmental response to the sophisticated ways criminals are exploiting digital currencies. This stance may deter some criminal activities, but it may also, in some cases, push others to find even more clandestine methods or technologies to evade detection.

For legitimate users of cryptocurrencies, these changes could enhance the security of the crypto ecosystem. While it may introduce some inconvenience, e.g. increased scrutiny of transactions and potentially stricter KYC (Know Your Customer) and AML (Anti-Money Laundering) procedures, these measures are intended to protect the economic environment from being undermined by illicit activities. For the broader crypto market, this could mean a more stable and trustworthy system that could encourage greater adoption and potentially increase the value of law-abiding crypto enterprises.

For UK businesses, especially those operating in the tech and financial sectors, this change in the law could be a catalyst for innovation and adaptation. Companies involved in blockchain and fintech may find new opportunities in developing solutions that align with legal requirements while enhancing transaction security and transparency. This could open up new markets and customer bases that were previously wary of the potential risks associated with crypto transactions.

It’s also worth noting that for victims of crime, the ability to apply for the release of funds from crypto accounts is a significant step forward. This not only provides a means of recourse and recovery but also means that the rights and protections of victims are now being taken more seriously.

Although the new legislation introduces challenges, it looks as though it could help with increased security, enhanced trust in digital transactions, and potential growth and innovation within the UK’s tech and financial sectors. Some would say that, not before time, this is a sign that legislation (which seems to move slowly) is starting to catch up with criminal activities around crypto, and police are finally being given more of the powers they need.

Tech News : Jail Coder Course Shows Positive Results

By Blog, News No Comments

US-based researchers have reported that the ‘Brave Behind Bars’ college-accredited, zoom-based web design course for prisoners has improved their sense of self-worth and given them digital literacy skills that help them stay out of prison.

Brave Behind Bars 

The 12-week Brave Behind Bars computer science and career-readiness program was expanded in 2022 to include 40 men and women from six US correctional facilities. The 2023 program was further expanded to support 55 incarcerated men and women from across the eastern United States.

The course teaches students to develop skills in digital literacy, web design, and career-readiness, through building websites to help address some of society’s most pressing issues.

The Brave Behind Bars program was launched by 3 PhD students in 2021 with the support of The Educational Justice Institute at Massachusetts Institute of Technology (MIT) and MIT CSAIL (the largest lab at MIT). It became an independent nonprofit in 2023 and has been joined by two dozen affiliates who instruct and coach students.

Surveys 

In a recently published research paper entitled “From Prisons to Programming: Fostering Self-Efficacy via Virtual Web Design Curricula in Prisons and Jails”, the Brave Behind Bars researchers published the findings of surveys with participating students plus a second study to measure students’ general and computer self-efficacy both before and after completing the program.

The Findings 

The researchers reported that participants “overwhelmingly reported an increase in self-confidence, attributing their newfound self-belief to the course.”  The findings showed the transformative power of computing tools in enabling learners to realise their own capabilities, i.e. an increase in self-efficacy – a person’s belief in their capacity to execute behaviors necessary to produce specific performance attainments.

The researchers also reported that “the course also appeared to help individuals overcome their initial hesitations or shyness, contributing to increased self-efficacy” and that “the students also found great value in the real-world application of their skills, particularly in creating meaningful websites”.  Participants in the research also praised the inclusive and personalised nature of the instruction.

The research used both qualitative (interviews) and quantitative analysis to help determine its success and the researchers reported that the quantitative analysis showed that mean self-efficacy scores increased at the end of the course for both general and computer self-efficacy.

What Does This Mean For Your Business? 

The approach taken by the “Brave Behind Bars” program highlights both the role that education and digital literacy can play in transformative justice and sheds light on broader implications for the tech sector and business communities involved in similar initiatives. This research, carried out through partnerships with recognised institutions like MIT, shows the positive impact that targeted educational programs can have on people within carceral settings, e.g. by enhancing their self-efficacy (confidence), preparing them for reintegration into society, and potentially giving them something of value that they can use to break old patterns and move forward in a more positive direction.

For businesses, particularly those within the tech industry, the findings from the research offer a case for the integration of social responsibility in their business models. Companies may want to consider partnering with educational programs that aim to reduce a pattern of offending through skill development. This may not only contribute to societal benefits but could also help businesses tap into a diverse pool of talent who are eager to apply their newly acquired skills in real-world scenarios. Such engagement could also bolster a company’s brand image, help fulfill its corporate social responsibility objectives, and project a positive company image and values.

Also, for those who were involved in this research (from researchers to program facilitators), there’s now a clear pathway to further explore the scalability of similar initiatives. The positive outcomes suggest that similar programs could be replicated and tailored in different contexts, potentially impacting a broader spectrum of the incarcerated population (there are 2 million people in prison in the US alone). Expanding such programs could also drive more comprehensive data collection, aiding in refining educational techniques that enhance self-efficacy and, subsequently, employability.

From a tech sector perspective, the success of the Brave Behind Bars program indicates a growing intersection between technology, education, and social justice. Businesses in the tech industry have an opportunity to lead the way in innovating software and educational tools that are adaptable to various learning environments, including prisons. This could mean developing secure, scalable platforms that support remote learning (by Zoom as in this program) or creating content that is specifically geared towards increasing digital literacy and professional skills among underserved populations.

Given the significant challenges of deploying and studying education programs within carceral settings, the research conducted by the Brave Behind Bars initiative provides real value. It not only provides a blueprint for how educational programs can be effectively implemented in such challenging environments but it also demonstrates the significant role of education in increasing self-efficacy as a method to combat repeated offending. For businesses, this research offers a unique perspective on the power of education and technology to make a meaningful difference, advocating for increased involvement in correctional education as a tool for positive social impact.

Irrespective of the setting, increasing people’s self-efficacy via training can only be a good thing.

Tech News : World’s Largest (House-Sized) 3D Printer

By Blog, News No Comments

Maine University in the US has announced that its new 3D printer has smashed the former Guinness World Record to become the largest 3D printer in the world, making it a significant step forward in the next generation of advanced manufacturing.

Factory of the Future 

The new printer, dubbed Factory of the Future 1.0 (FoF 1.0), unveiled on April 23 at the Advanced Structures and Composites Center (ASCC), is incredibly four times larger than its predecessor.

Prints Objects 96 ft x 32 ft! 

Maine University says its new 3D thermoplastic polymer printer can print objects as large as 96 feet long by 32 feet wide by 18 feet high and can print up to 500 pounds per hour.

Dynamically Switches Too 

Also, rather than being just a large-scale printer, it can dynamically switch between different processes such as large-scale additive manufacturing, subtractive manufacturing, continuous tape layup and robotic arm operations.  It’s also planned for Main University’s existing large MasterPrint 3D printer to be used in collaboration with the new record-breaking one, sharing the same end-effectors or by working on the same part.

Uses 

Maine University says the massive Factory of the Future 1.0 3D printer could have multiple uses, including:

– Eco-friendly and cost-effective manufacturing for numerous industries.

– The development of biobased feedstocks from wood residuals (abundant in Maine).

– Supporting national security, i.e. being used by the Army Corps of Engineers.

– Building affordable housing / Biohomes (the 3D printer is as big as a house after all).

– Bridge construction.

– Building ocean and wind energy technologies.

– Building lightweight rapidly deployable structures of various kinds.

– Maritime vessel fabrication.

Ahead of Green Engineering and Materials Factory 

Main University has highlighted how the development of the massive new 3D printer comes ahead of this summer’s planned groundbreaking of a new 47,000-square-foot research laboratory called the Green Engineering and Materials (GEM) Factory of the Future. MaineHousing’s Development Director Mark Wiesendanger said: “Maine needs an estimated 80,000 additional homes by 2030, many specifically for households with incomes at or below the area median income” and how the 3D printer “creates another means of producing quality affordable housing, while further driving costs down, and using abundant wood residuals from Maine’s sawmills”. 

Composite Materials Research and Advanced Manufacturing 

UMaine President Joan Ferrini-Mundy highlighted how “This new capability not only reinforces UMaine’s Carnegie R1 research designation, but also reaffirms our standing as leaders in composite materials research and advanced manufacturing”. 

What Does This Mean For Your Business? 

The new record-breaking 3D printer heralds a transformative era for multiple industries, particularly in sectors like housing, advanced manufacturing, and national security (in the US at the moment). The fact that the printer is as big as a house and can work at the rate of 500 pounds per hour promises to revolutionise the future approach to production and construction.

For the housing sector, particularly in addressing Maine’s pressing need for an estimated 80,000 additional homes by 2030, FoF 1.0 represents a pivotal advancement. The ability to rapidly and cost-effectively produce large-scale structures directly from biobased materials could dramatically reduce both construction times and costs, making housing more accessible to those with limited financial means. Projects like BioHome3D showcase the potential for sustainable housing solutions that are not only affordable but also environmentally friendly, and that leverage local wood residuals to help combat deforestation and reduce waste.

In terms of national security, the flexibility of FoF 1.0 to switch between different manufacturing processes enables the production of lightweight, rapidly deployable structures and maritime vessels. These capabilities may be crucial for developing infrastructure that can be quickly assembled in crisis zones or used in various defence applications, enhancing the strategic agility of the military and allied forces using it.

For Maine University itself, this technological leap reinforces its reputation as a leader in composite materials research and advanced manufacturing, and by fostering such innovations, the university can expand its educational and research capabilities and help position itself as a key player in the global push towards advanced technological solutions in manufacturing.

In terms of the broader field of advanced manufacturing and materials science, the integration of large-scale additive manufacturing with other processes enabled by the printer could lead to breakthroughs in everything from energy-efficient building methods to the creation of new composite materials that could be used in high-stress, high-performance environments.

Ultimately, the Factory of the Future 1.0 is not just a milestone for Maine University or that state’s housing market, but it offers the potential for modern technology to address some of the most pressing challenges of our times i.e., meeting demand for affordable housing, and environmental sustainability.

An Apple Byte : Apple / OpenAI iPhone Talks Renewed

By Blog, News No Comments

It’s been reported (Bloomberg) that Apple is (back) in discussions with OpenAI about potentially using OpenAI’s generative AI technology to power some new features being introduced in the iPhone later this year.

Although Apple is reported to be talking to OpenAI, it was also reported last month that Apple was talking to Googe about licensing its Google’s Gemini chatbot for new iPhone features.

It is therefore not yet clear whether Apple will decide to partner with OpenAI, Alphabet Inc (Google), or another AI provider for the AI features of its next iPhone operating system, iOS 18.

Security Stop Press : Beware Fake, AI-Generated Investment Scams In Facebook

By Blog, News No Comments

A recent BBC investigation has highlighted how fraudsters are using fake, AI-generated scam stories, often with bogus celebrity endorsements, as paid-for Facebook adverts that link through to fake investment scheme pages (cloaking scams).

It’s been reported that the scammers beat Facebook’s automated detection systems by first creating an ad that links through to a harmless page and after the ad has been approved, the scammers then introduce a redirect to a malicious page.

Under the Online Safety Act, online services will be required to assess the risk of their users being harmed by illegal content on their platforms. The advice is to always research, check, and verify celebrity endorsements and investment legitimacy, consult professionals, and report suspicious ads to protect yourself from fraudulent schemes.

Sustainability-in-Tech : New 3D Printer Automatically Identifies Different Sustainable Materials

By Blog, News No Comments

There’s an increasing range of renewable and recyclable materials now available yet 3D printers have historically been limited by the need to create new parameter sets for each one. However, MIT researchers have now made a 3D printer that can automatically identify the parameters of unknown materials on its own.

Overcoming The Parameter Limitations 

The problem with having to 3D print a new material from scratch up until now has been that typically at least 100 parameters must be set up in the software which controls how the printer will extrude the material as it fabricates an object. The materials commonly used for 3D printing (e.g. mass-manufactured polymers) already have established sets of parameters (that were only perfected through lengthy trial-and-error processes).

Now, with the need to use more renewable and recyclable materials (the properties of which can fluctuate widely based on their composition) making fixed parameter sets in the 3D printer for each one is nearly impossible to create, with the only option to date being users having to set all the parameters by hand.

However, researchers at the Massachusetts Institute of Technology (MIT) appear to have solved this problem by developing a 3D printer that can automatically identify the parameters of an unknown material on its own.

How? 

The new 3D printer is able to work out the parameters for different materials thanks to a modified extruder which can measure the forces and flow of a material. A load cell measures the pressure being exerted on the printing filament, and a feed rate sensor measures the thickness of the filament and the actual rate at which it is being fed through the printer.

The data gathered by the new extruder (via the load cell and feed rate sensor, in a 20-minute test) can then be fed into a mathematical function that is used to automatically generate printing parameters. The parameters can then be entered into off-the-shelf 3D printing software and used to print with a never-before-seen material.

In experiments with six different materials, several of which were bio-based, the new 3D printer was able to automatically generate viable parameters that consistently led to successful prints of a complex object.

As lead researcher Neil Gershenfeld, pointed out: “The goal is to make 3D printing more sustainable”. 

Opens The Door For More Recycled and Bio-based Materials 

Looking ahead, as noted by Alysia Garmulewicz, an associate professor in the Faculty of Administration and Economics at the University of Santiago in Chile: “By developing a new method for the automatic generation of process parameters for fused filament fabrication, this study opens the door to the use of recycled and bio-based filaments that have variable and unknown behaviours. Importantly, this enhances the potential for digital manufacturing technology to utilise locally sourced sustainable materials.” 

Also, the researchers have said that they will be applying their discovery in other areas of advanced manufacturing, as well as in expanding access to metrology (the scientific study of measurement).

What Does This Mean For Your Organisation? 

This discovery by the MIT researchers could be a significant advancement for businesses looking to embrace green manufacturing practices. This breakthrough not only saves time (and money) and simplifies the 3D printing process but also offers the potential for companies to innovate in ways that are both economically and environmentally sustainable.

For businesses, the implications of this technology go far beyond the mere convenience of automation. This printer could enable the use of a wider range of renewable and recyclable materials, significantly reducing dependency on traditional, often non-sustainable materials. As a result, organisations may be able to lower their environmental impact and align more closely with evolving regulations and consumer expectations regarding sustainability.

The ability of this printer to handle materials with variable and unknown behaviours also opens the door to using more locally sourced materials. This could be particularly beneficial for businesses aiming to reduce their carbon footprint by minimising the logistics associated with transporting materials. Also, it enhances the potential for creating more personalised and localised products, catering to specific market demands with greater agility.

The discovery of this new 3D technology could also bring further innovations in digital manufacturing. It may help businesses to explore new product designs and applications without the extensive time and cost previously involved in trial-and-error parameter setting. This may not only accelerate product development but may also make small-scale, bespoke production runs more feasible and cost-effective.

Crucially, the incorporation of more recycled and bio-based materials into mainstream manufacturing processes, facilitated by this new technology, could help more businesses contribute to a circular economy. This shift may help conserve natural resources and also open up new business opportunities in the recycling sector. Companies that can efficiently convert waste into valuable printing materials may be more likely to thrive in an increasingly resource-conscious market.

Tech Tip – Restore Points For System Recovery

By Blog, News No Comments

Creating ‘restore points’ regularly in Windows could save you from unexpected system failures and software installation issues and allow you to undo system changes by letting you return your computer to a previous state. Here’s how it works:

– Search for Create a restore point in the Start menu and open it.

– Under the ‘System Protection’ tab, ensure that protection is turned on for your system drive.

– Click ‘Create’ to start the process of creating a restore point. Give it a descriptive name e.g., the date, to remember what prompted the creation (like before installing new software).

– Click ‘Create’ again, and Windows will generate a restore point, capturing your system settings and configurations at that time.

– If needed, you can now restore your system by returning to this dialog and selecting ‘System Restore’, then following the prompts to revert to a selected restore point.

Featured Article : LinkedIn Testing Premium Company Pages

By Blog, News No Comments

LinkedIn is testing a ‘Premium Company Page’ subscription service for SMEs which includes AI-produced content and tools to grow follower counts, as well as other features to raise the profiles of subscribers.

What Is It? 

LinkedIn says the LinkedIn Premium Company Page is: “a subscription to help you make your Page stand out and convert more LinkedIn members into clients for your business. Premium Company Page gives you access to certain features that are only available to premium subscribers.” 

How Much? 

This service is rumoured to cost a pricey $99.99 per month per Page, reducing to $839.88 per page for an annual subscription. LinkedIn says that users can subscribe to their Premium Company Page from their Page super admin view. Users do not need a Premium Business subscription to get a Premium Company Page (these are separate subscriptions).

What Do You Get? 

The LinkedIn Premium Company Page offers users a range of premium LinkedIn features. These are:

– A custom call-to-action (CTA) button. As the name suggests, this is a button in which users can select their own custom name and unique url (for the call-to-action). Super admins who subscribe to the Premium Company Page can add this call-to-action button at the top of the Page, feed posts, and search result cards.

– The “Who’s visited my Page?” feature.  Again, as the name suggests, this feature allows Page admins to review visitor traffic and demographic trends across different time periods in Visitor Analytics. The Admin of a Premium Company Page can also use this feature to review a list of recent visitors to your Page within the Who’s Visited your Page section, subject to those visitors’ privacy settings. Admins can also see up to one new visitor’s details each day when eligible members visit the Page.

– The “Custom Testimonial” feature allows the inclusion of a testimonial or quote from a client and an optional image at the top of a subscriber’s LinkedIn Page. Linked says this feature will be made available “gradually.”

– Perhaps the most noteworthy feature is the “AI-powered post-writing assistance.” In other words, this is the use of LinkedIn’s generative AI (only available with a Premium Company Page subscription). LinkedIn says subscribers can use it to “generate a first draft of a post for your Page using your ideas on a topic” and that the tool “quickly transforms your ideas into a draft that you can edit before posting.” 

The ability to “auto-invite engaged members to follow your Page.”  LinkedIn says, with this feature “you can grow your followers by automatically inviting members who engage with your content to follow your Page” and that “After you enable automatic invitations (auto-invites), members who publicly reacted, commented on, or shared your posts in the past 30 days will be invited to follow your Page”. 

A gold LinkedIn ‘IN’ logo in the top right corner of each subscriber’s Page header to show that they have a Premium Company Page subscription. LinkedIn says this will help subscribers’ pages to stand out.

Premium Services – Monetising LinkedIn 

LinkedIn’s Premium Company Page is another example of how Microsoft’s LinkedIn has been engaged in significantly monetising its platform through the introduction and expansion of premium services, although these services still represent a relatively small percentage of overall users. This year, for example, LinkedIn’s premium subscriptions saw a notable 55 per cent growth year-over-year (Kinsta), highlighting the popularity of these services and the marketing efforts of LinkedIn.

Examples of other primary premium services offered by LinkedIn include:

– LinkedIn Premium Career. This service is designed to help individuals enhance their job search and career development by offering features such as the ability to see who viewed their profile, detailed insights into competitive applications, and direct messaging capabilities through InMail.

– LinkedIn Sales Navigator. This tool is geared towards sales professionals and offers advanced search capabilities, lead recommendations, and the ability to track potential and existing clients. It’s useful for generating leads and managing sales processes.

– LinkedIn Learning. Formerly known as Lynda.com, LinkedIn Learning provides a wide range of courses aimed at professional development, covering topics from business and technology to creative subjects.

– LinkedIn Premium Business. This service focuses on providing deeper insights into business trends and the ability to make more informed decisions through more comprehensive market data.

Also, LinkedIn has rolled out other features like Collaborative Articles and verification badges, to enhance user engagement and trust on the platform. These initiatives not only improve the functionality of LinkedIn for its users but also contribute to LinkedIn’s overall monetisation strategy by making the platform more indispensable to business and career-oriented people.

While some critics have suggested that the features of LinkedIn Premium aren’t that much better than the free offerings, LinkedIn’s premium services can provide a way to gain advantages for those looking to expand their professional network and access detailed insights and opportunities not available with a basic account.

Competition 

In addition to monetising more of its premium services, LinkedIn’s Premium Company Pages also provides a way for LinkedIn to compete with other business-oriented social networking and content platforms’ offerings. For example, Facebook Business Pages, Twitter for Business/X For Business, Instagram Business Accounts, and Google My Business all offer tools that support brand visibility, customer engagement, and online marketing.

How Do You Sign Up? 

Since it’s early days and still in the testing phase, who can see the options for signing up (and a free trial first) depends on the user’s “eligibility” and LinkedIn says those who go to their LinkedIn homepage “may see different ways to try or purchase Premium.” 

What Does This Mean For Your Business? 

The introduction (it’s still being tested at the moment) of LinkedIn’s Premium Company Page service marks a strategic move by Microsoft’s LinkedIn to further monetise its platform while offering enhanced tools for SMEs to distinguish themselves in a crowded digital marketplace. This service is particularly significant as it includes AI-produced content and features designed to increase follower counts and enhance page visibility, which could potentially be a game-changer for some small to medium-sized enterprises looking to expand their reach and convert LinkedIn members into clients.

For Microsoft’s LinkedIn, the Premium Company Page service represents another layer of monetisation on an already profitable platform. By adding premium features that are targeted specifically at businesses, LinkedIn can increase its revenue streams and also its appeal as a business-to-business service provider in the competitive social media landscape. This aligns with LinkedIn’s recent strategy of rolling out more specialised and high-value features, such as Collaborative Articles and verification badges, (aimed at boosting user engagement and trust).

For SMEs, the benefits of subscribing to LinkedIn’s Premium Company Page could be substantial, if it lives up to the hype. Features like custom call-to-action buttons, AI-powered post writing assistance, and advanced analytics on page visitors could enhance the marketing capabilities of a business directly within the LinkedIn ecosystem. For example, these tools may allow businesses to craft more targeted, effective marketing strategies and to engage more personally with both existing and potential new clients. Also, the visibility boost provided by premium features like the gold LinkedIn IN logo could potentially help SMEs stand out against their competitors on the platform.

However, the introduction of these premium services is also a sign of increased competition (and monetisation efforts) among social networking platforms that cater to business users. LinkedIn’s move, therefore, places it in more direct competition with platforms like Facebook Business Pages, Google My Business, and Twitter for Business/X For Business, each of which offers tools for business visibility and customer engagement. As LinkedIn enhances its offerings, these platforms may also respond by innovating and updating their services, which could lead to a more dynamic, competitive environment that pushes further advancements in digital business tools, and provides more new marketing options for business users.

Ultimately, therefore, LinkedIn hopes its Premium Company Page will make money and help solidify its position as a leader in professional networking and as an important platform for business growth and digital marketing. As and when this service rolls out, it will be interesting to see how it influences the competitive dynamics among the major players in social media and digital marketing.

Tech Insight : ‘Networkless’ Attacks?

By Blog, News No Comments

In this article, we look at why and how networkless attacks (which target cloud apps and identities) have created new opportunities for attackers and new risks for businesses, plus what your business can do to mitigate these risks.

The Move To SaaS and Cloud 

In the rapidly evolving digital landscape, one of the key drivers enabling attackers to compromise an organistaion without needing to touch the endpoint or conventional networked systems and services is the increased reliance on cloud-based services and software-as-a-service (SaaS) applications (to drive efficiency and innovation). This shift, while beneficial, has also created new cybersecurity challenges for businesses, primarily due to the decentralisation of ‘digital identities’ and the interconnected nature of cloud services.

The SaaS Revolution and Its Impact on Security 

The proliferation of SaaS applications is a direct result of the digital transformation that has reshaped the business world. For example, companies can now be using hundreds (if not thousands) of cloud applications to perform daily operations, from customer relationship management to financial operations. This shift is driven by the convenience and scalability of SaaS solutions, however it comes with inherent security risks.

The new risk that businesses are facing is that each application potentially serves as an entry point for malicious actors, and the interconnectivity between these apps can allow a breach in one service to cascade through to others.

Why Digital Identities Are The New Security Battleground 

As the traditional network perimeter dissolves, digital identities become the new security frontier. Put simply, a digital identity can be a user account created for services that someone in the business has signed up for using a username/email and password. More broadly, it can also mean other personal data used to identify and authenticate users online.

These digital identities, which provide access to a myriad of cloud applications, are now central targets for attackers. Securing them has become increasingly complex due to the sheer number of them that businesses may be using and their dispersion across various cloud platforms, each with its own security environment. This decentralisation not only makes consistent security policies harder to enforce but also increases the complexity of monitoring these identities for potential breaches.

How Attackers Are Exploiting Vulnerabilities in Cloud Identities 

Attackers have adapted to this new environment by developing sophisticated techniques to exploit vulnerabilities in cloud identities without ever touching the physical endpoints or traditional networked systems.

Examples of techniques include AiTM (Adversary in The Middle) phishing, SAMLjacking, and Oktajacking, all of which exploit weaknesses in the authentication processes and session management of cloud services.

AiTM phishing involves intercepting and manipulating real-time data during a session to steal credentials or manipulate transactions. SAMLjacking and Oktajacking focus on manipulating Single Sign-On (SSO) processes to gain unauthorised access.

Security stats now increasingly reveal that attackers are deliberately targeting cloud services as a way into organisations. For example, CrowdStrike figures show that 3 out of 4 attacks last year were malware-free (malware used to be one of the main threats) and that the targeting of cloud services has increased 110 per cent. This helps to illustrate why cloud identities are the new digital perimeter and that Cloud apps and identities (because of the shift to cloud services) now give attackers the same result as old-style attacks without them having to try and breach a network perimeter via the endpoint.

The Security Gap in Identity Management 

Despite advances in cybersecurity, it’s clear to see why many businesses are now vulnerable to identity-based attacks. Traditional security measures like endpoint detection and response (EDR) systems and firewalls, for example, are less effective in a cloud-centric world where applications are accessed primarily through web browsers. This gap is exacerbated by the reactive nature of many security strategies, which focus on mitigating threats after they have been detected rather than preventing them proactively.

What Does This Mean for Your Business? 

For UK businesses, their move to the cloud and the usage of a wide range and complicated combination of SaaS apps, digital identities, and the interconnection and decentralisation of these have meant that they are now vulnerable to networkless attack techniques, perhaps without realising it until now. The shift to cloud computing has not only expanded the attack surface but also highlighted the inadequacies of traditional security models in protecting digital identities. This means that UK businesses must now take a much closer look at the security of these identities as part of their overall cybersecurity strategy.

To mitigate the risks associated with networkless attacks, businesses should perhaps consider adopting a zero-trust security model, which assumes that threats could be internal or external and verifies each identity and device continuously, regardless of their location. Additionally, enhancing visibility across all cloud services and implementing advanced security measures like multi-factor authentication (MFA), behavioral analytics, and more sophisticated identity and access management (IAM) solutions could help.

In short, as these networkless attacks continue to evolve, UK businesses must be proactive with security, stay vigilant and adapt their security strategies. By understanding the vulnerabilities associated with digital identities and cloud services, and implementing security measures accordingly, businesses can safeguard their assets in the cloud era.