News Items

  • news

    Visible to the public “New ransomware headache as crooks dump bitcoin for rival cryptocurrencies”

    Despite the high popularity of Bitcoin, more secure and anonymous cryptocurrencies are becoming popular with cybercriminals, according to a Europol report titled "Internet Organised Crime Threat Assessment". The report also mentions that while there is a shift between the popularity of certain cryptocurrencies such as Monero and Bitcoin, the latter still remains a significant tool in cybercrime. This article provides further details on the shift, and explains the impact the shift of cryptocurrencies has on law enforcement.

    ZDNet reports "New ransomware headache as crooks dump bitcoin for rival cryptocurrencies"

  • news

    Visible to the public “Digmine Cryptocurrency Miner Spreads via Facebook Messenger”

    In a recent report Trend Micro released information regarding a new Monero cryptocurrency miner dubbed "Digmine". The miner has been limited to a specific browser version of Facebook Messenger in Chrome, according to the security firm. This article further discusses how Digmine works, Facebook's response to the report, and how users can protect themselves from the mining software.

    eWeek reports "Digmine Cryptocurrency Miner Spreads via Facebook Messenger"

  • news

    Visible to the public "DDoS Attacks Increasingly Blended Multiple Attack Vectors in Q3 2017"

    A majority of DDoS attacks that were launched in the third quarter of 2017 were multi-vector attacks, according to Nexusguard's Q3 2017 Threat Report. Multi-vector DDoS attacks used attack vectors such as universal datagram protocol (UDP) flood, network time protocol (NTP) amplification, and more. Imperva's Global DDoS Threat Landscape Report also revealed that attacks on bitcoin exchanges are increasing. This article further discusses the findings shared within these reports in relation to the increase of multi-vector DDoS attacks, overall increase of DDoS attacks, and perpetrators of these attacks in the third quarter of 2017, along with findings from other reports regarding DDoS attacks.

    eSecurity Planet reports "DDoS Attacks Increasingly Blended Multiple Attack Vectors in Q3 2017"

  • news

    Visible to the public "Hacker Lexicon: What Is Sinkholing?"

    Sinkholing is a method that could be used to manipulate the flow of data within a network by altering the direction of traffic so that it reaches a chosen server instead of its intended destination. This technique could be used by security professionals in the management of networks, research, as well as the analysis and containment of threats. This article further discusses the method of sinkholing and how it was used to help stop the WannaCry ransomware outbreak.

    Wired reports "Hacker Lexicon: What Is Sinkholing?"

  • news

    Visible to the public “Innovative Technologies for Preventing Cyberattacks”

    Three cyber protection technologies named DigitalAnts, MLSTONES, and SerialTap have been licensed to Cynash Inc. by the Department of Energy's Pacific Northwest National Laboratory (PNNL) in order for these innovations to be brought to the market. The protection provided by DigitalAnts for large scale networks or connected devices, is inspired by the swarm behavior practiced by ants to protect their colonies. MLSTONES uses a biological-based approach in which high performance computing is applied to detect and classify evolving, newly emerged malware. The purpose of SerialTap is to address vulnerabilities posed by a gap within industrial control systems. This article further discusses the details of these technologies as well as the support behind them.

    Homeland Security News Wire reports "Innovative Technologies for Preventing Cyberattacks"

  • news

    Visible to the public  "New cybersecurity threats unwrapped"

    The Healthcare Information and Management Systems Society's (HIMSS) Healthcare and Cross-Sector Cybersecurity report for the month of December, highlights cyberthreats that were recently faced by the healthcare industry. The emergence of such threats call for the improvement of cyberthreat information sharing among hospitals, as well as between researchers and tech vendors. This article further discusses the information shared within the report in relation to threats, vulnerabilities, and mitigation, along with findings from other reports.

    Healthcare IT News reports "New cybersecurity threats unwrapped"

  • news

    Visible to the public "Threat Modeling: a Critical, yet Underused, Element of Cybersecurity Risk Analysis"

    Threat modeling is a procedure that is often overlooked in the analysis of cybersecurity risks. The performance of threat modeling can help organizations or individuals determine the types of protection needed for their data through the identification of probable attackers, processes used to launch attacks, data that would be targeted by such attacks, and more. This article further discusses the concept and phases of threat modeling, along with recommendations pertaining to the determination of security measures to implement following the performance of threat modeling.

    TechRepublic reports "Threat Modeling: a Critical, yet Underused, Element of Cybersecurity Risk Analysis"

  • news

    Visible to the public "Cryptojacking Has Gotten Out of Control"

    With the rise in cryptocurrencies has also come the rise of something a bit more dangerous: cryptojacking. Hackers use this to drain unsuspecting users of resources to make money, often causing damage to the users' devices. This article further discusses the history and consequences of cryptojacking, and companies' responses to the technology as malware rather than a tool.

    Wired reports "Cryptojacking Has Gotten Out of Control"

  • news

    Visible to the public "2017: Security Was Not an Afterthought"

    Recent major industry breaches emphasize the importance of implementing security into the software development and software operation (DevOps) process. However, developers lack the skills to perform secure coding due to inadequate security education, according to CA Veracode and DevOps.com's 2017 DevSecOps Global Skills Survey. Organizations are encouraged to provide developers with proper security training beyond what it is offered by formal education in order to keep up with the constantly evolving threat landscape. This article further discusses the need for increased support for security education, the concept of DevSecOps, analytics, the top 10 most critical web application security risks highlighted by OWASP, predictions pertaining to security assessments, and technologies that will pose the biggest threats in 2018.

    SD Times reports "2017: Security Was Not an Afterthought"

  • news

    Visible to the public Cyber Scene #16 - Holiday Gift: Nothing But Net

    Cyber Scene #16

    HOLIDAY GIFT: NOTHING BUT NET

    The New National Security Strategy on Cybersecurity

  • news

    Visible to the public "Printer-spoofing Campaign Installs Espionage-Bent Backdoors Inside the Enterprise"

    A small spike in attacks through the use of Canon, HP, and Epson printer and scanner email attachments has been highlighted by Barracuda Networks. Many attempts have been made by cybercriminals to launch malware attacks through spoofed emails that appear to be sent from widely-used printer and scanner brands. This article further discusses the recent increase of this type of attack, along with its process and capabilities.

    Infosecurity Magazine reports "Printer-spoofing Campaign Installs Espionage-Bent Backdoors Inside the Enterprise"

  • news

    Visible to the public "Hackers Can Rickroll Thousands of Sonos and Bose Speakers Over the Internet"

    Some models of Sonos and Bose speakers were discovered by researchers at Trend Micro to be vulnerable to attacks in which hackers could take control and play audio files. Poorly configured network settings allow these internet-connected speakers to be found by hackers via scanning tools such as NMPA and Shodan. This article further discusses the discoveries made in the research of this attack, along with responses from Sonos and Bose pertaining to Trend Micro's findings.

    Wired reports "Hackers Can Rickroll Thousands of Sonos and Bose Speakers Over the Internet"

  • news

    Visible to the public Pub Crawl #12

  • news

    Visible to the public "Gaps in Software Slowing down Security Professionals"

    Widmeyer conducted a study in which 751 IT decision-makers, the participants of which included Asia-Pacific, UK, and the US. The results of this study brings attention to the impact that insufficient software system functions have on the productivity of security teams. The growth and modernization of business technology accompanied by the fast adaptivity and sophistication of hackers presents significant challenges to security teams in trying to improve upon rapid threat detection and response capabilities. This article further discusses the results of this study in relation to the time spent by IT decision-makers on dealing with software system inefficiencies, dependency on software to help concentrate on cybersecurity threats, challenges posed by the evolving cyberthreat landscape, and the use of AI to improve productivity.

    ZDNet reports "Gaps in Software Slowing down Security Professionals"

  • news

    Visible to the public "Fileless Malware Attacks Hit Milestone in 2017"

    According to Carbon Black's 2017 Threat Report, there has been a significant increase in fileless malware attacks as they account for the majority of cyberattacks in 2017. Fileless malware attacks require less steps to be deployed and use native operating system tools such as PowerShell and WMI in order to exploit in-memory access, Web browsers, and Office applications, thus making the use of such attacks more attractive to cybercriminals. This article further discusses the findings of the report in relation to the surge of fileless malware attacks, overall increase of cyberattacks, and top malware families in 2017, in addition to the growth of the ransomware industry.

    Dark Reading reports "Fileless Malware Attacks Hit Milestone in 2017"

  • news

    Visible to the public "NTU Study Says Hackers Can Use Sensors in Your Smartphone to Crack Pin"

    A study conducted by researchers at Nanyang Technological University, Singapore reveals that sensors within smartphones could be used by hackers to crack user PIN codes. Researchers were able to crack PIN codes on some Android smartphones through the use of data from smartphone internal sensors such as the proximity sensor, gyroscope, accelerometer, and more, in addition to algorithms and machine learning. This article further discusses the details of this study in relation to how it was conducted and other discoveries made.

    Techaeris reports "NTU Study Says Hackers Can Use Sensors in Your Smartphone to Crack Pin"

  • news

    Visible to the public "Massive Leak Exposes Data on 123 Million US Households"

    Security researchers at UpGuard revealed that information on 123 million American households was leaked as a result of an unsecured cloud-based data repository from marketing analytics company Alteryx. The Alteryx database exposed a variety of different information on US households such as home addresses, contact information, financial information, and much more. This article further discusses the details of this database breach in relation to the types of information leaked, how this information could be misused, the agency that this data belongs to, and the response to this discovery.

    CNET reports "Massive Leak Exposes Data on 123 Million US Households"

  • news

    Visible to the public "Proof of Randomness Builds Future of Digital Security"

    A method has been developed by researchers at Princeton University to validate the strength of random number generators that are relied upon by most encryption systems in order to generate cryptographic keys. Vulnerabilities within random number generators or their implementation pose a threat to online security as indicated by several security breaches that have occurred in the past few years because of such flaws. This article further discusses the research, development, and application of this method.

    Princeton University reports "Proof of Randomness Builds Future of Digital Security"

  • news

    Visible to the public “Why Defense in Depth Must Include Secure Messaging”

    Federal, state, and local government agencies continue to experience cyber incidents at a significantly higher rate than industries within the private sector as a result of slow digital transformation. Email phishing is still the most used threat vector by malicious actors to attack government agencies. Most private and public sector employees now attempt to avoid phishing by increasing their use of SMS text messaging for communication in the workplace. However, SMS texts are still vulnerable to a form of phishing known as smishing. This article further discusses the use of text messaging in business communications, the concept of smishing, and the importance of implementing a secure messaging platform to be used by government agencies.

    GCN reports "Why Defense in Depth Must Include Secure Messaging"

  • news

    Visible to the public “AI Should Not Replace Tried-and-True Security Practices”

    Federal government agencies are making use of artificial intelligence (AI) and machine learning to strengthen the U.S.'s cybersecurity. AI lessens many of the challenges faced by agencies in managing massive amounts of data and network traffic by automating the processes of sifting through information and detecting suspicious activity. However, AI should be used to enhance human intervention and traditional network monitoring tools, not take the place of them. This article further discusses the use of AI by federal government agencies in the advancement of cybersecurity practices, as well as how humans and traditional monitoring programs are still of great importance in the security of networks.

    SIGNAL Magazine reports "AI Should Not Replace Tried-and-True Security Practices"

  • news

    Visible to the public "New AI Method Keeps Data Private"

    Researchers at the University of Helsinki, Aalto University, and Waseda University of Tokyo have developed a new privacy-aware machine learning method. According to researchers, this method ensures that information on each data subject of a machine learning model or result is kept confidential. This article further discusses the concept and research behind privacy-aware machine learning.

    University of Helsinki reports "New AI Method Keeps Data Private"

  • news

    Visible to the public "Electromagnetic Emissions From Smartphones Analyzed for Security Vulnerability"

    A new tool is being developed by researchers at UC3M and the CSIC (Spanish National Research Council) to determine whether the electromagnetic emissions from smartphones poses a risk to the security and privacy of users. The electromagnetic emissions generated by cell phones can potentially be used to capture encryption keys. This article further discusses the goals of this development, along with the support and research behind it.

    Product Design and Development reports "Electromagnetic Emissions From Smartphones Analyzed for Security Vulnerability"

  • news

    Visible to the public "Consumers Are Ready to Say Goodbye to Passwords"

    A Visa survey conducted by AYTM Market Research indicates strong consumer interest in new biometric technologies to ease the processes of authentication and payment. A considerable majority of the 1,000 Americans that participated in the survey, show more interest in using biometric authentication rather than traditional forms of authentication such as passwords or PINs. This article further discusses key findings from the survey in relation to consumer awareness and understanding of biometric authentication.

    Help Net Security reports "Consumers Are Ready to Say Goodbye to Passwords"

  • news

    Visible to the public Mirai Botnet, Case Closed

    Wired has published an article detailing the life the Mirai Botnet. The one really noteworthy aspect of this is that it appears to be a complete story. It's not so much the technical aspect. But the botnet writers were caught, prosecuted by the feds and plead guilty. This is the story of it.

    For those who don't remember, Mirai Botnet is the largest botnet ever doing the largest DDOS attacks so far. It levered IoT devices like cameras and other devices on the internet.

    Article: https://www.wired.com/story/mirai-botnet-minecraft-scam-brought-down-the-internet/

  • news

    Visible to the public "New Spider Ransomware Comes With 96-Hour Deadline"

    A new strain of ransomware by the name of Spider was found by Netskope Threat Research labs. This ransomware was discovered to have targeted victims in Balkans through the launch of an email phishing campaign that distributes malicious Office documents. Once activated, the Spider ransomware demands that victims pay a ransom in bitcoin within 96 hours to recover their files and avoid damage to their PC. This article further discusses the details of this attack and how it could be avoided.

    Threatpost reports "New Spider Ransomware Comes With 96-Hour Deadline"

  • news

    Visible to the public New National Security Strategy

    The White House released a new National Security Strategy. The key relevance here is that Cyber is one of the goals to keep America safe. It starts off with how cyber is important. The Priority Actions are:

  • news

    Visible to the public "Advanced Deception: How It Works & Why Attackers Hate It"

    The growing complexity and frequency of cyberattacks call for advanced methods to enhance the detection and prevention of such attacks. Deception is a cyber defense technique that is drawing more attention from organizations as it could be used to detect, deceive, and lure attackers away from sensitive data upon infiltration into a system. This article further discusses the concept of deception as well as common features and benefits offered by distributed deception platforms.

    Dark Reading reports "Advanced Deception: How It Works & Why Attackers Hate It"

  • news

    Visible to the public "Schools Are ‘Vulnerable’ To Heating Hacks"

    An examination of smart building controllers conducted by security research firm Pen Test Partners, reveals the vulnerability of such systems to hacking. Researchers looked at building management system controllers manufactured by Trend Control Systems and discovered that an overwhelming number of these systems were improperly installed and unprotected. The vulnerability of these systems leaves schools, military bases, government buildings and more, susceptible to hacks that can disrupt heating and ventilation systems. This article further discusses the vulnerabilities of smart building controllers and how they could be prevented, along with concerns surrounding the security IoT systems and critical infrastructure.

    Silicon UK reports "Schools Are 'Vulnerable' To Heating Hacks"

  • news

    Visible to the public “FCC Votes to Repeal Net Neutrality, Could Increase Cybersecurity Threats”

    The repeal of net neutrality is predicted to decrease the transparency of the Internet, which could increase cybersecurity threats. Without net neutrality, ISPs would have the authority to alter content or its transmission through their networks. With this kind of power, ISPs could negatively impact end-to-end encryption by charging more to support encrypted traffic. This article further discusses FCC's vote to repeal net neutrality, how the absence of net neutrality poses a threat to cybersecurity, skepticism surrounding promises made by the commission in regards to transparency and government oversight, along with other expected ramifications posed by the repeal and actions that will be taken to challenge this decision.

    SC Media US reports "FCC Votes to Repeal Net Neutrality, Could Increase Cybersecurity Threats"

  • news

    Visible to the public "'Cyberbiosecurity' and Protecting the Life Sciences"

    In a paper titled "Trends in Biotechnology", Jean Peccoud and co-authors aim to spread awareness of cyberbiosecurity as the advancement of biotechnology calls for new methods to secure assets of life sciences. The paper touches upon the evolution of biotechnology, ways in which the security of life sciences could be improved, and more. This article further discusses the key points outlined within the paper in relation to biosecurity, biosafety, and cyberbiosecurity.

    Phys.org reports "'Cyberbiosecurity' and Protecting the Life Sciences"

  • news

    Visible to the public "Nation State Attackers Shut Down Industrial Plant with New ICS Malware"

    Security researchers at Mandiant have discovered a new malware called Triton, which is capable of deactivating systems put in place to control a variety of industrial processes. Hackers used Triton to compromise Schneider Electric's Triconex Safety Instrumented System (SIS) controllers, which disabled plant operations. This article further discusses the speculated intent behind the launch of Triton, potential perpetrators of this attack, and the rise of vulnerabilities within ICS systems.

    eSecurity Planet reports "Nation State Attackers Shut Down Industrial Plant with New ICS Malware"

  • news

    Visible to the public “Individualism May Make You Better at Catching a Phish: Research”

    A new study conducted by a team of researchers from Australia's Defence Science and Technology Group (DST) and the University of Adelaide suggests that national culture plays a significant role in the discernment of phishing scams. In addition to weaknesses in human psychology and organizational culture, individualism has been discovered to be a contributing factor to the detection of fraudulent emails. This article further discusses the correlation between levels of individualism and the ability to identify deceitful emails, other factors that predict phishing and spear phishing detection, and the research behind this study.

    ZDNet reports "Individualism May Make You Better at Catching a Phish: Research"

  • news

    Visible to the public Open for Nominations!

    The 6th Annual Best Scientific Cybersecurity Paper Competition is now open for nominations. This year's nominating period runs through midnight on March 30, 2018. We look forward to receiving your nominations.

  • news

    Visible to the public “Your Smartphone’s Next Trick? Fighting Cybercrime.”

    A new way in which cybercrime can be prevented has been discovered by a University at Buffalo-led led team of researchers. Each smartphone device is unique as a result of the obscure variations within each smartphone camera's sensors, which are created in the manufacturing process. The uniqueness of each smartphone allows pictures taken by the device to be used in the authentication process of users. Fingerprint forgery attacks, man-in-the-middle attacks and replay attacks are tactics used by cybercriminals that could be deterred by the use of this technique. This article further discusses the concept of this technique and how it could be applied to cybersecurity, along with the research behind this advancement.

    University at Buffalo reports "Your Smartphone's Next Trick? Fighting Cybercrime."

  • news

    Visible to the public “Improving Cyber Security in Harsh Environments”

    Protecting the data of military personnel is critical as the exposure of their information to adversaries could pose serious threats to their safety. The military, along with businesses and individuals are seeking to improve upon the efficiency of protecting information through the use of new methods. The implementation of physical unclonable function (PUF) devices to secure data, is a proposed alternative to traditional methods that involve software. This article further discusses a PUF based on nano-electro mechanical switches (NEMs) that has been designed by researchers to operate within hostile environments such as that of the military.

    Science Daily reports "Improving Cyber Security in Harsh Environments"

  • news

    Visible to the public Humans are where Cybersecurity Needs to Start

    Recent article in the Harvard Business Review talks about how cybersecurity security starts with the employees. There are behavior issues there and they are predictable. This means we can deal with it. It pretty much reinforces the idea that psychology is a vital component of cybersecurity.

    Article: https://hbr.org/2017/12/better-cybersecurity-starts-with-fixing-your-employees-bad-habits

  • news

    Visible to the public "Researchers Find Trove of 1.4 Billion Breached Credentials"

    Security researchers at 4IQ, a dark web analysis firm, have found a database on the dark web that holds a shocking 1.4 billion breached credentials. The database combines credentials deriving from 252 previous breaches. The process of hijacking accounts could be automated by hackers as the credentials stored within this highly interactive database show high reuse of passwords across different types of accounts. This article further discusses the data dump that has been discovered by researchers and what this discovery indicates about traditional password authentication systems.

    Infosecurity Magazine reports "Researchers Find Trove of 1.4 Billion Breached Credentials"

  • news

    Visible to the public "AIG Creates New Model to Score Client Cyber Risk"

    A new cyber benchmarking model has been developed by American International Group, Inc. (AIG), a top global insurance organization. The new model will be used to asses the cyber risk of clients based on a variety of common attack patterns and widely-used technologies. This article further discusses the development, structure, and benefits of this cyber benchmarking model, along with the launch of a new tool to support this new model.

    Security Week reports "AIG Creates New Model to Score Client Cyber Risk"

  • news

    Visible to the public "Computer Scientists Develop a Simple Tool to Tell If Websites Suffered a Data Breach"

    A team of researchers at The University of California, San Diego, has developed a tool that could be used to detect whether a website has been compromised by hackers. The tool, called Tripwire, is able to discover if a website has suffered a data breach by checking the activity of email accounts that are associated with accounts on the website. This article further discusses the concept behind Tripwire and how the testing of this tool was conducted by researchers, along with the results of this study and disclosure of this information to sites' security teams.

    Science Newsline reports "Computer Scientists Develop a Simple Tool to Tell If Websites Suffered a Data Breach"

  • news

    Visible to the public “To Fend Off Hackers, Local Governments Get Help from States”

    Local governments store massive amounts of sensitive information belonging to residents and businesses within their networks, however they often lack the resources to properly assess their cyber defenses or handle cyberattacks. As cyberattacks continue to grow in complexity, some states such as Washington, Michigan, and Virginia are offering to help local governments in the realm of cybersecurity. This article further discusses the inadequacy of current local government cybersecurity practices and how states are helping local governments improve upon cybersecurity.

    GovTech reports "To Fend Off Hackers, Local Governments Get Help from States"

  • news

    Visible to the public  "Malwarebytes Sees New Mafia Launching Cyber-Attacks"

    A new report released by security vendor Malwarebytes has identified the "New Mafia" to be behind the significant increase of cyberattacks against businesses in 2017. According to the report, the New Mafia is composed of four different groups of cybercriminals, which include traditional gangs, state-sponsored attackers, ideological hackers, and hackers-for-hire. This article further discusses the findings of this report in relation to the increase of cyberattacks targeted at businesses, how each group within the New Mafia are characterized, vigilance, along with the potential critical impacts of cyberattacks on organizations.

    Enterprise Times reports "Malwarebytes Sees New Mafia Launching Cyber-Attacks"

  • news

    Visible to the public  “NUS Scientist Develops ‘Toolboxes’ for Quantum Cybersecurity”

    With the aim of measuring the security of high-speed quantum communication, a quantum information scientist from the National University of Singapore (NUS) by the name of Charles Lim has developed "toolboxes" to help perform such analysis. A recent breakthrough in quantum computing by researchers at Duke University, The Ohio State University, and Oak Ridge National Laboratory, improved upon the rate at which quantum key distribution (QKD) performs. The toolboxes that have been developed, consist of a unique mixture of security proof techniques and an interferometry technique to help measure the security of high-dimensional QKD. This article further discusses the recent achievement of high-rate quantum secure communication, concerns surrounding the implementation of quantum computers, QKD technology, time-bin encoding, along with the tools and protocols used to quantify the security of high-speed quantum communication.

    NUS News reports "NUS Scientist Develops 'Toolboxes' for Quantum Cybersecurity"

  • news

    Visible to the public Coming Soon!

    Nominations to the 6th Annual Best Scientific Cybersecurity Paper Competition will open on December 15, 2017.

  • news

    Visible to the public "Global Security Spending to Reach $96 Billion in 2018"

    Gartner has predicted that worldwide enterprise security spending will reach a total of $96.3 billion in 2018 as a result of multiple drivers. These drivers include the recent increase of high profile cyberattacks and their damaging affects on organizations, regulatory compliance, data privacy, automation, and more. This article further discusses the drivers behind this significant increase in security spending.

    Help Net Security reports "Global Security Spending to Reach $96 Billion in 2018"

  • news

    Visible to the public "Improving Critical Sectors’ Cybersecurity by Bolstering Sharing, Acting on Information"

    The Johns Hopkins University Applied Physics Laboratory (APL) and the Financial Services Information Sharing and Analysis Center (FS-ISAC) aim to put the Integrated Adaptive Cyber Defense (IACD) framework into operation. The IACD framework provides a structure of which cybersecurity automation, orchestration, and information sharing should follow. This initiative is in support of improving upon the speed and distribution of information amongst companies within the financial services industry, as well as the prevention and response to cyberattacks. This article further discusses the support and development behind IACD, the benefits of this framework, along with the roles of APL and FS-ISAC in the advancement of the IACD framework.

    Homeland Security News Wire reports "Improving Critical Sectors' Cybersecurity by Bolstering Sharing, Acting on Information"

  • news

    Visible to the public "A Tiny New Chip Could Secure the Next Generation of IoT"

    Securing IoT devices continues to be a challenge as the use of such inadequately secured devices grows. IoT security researchers at Microsoft Research have placed focus on microcontrollers, which are expected to spark an exponential IoT population growth as they become more connected in the coming years. Microsoft's Project Sopris microcontroller prototype aims to provide a high level of security for IoT devices. This article further discusses how simple microcontrollers are expected to pose a problem for the security of IoT devices, the inadequacy of current IoT security, and the security capabilities of the Sopris chip.

    Wired reports "A Tiny New Chip Could Secure the Next Generation of IoT"

  • news

    Visible to the public “A Popular Virtual Keyboard App Leaks 31 Million Users' Personal Data”

    Security researchers at the Kromtech Security Center have discovered a major exposure of personal data belonging to over 31 million users of AI.type, which is a popular virtual keyboard app. Leaked data contains full names, email addresses, phone numbers, and more. This article further discusses how this exposure of data occurred, the data that has been leaked, the level of access usually granted to on-screen keyboards, and the potential dangers of using free apps.

    ZDNet reports "A Popular Virtual Keyboard App Leaks 31 Million Users' Personal Data"

  • news

    Visible to the public "Researchers Found a Security Flaw That Had 10 Million Banking App Users at Risk"

    A new tool developed by researchers from the University of Birmingham to perform semi-automated security testing of mobile phone apps found a critical vulnerability within banking apps. Testing conducted by researchers with the use of this tool has revealed that apps from major financial institutions contained a vulnerability, which could allow a user's credentials to be captured by an attacker through the performance a man-in-the-middle attack when both the victim and the attacker are connected to the same network. This article further discusses the security flaw discovered by researchers, the research behind this discovery, and other attacks on banking apps that have also been discovered.

    EurekAlert! reports "Researchers Found a Security Flaw That Had 10 Million Banking App Users at Risk"

  • news

    Visible to the public “Girl Scouts to Train Next Generation of Cybersecurity, AI, and Robotics Professionals”

    In support of diversifying the STEM workforce, Girl Scouts of the USA and Raytheon have announced the launch of a national computer science program that will offer young girls the opportunity to prepare for careers in the fields of cybersecurity, artificial intelligence (AI), robotics, and data science. Content provided by this program will be age-appropriate and focused on building computer science skills as well as problem-solving and leadership skills. This article further discusses the goals and structure of this program, along with other ways in which cybersecurity skills are being fostered by the Girl Scouts.

    TechRepublic reports "Girl Scouts to Train Next Generation of Cybersecurity, AI, and Robotics Professionals"

  • news

    Visible to the public “What Is Andromeda? Global Law Enforcement Agencies Take down Botnet Linked to 80 Malware Families”

    A massive malware botnet by the name of Andromeda has recently been taken down by global law enforcement agencies after being active for several years. Andromeda, also known as Gamarue or Wauchos, was developed in September 2011 in support of the distribution other malware malware families. The widespread botnet was discovered to have been associated with 80 malware families. This article further discusses what has been discovered about Andromeda, the malicious activities that have been performed with the use of this malware botnet, and how the botnet was finally dismantled.

    IBT UK reports "What Is Andromeda? Global Law Enforcement Agencies Take down Botnet Linked to 80 Malware Families"