Cloudbric Progress Report (12/19 ~ 12/31)

Cloudbric
3 min readDec 31, 2020

Dear Readers,

As we look back upon the past year, we would like to acknowledge those who have helped us shape our business — You! Thank you for your continued support for Cloudbric.

Cloudbric team members will continue to work diligently to stay true to our motto: ‘Securing Connectivity,’ not only providing the best web protection to enterprise servers, but also in the realm of personal mobile devices and IoT.

Season’s Greetings, Happy Holidays, and Thank you!

Here’s our final Progress Report of the year (12/19 ~ 12/31).

  1. Technology Developments

*Remote Access Solution
→ System component change: in development (estimated time of completion: 2021 2Q)
→ Cloudbric now provides a stronger infrastructure security for the service. The updated dashboard and report presents users with usage and service status for a better user experience.

  • Technical review in progress

*Cloudbric Labs (cyber threat information data platform based on blockchain technology)
→ Support for Hacker Wallet Address and Phishing URL API: 40% complete (estimated time of completion: 2021 1Q)

  • Updated the Hacker Wallet Address and Phishing URL list.
  • API implementation methods analysis.
  • Development of the APIs and related technical documents.

*Cryptobric v2.0
→ Mobile App for securing your digital assets with CLBK wallet support
→ Add ‘KLAY’ as supported cryptocurrency and Klip* integration using Klip App2App API: 100% complete (estimated time of completion: December 2020)
*Klip: a digital asset wallet for Klaytn-based cryptocurrencies from Kakao
→ Users can view and transfer funds (either CLBK, Cloudbric’s own cryptocurrency or KLAY, a Klyatn cryptocurrency) in ‘Klip’ wallet, integrated into Cryptobric. Check our medium post below for a step-by-step guide for integrating Klip!
> http://reurl.kr/4CEECD3DOL

*Cryptopbric — SWG
→ Encrypted personal information and secured internet connection: 45% complete (estimated time of completion: end of 2021 1Q)

  • Reviewing the direction of cryptographic communication technology and seeking ways to implement it.
  • Planning details on design and server deployment architecture.

*VISION (Deep Learning Security Engine) Commercialization
→ Source code analysis for VISION commercial structuring VISION: 45% Complete (estimated time of completion: end of 2021 2Q)
→ Commercial module development: 30% complete(estimated time of completion: end of 2021 2Q)

  • Revisions for improvements regarding source code and engine.
  • Review of additional lists to be included in the supervised learning of the Deep Learning Engine.
  • Ongoing review of different learning strategies by domain.

2. Cloudbric News

  • Cloudbric received a Certificate of Service Quality and Performance (Cloud Computing) from NIPA (National IT Industry Promotion Agency) of Korea for “Cloudbric SaaS WAF v2.0” In other words, Cloudbric’s WAF is certified by the Korean government agency on the following seven criteria: availability, responsiveness, scalability, reliability, service continuity, and customer support.
    The Certificate will also be available for public review on the Cloud Quality Verification Portal (https://www.cloudqos.or.kr/).
  • Electronic Times, a Korean media specializing in the IT industry, mentioned Cloudbric in an article regarding public cloud and its security. Check the post below for details:
    > https://www.etnews.com/20201223000099

3. Security News

  • Russian crypto-exchange Livecoin hacked after it lost control of its servers — ZDNet
    Russian cryptocurrency exchange Livecoin posted a message on its official website on Christmas Eve claiming it was hacked and lost control of some of its servers, warning customers to stop using its services. Hackers appear to have taken control of the Livecoin infrastructure and then proceeded to modify the exchange rates to gigantic and unrealistic values.
  • Windows Zero-Day Still Circulating After Faulty Fix — Threatpost
    A high-severity Windows zero-day that could lead to complete desktop takeover remains dangerous after a “fix” from Microsoft failed to adequately patch it. It could allow a local attacker to elevate privileges and execute code in the context of the current user.
  • NetGalley discloses data breach after website was hacked — Bleeping Computer
    The NetGalley book promotion site has suffered a data breach that allowed threat actors to access a database with members’ personal information. NetGalley’s website was hacked and defaced. The threat actors also accessed a backup for the site’s database containing members’ data.

--

--

Cloudbric

Providing cloud and edge computing security services protecting from personal devices to corporate servers. Visit https://www.cloudbric.com to find out more.