News Items

  • news

    Visible to the public "Homeland Security Unit Warns Of Malware Campaign Targeting Critical Systems In The Manufacturing, Energy Sectors"

    The National Cybersecurity and Communications Integration Center has issued an alert to private sector and government agencies about a persistent malware campaign that is targeting critical systems in energy, healthcare, and manufacturing sectors. Attackers behind this malware campaign are inserting complex malware implants onto critical systems, using stolen administrative local and domain credentials. NCCIC urges all organizations within these sectors to perform thorough security investigations and monitoring to detect any unusual activity. This article further discusses this cyber incident in detail, including what techniques attackers are using as well as what organizations should be doing to detect abnormalities in their systems.

    CRN reports "Homeland Security Unit Warns Of Malware Campaign Targeting Critical Systems In The Manufacturing, Energy Sectors"

  • news

    Visible to the public "Internet Atlas maps the physical elements of the internet to enhance security"

    Researchers at University of Wisconsin- Madison have developed a detailed map that outlines the structure of the worldwide internet called the "Internet Atlas". This map considers physical elements not visible to the average user, but are crucial to the infrastructure of the internet. Elements include submarine cables buried underneath the ocean floor and distributed between continents to support communication as well as data centers containing many different types of data that are held within buildings around the world. This article further discusses the development of Internet Atlas along with how network performance and security is expected to improve with the help of this mapping.

    Homeland Security News Wire reports "Internet Atlas maps the physical elements of the internet to enhance security"

  • news

    Visible to the public "Attackers Unleash OAuth Worm via 'Google Docs' App"

    Security researchers have discovered a new "Google Docs" phishing campaign that attackers have launched to deceive Google users into logging in and granting permission for the application to access their account permissions. This phishing campaign quickly evolves into a worm if the fraudulent app is granted authorization by the user, allowing distribution to contacts. Although this attack was soon terminated by Google, about 1 million users may have still been affected. This article further discusses how the attack performs, details of the OAuth Worm, what cybercriminals behind this attack could do with the stolen information as well as the importance of users being cautious of what they click on.

    BankInfoSecurity reports "Attackers Unleash OAuth Worm via 'Google Docs' App"

  • news

    Visible to the public "Using Brainwaves to Guess Passwords"

    Security researchers reveal that a brain-wave-sensing headset by the name of "Epoc+", can be used to steal private data such as passwords and pins via brain interfaces. Manufactured by Emotiv, the Epoc+ is a headset device with attached electrodes, which are used to perform electroencephalography (EEG), detecting voltage variations in the outer layer of the brain. The main intents of this technology are to detect emotions and allow users to control robots with their thoughts. This article further discusses the uses of this technology, how researchers demonstrated the security risks that could arise with the use EEG headset technology, the motive behind this research, and Emotiv's response to this study.

    MIT Technology Review reports "Using Brainwaves to Guess Passwords"

  • news

    Visible to the public "Doing The Math For Better Encryption"

    Cybersecurity gets a boost in encryption innovation as scientists at the University of Texas introduce a new technique to generate random numbers, which requires less effort in computation than other methods. This approach on generating random numbers improves upon randomness extractors by mixing two weakly random sources to generate a statistically random sequence of numbers. This method is expected to produce several benefits beyond encryption. This article further discusses this innovative formula, the difficulty of generating random numbers for a computer, how the quality of randomness is measured, previous versions of randomness extractors, and how the mathematical method is expected to improve in the future.

    SIGNAL Magazine reports "Doing The Math For Better Encryption"

  • news

    Visible to the public "Robots Under Attack: Trend Micro Uncovers New Risks"

    According to new research conducted by Trend Micro and outlined in their report, "Rogue Robots: Testing the Limits of an Industrial Robot's Security", robotic manufacturing systems are extremely vulnerable to attacks as it has been revealed that 83,000 units are easily exposed via connection to the internet and poor authentication. This article briefly discusses what this research highlights, some points outlined within the report, as well as how attacks could be detected in robot devices.

    Infosecurity Magazine reports "Robots Under Attack: Trend Micro Uncovers New Risks"

    Rogue Robots: Testing the Limits of an Industrial Robot's Security

  • news

    Visible to the public "Using AI-enhanced malware, researchers disrupt algorithms used in antimalware"

    As many organizations and government foundations are being encouraged to embrace the future of artificial intelligence (AI) in the implementation and processes of cybersecurity, concerns of emerging machine learning-based malware arises. Researchers at Peking University's School of Electronics Engineering and Computer Science have published a research paper, "Generating Adversarial Malware Examples for Black Box Attacks Based on GAN", which discusses the components of "MalGAN", an algorithm used to produce adversarial malware examples and evade black-box machine learning-based detection models. This article discusses some points outlined in the research paper as well as how cybersecurity experts expect AI to benefit cybercriminals.

    TechRepublic reports "Using AI-enhanced malware, researchers disrupt algorithms used in antimalware"

  • news

    Visible to the public "Could a doodle replace your password?"

    Considering the growing percentage of Americans owning smartphones and the significant amounts of personal and private data that is being stored on these devices, one layer of security is not substantial enough for protecting all that data. This thin layer of security is the password that unlocks the smartphone's screen. Researchers have developed another authentication method that is expected to replace passwords, called "user-generated free-form gestures", which would allow owners to draw their own pattern on the screen instead of entering a password. This article discusses the comparison between this new method of authentication and biometric authentication methods, the capabilities and measurements within this new method, along with the expansion of this type of authentication to other platforms.

    The Conversation reports "Could a doodle replace your password?"

  • news

    Visible to the public "SOFA-B: Enabling organizations to measure the strength of biometric technologies"

    The National Institute of Standards and Technology (NIST) wants to create a framework for biometric authenticators with the development of the Strength of Function for Authenticators - Biometrics, or SOFA-B. This framework will help in measuring and comparing the strength of different biometric authenticators as well as other authenticator types such as passwords, tokens, and more. This article further discusses the goal behind SOFA-B, security components of this framework, and envisioned purposes for this framework in the future.

    SecureIDNews reports "SOFA-B: Enabling organizations to measure the strength of biometric technologies"

    More information on SOFA-B

  • news

    Visible to the public "Hackers using 'cybersquatting' tactics to spoof websites of UK's biggest banks"

    UK's most popular banks have been targeted in a scheme in which hackers use fake website domains to impersonate them, deceiving customers into revealing their personal details such as sensitive login credentials. Researchers at DomainTools, a cybersecurity firm, have found a significant number of fake websites posing as different financial firms and a selection of US-based retailers. Researchers have also revealed the method that hackers are using, known as "cybersquatting", which is the act of inexpensively purchasing website domains then designing each website to appear legitimate by displaying brand names and trademarked logos. This article further discusses the details of this hacking scheme, specific banking services that have been targeted, and suggestions for brands in handling domain name registrations.

    IBTimesUK reports "Hackers using 'cybersquatting' tactics to spoof websites of UK's biggest banks"

  • news

    Visible to the public "Study Links Flawed Online Tutorials with Vulnerable Open Source Software"

    A study conducted by German researchers reveal the correlation between the emergence of security vulnerabilities when developers copy and paste code into open source software, specifically if the code originates from flawed online tutorials. Though this study only focused on PHP code for Web projects, this discovery still brings attention to a serious problem within the open source community. This article further discusses how researchers demonstrated this finding as well as the tools they developed for this study.

    ADTmag reports "Study Links Flawed Online Tutorials with Vulnerable Open Source Software"

  • news

    Visible to the public "IEEE Standards Association Announces Initiative Designed to Protect Digital Identity for the Global Community"

    IEEE Standards Association has announced the launch of a new program called Digital Inclusion through Trust and Agency, which will focus on creating standards for the protection of consumer and patient data, specifically in consideration of identity and blockchain technology. This press release outlines the goals of this new initiative, which programs will be complemented by this new program, as well as which multi-disciplinary fields and sectors program members will represent.

    "IEEE Standards Association Announces Initiative Designed to Protect Digital Identity for the Global Community"

  • news

    Visible to the public "Intel Alert: Critical Security Flaw Affects Many Chipsets"

    Chipmaker Intel has released an alert for a critical security flaw within several of its non-consumer chipsets in which attackers could exploit through the operation of Intel's own remote-management tools. This raises serious security concerns as this vulnerability could be used as a doorway for attackers to install malware on user devices as well as infiltrate enterprise networks. This vulnerability has been revealed to be in conjunction with the management of privileges, which allows unprivileged attackers to gain access of controlling features offered by Intel products. This article further discusses the details of this flaw, recommendations from security experts, other discoveries made by security researchers, mitigation steps detailed by Intel, as well as the identification of devices with vulnerable firmware.

    GovInfoSecurity reports "Intel Alert: Critical Security Flaw Affects Many Chipsets"

  • news

    Visible to the public "New Dok Mac Malware Uses Nag Screens, Intercepts Encrypted Web Traffic"

    A new Mac malware dubbed "Dok" has been discovered by researchers from Check Point. Researchers reveal that this malware is mainly targeting German-speaking European users through a surge of spam emails. This malware utilizes Android-like nag screens to acquire admin privileges and funneling tactics to transmit traffic through a remote proxy. This article further discusses the details of Dok, capabilities and attributes of this malware, as well as how this malware performs as demonstrated by researchers.

    BleepingComputer reports "New Dok Mac Malware Uses Nag Screens, Intercepts Encrypted Web Traffic"

  • news

    Visible to the public "Hackers Steal, Release New Netflix 'Orange Is the New Black' Episodes"

    A hacker group by the name of "The Dark Overlord" leaked 10 episodes from the upcoming season of Netflix's original series Orange is the New Black after supposedly hacking a third-party partner on April 29. The hacker group claims to have demanded payment from Netflix using ransomware before leaking the episodes as the content distributor refused to pay. Netflix has released a statement to media outlets, stating that the security of a production vendor was compromised to perform this malicious act. This article further discusses details of this alleged ransomware attack on Netflix, the architecture and cloud platform utilized by Netflix, security of software supply chain, as well as the importance of shared responsibility and enforcement of security of all parties in a system.

    eWeek reports "Hackers Steal, Release New Netflix 'Orange Is the New Black' Episodes"

  • news

    Visible to the public  “‘World’s Most Secure’ Email Service Is Easily Hackable”

    Nomx is a startup company that claims to provide the most secure email service by offering a device, which could be used to set up a personal email server, avoiding connection with the naturally "vulnerable" mail exchange. Scott Helme, a security researcher, decided to challenge the claims of ensured security from Nomx by examining the device's true structure and process. Helme discovered numerous vulnerabilities within the software, which would allow anyone to hijack the device remotely if the user were to be tricked into visiting a malicious site. This malicious act is known as cross-site request forgery (CSRF). This article further discusses the vulnerabilities of Nomx's device, as well as the response of Will Donaldson, the CEO of Nomx, in regards to these flaws.

    Motherboard reports "'World's Most Secure' Email Service Is Easily Hackable"

  • news

    Visible to the public Pub Crawl #5

  • news

    Visible to the public "An Obscure App Flaw Creates Backdoors In Millions of Smartphones"

    Researchers at University of Michigan have shared their findings of hundreds of applications in Google Play having the capability of allowing a phone to act as a server as the owner connects to that phone from their PC. This capability raises major security risks as a great number of these applications leave insecure ports open on smartphones, which could be exploited by hackers to steal sensitive data or install malware. This article further discusses how researchers went about determining and demonstrating the scope of this port problem along with the identification of vulnerable popular apps.

    WIRED reports "An Obscure App Flaw Creates Backdoors In Millions of Smartphones"

  • news

    Visible to the public "Nondigital, analog theft is main driver in identity theft"

    New research from the Center for Identity at UT reveals that the leading sparks behind identity-related crimes surprisingly aren't correlated with mega-data breaches, but with traditional "analog" theft. This discovery has been outlined in the "2017 Identity Theft Assessment and Prediction Report", which reveal the processes of identity theft that criminals follow. Reports show that half of the identity theft incidents that occurred between the years of 2006 and 2016, were a result of vulnerabilities stemming from human error, not the exploitation of digital flaws. This article further discusses the findings of this research, including the common scope, origin, and targets behind identity theft cases.

    Phys.org reports "Nondigital, analog theft is main driver in identity theft"

  • news

    Visible to the public "Teen Hacker Sentenced Over 'Titanium Stresser' Attacks"

    Adam Mudd has been sentenced to two years in prison after he plead guilty to developing and selling a distributed denial-of-service attack tool by the name of "Titanium Stresser". Mudd was 16 years old when he developed this malicious tool that has been used to target multiple organizations such as Microsoft and Sony. Though Mudd has been arrested for the cybercrime he has committed, his work still remains impactful worldwide as this malicious tool has been used to launch more than 1.7 million DDoS attacks. This article further discusses the prosecution of Mudd, how his case was investigated, as well as the common origin of teen cybercrime offenders and how their skills could be guided toward legitimate activities.

    Data Breach Today reports "Teen Hacker Sentenced Over 'Titanium Stresser' Attacks"

  • news

    Visible to the public "New platform uses behavioral science to cut cyber security risks"

    British startup, CybSafe, has launched a cloud-based platform that delivers a security-based e-learning program personalized for the user through machine learning of user knowledge and behavior patterns. This service can be accessed through a mobile app or online. The motivation behind this new development is to reduce human error in cybersecurity by providing easy access to training and knowledge through personalized content, making learning as effective and engaging for the user as possible. This article discusses the goals of this platform, learning tools offered within this platform, as well as how this could be beneficial to businesses.

    BetaNews reports "New platform uses behavioral science to cut cyber security risks"

  • news

    Visible to the public "Advancing Cybersecurity with Blockchain Technology"

    Blockchain technology offers alternative approaches for managing, distributing, and sharing data to avoid massive data loss or damage in single point of failure systems. Blockchain technology features are classified into three components, which include protection from identity theft, ensuring data integrity by preventing the tampering of data, and stopping DDoS attacks from infiltrating and damaging centralized infrastructure. This article discusses what Blockchain technology provides beyond traditional endpoint protection, and how new alternatives offered by this technology would help in advancing cybersecurity with the three highlighted features.

    Nasdaq reports "Advancing Cybersecurity with Blockchain Technology"

  • news

    Visible to the public "Webroot deletes Windows files and causes serious problems for users"

    Users of endpoint security product, Webroot, are demanding major fixes and solutions for a huge problem that emerged on Monday, April 24, which flags valid and essential Windows OS files as malicious, leading to the blockage and quarantining of these files. This problem brings attention to the notable issue of false positives in the antivirus industry. This article further discusses this problem and its unusual activity, the solution provided by Webroot, and why this solution is insufficient for managed services providers.

    Network World "Webroot deletes Windows files and causes serious problems for users"

  • news

    Visible to the public "Phishing attacks using internationalized domains are hard to block"

    The latest version of Google Chrome tackles phishing by restricting how domain names made up of non-Latin characters are displayed by the browser as attackers were using a certain technique involving these characters to create highly convincing phishing websites. Internationalized domain names are converted into ASCII-compatible form then displayed with their non-Latin characters to billions of internet users through browsers that support Unicode, allowing users to read domain names in their native language. Though this process facilitates global internet usability, it also raises issues of security as some characters could be substituted for another set of characters from a different alphabet, matching in appearance. This technique can be used to spoof URLs and launch phishing attacks. This article further discusses how browsers perform checks on these types of malicious activity, how this malicious act was discovered and demonstrated, as well as how Google Chrome and other internet browsers are reacting to this issue.

    PCWorld reports "Phishing attacks using internationalized domains are hard to block"

  • news

    Visible to the public "New Strain of Linux Malware Could Get Serious"

    Linux/Shishiga is a new strain of Linux malware that is raising major concerns as it could transform into a dangerous widespread security threat. Researchers of this new strain of malware have revealed that it uses four different protocols, SSH, Telnet, HTTP and BitTorrent. Shishiga also utilizes Lua programming language as it offers more flexibility in modular design. This article discusses the process, similarity to other strains of Linux malware, structure, and potential evolution of Shishiga, as well as some strategies for protecting devices from the infection of Shishiga and other similar worms.

    TechNewsWorld reports "New Strain of Linux Malware Could Get Serious"

  • news

    Visible to the public "Stuxnet: The Computer Worm That Keeps on Living"

    Security researchers state that the Stuxnet worm flaw is still the most exploited despite Microsoft's release of a patch to fix this flaw seven years ago. According to Kaspersky Lab, the Windows Shell flaw responsible for the Stuxnet worm is still first in the ranks of exploits targeting users in 2015 and 2016, mainly because of the self-replicating feature possessed in this attack. This article further discusses why this exploit is so powerful as well as suggested mitigation of this exploitation.

    SecurityIntelligence reports "Stuxnet: The Computer Worm That Keeps on Living"

  • news

    Visible to the public "Experts Find 10 Flaws in Linksys Smart Wi-Fi Routers"

    Researchers at IOActive have discovered 10 vulnerabilities within Linksys routers that could be exploited by hackers to launch DoS attacks, expose and steal sensitive information, as well as configure malicious backdoors for future attacks. Linksys routers containing support for the Smart Wi-Fi feature were the focus of research and discovery. This article further discusses the malicious activity of attackers that could occur if these flaws were to be exploited and the vendor's reaction to this finding.

    SecurityWeek reports "Experts Find 10 Flaws in Linksys Smart Wi-Fi Routers"

  • news

    Visible to the public "APT Attack Activity Occurs at 'Low, Consistent Hum,' Rapid7 Finds"

    Security vendor, Rapid7, has a released a quarterly threat intelligence report, outlining analyses of encountered security incidents by customers, which were then handled and managed by the company's services. This report reveals that advanced persistent threats were less common for companies not in conjunction with nation-state interests and that such threats have not been an issue for most organizations in the first quarter of 2017. Organizations in alignment with government, manufacturing, aerospace, and other industries formed by nation-state interests were the most impacted by APT activity. This article further discusses the handling of APT attacks, other findings and analysis made by Rapid7, along with the issues of security monitoring in organizations.

    Dark Reading reports "APT Attack Activity Occurs at 'Low, Consistent Hum,' Rapid7 Finds"

    Rapid7 Threat Report 2017 Q1

  • news

    Visible to the public Monday in the Copper Room

    Sunday's activities took place in the Presidio Room. Monday we will change to the Copper Room. See you there starting around 09:00!!

  • news

    Visible to the public "Patched Flaw in Bosch Diagnostic Dongle Allowed Researchers to Shut Off Engine"

    Researchers at Argus Cyber Security, a firm dedicated to researching automobile security, has discovered two vulnerabilities within Bosch's Drivelog Connect OBD-II dongle and the smartphone app that would allow the engine of a vehicle to be shut off or disabled by hackers. These vulnerabilities can be exploited to send malicious messages to the Controller Area Network bus, which manages the communication between the vehicle's controllers and devices. This article further discusses the functionalities of the dongle device, how the connection between the dongle device and an app would allow this hack to be performed, BOSCH's intent to improve security, as well as the risk of third-party connections to vehicle systems.

    Threatpost reports "Patched Flaw in Bosch Diagnostic Dongle Allowed Researchers to Shut Off Engine"

  • news

    Visible to the public SoS Musings #2 - Empirical Research

    The Thinker, wire bodySoS Musings #2

    Empirical Research

  • news

    Visible to the public Pub Crawl #4

  • news

    Visible to the public Cyber Scene #9 - Private Sector Cyber Voices Speak as Congressional Committees Move to Closed Sessions

    Cyber Scene

    Cyber Scene is intended to provide an informative, timely backdrop of events, thinking, and developments that feed into technological advancement of SoS Cybersecurity collaboration and extend its outreach.

  • news

    Visible to the public Task 4 Checklist

    Coming into town for the Challenge? Check out http://cps-vo.org/node/34687 to make sure your machine is ready to go, so you can get straight to work and avoid having to download a bunch of stuff when you arrive.

  • news

    Visible to the public "Lightbend to offer security analysis for Scala through HPE Security Fortify integration "

    Lightbend, the providing company of the Scala programming language and the Reactive application development platform for developing distributed systems, has recently announced its collaboration with HPE Security Fortify to further improve the Scala programming language. This partnership will advance efforts in developing static analysis security testing capabilities for the Scala programming language. This article discusses the rapid growth of the Scala language in the building of distributed applications designed to support performance and reliability for microservices and Fast Data services, as well as the importance of secure programming.

    SD Times reports "Lightbend to offer security analysis for Scala through HPE Security Fortify integration "

  • news

    Visible to the public "IoT malware clashes in a botnet territory battle"

    Mirai, the notorious IoT malware, faces new competition as a new malware emerges by the name of "Hajime". Security researchers have discovered this new malware to be much more resilient than Mirai in that it forms botnets by communicating over a BitTorrent protocol dependent peer-to-peer network. This form of communication introduces a more decentralized botnet, making it more difficult to terminate. This article further discusses the details of this new IoT malware, how it compares to Mirai, as well as why there is much difficulty in tackle these attacks completely.

    PCWorld reports "IoT malware clashes in a botnet territory battle"

  • news

    Visible to the public "How Fog Computing Will Shape The Future Of IoT Applications And Cybersecurity"

    According to projections made by Markets and Markets, fog computing is predicted to expand at a significant rate during the next five years as a result of the rising demand for IoT device interconnectivity, machine communication, and real-time computing services. Fog computing is an adjunct function to cloud computing that utilizes distributed computer resources in closer distance to local devices, in order to perform processes requiring rapid processing. This article further discusses the differences between fog computing and cloud computing, why companies are increasingly becoming more interested in utilizing fog computing, as well as the benefits this type of computing can bring to IoT applications and cybersecurity.

    Information Security Buzz reports "How Fog Computing Will Shape The Future Of IoT Applications And Cybersecurity"

  • news

    Visible to the public "Pentagon, Fearing Cyber Attack, Moves to Find Alternative Comms Network"

    As tensions rise between the U.S. and North Korea, the Pentagon is seeking to develop an alterative communications network in hopes of protecting the U.S. power grids from potential cyberattacks. Defense Advanced Research Project Agency (DARPA) and BAE Systems are managing this project, which will focus on detecting early signs of imminent attacks, raising awareness of threats, and identifying threats based on specific characteristics. Rapid Attack Detection, Isolation and Characterization Systems (RADICS) is the name of the program being developed to protect all connections dependent on the power grid, especially in regards to networks and operational combat services. This article further discusses relevant technologies that could be implemented into this project, goals of utilizing these technologies, as well as potential impacts an attack could have on the U.S. power grid.

    IJR reports "Pentagon, Fearing Cyber Attack, Moves to Find Alternative Comms Network"

  • news

    Visible to the public "Apple ransom highlights danger of credential stuffing"

    On April 7, a group of hackers by the name of "Turkish Crime Family" claimed to have breached Apple's databases, demanding that Apple pay $75,000 to prevent the leakage of millions of user credentials. Though Apple has stated that their databases have not been breached, this case does bring attention to the issue of potential credential stuffing, in which an attacker enters multiple stolen credentials into a log-in page via automated commercial malware. This article discusses the concept of credential stuffing, impacts of this type of attack, as well as options for companies to prevent such attacks.

    The Parallax reports "Apple ransom highlights danger of credential stuffing"

  • news

    Visible to the public "Bastille warns radio-based hacks pose risk to national infrastructure"

    Bastille, leader in enterprise threat detection via software-defined radio, is trying to bring more attention to the potential rise in radio frequency hacking. A recent case sparks concern as a hack was performed through radio frequencies of the Dallas emergency system, setting off 150 false weather sirens for the duration of more than 90 minutes. This article discusses how Bastille is alarming governments and enterprises to fully examine security implementations, particularly in regards to radio frequencies to protect radio-configurable critical infrastructure, as well as the Bastille Audit solution to help identify RF threats and vulnerabilities within systems.

    Government Security News reports "Bastille warns radio-based hacks pose risk to national infrastructure"

  • news

    Visible to the public "Automation Advancement: The Road to Emergent Security AI?"

    The increasing emergence of big data and IoT is cultivating more ideas for organizations as well as raising concerns about the security of network services and data. ABI Research predicts that security automation could significantly improve security processes and implementations with the use of adaptive artificial intelligence technology. This article discusses current security methods, along with the speculated advantages and challenges of automated security systems.

    Security Intelligence reports "Automation Advancement: The Road to Emergent Security AI?"

  • news

    Visible to the public "Attackers caught defacing sites with difficult to spot techniques"

    Sucuri researchers have discovered another rush of attacks targeting and vandalizing websites through the use of images, applying a technique that complicates the process of detection as well as the identification of the compromised site as malicious by search engines. This article discusses the difficulty of detecting this threat due to malicious use of image files, the goals of the attackers, and strategies for users to protect themselves from these attacks.

    SC Media US reports "Attackers caught defacing sites with difficult to spot techniques"

  • news

    Visible to the public "Inmates hid self-built PCs in the ceiling and connected them to prison network"

    Ohio Inspector General's Office has released a report on an investigation that reveals the unauthorized access to Marion Correctional Institution's network by two prison inmates, through the use of self-built PCs hidden in the ceiling of a training room. All factors of prison security should be taken into account and enforced, including the security of a connected network. This article discusses how this discovery was made by the IT staff, how prisoners were able to develop this connection, what prisoners did with this connection, as well as the emphasis on proper security management and monitoring in all institutions.

    Tripwire reports "Inmates hid self-built PCs in the ceiling and connected them to prison network"

  • news

    Visible to the public HotSoS 2017 - Differential Privacy, CPS, and complex navigation of security issues - Highlighted Topics

    HotSoS2017 LogoDifferential Privacy, CPS, and complex navigation of security issues at HotSoS 2017

  • news

    Visible to the public "Securing Driverless Cars From Hackers Is Hard. Ask the Ex-Uber Guy Who Protects Them​"

    Security researchers, Charlie Miller and Chris Valasek, performed a demonstration two years ago that revealed the potential remote hacking of a vehicle through its internet connection to disable driving functionality. Since then, cybersecurity concerns for the automobile industry have grown tremendously, however security efforts still haven't been enough to rid smart cars from such vulnerabilities. This article discusses the major challenges of securing autonomous cars from hacking, different ways in which hackers can exploit vulnerabilities of autonomous vehicle systems, impacts of these attacks, as well as some fundamental changes that need to be implemented into vehicle security architecture to patch existing security flaws.

    WIRED reports "Securing Driverless Cars From Hackers Is Hard. Ask the Ex-Uber Guy Who Protects Them"

  • news

    Visible to the public "How criminals can steal your PIN by tracking the motion of your phone"

    Cyber researchers at Newcastle University have discovered that it is possible for hackers to crack PINs and passwords by using malicious websites and apps to spy on users just based on the motion of 25 different standard sensors integrated into most smart devices. This allows hackers to easily monitor what a user is typing, clicking, and browsing. This article further discusses the findings of these researchers on the vulnerabilities of websites and apps that would allow this type of privacy invasion, how particular sensors can be monitored by hackers, and how users can protect themselves from this attack.

    Phys.org reports "How criminals can steal your PIN by tracking the motion of your phone"

  • news

    Visible to the public "Outer-Space Hacking a Top Concern for NASA’s Cybersecurity Chief"

    As NASA scientists continue to transmit and extract data to and from their Swift and Fermi satellites for further space examination, cybersecurity has become a greater issue. Projects have outlasted the expected life expectancy by over a decade, raising concerns of information security offers about the cybersecurity of such systems in space. Fears arise from projects' aging computer operating systems that may not be able to combat cyberattacks emerging today. This article discusses the concerns as well as the solutions of Jeanette Hanna-Ruiz, the space agency's chief information security officer, in relation to breach of NASA communications, pre-launch testing, and collaboration.

    Bloomberg reports "Outer-Space Hacking a Top Concern for NASA's Cybersecurity Chief"

  • news

    Visible to the public Science of Security 2016 Annual Report

    The Science of Security Annual Report details the progress of the activities in the Science of Security research initiative. The most recent annual report, published in April 2017, highlights the work done in Fiscal Year 2016.

    For more information about the activities associated with the SoS initiative, browse through the SoS Annual Report at

    http://cps-vo.org/group/sos/annualreport2016

  • news

    Visible to the public Science of Security 2017 Best Poster Award

    The HoTSoS Best Poster Award at the Hot Topics in Science of Security (HoTSoS) symposium recognizes cybersecurity research with scientific rigor, clarity of presentation, and global impact. It is to encourage scientists across multiple disciplines to address the fundamental problems of security in a principled manner. As a researcher, you and your team are helping to improve both the confidence we gain from scientific results and also the capacity and efficiency through which we address increasingly technical problems.