Source: Protech Insights

The digital world is constantly evolving, and so are the threats it faces. One of the most pressing concerns today is the battle between artificial intelligence (AI) and cybercriminals. As AI technology continues to advance, it is being deployed to defend against cyber threats.

However, it is also being used by malicious actors to launch more sophisticated attacks. In this blog post, we will examine the ongoing battle between AI and cybercriminals and explore the potential implications for the future of cybersecurity.

AI as a Cybersecurity Tool

AI has the potential to revolutionize cybersecurity by automating many of the tasks that are currently performed manually. For example, AI can be used to analyze large amounts of data to identify patterns and anomalies that may indicate a cyberattack. Additionally, AI-powered systems can be used to detect and block malicious traffic in real-time.

Automated threat detection

AI can analyze vast amounts of data to identify potential threats that human analysts may miss.

Real-time threat response

AI-powered systems can automatically block malicious traffic before it reaches its intended target.

Enhanced threat intelligence

AI can help organizations gather and analyze threat intelligence to stay ahead of cybercriminals.

The Dark Side of AI: Cybercriminals Using AI

Unfortunately, AI is not a silver bullet for cybersecurity. It can also be used by cybercriminals to launch more sophisticated attacks. For example, AI can be used to generate realistic phishing emails or to create highly convincing deepfakes.

Additionally, AI can be used to automate the process of scanning for vulnerabilities in networks and systems.

Automated phishing attacks

AI can be used to generate highly convincing phishing emails that are more likely to trick victims.

Deepfake creation

AI can be used to create realistic deepfakes that can be used for fraud, disinformation, or blackmail.

Automated vulnerability scanning

AI can be used to quickly identify vulnerabilities in networks and systems.

The Future of the AI vs. Cybercrime Battle

The battle between AI and cybercriminals is likely to continue for years to come. As AI technology continues to advance, it will become even more powerful and versatile. However, it is also likely that cybercriminals will find new ways to exploit AI for malicious purposes.

The future of cybersecurity will depend on the ability of organizations to effectively leverage AI while also mitigating the risks associated with its use. This will require a combination of technical expertise, policy development, and ongoing education and training.

Conclusion

The battle between AI and cybercriminals is a complex and ongoing struggle. While AI has the potential to significantly improve cybersecurity, it also poses new challenges. Organizations must be prepared to adapt to the evolving threat landscape and to invest in the necessary tools and resources to protect themselves from cyberattacks.

As the dust settles on what has been deemed the biggest IT outage ever, what does it mean for businesses affected by CrowdStrike’s outage?

On Friday, July 19th, millions of Windows users were locked out of their devices after a faulty CrowdStrike update caused a massive worldwide outage. This is a stark reminder of the potential consequences of software updates and the importance of thorough testing and quality assurance.

Don’t miss out! To continue reading this article become a Knowledge Exchange member for free and unlimited access to Knowledge Exchange content and key IT trends and insights.

Sign up now or Log In

Cloud adoption continues to accelerate across organizations worldwide, cloud security plays a vital role, and with good reason.

Recent data shows an estimated 85% of organizations will have faced at least one cloud security incident by the end of 2024.

Therefore, the effectiveness of an enterprise’s cloud security is paramount to ensuring that any security incident, whether a data breach, unauthorized access, or other cyber threat, does not lead to significant operational disruptions, data loss, financial setbacks, or reputational damage.

To protect your company’s data from theft, leakage, and loss, here are eight best practices to follow for cloud security:

Don’t miss out! To continue reading this article become a Knowledge Exchange member for free and unlimited access to Knowledge Exchange content and key IT trends and insights.

Sign up now or Log In

The Digital Operational Resilience Act, known as DORA, is an EU regulation that entered into force on January 16th, 2023, and will apply from January 17th, 2025.

DORA aims to strengthen the digital operational resilience of the financial sector in the face of digital transformation and heightened cybersecurity threats. It is the first piece of legislation that provides a comprehensive digital operation framework for financial entities on an EU level.  

What sectors does DORA apply to?

Once DORA applies in January 2025, all financial entities operating within the EU must fully comply with its measures. This includes traditional financial entities such as banks, investment firms, and credit institutions and non-traditional entities such as crypto asset service providers and crowdfunding platforms. It will also apply to ICT providers who service the finance sector.

Don’t miss out! To continue reading this article become a Knowledge Exchange member for free and unlimited access to Knowledge Exchange content and key IT trends and insights.

Sign up now or Log In

The evolution of ransomware poses a significant cybersecurity threat that can have devastating effects on businesses of all sizes. 

Executive Summary:

Ransomware is a significant cybersecurity threat that can have devastating effects on businesses of all sizes. Understanding the nature of ransomware, its evolution, and the types of attacks is crucial for developing effective prevention and mitigation strategies. This whitepaper provides a comprehensive overview of ransomware, its impact on businesses, and practical steps to protect against and respond to attacks.

Understanding Ransomware

Ransomware is malicious software that encrypts a victim’s data or blocks access to a computer system and demands a ransom to release it. Typically, hackers gain access through phishing, malicious websites, or exploiting software vulnerabilities. Once inside, it can quickly spread across networks, locking files and rendering them unusable.

The Evolution of Ransomware Attacks

Although the number of ransomware attacks has declined over the last number of years, total ransomware payments exceeded $1 billion for the first time in 2023.

Ransomware continues to be one of the most prevalent type of cybersecurity threat, with 59% of organizations being hit with an attack in the last year[1] according to Sophos’ “State of Ransomware” report.

Large companies or government departments are often high-profile victims of ransomware attacks. Examples of such attacks include the 2021 attack on the Irish Health Service Executive (HSE), which shut down its systems nationwide, affecting over 100,000 people whose data was stolen during the attack.

Italian luxury fashion brand Moncler was also targeted in 2021. The demand of $3 million was not paid, leading to a massive data leak on the dark web by the hackers.

Don’t miss out! To continue reading this article become a Knowledge Exchange member for free and unlimited access to Knowledge Exchange content and key IT trends and insights.

Sign up now or Log In

This content has been restricted to logged in users only. Please login to view this content.

As the complexity and intensity of cyberattacks continue to surge, the zero-trust security model is becoming increasingly vital in today’s business world. However, while almost 90% of organizations worldwide have started implementing zero-trust security in some form, only 2% have mature deployments in place. This is about to fundamentally change, however, as the adoption of zero trust continues to accelerate. Estimates show that the current Zero-Trust Security Market size of $32.61 billion in 2024 is expected to reach $73.57 billion by 2029. 

What is Zero Trust Security?

Zero-trust is identity-based security that operates on the “never-trust, always verify” philosophy. It reaches beyond an organisation’s network perimeter with required user and entity identity verification, even from within the network.

Zero trust security has been around for more than a decade, but its importance took a significant turn for enterprises with the COVID-19 pandemic. With employees suddenly working remotely connected to unsecured home networks, the extensive adoption of cloud services, BYOD (bring your own device) policies, and the use of numerous new remote work IT tools, the cyber-attack surface of companies increased exponentially.

Don’t miss out! To continue reading this article become a Knowledge Exchange member for free and unlimited access to Knowledge Exchange content and key IT trends and insights.

Sign up now or Log In

Source: Protech Insights

In today’s digital age, safeguarding your online presence is more critical than ever. With cyber threats constantly evolving, traditional security measures may not always be sufficient to protect your sensitive information from prying eyes. In this blog, we’ll delve into advanced security techniques that you can implement to fortify your digital defenses and ensure the safety of your online identity. 

Two-Factor Authentication (2FA)

Two-factor authentication (2FA) adds an extra layer of security to your online accounts by requiring two forms of verification before granting access. In addition to entering your password, 2FA typically involves a second factor, such as a one-time code sent to your mobile device or generated by an authentication app. By enabling 2FA on your accounts, you significantly reduce the risk of unauthorized access, even if your password is compromised. 

Virtual Private Networks (VPNs)

A virtual private network (VPN) encrypts your internet connection and routes it through a secure server, protecting your data from interception by malicious actors. VPNs are especially useful when accessing public Wi-Fi networks, which are often targets for cyber attacks. By using a VPN, you can browse the web anonymously and securely, shielding your online activities from prying eyes and potential threats. 

Secure Password Managers

Managing passwords for multiple online accounts can be challenging, leading many people to resort to using weak or easily guessable passwords. Secure password managers offer a solution by generating complex, unique passwords for each of your accounts and storing them in an encrypted vault. With a password manager, you only need to remember one master password to access all your other passwords securely. This not only enhances the security of your accounts but also simplifies the password management process. 

Biometric Authentication

Biometric authentication utilizes unique physical characteristics, such as fingerprints, facial features, or iris patterns, to verify your identity. Many modern devices, such as smartphones and laptops, come equipped with biometric sensors that enable convenient and secure authentication. By leveraging biometric authentication, you can add an extra layer of protection to your devices and sensitive data, reducing the risk of unauthorized access. 

End-to-End Encryption

End-to-end encryption (E2EE) ensures that data is encrypted from the moment it is sent until it reaches its intended recipient, preventing anyone, including service providers and hackers, from intercepting or accessing the information in transit. Messaging apps like Signal and WhatsApp employ E2EE to protect the privacy of their users’ conversations. By using E2EE-enabled services and applications, you can communicate securely and protect your sensitive information from eavesdroppers. 

Conclusion 

As cyber threats continue to proliferate, adopting advanced security techniques is essential for safeguarding your online presence and protecting your sensitive information from unauthorized access and exploitation. By implementing measures such as two-factor authentication, virtual private networks, secure password managers, biometric authentication, and end-to-end encryption, you can significantly enhance the security of your digital life and enjoy peace of mind knowing that your online identity is well protected. Remember, staying vigilant and proactive is key to staying one step ahead of cyber threats in today’s ever-changing digital landscape.

Source: Protech Insights

In today’s interconnected world, where digitalization permeates every aspect of our lives, safeguarding our digital assets has never been more critical. From personal information to sensitive financial data, our digital footprint holds a treasure trove of valuable assets that are increasingly targeted by cybercriminals. In this blog, we’ll explore the importance of safeguarding your digital assets and discuss proactive strategies to mitigate the risks posed by persistent cyber threats. 

Understanding the Landscape of Cyber Threats 

Cyber threats come in various forms, ranging from phishing scams and malware attacks to data breaches and ransomware incidents. These threats exploit vulnerabilities in our digital infrastructure, including weaknesses in software, inadequate security protocols, and human error. With cybercriminals becoming more sophisticated and organized, the threat landscape continues to evolve, posing significant challenges to individuals and organizations alike. 

The Stakes Are High: Why Digital Asset Protection Matters 

Our digital assets encompass a wide range of valuable information, including personal identity data, financial records, intellectual property, and business-critical information. The loss or compromise of these assets can have far-reaching consequences, leading to financial loss, reputational damage, and legal liabilities. Moreover, in an era of digital transformation, where cloud computing, IoT devices, and interconnected networks are ubiquitous, the attack surface for cyber threats has expanded exponentially, amplifying the importance of robust cybersecurity measures. 

Proactive Strategies for Digital Asset Protection 

Conclusion 

In an era of persistent cyber threats, safeguarding your digital assets is paramount. By understanding the landscape of cyber threats, recognizing the importance of digital asset protection, and implementing proactive cybersecurity strategies, you can mitigate the risks posed by cybercriminals and protect what matters most—your valuable digital assets and sensitive information. Remember, cybersecurity is a shared responsibility, and by working together, we can create a safer, more secure digital environment for all.

Source: Protech Insights

Ransomware attacks have increased exponentially in the last two years. With the pandemic forcing everyone to work remotely, ransom attacks have risen by 148%. That’s an alarming number considering the duration. Only last week, Accenture became a victim of a ransomware attack, but the tech giant immediately contained it.

“WannaCry” was another famous, malicious attack that hit both small and medium-sized businesses across the globe and brought them to a stop. The program attacked MS Office operating systems where the hackers took the user’s data hostage for a Bitcoin ransom.

But why do big and small businesses fall victim to ransomware attacks? How can organizations build strong cyber defense systems to prevent such attacks? Let us take a look at them now.

Why Organizations Fall Victim to Ransomware Attacks?

Poor cybersecurity and not fixing underlying attacks are the major reasons for becoming an easy target to hackers. Also, your businesses can become a frequent target of different types of ransom attacks if you’ve already witnessed them once. You also tend to fall victim to opportunistic attacks, especially if you have systems connected to the Internet that are vulnerable or not protected.

Secondly, if the early attackers leave a backdoor in your network that they can access when required, you can be attacked more than once. Although it happens less frequently, you cannot rule this out completely. Once you pay the attackers, the greed to earn more can lead them to target your systems again. Especially if they are still vulnerable. Constantly upgrading network security and monitoring your network can save you from such future attacks.

5 Tips to Protect Your Business from Ransomware Attacks

Evolving technology has made businesses dependent on data-driven networks. This gives ransom attackers myriad opportunities to find loopholes in your system security and target them time and again. Here are some useful tips to protect your business from ransomware attacks.

Educating and training your employees

Your employees can be an “insider threat” if you do not train them regularly on system security. Insider threat is nothing but negligence or any error by your employee that can lead to a complete compromise of your data and security. Also, since all your employees aren’t aware of security breaches, they become easy victims of hackers. Educate your employees on what are ransomware attacks, how their computers can be compromised, and what they can do to prevent them. Teach them about phishing emails and how to avoid opening them. Such awareness helps prevent these security breaches.

Layer security measures

Taking a layered approach to network security helps you prevent security breaches for your business. This means using a combination of security tools such as anti-virus, firewall, anti-malware, spam filters, etc. to prevent data loss and cyber breaches. Most IT experts suggest using a combination of security tools so even if one fails, other layers offer enough protection to the systems.

Use multifactor authentication and strong passwords

It is always a good practice to use multifactor or two-factor authentication for extra security. Two-factor authentication is a two-step process you follow to gain access to your network. First, you provide a username and password on one platform and then confirm your identity on another platform as well. This ensures tighter security and safety. Apart from this, you must encourage your employees to use strong passwords and keep changing them frequently.

Back up everything, often

Want to avoid paying hefty sums to intruders even if your systems are compromised? Back up your data every day without fail. A robust backup strategy is one of the most important defenses against ransomware attacks. You can also do regular testing of images and other data to check their integrity. Ensure your IT team follows a proper data backing-up process frequently.

Use strong spam filters

Educating your employees about phishing is one step. However, enabling strong spam filters further enhances the security of your systems. Add strong spam filters to your email and messaging services to avoid receiving any unwarranted files or messages. To prevent spoofing, you can also use  DomainKeys Identified Mail, Sender Policy Framework, and Domain Message Authentication Reporting and Conformance.

Conclusion

Whether you are a small business or a flourishing MNC, prevention is always better than cure. To prevent a cyber breach, having all the basic security processes in place is good. Frequent backing up of data, updating the security software, changing passwords frequently, and using strong spam filters are some steps you must follow to steer clear of ransomware attacks.

Security compliance is key, but which certification is best for your business goals?

For fast growing companies, security compliance is key, but choosing which compliance to pursue can be a difficult choice to make, especially considering that the framework for both ISO 27001 and SOC 2 is so similar.  

Both demonstrate that a business has implemented robust security measures and takes information security seriously, however there are some key differences.  

This blog will discuss both compliance frameworks and the elements you should take into consideration when choosing which to complete. 

What is ISO 27001? 

ISO 27001 is one of the leading international standards that provides a framework for establishing, implementing, maintaining, and continually improving an Information Security Management System (ISMS).  

Don’t miss out! To continue reading this article become a Knowledge Exchange member for free and unlimited access to Knowledge Exchange content and key IT trends and insights.

Sign up now or Log In

EU places Cybersecurity as top directive for 40K business in its member states by mandating companies to comply with its new legislation to protect businesses from attacks and breaches.

The Network and Information Systems (NIS2) Directive is an extension of the original NIS Directive published in 2016, which has been adopted by EU member states. It imposes stricter cybersecurity requirements and ensures uniform sanctions across the EU. It came into effect in January 2023, and must be established as law by all member states and submitted to the European parliament for review by its council by October 2024 which means should your company fall within the criteria set by the directive, compliance with the new requirements will be mandatory.

What sectors are impacted by NIS2?

The legislation expands on the number of sectors covered in the original legislation to encompass all companies that play a critical role in society. The distinction is made between “essential” and “important” entities within these sectors, with both categories required to comply with stringent security measures. Essential entities are subject to proactive supervision, while important entities are monitored after incidents of non-compliance are reported. The NIS2 Directive significantly expands its scope to cover a wide range of sectors and organizations, impacting approximately 40,000 additional companies across the EU, which will be overseen at a national level by each member state’s respective governing body for cybersecurity.

Don’t miss out! To continue reading this article become a Knowledge Exchange member for free and unlimited access to Knowledge Exchange content and key IT trends and insights.

Sign up now or Log In

Knowledge Exchange examines best practices for small and medium enterprises to strengthen their defences against cyber threats.  

With cyberattacks surging since the pandemic, small and medium enterprises (SMEs) face extraordinary challenges when it comes to cybersecurity. According to a recent survey by cybersecurity company Guardz, 57% of SMEs have experienced a cybersecurity breach, among whom 31% reported their business had been targeted by a breach in the past 12 months alone.  

So, why are hackers targeting the smaller fish in the pond?  
 
For cybercriminals, it’s about choosing the path of least resistance to an organisation’s data, infrastructure, and finances. Due to lack of budget and resources, many SMEs have weaker security measures, limited security training and a lack of dedicated IT staff in place to combat cybercrime. Also, SMEs can offer a gateway for hackers to gain access to larger businesses through supply chains, which makes them even more attractive to hack.  

The hard consequences of these attacks include data loss, financial costs, reputational damage, or a complete system shutdown that can last hours, days, even weeks, bringing your business to a standstill. In many cases, SMEs have gone out of business over one successful cyberattack.  

How to protect your SME from cybersecurity threats  

It is paramount for companies to put the nbackuecessary precautions in place to thwart any potential attacks. Knowledge Exchange shares five key steps to take today to protect your SME: 

Don’t miss out! To continue reading this article become a Knowledge Exchange member for free and unlimited access to Knowledge Exchange content and key IT trends and insights.

Sign up now or Log In

Source: Protech Insights

The world has undergone significant changes recently, particularly when it comes to interconnectivity. However, one key factor that has acted as a catalyst behind this transformation is the Internet of Things (IoT).

IoT has reshaped our daily lives, by turning everyday objects, like light bulbs and refrigerators, to “smart” devices, making them capable of communication and data exchange. While this technological advancement has brought convenience and efficiency, it has also opened the door to many cybersecurity challenges.

Let’s take a look into the potential risks associated with IoT devices and learn how to implement strategies that can enhance security, be it for your home or office.

Understanding the IoT Device Vulnerabilities

As IoT devices are often complex, they are more vulnerable to hacking. Cybercriminals exploit these vulnerabilities to carry out privacy breaches, safety hazards, and service attacks. In order to overcome it, the first thing you need to do is understand what an “attack surface” is.

What Is an Attack Surface?

The attack surface is nothing but the sum of all the points that an unauthorized user employs to get access or extract information from an IoT system. This surface is usually vast as IoT devices have numerous connectivity points, making it an easy target for hackers.

Measures to Secure Your Home IoT Devices

  1. Default Credentials: Changing default usernames and passwords is a must as hackers can easily guess or discover them online.
  2. Separate Network: You must isolate your IoT devices by building separate networks. This will ensure that if one of your IoT devices gets compromised, your other devices remain secure.
  3. Software Update: Regularly updating the software of your IoT devices will help you detect vulnerabilities so that you can keep them safe.
  4. Unnecessary Functions: You may not need all the features that your IoT devices possess. So, disable the unnecessary functions to reduce the potential entry points for hackers.
  5. Device Turn Off: When you are not using your IoT devices, it’s better to turn it off. This is an overlooked step but can significantly reduce the risk of attacks.

Measures to Secure Your Office Environment

  1. IoT Policies: Establishing clear policies for the use of IoT devices is crucial for office settings. These policies may include acceptable use, security requirements, and reporting procedures for any suspicious activity.
  2. User Training: Make sure that your employees understand the risks associated with IoT devices and the importance of sticking to established policies. A knowledgeable user is always the first line of defense.
  3. Security Controls: Activate the built-in security controls of your IoT devices to prevent unauthorized access and detect potential threats.
  4. Device Discovery Tools: Use discovery tools to discover new devices automatically on your network. This will ensure that all devices are accounted for and secured.
  5. Regular Audits: Carry out regular audits to implement security measures in the office and identify potential vulnerabilities before they are exploited.

We hope that this blog was helpful in offering you meaningful insights regarding IoT device safety. Follow the steps discussed here and you’ll create a safer IoT environment both at your home and in the office. Stay secure and embrace the IoT revolution responsibly.

Summary

This month’s Knowledge Exchange white paper on emerging and existing Cyber Security threats will examine why ITDMs and Business Leaders are extremely worried about a ‘catastrophic cyber event’ that could have more of a societal impact than Covid-19 in next few years, and what ITDMs can do today and longer term to mitigate those risks. 

It may be pure co-incidence, but it was certainly chilling to see that in a matter of weeks after the World Economic Forum’s (WEF) 2023 annual summit in Davos, Switzerland that warned of a total “grid down” scenario caused by a ‘catastrophic cyber event;’ a mysterious high-altitude balloon was seen floating across America. 

And while many in the mainstream media have quickly judged this and subsequent other balloons to be a surveillance or spy balloons, other commentators claim that most state sponsored espionage is done via satellites1 and that this vehicle has potentially a more sinister capability: The ability to activate an electromagnetic pulse or EMP at high altitude (HEMP) using a smaller lighter nuclear payload. 

Don’t miss out! To continue reading this article become a Knowledge Exchange member for free and unlimited access to Knowledge Exchange content and key IT trends and insights.

Sign up now or Log In

Research Round Up

THIS MONTH’S LATEST CYBER SECURITY RESEARCH From security vendors, bloggers, and analysts

Checkpoint Security: Cyber Security Report 2023

Author: Maya Horowitz, VP Research at Check Point Software Technologies

IBM Security Report: Cost of a Data Breach Hits Record High During Pandemic

Don’t miss out! To continue reading this article become a Knowledge Exchange member for free and unlimited access to Knowledge Exchange content and key IT trends and insights.

Sign up now or Log In

Summary

The first three blogs of our cybersecurity and digital transformation series focused on the threats and security challenges faced by businesses when implementing a digital transformation strategy. In this concluding installment we will lay out the steps you can take to protect your company from potential attacks.

How can businesses reduce the risks of cyber-attacks?

SMBs face a significant risk of cyber-attacks and security breaches. Businesses can take this steps to improve cybersecurity practices. A single attack can cause irreparable damage to the business. Therefore, it’s essential for businesses to establish robust security practices to mitigate security threats to their infrastructure and organization. In this fourth and final installment of our cybersecurity series, we will lay out the best ways to tackle these challenges and threats.

Don’t miss out! To continue reading this article become a Knowledge Exchange member for free and unlimited access to Knowledge Exchange content and key IT trends and insights.

Sign up now or Log In

☉☉☉

Summary

In part one of our cybersecurity and digital transformation blog series, we set out the importance of keeping security needs at the forefront of any digital strategy. This installment will present the most common cybersecurity threats that businesses are faced with.

Cybersecurity threats come in various forms from different sources, and can be defined as either passive or active, attacking both operating systems and hardware.  

Passive Threat & Active Attacks

Passive cybersecurity threats are attacks which does not harm a company’s system directly, but information is obtained which may be sensitive data. A hacker will attempt to remain unnoticed while gathering information about the victim’s machine, network, or other systems.  

Don’t miss out! To continue reading this article become a Knowledge Exchange member for free and unlimited access to Knowledge Exchange content and key IT trends and insights.

Sign up now or Log In

☉☉☉

In part two of our cybersecurity and digital transformation series we detailed the most common forms of cyberattacks. In this blog, we will discuss the biggest cybersecurity challenges facing businesses.


As digital transformation introduces new, and ever evolving technology to small business IT infrastructure, it is inevitable that an organization’s potential attack surface grows, introducing more cybersecurity challenges.  

Don’t miss out! To continue reading this article become a Knowledge Exchange member for free and unlimited access to Knowledge Exchange content and key IT trends and insights.

Sign up now or Log In

☉☉☉

Summary

In this four-part blog series, we will discuss the importance of cyber security in digital transformation, types of cyber security threats, security challenges, and how you can improve your cyber security practices to overcome them.   


Digital transformation and security challenges

Digital transformation has undoubtedly been accelerated in recent years due to the pandemic. The rise of hybrid, digital-forward working environments has forced companies to re-evaluate their digital strategies and invest in new technology. However, as companies transition to more digital systems, cyber security must remain a top priority. 

Don’t miss out! To continue reading this article become a Knowledge Exchange member for free and unlimited access to Knowledge Exchange content and key IT trends and insights.

Sign up now or Log In

COPYRIGHT © 2023 ANTERIAD