Cyber Attacks, Threats, and Vulnerabilities
Journalist’s phone hacked by new ‘invisible’ technique: All he had to do was visit one website. Any website. (Record) Moroccan journalist Omar Radi investigates connections between politicians and business people, as well as social movements and human rights. In other...
NSO spyware used against Moroccan journalist days after company pledged to respect human rights (Amnesty International) NSO Group contributed to a sustained campaign by the government of Morocco to spy on Moroccan journalist Omar Radi
Moroccan Journalist Targeted With Network Injection Attacks Using NSO Group’s Tools (Amnesty International) In October 2019 Amnesty International published a first report on the use of spyware produced by Israeli company NSO Group against Moroccan human rights defenders Maati Monjib and Abdessadak El Bouchattaoui. Through our continued investigation, Amnesty International’s Security Lab identified similar evidence of the targeting of Omar Radi, a prominent activist and journalist from Morocco from January 2019 until the end of January 2020.
()
40,300 hacking attempts suspected from entities in China to cripple utility, infra services (ETCIO.com) Though the hacking attempts have been unsuccessful so far in doing any concrete damage, their activities are unprecedented, the sources said.
Chinese hacker groups could target Indian businesses (The Economic Times) According to Cyfirma, there are plans afoot to try and steal sensitive data, denial of service or deface websites or launching malicious phishing campaigns targeting Indian government websites and corporates in the telecommunications, pharma, smartphone and construction industries.
Indian Railways Hit By Malware Attack From Pakistan, China; Train Movement Data Stolen (Trak.in) The Tough time seems to continue as at one side Indian soldiers continue to face the violent clashes with the Chinese People’s Liberation Army (PLA) and another news comes about a malware attacking the Indian Railways network and snooping its data for foreign countries, which includes train movements. How Did This Happen? As per the …
Govt warns of serious phishing attack starting today. Beware of these email ids (Livemint) The new advisory claims that the phishing attack will be done in the guise of Covid-19 related directives.These cyber-attacks will be focused on both individuals and business organisations ranging from small to large
Australia's Under Threat From Facebook Disinformation, Think Tank Says (Gizmodo Australia) A senate inquiry on social media disinformation campaigns has heard Australia's elections are being interfered by coordinated efforts on Facebook.
Australia cyberattacks: “Concerning but not unexpected” (Verdict) A “state-based cyber actor” has been launching “sophisticated” cyberattacks against Australian public and private sector institutions.
Manufacturers might, or might not be under cyber attack (Australian Manufacturing Forum) Comment by Peter Roberts On a day when the federal government announced some bad news for university students the Prime Minister, Scott Morrison called a press conference to denounce cyber attacks on Australia. Manufacturers have been hit in recently weeks by crippling attacks that cut production. First BlueScope Steel was forced to shut down some…
‘Dangerous to speculate’ over state-based cyber-attack on Australia without evidence and threat intelligence (SC Magazine) Experts have warned of the dangers of jumping to conclusions after Australia's Prime Minister Scott Morrison confirmed government and institutions were targeted.
Hacker allegedly breaches Indonesian govt database on Covid-19 test-takers (AsiaOne) An unknown hacker has allegedly breached a government database of 230,000 people who have undergone Covid-19 testing. The hacker, under the username Database Shopping, offered the personal data of Covid-19 test-takers in Indonesia on the data-exchange platform Raid Forums, where another member put up for sale the personal information of 15 million users from homegrown e-commerce unicorn Tokopedia’s internal database...
Hackers abuse Samsung Canada, others, to launch phishing attacks (Insurance Business) Users of popular office software were targeted
Be wary of webpages asking for access authorization – Cisco warns (Nairametrics) Sadly, they are often not easy to identify, and even IT companies sometimes fall prey.
Ransomware operators lurk on your network after their attack (BleepingComputer) When a company suffers a ransomware attack, many victims feel that the attackers quickly deploy the ransomware and leave so they won't get caught. Unfortunately, the reality is much different as threat actors are not so quick to give up a resource that they worked so hard to control.
Ripple20 – New Zero-Day Vulnerabilities Send Shockwaves Across IoT (Nozomi) JSOF Research Lab has uncovered a series of 19 zero-day vulnerabilities that could impact hundreds of millions of IoT devices. Collectively named “Ripple20,” the vulnerabilities were found in a Treck TCP/IP stack that is widely embedded in enterprise and consumer-grade products including transportation systems, power grids, industrial equipment and others.
‘BlueLeaks’ Exposes Files from Hundreds of Police Departments (KrebsOnSecurity) Hundreds of thousands of potentially sensitive files from police departments across the United States were leaked online last week. The collection, dubbed "BlueLeaks" and made searchable via a new website by the same name, stems from a security breach at a Texas web design and hosting company that maintains a number of state law enforcement…
BlueLeaks: Data from 200 US police departments & fusion centers published online (ZDNet) Activist group DDoSecrets published 296 GB of police data on Friday, June 19.
Oracle’s BlueKai tracks you across the web. That data spilled online (TechCrunch) Exclusive: The data exposure is one of the biggest this year.
Oracle’s BlueKai Spilled ‘Billions Of Records’ Of Web-Tracking Data (Forbes) An ad tech division at Oracle responsible for tracking 1% of all web traffic exposed billions of records through an unsecured server.
Hackers use fake Windows error logs to hide malicious payload (BleepingComputer) Hackers have been using fake error logs to store ASCII characters disguised as hexadecimal values that decode to a malicious payload designed to prepare the ground for script-based attacks.
New macOS malware spreading through Google search results (Macworld UK) New Malware found in Google results tricks users into bypassing Apple's security measures to install it
Mac malware spreads through malicious results in Google searches (SC Magazine) Attack sneaks past antivirus detection and dupes users into bypassing protection from Apple’s built-in macOS security, Intego has discovered.
A new variant of the IcedID banking Trojan spreads using COVID-19 lures (Security Affairs) Experts spotted a new version of the IcedID banking trojan that uses steganography to infect victims as part of COVID-19 themed attacks. A new version of the IcedID banking trojan was employed in COVID-19 themed attacks, the new variant uses steganography to infect victims and implements anti-detection capabilities. Researchers at Juniper Threat Labs have spotted […]
Drivers are failing to wipe personal information from old cars (Mail Online) Telephone numbers, addresses and even wifi login details have all been left on old cars. Which? Magazine revealed the failure after surveying 14,000 people who sold a car in the last two years.
Hackers have turned Discord into an account stealer - here's what you need to know (TechRadar) New Discord malware can spread itself among friends via direct message
()
Analysis | The Cybersecurity 202: Privacy experts say many coronavirus apps aren't doing enough to safeguard users' information (Washington Post) Many lack strong encryption and are sharing user data with third-parties, researchers say.
Your VPN May Be Your Greatest Security Risk During COVID-19 (Forbes) When the family computer is being used to connect to the office, then whatever is on the computer, including malware your children may have downloaded, can also reach the office.
How to get rid of My Recipe Finder Browser Hijacker - virus removal guide (updated) (PC Risk) My Recipe Finder is a browser hijacker, endorsed as an easy access tool to various printable recipes. Following successful infiltration, it modifies browser settings in order to promote hmyrecipefinder.co - an illegitimate search engine. It also monitors users' browsing habits and collects sensitive browsing-related information.
()
Baxter systems flagged for cybersecurity vulnerabilities (MassDevice) The U.S. Department of Homeland Security released notices citing cyber vulnerabilities with four devices made by Baxter (NYSE:BAX).
ConnectWise Partners Hit By Ransomware Via Automate Flaw (CRN) Multiple ConnectWise partners have had their customers hit with ransomware through a software flaw that the company revealed last week with one having several end users compromised, according to a source who spoke on condition of anonymity.
()
Bot Mafias Have Wreaked Havoc in 'World of Warcraft Classic' (Wired) Blizzard has suspended or closed over 74,000 accounts in the last month, as bots have upended the game's economy.
TikTok Teens and K-Pop Stans Say They Sank Trump Rally (New York Times) Did a successful prank inflate attendance expectations for President Trump’s rally in Tulsa, Okla.?
Cyber Trends
IBM Security Study Finds Employees New to Working from Home Pose Security Risk (IBM News Room) IBM (NYSE: IBM) Security today released findings from a study focused on the behaviors and security risks of those new to working from home (WFH) during the COVID-19 pandemic. The study shows more...
The Post-Pandemic Enterprise: What Will It Be Like? (Wall Street Journal) Enterprises should embrace and scale the changes, from supply chain optimization to remote work, they were originally forced to make to help them cope with the crisis, says CIO Journal Columnist Irving Wladawsky-Berger
US Businesses Strengthen Their Cyber Defenses, but Blind Spots Remain, Reveals Annual Hiscox Cyber Readiness Report (PR Newswire) Hiscox, the international specialist insurer, revealed businesses are enhancing levels of spending and activity to minimize their vulnerability...
Fake invoices, impersonations cost Aussies $132 million (CRN Australia) Losing more from investment, dating and other scams.
Report reveals one in six firms paid ransom demands after cyber attacks (Wales Online) UK businesses are now 15 times more likely to suffer a hacking incident rather than a fire or theft with one firm paying out £71 million
Cyber threats: Gamers are the new target during Covid-19 (The Financial Express) Gaming-related web attacks have increased exponentially during the Covid-19 pandemic
How Election Security Has Become a Top Issue (Government Technology) As international attention and media coverage increasingly focuses on the 2020 U.S. presidential election, election security measures will take center stage. Where are the resources?
Cynance CEO Q & A: Cybersecurity and honour among thieves (Gambling Insider) Cynance CEO Stav Pischits talks Tim Poole through gaming’s biggest cybersecurity threats during the coronavirus pandemic, including where hackers draw the...
40% Of Firms In Ireland Have Experienced A Cyber Attack In The Last 8 Months. (Kfm Radio) Four in ten Irish firms have experienced a cyber attack in the past eight months. A study of 335 businesses found 41 percent had at least one between September 2019 and February 2020. The breaches have cost them more than 113 million euro - with one company losing almost 18 million.
Marketplace
()
With ransomware attacks increasing, cyber insurance now seen as a necessity, not a luxury (Security Magazine) Threat actors launched a cyberattack against the Texas Office of Court Administration, the IT provider for many Texas courts, and encrypted their computer systems with ransomware, leaving those systems useless. Cognizant, which has a large presence in Dallas-Fort Worth and is one of the world’s largest and most sophisticated providers of information technology services for other companies, was hit with ransomware with losses currently estimated between $50 million and $70 million.
Air Force Space Accelerator Will Nurture Tech Startups Focused on Cybersecurity (Air Force Magazine) The Air Force Space Accelerator Program has opened the competition for its latest cohort of tech start-ups looking at cybersecurity in the space sector.
GitLab makes two acquisitions to shift fuzz testing left (SearchSoftwareQuality) GitLab has acquired fuzz testing startups Fuzzit and Peach Tech in order to introduce fuzz testing earlier in the DevSecOps process. The move could draw more interest in GitLab's platform, which the company pitches as a single tool for DevOps.
Palantir Lands $500M In New Round Of Funding (Crunchbase News) Reports surfaced earlier this month that the company was aiming to file confidentially to go public in the next couple of weeks.
Samsung is the final beneficiary of Canada’s Huawei snub (Telecoms.com) Telus has announced Samsung, Ericsson and Nokia will be its 5G RAN suppliers, ending Huawei's role in the Canadian mainstream ecosystem
()
Patagonia joins Facebook advertising boycott over misinformation and hate speech (The Telegraph) The campaign adds to pressure on Facebook and chief executive Mark Zuckerberg over its content moderation policies
'Without fail, budgets will be cut' - analysts warn cybersecurity spending will shrink (CRN) Maxine Holt and Ketaki Borade will speak at CRN's virtual cybersecurity event next week
Six Israeli Companies Selected as Tech Pioneers by World Economic Forum (Algemeiner) Israel’s Finance Minister Moshe Kahlon is shown the cutting-edge dispatch technology at new National Operations Center on Feb. 25, 2019. …
NEC America and Trusona announce leadership, advisory board changes (Biometric Update) NEC Corporation of America has named Raffie Beroukhim as Chief Experience Officer (CXO), a new leadership position the biometrics and identity solutions supplier created to focus on improving custo…
Avast bolsters telco, IoT and security with new appointment (Capacity) Digital security firm Avast (LSE:AVST), has appointed a new senior vice president and general manager for its Telco, Internet of Things (IoT) and Family business unit.
Brad Maiorino joins FireEye as Chief Strategy Officer (Help Net Security) FireEye, the intelligence-led security company, announced the appointment of Brad Maiorino as Chief Strategy Officer, reporting to FireEye CEO Kevin Mandia.
Cellebrite Appoints Alon Klomek Chief Business Officer (PR Newswire) Cellebrite, the global leader in Digital Intelligence (DI) solutions for public and private sectors, today announced the appointment of Alon...
Products, Services, and Solutions
Centrifuge Addresses Growing IoT Compliance Standards (ReFirm Labs) The Spring 2020 release of the Centrifuge Platform introduces binary differencing and IoT security compliance standards to aid in the analysis of firmware.
Italy's Soft Strategy and ShadowDragon Partner to provide Investigative training and advanced investigative capabilities. (PR Newswire) Soft Strategy and ShadowDragon partner together to provide advanced investigative training. As the world has become more sophisticated, many...
Security Gaining Attention On IBM i, But More Progress Needed (IT Jungle) First, the good news: IBM i shops are paying more attention to security and are making it a priority, according to the 2020 State of IBM i Security Study. But that isn’t necessarily translating into better security, as too much data remains vulnerable, the new report concludes. “A deeper understanding of the risks and the
BeyondTrust announces integration with SailPoint (TahawulTech.com) BeyondTrust, the global Privileged Access Management (PAM) provider, has announced further integration with SailPoint.
Anomali partners with OneWorld InfoTech to Bring Optimized Cyber Threat Intelligence to Bangladesh (GlobeNewswire) Anomali, a provider of intelligence-driven cybersecurity solutions, and OneWorld InfoTech, the leading technology provider and IT security solutions distributor in Bangladesh, today announced that the companies have entered into a partnership, giving OneWorld InfoTech the ability to deploy and support Anomali threat intelligence management solutions across the country.
Absolute new platform capabilities boost sensitive data and device protections for remote endpoints (Help Net Security) Absolute's new platform capabilities enable customers to strengthen sensitive data and endpoint device protections in remote or hybrid work environments.
Technologies, Techniques, and Standards
NSA Updates Telework Tech Guide for Agencies (Meritalk) The National Security Agency (NSA) updated its telework tech security guidance June 4 with new details for government agencies to consider when selecting which collaboration and video chat services to use to connect employees working remotely.
Does a generalization of tracking data cover up our traces on the internet? (Help Net Security) Computer scientists of KIT and TU Dresden study how well a generalization of tracking data covers up our traces on the internet.
The UK’s contact tracing app fiasco is a master class in mismanagement (MIT Technology Review) There are advantages to being one of the world’s largest single-payer health-care systems. For the UK’s National Health Service, the NHS, big data is increasingly one of them. Its Recovery Trial, launched early in the coronavirus outbreak to collect information from across the system, has led to the discovery of dexamethasone as one of the…
With Remote Working, Legal Departments May Be Addressing Cybersecurity on Multiple Fronts (Corporate Counsel) The prevalence of remote working could be changing the way that some corporate legal departments and their organizations think about cybersecurity, but that also means reevaluating privacy and data protection risks as well.
You’re Probably Missing These Pieces On Web Application Security (Infosecurity Magazine) We shouldn’t defocus on how to protect developed apps
Addressing Cybersecurity in The Time Of COVID-19 and Beyond (FEI) What organizations can do now, next and beyond.
Research and Development
CSIRO's Data61 develops voice detection technique to prevent voice spoofing attacks (ZDNet) Void can detect the 'liveness' of a voice.
Legislation, Policy, and Regulation
Commission reports on 2019 European elections: fostering European debates and securing free and fair elections (European Commission) Today, the European Commission has published its report on the conduct of the 2019 elections to the European Parliament.
Unification Ministry to Upgrade Computer System to Counter Cyberattacks from N. Korea (KBS World) South Korea's Unification Ministry will reportedly upgrade its computer system to enhance security and better cope with possible cyberattacks from North Korea and ...
China to establish 'national security agency' in Hong Kong (China to establish 'national security agency' in Hong Kong) The agency for semi-autonomous city will collect intelligence and handle crimes against national security, official Xinhua news agency reports.
Critics question Beijing’s sweeping powers in national security law (South China Morning Post) Lawyers argue that new agency will have power over Hong Kong leader and cooperation mechanism with judiciary risks dealing a blow to rule of law. But advocates say move is necessary as national security issues go beyond the scope of local authorities.
In Iran, No Space On Cyberspace For Dissenting Voices As Tehran Takes 'Orwellian Approach' To Muffle Critics (RadioFreeEurope/RadioLiberty) Several journalists, artists, athletes, and others with large social-media followings have been reportedly pressured in past days to remove sensitive posts and issue corrections or apologies in what appears to be new state pressure aimed at promoting the state narrative regarding the jailing of environmentalists and the downing of a Ukrainian passenger jet that led to widespread outrage.
Russia: Growing Internet Isolation, Control, Censorship (Human Rights Watch) Russia has significantly expanded laws and regulations tightening control over internet infrastructure, online content, and the privacy of communications. If carried out to their full restrictive potential, the new measures will severely undermine the ability of people in Russia to exercise their human rights online, including freedom of expression and freedom of access to information.
()
‘Chest-beating’: cyber-attack clues may be intentional, expert says (Australian Financial Review) China may have deliberately left enough fingerprints to let Australia know it was behind a mass cyber attack, says Craig Valli, an authority on security.
Time for the government — and media — to tell the truth about cyber hysteria (Crikey) The Morrison government lectures us about cybersecurity, yet is guilty of undermining it in order to help western corporations.
Scott Morrison sends China a signal on cyber-attack – but then fear turns into farce (the Guardian) The PM’s reluctance to be drawn on details is understandable but the curious way he presented the threat invited questions
()
Mike Pompeo blasts China's 'coercion' of Australia as cyber-attack likened to Parliament House hack (the Guardian) Australian Strategic Policy Institute stands by claim the attacks were ‘95% or more’ likely to have been launched from China
Pompeo: China uses disinformation to split Europe, US (Washington Post) US Secretary of State Mike Pompeo says China is trying to drive a wedge between the United States and Europe by using “disinformation and malicious cyber campaigns.”
China’s ‘open assault’ on the West (NewsComAu) Our hearts and minds are under attack. The battlefields are social media, news services and parliaments. Lies are its weapons. Democracy is its target. And we’re losing. Badly.
UK to amend law to protect businesses from foreign takeovers amid concerns over Chinese investment (Computing) The move follows an alleged attempt by a Chinese state-owned business to take control of the board of British chipmaker Imagination Technologies in April
Australia warned to not ignore domestic misinformation in social media crackdown (ZDNet) Committee has been warned against outsourcing the job of deciding what is true or false in an Australian context to a handful of private US companies.
Govt must mandate encryption on national interest (InnovationAus) There is not a day that passes where we do not read about a company or government agency having been hacked and had data stolen, or the organisation held to ransom. This will not stop. Cyberattacks are not new. Ever since we entered the digital age they were inevitable. But now the situation is critical....
India needs to review its 2013 cyber security policy (ORF) India is among the top 10 countries facing cyber-attacks. These incidents have increased manifold during the lockdown period — almost three times increase
Cyber security on the agenda at Nato and five-eyes (SC Magazine) It's taken a while, but cybersecurity is now firmly on the agenda of politicians, whether talking about defence or crime, as two meetings this week demonstrate....
'We are not making threats': US ambassador to NL reconfirms position on Huawei (DutchNews.nl) The US ambassador to the Netherlands has reiterated his country’s opposition to the involvement of Chinese telecoms company Huawei in the Dutch 5G network in an interview with the NRC. A week ahead of the 5G licence auction, Pete Hoekstra said that the network can only be really trusted if it comprises western components. The Netherlands has already agreed to keep Huawei out of the most critical parts of the network, but two of the three Dutch providers will rely...
US warns PH, allies vs Huawei over security issues (Inquirer) As governments around the world reevaluate adoption of 5G networks being rolled out by Chinese tech giants due to security issues, the United States is enjoining its allies,
UK tells telcos to stockpile Huawei gear in face of U.S. sanctions: letter (Reuters) British security officials have told UK telecom operators to ensure they have adequate stockpiles of Huawei equipment due to fears that new U.S. sanctions will disrupt the Chinese firm's ability to maintain critical supplies, according to a letter seen by Reuters.
Trump versus Huawei: right target, disastrous strategy | East Asia Forum (East Asia Forum) Author: William H Overholt, Harvard Kennedy School The United States has valid complaints about Huawei, but US President Donald Trump is botching the negotiation.
US government to spend over $18 billion on cybersecurity (Atlas VPN) According to Atlas VPN investigation, the US government is set to allocate $18.78 billion for cybersecurity spending in 2021. The Department of Defense (DoD) requested the most funding for cybersecurity purposes by far, with $9.85 billion.
Two Different Proposals to Amend Section 230 Share A Similar Goal: Damage Online Users’ Speech (Electronic Frontier Foundation) Whether we know it or not, all Internet users rely on multiple online services to connect, engage, and express themselves online. That means we also rely on 47 U.S.C. § 230 (“Section 230”), which provides important legal protections when platforms offer their services to the public and when they...
()
Litigation, Investigation, and Law Enforcement
China says espionage cases against Canadians not linked to Huawei CFO (WTVB) China said on Monday the espionage cases against two Canadian citizens in the country are unrelated to the ongoing extradition case in Canada against Huawei senior executive Meng Wanzhou and called for Meng's release.
ACT govt urged to improve data security after shocker audit (iTnews) Agencies lacking understanding, awareness.
Wirecard Says Missing $2 Billion Probably Doesn’t Exist (Wall Street Journal) The announcement leaves the company, once considered Germany’s pre-eminent fintech player, fighting for survival. It is now scrambling to retain credit lines with lenders and cut costs or sell business lines to stay afloat.
()
WSJ News Exclusive | IRS Used Cellphone Location Data to Try to Find Suspects (Wall Street Journal) The Internal Revenue Service attempted to identify and track potential criminal suspects by purchasing access to a commercial database that records the locations of millions of American cellphones.
FBI uses T-shirt, tattoo and Vimeo clips to track down alleged arsonist (Naked Security) Amazing what online search, social media profiles, a DMV database and cameras everywhere can turn up about us.
French court slaps down Google’s appeal against $57M GDPR fine (TechCrunch) France’s top court for administrative law has dismissed Google’s appeal against a $57M fine issued by the data watchdog last year for not making it clear enough to Android users how it processes their personal information. The State Council issued the decision today, affirming the data …
Police freeze $140m thought linked to cyber crime, money laundering (RNZ) Canton Business Corporation and owner Alexander Vinnik, who operated the BTC-e cryptocurrency, have had $140m frozen by New Zealand police.
N.Zealand Freezes Assets of Alleged Russian Cyber Criminal (The Moscow Times) Police said Alexander Vinnik had likely victimized "thousands, if not hundreds of thousands, of people globally."
Addressing the Impact of New-Age Cybercrime Ecosystem (Saudigazette) Cybercrime is an offensive or illegal act that is undertaken with a criminal motive to intentionally acquire financial gains, cause physical or mental harm, and defame a victim. Such activities exploit vulnerabilities in the use of the internet and computing systems to illicitly access or attack information and services.
St. Clair County woman alleges firm ‘negligent’ in unemployment data breach lawsuit (Belleville News-Democrat) The firm contracted to launch an unemployment claims portal is solely responsible for a data breach that made available almost 33,000 Illinoisans’ personal information, a St. Clair County resident has alleged in a federal lawsuit.
Lawmaker hopes lawsuit against Deloitte will shed light on IDES issues (WEEK) A St. Clair County woman has sued the consulting company behind the recent data breach in Illinois' unemployment system. Now, a Southern Illinois lawmaker says there may be more lawsuits coming. Rep. Terri Bryant (R-Murphysboro) hopes the case against Deloitte will shed light on issues within the Illinois Department of Employment Security. Bryant was
Hacker arrested for stealing, selling PII of 65K hospital employees (BleepingComputer) 29-year-old Michigan man Justin Sean Johnson was arrested earlier this week for allegedly being behind the 2014 hack of the health care provider and insurer University of Pittsburgh Medical Center (UPMC), stealing the PII and W-2 information of over 65,000 employees, and selling it on the dark web.
Victoria Police emails reveal Clearview AI's dodgy direct marketing (ZDNet) Why bother with messy official approvals, tedious legal and privacy assessments, or even ethics when cops use facial recognition? 'Feel free to run wild with your searches,' says Clearview.
A New CCPA Data Breach Lawsuit Is “Minted” (Lexology) Online stationery and craft company Minted Inc. has been hit with a CCPA class action lawsuit, stemming from a massive data breach the company…