News Items

  • news

    Visible to the public Industrial SaTC

    The SaTC program brings together researchers and industry stakeholders to ensure that technologies can be transitioned into large-scale deployment and direct transfers to industry through Industry/University Cooperative Centers (IUCRC) proposals as outlined in a 2017 "Dear Colleague Letter".

  • news

    Visible to the public Secure and Trustworthy Cyberspace Around the Globe

    SaTC and, more broadly, the National Science Foundation support international cooperation, such as the US-Israel BSF International Opportunity, which focused on topics of interest including cyber-physical systems, security, privacy, secure software, and cryptography. The goal of programs such as these is to reduce the impediments to working internationally.

  • news

    Visible to the public "Hackers See Privileged Accounts as Best Route to Sensitive Data"

    A survey conducted by Thycotic at the Black Hat 2017 conference reveals the perspectives of hackers on the protection of critical data. According to the survey, hacking privileged accounts is the pathway that is most preferred by hackers to gain quick and easy access to critical data. Survey results also indicate that human behavior is a bigger contributing factor to the breach of data than inadequately secure software. This article further discusses the results of the survey in relation to hackers' perspectives on traditional cybersecurity tools and solutions, along with the current focus of hackers.

    Infosecurity Magazine reports "Hackers See Privileged Accounts as Best Route to Sensitive Data"

  • news

    Visible to the public "Cybercriminals are not as 'anonymous' as we think"

    The key to solving cybercrimes is to understand the human side of cybercriminals in relation to their living situation, activities, operations, and who they know. Researchers of the Human Cybercriminal Project in Oxford's Department of Sociology have shared their work that suggests the importance of understanding the economic status, infrastructure, and corruption level of a country in which cybercrime is often highly prevalent. Research shows that the examination of these factors could help in better understanding, investigating, and fighting against cybercrime. This article further discusses the details of this study and how understanding the backstories of cybercriminals would improve upon the investigation of cybercrimes.

    Homeland Security News Wire reports "Cybercriminals are not as 'anonymous' as we think"

  • news

    Visible to the public  “Hackers' Little Helpers: Employees With Bad 'Cyberhygiene'”

    The National Association of State Chief Information Officers (NASCIO) have identified cybersecurity as the top priority above other priorities pertaining to policy and technology. The discussion of cybersecurity often places focus on the systems side such as hardware and software, however the human side is a critical element as well. Inadequate training and awareness in relation to cybersecurity within workforces, poses significant threats of cyberattacks. Therefore, governments are taking more action to improve upon cyber-hygiene. This article further discusses ways in which cyber-hygiene can be supported in the workplace and common cyberthreats that employees encounter.

    Government Technology reports "Hackers' Little Helpers: Employees With Bad 'Cyberhygiene'"

  • news

    Visible to the public “How HHS’ HCCIC Will Improve Healthcare Cybersecurity”

    Per recent analysis from the Institute for Critical Infrastructure Technology (ICIT), HHS' Healthcare Cybersecurity and Communications Integration Center (HCCIC) will greatly improve upon cybersecurity within healthcare organizations as well as strengthen the Department of Homeland Security's National Cybersecurity and Communications Integration Center (NCCIC). As the cyber threat landscape continues to evolve for healthcare organizations due to the growing frequency and complexity of cybersecurity threats, more focus needs to be placed onto the security of medical and financial data belonging to patients. This article further discusses recent incidents of data breaches within the healthcare sector and details pertaining to the HCCIC.

    HealthIt Security reports "How HHS' HCCIC Will Improve Healthcare Cybersecurity"

  • news

    Visible to the public "Poor Password Policy? New Study Probes Prevalent Protection Problems"

    Dashlane, a password management service, conducted a new study that reveals the quality of password policies implemented by popular web services such as Amazon, Dropbox, QuickBooks, and more. The study conducted, analyzed 40 popular online portals using a set of five rules to evaluate the enforcement of password protection on each service. Rules used by Dashlane in this study, evaluates requirements in the creation of passwords, password creation feedback, brute-force protection, and two-factor authentication. This article further discusses the results of the study, suggestions for creating secure passwords, and ensuring secure password creation without inconveniencing users.

    Security Intelligence reports "Poor Password Policy? New Study Probes Prevalent Protection Problems"

  • news

    Visible to the public PICASSO IoT/CPS Opportunity Report – “Towards Enhanced EU‐US ICT Pre‐competitive Collaboration”

    This report describes the major results that were obtained by the PICASSO Expert Groups in the first half of the PICASSO project on the technology sectors Internet of Things IoT) / Cyber-physical Systems (CPS), Big Data, and 5G, and on ICT policy relating to these technology sectors.

  • news

    Visible to the public "New Consortium Promotes Proper Data Sanitization Practices"

    The International Data Sanitization Consortium (IDSC) has been developed by a group of security experts to provide guidance in the process of properly sanitizing data on hardware devices such as hard drives within data centers, medical equipment, automobiles, wearables, and more. The reformatting and resetting of hard drives is ineffective in the sanitization of data from hardware devices as easily accessible forensics tools can be used to recover deleted files. This article further discusses the purpose of the IDSC, common misconceptions surrounding the process of sanitizing data, and the importance of implementing a mature data security lifecycle policy.

    Dark Reading reports "New Consortium Promotes Proper Data Sanitization Practices"

  • news

    Visible to the public "How to protect personally identifiable information under GDPR"

    Enforcement of the European Union's General Data Protection Regulation (GDPR) officially begins on May 25, 2018. The GDPR will have a far-reaching impact as any company that conducts business with EU citizens will be expected to comply with this regulation. The purpose of GDPR is to ensure the protection of personal data belonging to EU residents by enforcing a new standard upon any companies that handle such data. However, many companies are still not prepared to comply with this regulation. This article further discusses the meaning of personal data under the GDPR, new user rights for personally identifiable information, how the structure of security teams will be affected by GDPR, data protection authorities, data breach reporting, and how companies can prepare to comply with GDPR.

    CSO Online reports "How to protect personally identifiable information under GDPR"

  • news

    Visible to the public "Fuzz testing finds industries left vulnerable by unsecured software"

    The Synopsys' State of Fuzzing 2017 report reveals that open source protocols and common file formats used within six different industries, likely contain zero day exploits. The report derives from more than 4.8 billion fuzz tests performed by users of Synopsys's Defensics Fuzz Testing tool in 2016. Fuzz testing is a technique in which distorted input is sent to targeted software in order to discover vulnerabilities within the software. This article further discusses the findings of the report, the method of fuzzing, and the importance of utilizing fuzz testing in the development of software.

    SDTimes reports "Fuzz testing finds industries left vulnerable by unsecured software"

  • news

    Visible to the public "Fighting cyberattacks with volunteers"

    The Michigan Cyber Civilian Corps, MiC3, contains highly skilled volunteers from the public and private sector who are willing to provide assistance in the event that the state is targeted by a major cyberattack. However, the MiC3 has not yet been utilized despite ongoing launches of attacks on a much smaller scale. As attacks become increasingly more complex and the need for cybersecurity experts grows, Michigan lawmakers are looking to establish MiC3 for expanded use by local governments, nonprofits, and businesses within the state. This article further discusses details of MiC3 pertaining to its development, impact on other states, challenges, and benefits, along with the increasing growth of cyberattacks faced by government.

    GCN reports "Fighting cyberattacks with volunteers"

  • news

    Visible to the public "Hackers use 'cloud-on-cloud' attacks to evade detection, attribution"

    Researchers at Skyhigh Networks have discovered attacks targeting Microsoft Office 365 accounts of senior employees within a wide range of Fortune 2000 companies. These attacks have been launched through the use of cloud infrastructure to perform extremely stealthy brute force attacks, which brings attention to the increasingly complex security challenges faced by companies in the adoption of cloud services. This article further discusses recent cloud-on-cloud attacks, how they were discovered by researchers, difficulties in identifying the perpetrators behind these attacks, and issues faced in the transition into the cloud.

    CyberScoop reports "Hackers use 'cloud-on-cloud' attacks to evade detection, attribution"

  • news

    Visible to the public "USB connections make snooping easy"

    Researchers at the University of Adelaide reveal that USB connections are more insecure than previously thought as they have discovered that this common interface is vulnerable to information leakage. Over 90% of the large variety of computers and external USB hubs examined by researchers, were found to leak information to an external USB device. Sensitive information could be captured with the plugging of a malicious or compromised device into adjacent ports on a USB hub. This article further discusses the discovery of this USB vulnerability and the security of USB connections.

    EurekAlert! reports "USB connections make snooping easy"

  • news

    Visible to the public "Scientists Hack a Computer Using DNA"

    Scientists at the University of Washington in Seattle have developed the first biological malware that is capable of successfully taking over a computer. Researchers were able to demonstrate this hack by encoding malicious software into DNA then using it to remotely take control over any computer that analyzes DNA samples read by a DNA sequencing machine. This article further discusses the development of DNA malware by researchers, how much of a threat it currently poses to security, how it could potentially be used by hackers in the future, and the importance of maintaining the security of bioinformatics software.

    MIT Technology Review reports "Scientists Hack a Computer Using DNA"

  • news

    Visible to the public "Cyber-Attack on Solar Panels Could Shut Down Power Grids via Domino Effect"

    New research by Dutch security engineer, Willem Westerhof, reveals the presence of vulnerabilities within photovoltaic panels, which could have an extensive impact on a country's power grids. Westerhof claims that the vulnerabilities of photovoltaic panels sold by SMA, could allow an attacker to inflict damage onto the functionality of a solar power plant and potentially disable a country's power grid in a domino effect. This article further discusses the discovery of these vulnerabilities and the major threats they pose to a nation's power supply.

    Bleeping Computer reports "Cyber-Attack on Solar Panels Could Shut Down Power Grids via Domino Effect"

  • news

    Visible to the public "How a port misconfiguration exposed critical infrastructure data"

    UpGaurd researchers have discovered an open port in which hackers could use to exfiltrate data from the servers of Power Quality Engineering (PQE), a Texas-based firm. The discovery was made as Chris Vickery, UpGaurd Director of Cyber Risk Research, was able to extract 205 GB of exposed data from PQE's servers through a misconfigured open port configured for public access and used rsync server synchronization. Data exfiltrated from PQE's servers by Vicker, includes documents such as reports consisting of electrical infrastructure data belonging to customer facilities. This article further discusses the details of this discovery and the importance of closing security gaps.

    Help Net Security reports "How a port misconfiguration exposed critical infrastructure data"

  • news

    Visible to the public "REnigma malware reverse-engineering tool commercialized"

    DHS S&T has announced the transition of an innovative malware analysis tool by the name of "REnigma", into the marketplace as a new startup technology company. The transition of this technology into a commercially available product is supported by the S&T's Transition to Practice (TTP) program, which selects promising federally developed cybersecurity technologies to be accelerated into the marketplace through further commercial development and verification. REnigma is a tool that can be used by analysts to accurately identify the execution of malware by allowing the malware code to be replayed and examined in the way it was initially launched. This article further discusses the development and commercialization of REnigma and the S&T TTP program.

    Homeland Security News Wire reports "REnigma malware reverse-engineering tool commercialized"

  • news

    Visible to the public "Researchers Add Profile-Based Anomaly Detection to SIEM"

    Researchers at Germany's Fraunhofer Institute for Communication, Information Processing and Ergonomics (FKIE) have added profile-based anomaly detection software for security information and event management (SIEM) systems to help in the management of large amounts of data that is usually generated by SIEM systems. The implementation of PA-SIEM would allow cyberattacks to be detected faster by the scanning of anomalies instead of the traditional reliance on predefined rules. This article further discusses the process of PA-SIEM and the inadequacies of SIEM.

    eSecurity Planet "Researchers Add Profile-Based Anomaly Detection to SIEM"

  • news

    Visible to the public "NIST Releases Cybersecurity Definitions for the Workforce"

    The National Institute of Standards and Technology (NIST) has released a finalized draft version of its National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework. The objective of this framework is to improve upon the identification and description of cybersecurity talent by providing organizations with common vocabulary and definitions. This framework may be used as a resource in the development of cybersecurity job descriptions, curriculums, training certificate programs, and more. This article further discusses the benefits and creation of the NICE Cybersecurity Workforce Framework.

    Dark Reading reports "NIST Releases Cybersecurity Definitions for the Workforce"

  • news

    Visible to the public "Sorry ‘cyberwarrior’, your password is pwned along with 320m others"

    Troy Hunt, a security researcher, has developed a new tool to help people discover if their current or older passwords have been compromised in data breaches. This tool by the name of "Pwned Passwords" is website that allows users to enter a password to see if it is included within a database of 320 million breached passwords. These passwords come from major data dumps of online services such as LinkedIn, Myspace, and Adobe. This article further discusses this tool, along with how it could improve upon password creation and use.

    Wired UK reports "Sorry 'cyberwarrior', your password is pwned along with 320m others"

  • news

    Visible to the public "AI vs AI: New algorithm automatically bypasses your best cybersecurity defenses"

    Researchers at Endgame security firm have demonstrated the use of artificial intelligence to modify malware code in order to circumvent anti-malware machine learning within antivirus software. The experiment performed by researchers brings attention to the issue of all AI having blind spots that could be exploited by other AI to bypass security. Though researchers were only able to bypass security measures of antivirus software 16 percent of the time in the experiment, this circumvention still poses a significant threat as a system can be infected by malware that has been modified by AI to become undetectable. This article further discusses this demonstration by researchers and what it means for machine learning in security.

    TechRepublic reports "AI vs AI: New algorithm automatically bypasses your best cybersecurity defenses"

  • news

    Visible to the public "Inside the fight against malware attacks"

    Protecting systems against malware is an ongoing battle for security researchers as malware authors continue to improve upon the methods of which their malware attacks defeat anti-malware software. As malware authors encrypt their malware programs, the process of analyzing malware require analysts to run malicious code on their own computers in order to discover how the malware manages to compromise a computer network or system, travel throughout a system, and perform actions. A program created by Shabnam Aboughadareh, called SEMU, addresses issues pertaining to the analysis of malware attacks on both low and high technological levels. This article further discusses the processes of analyzing and running malware, problems faced in the analysis of malware programs, and how SEMU addresses these problems.

    The Conversation reports "Inside the fight against malware attacks"

  • news

    Visible to the public Change p-value of significance to .005?

    An article that is drawing attention is one that is published by lots of people from many departments. Its trying to improve significant scientific research. The main proposal is that we start treating .005 as significant instead of .05.

    Read More: https://osf.io/preprints/psyarxiv/mky9j/

  • news

    Visible to the public "More Hackers Building SSL Encryption into Malware, Zscaler Finds"

    According to Zscaler, a cloud security company, there has been a significant increase in the use of Secure Sockets Layer (SSL) encryption by malware authors and operators for the circumvention of detection and concealment of communication in malware launchings. SSL is expected be used more as it provides attackers with an additional layer to hide communications of malicious programs. This article further discusses the observed increase in the use of SSL by malware authors, other techniques used by attackers to avoid detection, and other growing threats.

    eWeek reports "More Hackers Building SSL Encryption into Malware, Zscaler Finds"

  • news

    Visible to the public Science Successes or Fails? -> Tell Dr. Frincke (NSA Research Director)

    The National Security Agency Research Director posted on her LinkedIn Profile about the successes and failures of Science. She is requested the community to email first hand examples to research_partners at nsa dot gov. This is a great chance for the SoS community to provide input.

  • news

    Visible to the public "Five new threats to your mobile device security"

    As indicated by a recent influx of mobile malware incidents in the first quarter of 2017, mobile devices are increasingly becoming targeted by more advanced cyberattacks. Though companies such as Apple and Android have placed more effort into developing more secure operating systems, mobile malware still continues to be developed into highly complex attacks. Mobile threat researchers have identified five new threats to the security of mobile devices that could have major impacts on businesses, which include enterprise-class spyware, mobile botnets, IoT, dead apps, along with ad and click fraud. This article further discusses what contributes to the rise of mobile attacks on enterprises and five new threats to the security of mobile devices.

    CSO Online reports "Five new threats to your mobile device security"

  • news

    Visible to the public "Baltimore Cyber Range and Cyberbit Open New Cybersecurity Training and Simulation Center"

    Baltimore Cyber Range LLC. and Cyberbit Ltd. have opened the new Baltimore Cyber Range (BCR) cybersecurity training and simulation center in Baltimore, MD. The BCR is powered by the Cyberbit Range platform and will provide hands-on training through the simulation of large-scale virtual networks and attacks, allowing users to train in a regulated and isolated environment. The creation of this center is in support addressing the major skill gap and shortage of professionals in the cybersecurity field. This article further discusses the development of the BCR, what will be provided by the BCR, along with how this center will benefit the field of cybersecurity.

    Markets Insider reports "Baltimore Cyber Range and Cyberbit Open New Cybersecurity Training and Simulation Center"

  • news

    Visible to the public "New mobile banking Trojans"

    The latest modification of the notorious mobile banking malware family by the name of "Svpeng" - Trojan-Banker.AndroidOS.Svpeng.ae adds on new keylogger functionality that could allow cybercriminals to steal entered text by abusing accessibility services. Researchers reveal that accessibility services, which are provided for user interface (UI) enhancements for users with disabilities, can be abused to enable the Trojan to steal entered text, manipulate permission settings, and prevent the uninstalling of the Trojan. This article further discusses the malicious activities performed by the mobile malware family, the attack process of this Trojan, and how extensive its deployment has been thus far.

    Homeland Security News Wire reports "New mobile banking Trojans"

  • news

    Visible to the public "The Justice Department wants to help you run a vulnerability disclosure program"

    The U.S. Department of Justice has released guidelines to help those that are interested in legally developing their own bug bounties, also known as software vulnerability disclosure programs. Organizations may use these guidelines to help them create bug bounty programs, which they can use to collect private information about vulnerabilities found within their system or products from independent researchers that have been invited to probe them. The new framework aims to help interested parties participate in such programs by alleviating concerns pertaining to the violation of the Computer Fraud and Abuse Act (CFAA). This article further discusses what the guidelines consist of.

    CyberScoop reports "The Justice Department wants to help you run a vulnerability disclosure program"

  • news

    Visible to the public "Most damaging threat vector for companies? Malicious insiders"

    A new survey conducted by SANS reveals that organizations are increasingly recognizing malicious insiders as the greatest threat to their systems. There are several factors that can lead to the performance of insider threat activities such as demotion, unsatisfactory review, violation of data loss prevention, and much more. Though this threat vector is receiving more attention, many organizations still lack sufficient tools and processes for addressing it. This article further discusses the findings of this survey as well as what type of tools and processes need to be implemented in order to identify malicious insiders.

    Help Net Security reports "Most damaging threat vector for companies? Malicious insiders"

  • news

    Visible to the public "Senators introduce bill to secure Internet of Things devices"

    A new bill that aims to address issues pertaining to the security of IoT devices has been introduced by a bipartisan group of U.S. senators. Recent attacks on IoT devices have ignited concerns about the lack of security that has been implemented for such devices. Therefore, a new bill has been introduced by Senators, Mark Warner (D-VA) and Cory Gardner (R-CO), which will require vendors that supply the U.S. government with IoT devices to follow standard industry security practices and ensure that their devices are patchable. This article further discusses the goals and requirements of the bill, along with how this bill will affect security researchers.

    ZDNet "Senators introduce bill to secure Internet of Things devices"

  • news

    Visible to the public "Researchers pwn Alexa, turning Amazon Echo into covert snooping device"

    A vulnerability within the popular Amazon Echo device has been discovered by researchers at MWR InfoSecurity that could be exploited to enable attackers to secretly eavesdrop on users and steal sensitive data. Researchers reveal that this vulnerability is only contained by 2015 and 2016 editions of the Amazon Echo. This article further discusses how researchers have demonstrated this attack, Amazon's response to this discovery, how impactful this type of attack can be, and ways for users of the device to mitigate this attack.

    SC UK reports "Researchers pwn Alexa, turning Amazon Echo into covert snooping device"

  • news

    Visible to the public "EU's GDPR: What Will American Companies Have To Do To Comply?"

    Starting in the Spring of 2018, the European Union's General Data Protection Regulation (GDPR) will be in effect. The objective of the GDPR is to strengthen the protection of data belonging to citizens within the EU. However, this regulation will have an extensive impact as any organization outside of the EU that conducts business with EU citizens will still have to fulfill the requirements of this new legislation. Organizations that have consumers in the EU are required to make significant changes to the processes of gathering and managing consumer data in order to comply with the GDPR. This article discusses what to expect with the operation of GDPR, challenges that are expected to arise, and what U.S. companies should do to comply with this regulation.

    IBT U.S. reports "EU's GDPR: What Will American Companies Have To Do To Comply?"

  • news

    Visible to the public "Applied cybersecurity research for better protection of critical national infrastructure sectors"

    Cyber Apex Solutions, LLC, has been awarded a five-year Other Transaction Agreement (OTA) with a maximum value of $70 million by the Department of Homeland Security (DHS) Science and Technology Directorate (S&T) to aid applied research of prototype cybersecurity technologies that would be used in the protection of critical infrastructure sectors against cyberattacks. Funding provided through this contract would help advance the assessment and transition of these prototype cyberdefenseses. Cyber Apex Solutions will work with the S&T Next Generation Cyber Infrastructure Apex (NGCI Apex) program. This article further discusses what the OTA provides, which sector of the critical infrastructure is currently being focused on, and how NGCI Apex and Cyber Apex Solutions will work together.

    Global Security News Wire reports "Applied cybersecurity research for better protection of critical national infrastructure sectors"

  • news

    Visible to the public "Hackers accidentally create network-busting malware"

    Arbor Networks has presented new details of the latest variant of the Mirai botnet, which has been designed to exploit IoT devices in one network to launch attacks on another. It has been revealed by researchers that this variant could knock networks offline by installing the newest Mirai botnet variant on connected devices behind a firewall. This article further discusses the discovery of this attack, the malicious activities of the Mirai botnet, and possible reasons why this new variant hasn't been launched by the designers of it.

    The Hill reports "Hackers accidentally create network-busting malware"

  • news

    Visible to the public "Creating a Common Language Of Cybersecurity"

    In support of creating a common language for the management and reporting of cyber threats to government organizations and industries, the Office of the Director of National Intelligence is developing standard definitions to improve the communcation and understanding of shared threat intelligence. The office's Cyber Threat Framework functions as the foundation of this development. This framework aims to support a common approach to describing cyber threats as well as define common terms used in different contexts among organizations. This article further discusses the goals of this framework, the importance of developing a common vernacular in communicating cyber threat intelligence, and metrics in threat assessment.

    SIGNAL Magazine reports "Creating a Common Language Of Cybersecurity"

  • news

    Visible to the public "The National Crime Agency is sending hackers to rehab"

    The National Crime Agency has developed a cyber-rehabilitation program for young hackers in hopes of encouraging the use of such skills for good. The first two-day camp of the "Prevent" program was held in July with all attendees being perpetrators of computing crimes. The seven attendees participated in a number of games in pertinence to hacking as well as learned about different cyber opportunities in the realm of forensics and bug bounty programs in which organizations pay people to probe their systems for vulnerabilities. This article tells the story of Jake Davis, a notable hacker that started hacking at a young age, and further discusses the program, along with the importance of nurturing the skills of young hackers for proper use.

    Wired UK reports "The National Crime Agency is sending hackers to rehab"

  • news

    Visible to the public "Homograph attacks: Don’t believe everything you see"

    ESET security researchers have brought attention to homograph attacks, which could potentially pose significant threats to users as it advances the act of spoofing. Fraudulent websites can be designed to appear secure as attackers could convert the usage of HTTP to HTTPs by acquiring a valid SSL/TLS certificate for the false site. Attackers could also replace characters within a URL with Unicode characters from non-Latin writing systems in order for the domain name to look valid at first glance. This article further discusses these attack techniques as demonstrated by a researcher by the name of Xudong Zheng, along with suggestions for avoiding such attacks.

    We Live Security reports "Homograph attacks: Don't believe everything you see"

  • news

    Visible to the public "House Panel Passes Bills to Reorganize DHS Cyber Team and Collect Zero-Day Info"

    The U.S. House Committee on Homeland Security passed two bills that aim to restructure the Department of Homeland Security's (DHS) cybersecurity operations and establish a report on practices performed by the government in the process of disclosing cybersecurity vulnerabilities. The Cybersecurity and Infrastructure Security Agency Act would replace the National Protection and Programs Directorate (NPPD) with the Cybersecurity and Infrastructure Protection Agency, which will report more directly to the Homeland Security Secretary, while still upholding cybersecurity responsibilities of the NPPD. Reports on how the government shares newfound cybersecurity vulnerabilities with industries and the public will be required by the Cyber Vulnerability Disclosure Reporting Act. This article further discusses the passing of these two bills and what they aim to accomplish.

    Nextgov reports "House Panel Passes Bills to Reorganize DHS Cyber Team and Collect Zero-Day Info"

  • news

    Visible to the public "How one small hack turned a secure ATM into a cash-spitting monster"

    IOActive researchers have demonstrated the possibility of a hacker infiltrating an ATM machine to exploit a vulnerability, which could allow all of the money within the machine to be dispensed until complete depletion. This demonstration highlights the issue that any machine embedded with a chip or connected to the Internet, is susceptible to being hacked. This article further discusses how this attack was demonstrated by researchers, along with the importance of securing embedded systems and IoT devices.

    TechRepublic reports "How one small hack turned a secure ATM into a cash-spitting monster"

  • news

    Visible to the public "Industroyer malware a turning point for ICS security"

    Security researchers have shared further analyses of the "Industroyer" malware that targeted Ukraine's power grid in December 2016. Researchers from ESET and Dragos, Inc., have shared their research in a presentation at Black Hat, in which they reveal that the Industroyer malware has little probability of launching in North America and its impact wouldn't be as extensive if it were to occur. However, they also warn of the advanced development of such cyberattacks to target industrial control systems (ICS). This article further discusses the significance of the Industroyer malware and what it indicates for the security of ICS, along with other discoveries made about the malware.

    SearchSecurity reports "Industroyer malware a turning point for ICS security"

  • news

    Visible to the public "New Form of Cyber-Attack Targets Energy Sector"

    Energy companies are being targeted by a new form of spear-phishing attack. CyberInt has discovered this attack to be difficult to detect as the distributed "lure" email consisting of an attached Word document does not contain any malicious code, making it undetectable by defenses implemented for monitoring incoming email. Alternatively, when the Word document is loaded, its template reference connects to an attacker's server using Server Message Block (SMB), which allows a Word template containing embedded malicious payloads to be downloaded. This article further discusses other discoveries about this attack and other incidents of cyberattacks targeting critical infrastructures.

    Infosecurity Magazine reports "New Form of Cyber-Attack Targets Energy Sector"

  • news

    Visible to the public "Bot vs Bot in Never-Ending Cycle of Improving Artificial intelligence"

    The utilization of artificial intelligence through the implementation of machine learning is expected to defeat the attacks of malware and hackers by many in the cybersecurity field, however others believe this technology does not offer the ultimate solution. The increased implementation of machine learning technology into anti-malware products for the process of learning to detect malware, will soon ignite adversarial machine learning in which attack tools learn to evade malware detection by defenders. Hyrum Anderson presents an approach in support of bolstering machine learning defenses by probing machine learning software to discover blind spots and close them before attackers get to them. This article further discusses Anderson's presented approach to improving machine learning and how most adversaries are predicted to adopt machine learning for their attacks.

    Security Week reports "Bot vs Bot in Never-Ending Cycle of Improving Artificial intelligence"

  • news

    Visible to the public "10 Critical Steps to Create a Culture of Cybersecurity"

    Although incidents of cyberattacks targeting organizations are constantly headlined to promote awareness of such attacks, many businesses still lack sufficient tools and procedures for the protection of their systems and data. Cyber incidents pose major threats to a company's reputation, value, assets, and more. "Unified governance" is an approach that can help foster a business culture that supports cybersecurity through the combination of security, data management, and information governance. This article further discusses 10 essential steps that businesses can follow to create this culture of cybersecurity within their organizations.

    Dark Reading reports "10 Critical Steps to Create a Culture of Cybersecurity"

  • news

    Visible to the public "A Clever New Tool Shuts Down Ransomware Before It's Too Late"

    A new tool called ShieldFS has been developed by Andrea Continella and his team of researchers to automatically detect ransomware and perform a system restore from backups before the targeted system can be locked down by hackers. This tool performs by identifying cryptographic behaviors attributed to ransomware to not only identify known types, but also new ransomware-like attacks. This article further discusses how this new tool performs, the research and development behind this tool, how researchers plan to demonstrate ShieldFS defense at Black Hat, and current limitations of the tool.

    Wired reports "A Clever New Tool Shuts Down Ransomware Before It's Too Late"

  • news

    Visible to the public "Novel Attack Tricks Servers to Cache, Expose Personal Data"

    Omer Gil, an information security team leader at EY Advanced Security Center, has discovered a way in which a web server could be deceived into caching pages and revealing sensitive information. This web caching attack is performed through the abuse of content delivery network (CDN) service capabilities to expose personal data and takeover accounts of authenticated users. Gil has revealed that many companies that utilize web caching services are susceptible to being targets of this type of attack. This article further discusses the discoveries made about this new attack and which company has been revealed to be vulnerable to it.

    Threatpost reports "Novel Attack Tricks Servers to Cache, Expose Personal Data"

  • news

    Visible to the public Technical Papers at CMU Quarterly Meeting 2017

    Science of Security Lablet Quarterly Meeting

    Pittsburgh, PA

    July 11, 2017

    Research Presentations at Lablet Quarterly Meeting 

    The summer 2017 quarterly Science of Security (SoS) Lablet meeting was held at Carnegie Mellon University on July 10 and 11. Each Lablet presented an update on the results of research they have performed and five technical papers were presented. A synopsis of each presentation is offered here. 

    These presentations are available for viewing on the Science of Security Virtual Organization website at: https://cps-vo.org/SoSLmtg/CMU/2017   

    Click on the title of the talk to recover the slide presentation.

  • news

    Visible to the public "Why has healthcare become such a target for cyber-attackers?"

    Healthcare has increasingly become one of the most targeted industries for cyberattacks as indicated by recent incidents of massive data breaches and ransomware attacks. Concerns pertaining to the potential hacking of connected medical devices have also arisen as the hacking of such devices could pose serious risks to human lives, in addition to health data and services. Cyber threats against the healthcare industry are likely to grow as connected technology becomes a more integral part of the healthcare system. This article further discusses ways in which attackers target heathcare with cyberattacks, why the healthcare industry has become such a target of cyberattacks, and how healthcare could be protected.

    Phys.org "Why has healthcare become such a target for cyber-attackers?"

  • news

    Visible to the public Lablet Quarterly Meeting CMU Report 2017

    Science of Security Lablet Quarterly Meeting

    Pittsburgh, PA

    July 11, 2017

    Researchers, NSA meet, discuss Science of Security theory and practice

    The summer 2017 quarterly Science of Security (SoS) Lablet meeting was held at Carnegie Mellon University on July 10 and 11. Bill Scherlis, Principle Investigator at CMU, hosted it. This session, the last under the initial Science of Security project, included a panel discussion focused on the current state of the Science of Security. Each Lablet presented an update on the results of research they and their collaborators have performed and five technical papers were presented.