News Items

  • news

    Visible to the public “Cyber Risks Loom for Energy Sector”

    Cyberattacks pose the greatest threat to the U.S. energy sector as indicated by an upcoming Energy Department report in which the relative hazards and impacts of natural disasters and cyberattacks are compared. The U.S. has been urged by the White House National Infrastructure Advisory Council group to divide communications networks as well as improve the process of sharing cybersecurity threat information in order to develop better defenses against cyberattacks targeting critical systems. This article further discusses the concerns raised by potential cyberattacks on the energy sector, what has been recommended to defend critical infrastructure systems from such attacks, ways in which states are addressing cyber threats to critical systems, along with a program aimed towards the improvement of data sharing and analysis within the energy industry.

    FCW reports "Cyber Risks Loom for Energy Sector"

  • news

    Visible to the public "Cloud Vulnerabilities Are Being Ignored by the Enterprise"

    An annual report on cloud security has been released by RedLock, which indicates that security practices pertaining to the use of cloud services are still being overlooked by many organizations. According to the report, many organizations that use cloud services still neglect to implement proper security practices in the management of user accounts and database connections, leading to critical cloud vulnerabilities. This article further discusses the findings shared by researchers within this report in relation to the compromise of user accounts, poorly connected databases, leaking of access keys from cloud computing environments, misconfigured cloud storage services, and more.

    ZDNet reports "Cloud Vulnerabilities Are Being Ignored by the Enterprise"

  • news

    Visible to the public “Mini Crypto Chip Is a Self-Contained Encryption Engine”

    The Mini Crypto Chip is an independent encryption engine used by the Air Force to protect communications and sensitive data transmitted between systems from the interception of adversaries. Mini Crypto has been designed to be physically small and easy to carry in the field. This article further discusses the design and development of the Mini Crypto Chip, along with its unique key management system.

    Phys.org reports "Mini Crypto Chip Is a Self-Contained Encryption Engine"

  • news

    Visible to the public “Google Reveals Critical Flaws In Dnsmasq Software Packages”

    Google security researchers have discovered seven different critical security vulnerabilities within the Dnsmasq software package, which largely impacts millions of Android phones, home routers, desktops, and other IoT devices. Dnsmasq is an open-source network utilities program used to provide local DNS services and DHCP capabilities. The exploitation of vulnerabilities found within the Dnsmasq software could allow attackers to remotely execute malicious code, perform denial-of-service attacks, and leak information. This article further discusses the discovery of these vulnerabilities, patches that have been released for these vulnerabilities, as well as devices and software that have been impacted.

    eWeek reports "Google Reveals Critical Flaws In Dnsmasq Software Packages"

  • news

    Visible to the public “DHS Cyberinsurance Research Could Improve Security”

    The Department of Homeland Security (DHS) is conducting research to discover the potential improvements of cybersecurity that would be provided by cyberinsurance. Research is being performed through the collection of breach data into DHS's Cyber Incident Data and Analysis Repository (CIDAR). This repository of cyber incident data is expected improve upon intelligence sharing across different sectors in order to increase awareness of cyber risk conditions and help in analyzing cyber risk trends. However, the effectiveness of this data repository depends on the quality of data collected. This article further discusses this study of cyberinsurance by the DHS, how data collected in this study could improve cybersecurity, challenges faced by organizations in sharing data, and the use of cyberinsurance to improve security.

    SearchSecurity reports "DHS Cyberinsurance Research Could Improve Security"

  • news

    Visible to the public "5 IT Practices That Put Enterprises at Risk"

    Although there is no single solution or method to completely safeguard organizations from cyberthreats as such threats continue to grow in sophistication, there are five IT practices that companies could avoid in order to improve upon their security posture and prevention of advancing threats. These practices include the use of older office printers, overlooking alerts, improper management of administrative rights, lack of attention on the active use of apps by employees within the network, and lack of preparation in the event that a device containing unsecured sensitive data is lost. This article further discusses the five practices that pose cybersecurity risks to organizations.

    Dark Reading reports "5 IT Practices That Put Enterprises at Risk"

  • news

    Visible to the public “Woefully Inadequate IT Processes for Managing User Accounts and Access Continue to Create Major Security and Compliance Risks”

    Findings of a study conducted by Dimensional Research and released by One Identity indicate significant inadequacies in the management of user accounts by organizations, which pose great risks to security and compliance. The survey reveals the insufficiencies and challenges in the deactivation of former employees' accounts, identification of dormant accounts, removal of access to accounts, and more. Improper management of accounts could allow outsiders and insiders to perform malicious activities against an organization such as damage, steal, or leak information. This article further discusses the findings of this survey in relation to errors and challenges in managing user accounts, along with credential-based attack vectors and best practices in the management of accounts.

    IT Security Guru reports "Woefully Inadequate IT Processes for Managing User Accounts and Access Continue to Create Major Security and Compliance Risks"

  • news

    Visible to the public “New Research Details the Privacy Implications of Email Tracking”

    A study conducted by researchers at Princeton University highlights the extensiveness of email tracking and how this form of snooping could significantly impact the privacy of users. According to researchers, most emails are embedded with third-party content that enables third parties to track a user's online activities as well as connect these activities to the user's email address. Researchers warn of the significant privacy threats posed by email tracking such as the tracking of a user across multiple devices and more. This article further discusses the findings of this study in relation to the process of email tracking, privacy risks posed by email tracking, privacy-impacting features contained by email clients, and suggested defense strategies against email tracking.

    CSO Online reports "New Research Details the Privacy Implications of Email Tracking"

  • news

    Visible to the public  "AI Now Detects the Majority of New Malware on Android"

    There has been a significant increase in the detection of new malware on Android devices through the utilization of machine learning by Google. The implementation of machine learning into Google Play Protect, an automated application security software within Android devices, has decreased the number of devices affected by malware by almost 60 percent. This article further discusses the implementation of machine learning into Google Play Protect, the results that have recently come from this implementation, changes that have been made in the detection of malware by Android's team of security researchers and machine learning experts, along with the growing use of machine learning within the cybersecurity industry.

    CyberScoop reports "AI Now Detects the Majority of New Malware on Android"

  • news

    Visible to the public “How Attackers Can Take Advantage of Encrypted Tunnels”

    As indicated by a survey conducted by Venafi, many organizations often neglect to examine encrypted traffic within their networks. As the encryption of traffic by organizations as well as the use of machine identities increases, the risk of cyberattacks grows. Security experts at Venafi have highlighted ways in which the exploitation of encrypted tunnels could be used to attack organizations. This article further discusses the importance of actively securing encrypted tunnels and five ways in which encrypted tunnels could be used against organizations.

    Help Net Security reports "How Attackers Can Take Advantage of Encrypted Tunnels"

  • news

    Visible to the public "Strengthening the Cybersecurity of the Grid"

    The enhanced connectivity that accompanies the continued modernization of the U.S. electricity grid ignites concerns as advancements in computing and communications technologies for grid operators and consumers are expected to increase the possibility of cyber intrusions. Therefore, a new project has been funded by the Department of Energy (DOE) to develop tools in the detection and defense against certain forms of cyberattacks targeted toward the grid. The project is lead by Lawrence Berkeley National Laboratory (Berkeley Lab) and focuses on the use of solar inverters to counter cyberattacks. This article further discusses the focus and support behind this project, the modernization of the U.S. electricity grid and its affect on cybersecurity, as well as two other projects in relation to the resiliency of the grid.

    Homeland Security News Wire "Strengthening the Cybersecurity of the Grid"

  • news

    Visible to the public "Major Strain of Mac Ransomware Discovered"

    Researchers at Duo Security have discovered a new strain of ransomware, which targets Mac users as it attacks the firmware of Apple Mac computers. Analyses of 73,000 Mac computer systems have revealed the lack of security updates being received by the Extensible Firmware Interface (EFI), which is present within all Mac hardware. The insecurity of this firmware leaves users susceptible to significant security threats. This article further discusses the discovery this new strain of Mac ransomware and its potential impacts on users.

    ITProPortal reports "Major Strain of Mac Ransomware Discovered"

  • news

    Visible to the public "Phishers Use Private Banking Messages to Lure Victims"

    This article contains information about a phishing campaign spotted by security vendor Barracuda Networks that uses a variety of legitimate looking emails to impersonate banks such as Bank of America and TD Commercial Banking. Briefly highlighted is the importance of staff training and awareness following a research study out by Accenture Security. The article also discusses the potential threat of these emails on the targets of these attacks, and gives advice on how to lessen the impact.

    Infosecurity Magazine reports "Phishers Use Private Banking Messages to Lure Victims"

  • news

    Visible to the public "Mobile Stock Trading Apps Riddled with Security Holes"

    Senior security consultant at IOActive, Alejandro Hernandez, has discovered a number of vulnerabilities during the examination of 21 popular mobile stock trading applications. The exploitation of these vulnerabilities can allow hackers to perform malicious activities such as selling a user's stock, gathering personal financial information on a user through snooping, and pilfering money. Vulnerabilities discovered to be contained by mobile trading apps include the exposure of user passwords in cleartext, unencrypted storing of sensitive data, the use of unencrypted HTTP channels, and more. This article further discusses the vulnerabilities discovered during this investigation, what hackers could do when these flaws are exploited, and ways in which the security posture of trading platforms could be improved.

    The Register reports "Mobile Stock Trading Apps Riddled with Security Holes"

  • news

    Visible to the public “Facebook-Hijacking Faceliker Malware Is on the Rise”

    Researchers have observed a significant increase in the activity of Faceliker, which is a strain of Trojan malware that performs a click fraud scheme via the manipulation of users' Facebook accounts. Though Faceliker has been active since 2013, there has been a recent surge in the activity of this malware as reported by McAfee Labs. This article further discusses the process of this malware, the motives behind the launch of this type of Trojan, and ways in which users can protect themselves from such threats.

    Graham Cluley reports "Facebook-Hijacking Faceliker Malware Is on the Rise"

  • news

    Visible to the public "Training Machine Learning for Cyberthreats"

    As the cyberthreat landscape continues to grow in complexity, traditional security measures such as firewalls and antivirus software are becoming highly insufficient in the fight against sophisticated cyberattacks that are being launched today. Organizations are encouraged to consider more advanced strategies in securing sensitive data from such attacks. The use of artificial intelligence technology applies machine learning to improve upon the performance of cyberthreat detection systems through training. This article further discusses the capabilities of machine learning and the use of data in the training process for machine learning and other artificial intelligence (AI) applications.

    SIGNAL Magazine reports "Training Machine Learning for Cyberthreats"

  • news

    Visible to the public “Volumetric Attacks and the IoT Dominate DDoS Scene”

    Nexusgaurd's Q2 2017 Threat Report has revealed that an overwhelming majority of distributed denial of service (DDoS) attacks that have been launched during the second quarter of 2017 were blended, multi-vector attacks. The report has also revealed that the most commonly used form of DDoS attack this quarter, is the user datagram protocol (UDP) Flood attack as it disables end users' access to system resources by overpowering them. This article further discusses the findings of this report in relation to DDoS attacks in the second quarter of 2017 including the goals, targets, and sources of such attacks.

    Infosecurity Magazine reports "Volumetric Attacks and the IoT Dominate DDoS Scene"

  • news

    Visible to the public “NSA Invites Students to 'Hack Us!’”

    Registration is now open for the 2017 Codebreaker Challenge, which is a contest developed by the National Security Administration (NSA) in support of developing the cybersecurity skills of university students. This contest invites college students to perform reverse engineering to improve upon tactics against malicious cyber activities. This article further discusses the skills that must be applied and the tasks that must accomplished in this challenge, the scenario provided by this challenge, along with the results and participants of this challenge in 2016.

    Voice of America reports "NSA Invites Students to 'Hack Us!'"

  • news

    Visible to the public “Computer Scientists Address Gap in Messaging Privacy”

    A team of researchers have developed a new protocol that would improve upon end-to-end encryption to protect against the interference of messages by attackers. This protocol forces evidence to be left behind in the event that communications between a sender and a recipient are read or tampered with by an attacker. Users are also alerted when such interference by attackers is detected. This article further discusses the insufficiency of current end-to-end encryption services, the approach used by these current encryption services, how attackers can intercept messages, and Detecting Endpoint Compromise in Messaging (DECIM) as a solution.

    EurekAlert! reports "Computer Scientists Address Gap in Messaging Privacy"

  • news

    Visible to the public “More ATM Network Attacks Expected, US and Canada to Be Targeted”

    Bank ATM networks within the United States and Canada are expected to face an influx of cyberattacks in 2017 according to a report published by Europol's European Cybercrime Centre (EC3) and Trend Micro. This report provides details on a variety of different physical and network-based malware attacks on ATMs, which could allow the theft of money and credit card data. Due to the increased development, availability, and distribution of ATM malware within the underground internet, such attacks are expected to be launched in larger regions. This article further discusses what the report provides in pertinence to ATM malware attacks, how public and private organizations could use this report, as well as network-based ATM attacks that have been launched in Eastern Europe.

    SC UK reports "More ATM Network Attacks Expected, US and Canada to Be Targeted"

  • news

    Visible to the public “Researchers Find Vulnerability in Smart Home Control Apps”

    Researchers at Rapid7 have discovered that Android applications used to control smart home hubs, Wink Hub 2 and Instead Hub, store sensitive information within configuration files in plaintext form. This sensitive information includes access credentials, which could easily be extracted by attackers if developers do not utilize encryption methods to secure such information in storage. This article further discusses vulnerabilities found within these smart home control Android applications, the security of smart home devices, and ways in which users can reduce the risk of credential theft from mobile applications.

    Motherboard reports "Researchers Find Vulnerability in Smart Home Control Apps"

  • news

    Visible to the public “Researchers Investigate Heart Scan for Computer Security Identification”

    A team of researchers at the University at Buffalo have developed a computer security system in which biometric scanning is performed on the dimensions of a person's heart for identification. This new form of biometric identification measures and monitors the dimensions of the heart such as its shape and size, as well as its movement to identify a person. Low-level Doppler radar is used to measure and continuously monitor a person's heart. This article further discusses this advancement in biometric identification, where this technology will be presented, the expected use of this system, and the advantages that this system has over current biometric identification tools.

    R&D reports "Researchers Investigate Heart Scan for Computer Security Identification"

  • news

    Visible to the public “1.4 Million Phishing Sites Are Created Monthly”

    A new report released by Webroot reveals that an alarming amount of phishing sites are being created each month. As indicated by data collected by Webroot, an average of 1.385 million phishing sites are being developed by hackers every month. These phishing sites have been discovered to be unique and difficult to combat due to a combination of different factors that contribute to the increased complexity of such attacks. This article further discusses the significant impacts of phishing, the growing sophistication of phishing, specific examples in which phishing is performed by attackers, and a solution provided by Webroot that would help in protecting against phishing attacks.

    Security Week reports "1.4 Million Phishing Sites Are Created Monthly"

  • news

    Visible to the public “Setting the Standard for a Blockchain Protocol for IoT”

    The Trusted IoT Alliance has been formed among blockchain technology companies and enterprises such as Cisco, Gemalto, and Bosch. This alliance is in support of the development and establishment of a standard to be followed by an open source blockchain protocol, which will improve upon the integrity of the IoT ecosystem. This article further discusses the use of blockchain technology in the advancement IoT device security and more details on the goals of this alliance.

    Help Net Security reports "Setting the Standard for a Blockchain Protocol for IoT"

  • news

    Visible to the public “Compliance and Data Privacy Regs IT Security Pros Should Worry About”

    As the official enforcement of the EU's General Data Protection Regulation (GDPR) approaches, concerns of IT security professionals pertaining to challenges in regulatory compliance and data privacy have been heightened. Organizations are expected to follow a number of rules to ensure the security of their managed personal data. This article further discusses elements to be considered in determining which statutes and regulations that an enterprise must comply to, the automation of IT compliance with the use of security tools, the conflicting relationship between data security, privacy, and compliance, along with GRC software vendors and other major compliance regulations.

    eSecurity Planet reports "Compliance and Data Privacy Regs IT Security Pros Should Worry About"

  • news

    Visible to the public Pub Crawl #9

  • news

    Visible to the public Cyber Scene #13 - Cybersecurity: Getting Personal

    Cyber Scene #13

    Cybersecurity: Getting Personal

  • news

    Visible to the public "Researchers demonstrate how to steal Bitcoin by exploiting SS7 issues"

    A team of researchers at Positive Technologies have demonstrated how the exploitation of vulnerabilities within the Signaling System 7 (SS7) protocol could allow malicious actors to perform a number of malicious activities such as gaining access to Gmail accounts and Coinbase accounts to steal funds. SS7 is a telecommunications standard used in the transportation and exchange of data. This article further discusses the use of the SS7 protocol, what can be performed by attackers with the exploitation of vulnerabilities within this protocol, and notable attacks that have exploited SS7 vulnerabilities.

    Cyber Defense Magazine reports "Researchers demonstrate how to steal Bitcoin by exploiting SS7 issues"

  • news

    Visible to the public “Don't Rely On an Unlock Pattern To Secure Your Android Phone”

    Security researchers at the U.S. Naval Academy and the University of Maryland Baltimore County have published a study in which they demonstrate the ease at which a shoulder-surfing snooper could visually detect and recreate an Android unlock pattern. The findings of this study indicate the different levels of security between an Android unlock pattern and other methods of unlocking a smartphone device such as using a six-digit PIN. This article further discusses this study and ways in which Android users could reduce the risk of successful snooping when using a pattern unlock.

    Wired reports "Don't Rely On an Unlock Pattern To Secure Your Android Phone"

  • news

    Visible to the public “Mobile Ransomware Hits Browsers with Old-School Techniques”

    Ransomware is expected to increasingly target mobile devices such smartphones and tablets as tools and services for performing such attacks on these devices become more accessible to cybercriminals via the dark web. According to researchers from SecureWorks' Counter Threat Unit (CTU), the variation of ransomware has expanded as 200 new ransomware variants have been discovered in 2016, an increase of 122% from 2015. CTU researchers have also discovered a number of different types of malware being advertised for sale within the dark web, which are capable of performing acts of ransomware on Android smartphones such encrypting files and demanding payments in addition to spying on the device's functions. This article further discusses the expected growth of mobile ransomware, malware that is being sold in the dark web that indicate this growth, techniques used in the launch of mobile ransomware on browsers, along with the growth of business email compromise (BEC) and business email spoofing (BES).

    Dark Reading reports "Mobile Ransomware Hits Browsers with Old-School Techniques"

  • news

    Visible to the public “Organizations Worried Tech Skills Gap Will Expose Them to Security Vulnerabilities”

    A survey conducted by Tripwire emphasizes the problematic cybersecurity skills gap within organizations as an overwhelming majority of respondents believe that the need for technically skilled security staff has grown in the past couple of years. Many have also expressed concerns over the increased exposure of their organizations to new vulnerabilities as a result of the growing security skills gap. This article further discusses the findings of the survey in relation to the most cited technical security skills needed on security teams, other security concerns, how needs for security expertise are expected to grow in the near future, and how the security skills gap within organizations can be addressed.

    Security Magazine reports "Organizations Worried Tech Skills Gap Will Expose Them to Security Vulnerabilities"

  • news

    Visible to the public “AI Slurps, Learns Millions of Passwords to Work out Which Ones You May Use Next”

    A team of researchers at the Stevens Institute of Technology have released a paper, detailing a method in which they use machine learning systems to predict the passwords that users will use. The technique demonstrated by researchers called "PassGAN", uses a generative adversarial network composed of two machine learning systems. Through the feeding of plain-text passwords gathered from a previous leak, the machine learning system is able to figure out the rules used by people in the generation of their passwords. This article further discusses ways in which password-stealing attacks can be performed and the demonstration of PassGAN by researchers.

    The Register reports "AI Slurps, Learns Millions of Passwords to Work out Which Ones You May Use Next"

  • news

    Visible to the public “Attackers Can Use HVAC Systems to Control Malware on Air-Gapped Networks”

    An attack scenario by the name of "HVACKer" in which heating, ventilation, and air conditioning systems are used to connect air-gapped networks with the external environment has been demonstrated by researchers at Ben-Gurion University of the Negev. This connection would allow attackers to remotely transmit commands to malware installed on a computer within the targeted isolated network. This article further discusses the details of this attack scenario in relation to its process, capabilities, and level of impact, along with other demonstrations and incidents of this type of attack.

    Bleeping Computer reports "Attackers Can Use HVAC Systems to Control Malware on Air-Gapped Networks"

  • news

    Visible to the public “DARPA enlists bots to fight social engineering”

    The Defense Advanced Research Projects Agency (DARPA) aims to improve the automated detection of social engineering attacks with its Active Social Engineering Defense (ASED) program. This program proposes the use of bots in the discovery and recognition of social engineering campaign sources. Bots will also be used to mediate in the event that a victim is under attack. The validation and disclosure of the potential attacker's identity and details of the attack will also be improved with the use of bots. This article further discusses the proposed capabilities and benefits of the ASED program.

    GCN reports "DARPA enlists bots to fight social engineering"

  • news

    Visible to the public “Security Cameras Are Vulnerable to Attacks Using Infrared Light”

    Researchers at Ben-Gurion University of Negev (BGU) have demonstrated a method that they have named "aIR-Jumper" in which infrared light is used to covertly communicate with malware installed on a security camera in order to gather leaked sensitive information. This article further discusses the demonstrations performed by researchers and malicious activities that could be performed by attackers using the camera's IR-emitting LEDs.

    Domain-B reports "Security Cameras Are Vulnerable to Attacks Using Infrared Light"

  • news

    Visible to the public “Miners on the Rise”

    Miners are one of the classes of malware that have increasingly been encountered by users recently. Malicious threat actors could collect cryptocurrency by deceiving unsuspecting users into installing mining software on their computer systems. Threat actors could also exploit vulnerabilities within the mining software to receive cryptocurrency. This article further discusses recent detections and observations pertaining to the propagation, operation, and impacts of concealed cryptocurrency mining.

    Securelist reports "Miners on the Rise"

  • news

    Visible to the public “No Nuclear Weapon Is Safe from Cyberattacks”

    Though a nuclear weapons system has not suffered a cyberattack as of yet, security researchers claim that such attacks on this system are far from impossible. The exploitation of any vulnerability within this system by cyberattackers could significantly impact safety as hackers may be able to remotely launch missiles, interfere with the status of nuclear weapons, and more. This article further discusses the potential risks posed by vulnerabilities within nuclear weapons and challenges faced in ensuring the cybersecurity of nuclear weapons systems.

    Wired UK reports "No Nuclear Weapon Is Safe from Cyberattacks"

  • news

    Visible to the public “Low-Cost Tools Making Cybercrime More Accessible: SecureWorks”

    A report released by the security vendor, SecureWorks, says that tools used in the performance of malicious cyber activities are becoming more affordable, thus increasing the accessibility to such tools for cybercriminals. Less-skilled cybercriminals could purchase malware, ransomware, spam botnets and more at affordable prices within the underground internet. This article further discusses the tools and activities that can be accessed and performed within the underground internet by cybercriminals, along with the increased accessibility to services within this online criminal landscape.

    ZDNet reports "Low-Cost Tools Making Cybercrime More Accessible: SecureWorks"

  • news

    Visible to the public NSF announces 14 new PIRE awards to support scientific collaboration in 24 countries

    News Release 17-085

    September 12, 2017

    The National Science Foundation (NSF) is pleased to announce 14 new Partnerships for International Research and Education (PIRE) awards, totaling more than $66 million over the next five years.

  • news

    Visible to the public Winner Annouced for 5th Annual Best Scientific Cybersecurity Paper Competition

    You Get Where You're Looking For: The Impact of Information Sources on Code Security (Free Open Access Copy) by Yasemin Acar, Michael Backes, Sascha Fahl, Doowon Kim, Michelle L. Mazurek, Christian Stransky is the Winner of the 5th Annual Best Scientific Cybersecurity Paper. These researchers are at CISPA, Saarland University in Germany and at The University of Maryland, College Park in the United States.

  • news

    Visible to the public “Malware-Infected CCleaner Installer Distributed to Users Via Official Servers for a Month”

    Researchers from Cisco Systems' Talos group have detected malware that has been embedded into the installer of a popular utilities program by the name of CCleaner. The maliciously modified CCleaner installer has been discovered by researchers to have been distributed via official servers and third-party download sites. Those who have installed CCleaner or CCleaner Cloud between the dates of August 15 and September 12 are advised to scan their systems for the malware and update these apps immediately. This article further discusses the details of this backdoored program, the impact of this malware on users, and the recent increase of supply chain attacks.

    Motherboard reports "Malware-Infected CCleaner Installer Distributed to Users Via Official Servers for a Month"

  • news

    Visible to the public “Bill Creating an Office of Cyber Issues in the State Department Proposed”

    The Cyber Diplomacy Act of 2017 has been introduced by a bipartisan group of Representatives that would create an Office of Cyber Issues at the State Department as well as require the development of a public international cyberspace strategy by the federal government. The passing of this bill would also require supervision over international cyber agreements by Congress. This article further discusses the proposal of this bill, the importance of a clearly-defined cyberspace strategy, and duties that would be performed by Office of Cyber Issues leader.

    SC U.S. reports "Bill Creating an Office of Cyber Issues in the State Department Proposed"

  • news

    Visible to the public “‘The Dark Side' of Quantum Computers”

    As the age of fully developed quantum computers approaches, researchers are quickly trying to develop post-quantum cryptographic methods as such advanced technology is expected to break current encryption algorithms, RSA and ECC. Current encryption algorithms are expected to become obsolete as a result of the quantum-mechanical properties contained by quantum computers to calculate at a much faster rate than current computers. Sensitive data that has been encrypted in the past and data that is being encrypted now will be exposed with the use of quantum computers by attackers, posing significant threats to the privacy of data within the government, health industry, financial industry, and more. This article further discusses the expected impacts of quantum computers, a research consortium by the name of PQCRYPTO that is dedicated to the development of new cryptographic techniques, and Shor's algorithm.

    Science Daily reports "'The Dark Side' of Quantum Computers"

  • news

    Visible to the public “Organizations struggle to maximize the value of threat intelligence”

    A survey conducted by Ponemon Institute finds that most organizations acknowledge the importance of threat intelligence in achieving a strong security posture. However, many of the organizations that participated in this survey, still find it difficult to maintain the copious amounts of threat data as well as sustain skilled staff, which are both essential in the performance of threat intelligence programs. This article further discusses key findings of this survey in relation to the value and use of threat intelligence sharing, challenges faced by organizations in the management of threat intelligence, along with suggestions in maximizing the effectiveness of threat intelligence.

    Help Net Security reports "Organizations struggle to maximize the value of threat intelligence"

  • news

    Visible to the public “New Attack Abuses CDNs to Spread Malware”

    Security firm, ESET, has warned of the increasing use of content delivery networks (CDNs) by hackers to spread malware. In a recently launched attack that targeted users in Brazil, attackers used a standard by the name of "downAndExec" in the abuse of CDNs to deliver banking threats to victims. This standard uses JS scripts and allows malware to be downloaded and executed. This attack is initiated by the victim via social engineering methods. This article further discusses the process and capabilities of this attack.

    Security Week reports "New Attack Abuses CDNs to Spread Malware"

  • news

    Visible to the public “Thousands of Elasticsearch Servers Hijacked to Host PoS Malware”

    Analysis conducted by Kromtech Security Center has revealed that 15,000 Elasticsearch servers are insecure with 4,000 of those servers hosting point-of-sale (POS) malware strains by the names of Alina and JackPos. These servers are insecure as they lack authentication, allowing hackers to perform a number of malicious activities such as stealing and ruining data. This article further discusses the insecurity of Elasticsearch servers along with POS malware strains Alina and JackPoS.

    Threatpost reports "Thousands of Elasticsearch Servers Hijacked to Host PoS Malware"

  • news

    Visible to the public “Recycled Electronic Waste Adds to Cybersecurity Concerns”

    Improper disposal or destruction of recycled hardware devices raises cybersecurity concerns as such devices could still contain sensitive data that could be extracted by anyone. Electronic waste derives from inevitable device updates that are carried out by most companies every four to five years, also known as a tech refresh cycle. Data migrated to the cloud for storage is still vulnerable as traces of the data could still be present on the hardware from which it was originally stored, after its disposal. This article further discusses cybersecurity concerns pertaining to the improper destruction of recycled devices and what is being done to tackle this problem.

    CIO Dive reports "Recycled Electronic Waste Adds to Cybersecurity Concerns"

  • news

    Visible to the public "Fitness Trackers Could Benefit from Better Security, Study Finds"

    A team of researchers at the University of Edinburgh discovered a method, which hackers could use to interreupt messages in their transmission between fitness trackers and cloud servers. In the demonstration of this method, researchers were able to gain access personal information and generate fake activity records of users. Researchers have also demonstrated how end-to-end encryption used by these devices, could be bypassed. This article further discusses how the exploitation of vulnerabilities within wearable fitness trackers poses a threat to the security and privacy of user data, discoveries made by researchers in the study of wearable fitness tracker security, along with Fitbit's response to this discovery.

    Phys.org reports "Fitness Trackers Could Benefit from Better Security, Study Finds"

  • news

    Visible to the public SoS Musings #6 - Toward Improving Security

    SoS Musings #6

    Toward Improving Security

  • news

    Visible to the public "Bluetooth BlueBorne Flaws Expose Billions of Devices to Security Risks"

    IoT security firm, Armis, discovered and properly disclosed eight security vulnerabilities within stacks on Bluetooth devices, which could allow hackers to assume control over the device and infect other devices with malware. The set of vulnerabilities by the name of "BlueBorne" has impacted Google, Microsoft, and Linux as all three vendors extensively use Bluetooth stacks. This article further discusses the vulnerabilities discovered, how vendors have responded to this discovery, and the importance of exploring the security of Bluetooth.

    eWeek reports "Bluetooth BlueBorne Flaws Expose Billions of Devices to Security Risks"