News Items

  • news

    Visible to the public "IoT malware clashes in a botnet territory battle"

    Mirai, the notorious IoT malware, faces new competition as a new malware emerges by the name of "Hajime". Security researchers have discovered this new malware to be much more resilient than Mirai in that it forms botnets by communicating over a BitTorrent protocol dependent peer-to-peer network. This form of communication introduces a more decentralized botnet, making it more difficult to terminate. This article further discusses the details of this new IoT malware, how it compares to Mirai, as well as why there is much difficulty in tackle these attacks completely.

    PCWorld reports "IoT malware clashes in a botnet territory battle"

  • news

    Visible to the public "How Fog Computing Will Shape The Future Of IoT Applications And Cybersecurity"

    According to projections made by Markets and Markets, fog computing is predicted to expand at a significant rate during the next five years as a result of the rising demand for IoT device interconnectivity, machine communication, and real-time computing services. Fog computing is an adjunct function to cloud computing that utilizes distributed computer resources in closer distance to local devices, in order to perform processes requiring rapid processing. This article further discusses the differences between fog computing and cloud computing, why companies are increasingly becoming more interested in utilizing fog computing, as well as the benefits this type of computing can bring to IoT applications and cybersecurity.

    Information Security Buzz reports "How Fog Computing Will Shape The Future Of IoT Applications And Cybersecurity"

  • news

    Visible to the public "Pentagon, Fearing Cyber Attack, Moves to Find Alternative Comms Network"

    As tensions rise between the U.S. and North Korea, the Pentagon is seeking to develop an alterative communications network in hopes of protecting the U.S. power grids from potential cyberattacks. Defense Advanced Research Project Agency (DARPA) and BAE Systems are managing this project, which will focus on detecting early signs of imminent attacks, raising awareness of threats, and identifying threats based on specific characteristics. Rapid Attack Detection, Isolation and Characterization Systems (RADICS) is the name of the program being developed to protect all connections dependent on the power grid, especially in regards to networks and operational combat services. This article further discusses relevant technologies that could be implemented into this project, goals of utilizing these technologies, as well as potential impacts an attack could have on the U.S. power grid.

    IJR reports "Pentagon, Fearing Cyber Attack, Moves to Find Alternative Comms Network"

  • news

    Visible to the public "Apple ransom highlights danger of credential stuffing"

    On April 7, a group of hackers by the name of "Turkish Crime Family" claimed to have breached Apple's databases, demanding that Apple pay $75,000 to prevent the leakage of millions of user credentials. Though Apple has stated that their databases have not been breached, this case does bring attention to the issue of potential credential stuffing, in which an attacker enters multiple stolen credentials into a log-in page via automated commercial malware. This article discusses the concept of credential stuffing, impacts of this type of attack, as well as options for companies to prevent such attacks.

    The Parallax reports "Apple ransom highlights danger of credential stuffing"

  • news

    Visible to the public "Bastille warns radio-based hacks pose risk to national infrastructure"

    Bastille, leader in enterprise threat detection via software-defined radio, is trying to bring more attention to the potential rise in radio frequency hacking. A recent case sparks concern as a hack was performed through radio frequencies of the Dallas emergency system, setting off 150 false weather sirens for the duration of more than 90 minutes. This article discusses how Bastille is alarming governments and enterprises to fully examine security implementations, particularly in regards to radio frequencies to protect radio-configurable critical infrastructure, as well as the Bastille Audit solution to help identify RF threats and vulnerabilities within systems.

    Government Security News reports "Bastille warns radio-based hacks pose risk to national infrastructure"

  • news

    Visible to the public "Automation Advancement: The Road to Emergent Security AI?"

    The increasing emergence of big data and IoT is cultivating more ideas for organizations as well as raising concerns about the security of network services and data. ABI Research predicts that security automation could significantly improve security processes and implementations with the use of adaptive artificial intelligence technology. This article discusses current security methods, along with the speculated advantages and challenges of automated security systems.

    Security Intelligence reports "Automation Advancement: The Road to Emergent Security AI?"

  • news

    Visible to the public "Attackers caught defacing sites with difficult to spot techniques"

    Sucuri researchers have discovered another rush of attacks targeting and vandalizing websites through the use of images, applying a technique that complicates the process of detection as well as the identification of the compromised site as malicious by search engines. This article discusses the difficulty of detecting this threat due to malicious use of image files, the goals of the attackers, and strategies for users to protect themselves from these attacks.

    SC Media US reports "Attackers caught defacing sites with difficult to spot techniques"

  • news

    Visible to the public "Inmates hid self-built PCs in the ceiling and connected them to prison network"

    Ohio Inspector General's Office has released a report on an investigation that reveals the unauthorized access to Marion Correctional Institution's network by two prison inmates, through the use of self-built PCs hidden in the ceiling of a training room. All factors of prison security should be taken into account and enforced, including the security of a connected network. This article discusses how this discovery was made by the IT staff, how prisoners were able to develop this connection, what prisoners did with this connection, as well as the emphasis on proper security management and monitoring in all institutions.

    Tripwire reports "Inmates hid self-built PCs in the ceiling and connected them to prison network"

  • news

    Visible to the public HotSoS 2017 - Differential Privacy, CPS, and complex navigation of security issues - Highlighted Topics

    HotSoS2017 LogoDifferential Privacy, CPS, and complex navigation of security issues at HotSoS 2017

  • news

    Visible to the public "Securing Driverless Cars From Hackers Is Hard. Ask the Ex-Uber Guy Who Protects Them​"

    Security researchers, Charlie Miller and Chris Valasek, performed a demonstration two years ago that revealed the potential remote hacking of a vehicle through its internet connection to disable driving functionality. Since then, cybersecurity concerns for the automobile industry have grown tremendously, however security efforts still haven't been enough to rid smart cars from such vulnerabilities. This article discusses the major challenges of securing autonomous cars from hacking, different ways in which hackers can exploit vulnerabilities of autonomous vehicle systems, impacts of these attacks, as well as some fundamental changes that need to be implemented into vehicle security architecture to patch existing security flaws.

    WIRED reports "Securing Driverless Cars From Hackers Is Hard. Ask the Ex-Uber Guy Who Protects Them"

  • news

    Visible to the public "How criminals can steal your PIN by tracking the motion of your phone"

    Cyber researchers at Newcastle University have discovered that it is possible for hackers to crack PINs and passwords by using malicious websites and apps to spy on users just based on the motion of 25 different standard sensors integrated into most smart devices. This allows hackers to easily monitor what a user is typing, clicking, and browsing. This article further discusses the findings of these researchers on the vulnerabilities of websites and apps that would allow this type of privacy invasion, how particular sensors can be monitored by hackers, and how users can protect themselves from this attack.

    Phys.org reports "How criminals can steal your PIN by tracking the motion of your phone"

  • news

    Visible to the public "Outer-Space Hacking a Top Concern for NASA’s Cybersecurity Chief"

    As NASA scientists continue to transmit and extract data to and from their Swift and Fermi satellites for further space examination, cybersecurity has become a greater issue. Projects have outlasted the expected life expectancy by over a decade, raising concerns of information security offers about the cybersecurity of such systems in space. Fears arise from projects' aging computer operating systems that may not be able to combat cyberattacks emerging today. This article discusses the concerns as well as the solutions of Jeanette Hanna-Ruiz, the space agency's chief information security officer, in relation to breach of NASA communications, pre-launch testing, and collaboration.

    Bloomberg reports "Outer-Space Hacking a Top Concern for NASA's Cybersecurity Chief"

  • news

    Visible to the public Science of Security 2016 Annual Report

    The Science of Security Annual Report details the progress of the activities in the Science of Security research initiative. The most recent annual report, published in April 2017, highlights the work done in Fiscal Year 2016.

    For more information about the activities associated with the SoS initiative, browse through the SoS Annual Report at

    http://cps-vo.org/group/sos/annualreport2016

  • news

    Visible to the public Science of Security 2017 Best Poster Award

    The HoTSoS Best Poster Award at the Hot Topics in Science of Security (HoTSoS) symposium recognizes cybersecurity research with scientific rigor, clarity of presentation, and global impact. It is to encourage scientists across multiple disciplines to address the fundamental problems of security in a principled manner. As a researcher, you and your team are helping to improve both the confidence we gain from scientific results and also the capacity and efficiency through which we address increasingly technical problems.

  • news

    Visible to the public "Urgent action needed to bolster cybersecurity for critical infrastructure"

    Further improvement of cybersecurity efforts to protect critical infrastructure is needed now more than ever. Through reports and recommendations, MIT experts emphasize the importance of the Trump administration taking action to develop a highly logical and comprehensive plan for cybersecurity that integrates strengths between departments, urges investment, and disconnects some parts of key infrastructure from the internet such as the electric grid to protect such systems from cyberattacks as much as possible. This article discusses MIT's research, reports, and recommendations that outline strategies, which would significantly reduce risks emerged from cyberattacks in different critical infrastructure sectors.

    Homeland Security News Wire reports "Urgent action needed to bolster cybersecurity for critical infrastructure"

  • news

    Visible to the public "Regulators Warn of Man-in-the-Middle Attack Risks"

    Federal regulators are alerting healthcare sector entities about how some of the end-to-end security products being utilized in their systems, could be vulnerable to man-in-the-middle attacks. This warning also applies to Secure Hypertext Transport Protocol or HTTPS interception products. Attacks launched through the use of such products can lead to the injection of malicious code, capture of sensitive patient medical information, modification of trusted data, and other malevolent activity. This article discusses the risks and potential impacts of MITM attacks and HTTPS interception products, along with US-CERT recommendations and advice from a security consultant for organizations to prevent these attacks.

    Bank Info Security reports "Regulators Warn of Man-in-the-Middle Attack Risks"

  • news

    Visible to the public "Hackers are attacking Word users with new Microsoft Office zero-day vulnerability"

    Security researchers at McAfee have recently discovered a vulnerability in Microsoft Word that could be exploited by hackers to stealthily launch different types of malware even on computers that are fully patched. All versions of Microsoft Office are susceptible to malicious exploitation as they all contain this bug. A spokesperson for Microsoft has confirmed that the company is fixing the issue and will release a security patch this week. This article discusses how this vulnerability emerged and what functions of Windows this issue is related to.

    ZDNet reports "Hackers are attacking Word users with new Microsoft Office zero-day vulnerability"

  • news

    Visible to the public "Hard-coded passwords put industrial systems at risk"

    Researchers from German firm OpenSource Security have revealed that SCADA has been distributing products with passwords embedded within the firmware which is also unchangeable. Hard-coding passwords into a system poses serious risks for connected industrial computer and networking systems. This article discusses reasons as to why a manufacture would choose to hard-code passwords as well as suggestions for companies to protect themselves from the exploitation of this mistake.

    Naked Security reports "Hard-coded passwords put industrial systems at risk"

  • news

    Visible to the public  "Driver privacy can be compromised in usage-based insurance systems"

    Researchers at Ben-Gurion University of the Negev have discovered the possibility of an attacker compromising private information about a driver including their location, home address, work address, and more via Usage-Based Insurance program's cloud storage. Researchers were able to demonstrate this finding by applying an algorithm to the system. This article discusses the purpose of UBI programs, how vehicle networks as expected to invite more attacks, as well as the support for this research.

    ScienceDaily reports "Driver privacy can be compromised in usage-based insurance systems"

  • news

    Visible to the public "IoT Botnet 'Amnesia' Hijacks DVRs via Unpatched Flaw"

    A new Linux/IoT botnet by the name of "Amnesia" has been discovered to target digital video recorders and other embedded systems manufactured by China-based TVT Digital. This botnet exploits a vulnerability in remote code execution to identify and infiltrate DVRs. This article discusses the discovery of this flaw by security researchers, reactions of the vendor after being notified of this finding, as well as what makes this IoT botnet unique from others that have recently emerged such as Mirai and Remaiten.

    SecurityWeek reports "IoT Botnet 'Amnesia' Hijacks DVRs via Unpatched Flaw"

  • news

    Visible to the public "McAfee report reveals five challenges to cyber threat intelligence"

    McAfee Labs has released a new report that outlines critical challenges in conjunction with sharing or exchanging intelligence about emerging cyber threats within the security industry along with notable trends associated with malware, ransomware, and other significant threats. The report discusses the five main challenges facing cyber threat intelligence sharing, three areas of focus to improve threat intelligence sharing, the capabilities of the notorious Mirai botnet, and new malware trends. This article summarizes the details of McAfee Labs' latest report.

    Computer Weekly reports "McAfee report reveals five challenges to cyber threat intelligence"

    McAfee Labs: Threats Report April 2017

  • news

    Visible to the public "Privacy rollback can cause headaches for corporate security pros"

    After recent congressional decisions to pull privacy regulations taming ISPs, the use of Tor and other means of hiding user identity on the internet has already increased dramatically. In turn, company security analysts must do additional security management to determine whether such encrypted sessions in access of company services are legitimate or malicious. This article discusses additional actions that must be performed to identify malicious users behind encrypted sessions, predicted impacts of privacy rollback, other heightened concerns of businesses behind this reduction of privacy, and suggestions for dealing with this change in the corporate environment.

    CSO Online reports "Privacy rollback can cause headaches for corporate security pros"

  • news

    Visible to the public "New Malware Intentionally Bricks IoT Devices"

    A new malware by the name of "BrickerBot" has emerged to infiltrate and disable Internet of Things (IoT) devices by destroying and reconfiguring storage capabilities and kernel parameters of targeted devices. Radware discovered this malware through their honeypot servers. It has also been revealed that there are two versions of this malware, "BrickerBot.1" and "BrickerBot.2". This article discusses the differences between the two versions, similarities to other malware, and the speculated intent behind this new attack.

    BleepingComputer reports "New Malware Intentionally Bricks IoT Devices"

  • news

    Visible to the public "South Korean users targeted with a new stealthy malware, the ROKRAT RAT"

    A new malware has emerged to target South Korean users as discovered by security experts at CISCO Talos. This malware has been dubbed the "ROKRAT RAT", a stealthy remote access tool that specifically targets Korean users through a popular Korean word processing tool, Hangul Word Processor. This article discusses capabilities of ROKRAT RAT, how it was utilized in a phishing campaign, along with other vulnerabilities associated with HWP that can be exploited to launch this malware

    Cyber Defense Magazine reports "South Korean users targeted with a new stealthy malware, the ROKRAT RAT"

  • news

    Visible to the public "U.S. trade group hacked with Chinese software ahead of Xi summit"

    Researchers at Fidelis Cybersecurity have discovered a malicious link placed on National Foreign Trade Council (NFTC) event registration web pages by a sophisticated hacking group supposedly in pursuit of Chinese government interests. The NFTC is a private non-profit U.S. trade group that advocates for international trade policies with corporate members such as Amazon and Wal-Mart. The malicious link has been discovered to deploy a tool used for espionage called "Scanbox". This article discusses the capabilities of this tool, suspected attackers utilizing this tool, and possible motives behind this attack.

    Reuters reports "U.S. trade group hacked with Chinese software ahead of Xi summit"

  • news

    Visible to the public "Honeywell Launches New Industrial Cyber Security Solution To Enable Secure Use Of USB Devices"

    Honeywell Process Solutions has announced a new solution to protect computer systems against USB-borne threats through Secure Media Exchange (SMX). This solution has been developed by Honeywell to perform security measures without affecting productivity of operations or industrial personnel. As the USB device is prominent tool for updating and exchanging data between computer systems, especially by employees and contractors, risk of spreading malware is a heightened concern. This article discusses how important USB management is for productivity as well as how SMX software is expected to protect industry and critical infrastructure from USB-born attacks.

    Information Security Buzz reports "Honeywell Launches New Industrial Cyber Security Solution To Enable Secure Use Of USB Devices"

  • news

    Visible to the public "UEFI flaws can be exploited to install highly persistent ransomware"

    Security researchers from Cylance have discovered ways in which an attacker can exploit the vulnerabilities of a motherboard's Unified Extensible Firmware Interface, also known as the modern BIOS, to run ransomware programs. These vulnerabilities have been found to affect BRIX platform models, GB-BSi7H-6500 and GB-BXi7-5775. This article discusses how researchers demonstrated this attack, other UEFI malware, as well as the responses of the manufacturer and Intel Security.

    Network World reports "UEFI flaws can be exploited to install highly persistent ransomware"

  • news

    Visible to the public "Managed Services: a Security Problem and Solution"

    Managed services allow all companies of varying sizes to outsource management of some service or function to another firm specializing in managing services. Though these managed services can relieve large financial investments to manage such services in-house, they can also ignite concerns in relation to security and data leaks. This article discusses how IT leaders should evaluate potential managed service providers, security as a managed service, and examples of managed security services.

    eSecurity Planet reports "Managed Services: a Security Problem and Solution"

  • news

    Visible to the public "New Mirai Variant Carries Out 54-Hour DDoS Attacks"

    A new variant of the Mirai malware recently targeted a U.S. college and launched a 54-hour long DDoS attack. This attack follows the original Mirai malware that launched attacks in October 2016. This new variant of Mirai imitates the same tactics carried out by the original by scanning the network for vulnerable connected devices then adding these devices to botnets, which are used to perform DDoS attacks. The only difference is the increased number of user agents that can be alternated to avoid mitigation attempts. This article further discusses the similarities between this variant and the original as well as the devices that can be leveraged in this attack.

    Threatpost reports "New Mirai Variant Carries Out 54-Hour DDoS Attacks"

  • news

    Visible to the public "How AI can ‘change the locks’ in cybersecurity"

    Organizations and industries often invest millions of dollars into security products to enhance the security of information, however the identical configurations of these products should be taken into consideration. This article discusses how artificial intelligence and machine learning can be utilized to uniquely identify unusual patterns in attacks through the ability to learn in the environment, the defense mechanisms of artificial intelligence systems, models, and challenges.

    VentureBeat reports "How AI can 'change the locks' in cybersecurity"

  • news

    Visible to the public "NIST’s cybersecurity framework is changing -- what you should know"

    The National Institute of Standards and Technology revised the Framework for Improving Critical Infrastructure Cybersecurity, which outlines industry standards and best practices for organizations and industries in managing cybersecurity risks. This framework provides a baseline in which organizations and industries can use to assess their own cybersecurity practices, programs, and management. This article discusses a few significant changes made to the framework, which includes additional sections pertaining to measurement of performance and maturity of cyber risk programs, supply-chain risk management recommendations, and the renaming of the access-control category.

    GCN reports "NIST's cybersecurity framework is changing -- what you should know"

  • news

    Visible to the public  "Carbon Black warns that artificial intelligence is not a silver bullet"

    Carbon Black shares the results of a study that examines the perceptions of security researchers on the performance and effectiveness of artificial intelligence and machine learning. Most security researchers interviewed during this research claim that non-malware poses more of a threat to business than commodity malware attacks. These attacks are also becoming increasingly more undetectable by traditional anti-virus software and mechanisms. This article discusses the current level of confidence security researchers have in AI and ML to combat cyberattacks as well as the risks associated with utilizing AI-driven security solutions.

    SC Media UK reports "Carbon Black warns that artificial intelligence is not a silver bullet"

  • news

    Visible to the public "FBI Warns Healthcare Entities of Threats to FTP Servers"

    The FBI has released statements alerting the healthcare sector of the threats and attacks being launched at file transfer protocol servers being ran in anonymous mode. These FTP servers store sensitive personal health information that could be exploited to attack business owners. This article discusses the risks that anonymous FTP mode places on data, notable attacks on FTP servers within the healthcare sector, other warnings from government agencies about these attacks, details of FBI alerts, as well as recommended steps to take in order to improve security for FTP services.

    HealthcareInfoSecurity reports "FBI Warns Healthcare Entities of Threats to FTP Servers"

  • news

    Visible to the public "If You Want to Stop Big Data Breaches, Start With Databases"

    Data breaches have increasingly become more common over the past few years due to poor security configurations of databases directly linked to the internet. Though any type of database can be susceptible to data breaches if poorly configured, "NoSQL" databases has significantly faced more breaches. This article discusses how NoSQL databases that utilize the MongoDB database program are vulnerable to breaches and attacks, notable incidents involving these types of databases, poor configuration settings, and the struggle to raise awareness of these problems.

    WIRED reports "If You Want to Stop Big Data Breaches, Start With Databases"

  • news

    Visible to the public "Feds to battle cybersecurity with analytics"

    The federal government seeks to improve cybersecurity through the implementation of analytics technology. It has been emphasized that new standards and protocols must be put in place to manage the distribution of information throughout public and private sectors. Cybersecurity challenges and issues arise from intertwining human errors and computer limits, thus "big analytics" systems are being examined to intervene in the event of human error such as clicking a malicious link. This article further discusses the envisioning of big analytics capabilities and DHS' EINSTEIN system.

    CIO reports "Feds to battle cybersecurity with analytics"

  • news

    Visible to the public "Cybersecurity Expert Studies Novel Tools to Thwart Attacks"

    Cybersecurity experts emphasize that cybersecurity is a continuous journey of study, exploration, and maintenance. There is no single solution to preventing cyberattacks, though security researchers and companies still try to develop the best solutions. Cybersecurity expert, Mikhail Gofman, discusses the development of new tools by companies and the current research being conducted by CSUF faculty and students to prevent cyberattacks. This article discusses new cybersecurity tools, strategies to combat cyberattacks, and CSUF research projects focusing on cyberattack prevention.

    CSUF News Center reports "Cybersecurity Expert Studies Novel Tools to Thwart Attacks"

  • news

    Visible to the public "Repealing FCC’s privacy rules: A serious blow to privacy, cybersecurity"

    The House of Representatives voted to repeal privacy rules devised by the FCC on March 28. This would allow ISPs the right to invade the privacy of users by recording browsing history, app usage, and other sensitive data that would be collected to sell to advertisers. With the breakage of user privacy, comes the extreme vulnerability to cyberattacks. This article discusses the important correlation between privacy and security along with the dangerous impacts this repeal will have on cybersecurity.

    Homeland Security News Wire reports "Repealing FCC's privacy rules: A serious blow to privacy, cybersecurity"

  • news

    Visible to the public "Desktop scanners can be hijacked to perpetrate cyberattacks"

    According to a new paper released by researchers at Ben-Gurion University, desktop scanners are susceptible to being infiltrated through different light sources such as lasers and smart bulbs. Researchers performed multiple demonstrations that reveal the possibility of utilizing distant light sources along with drones to transmit messages that would launch malware through the connected scanner. This article discusses other demonstrations performed to reveal this flaw as well as a method to diminish this vulnerability.

    Phys.org reports "Desktop scanners can be hijacked to perpetrate cyberattacks"

  • news

    Visible to the public "Researcher Says API Flaw Exposed Symantec Certificates, Including Private Keys"

    A security researcher, Chris Byrne, has exposed vulnerabilities in the API utilized by Symantec that would expose Symantec certificates and private keys. Although this discovery was discovered in 2015, disclosure was dissuaded by Symantec due to the time it would take to fix the issues. Although Symantec has ensured that any certificates handled through the vulnerabilities would be found and replaced, it will take a prolonged time to do so. This article discusses how these API flaws could be exploited by attackers and Symantec's response to Chris Byrne research claim.

    BleepingComputer reports "Researcher Says API Flaw Exposed Symantec Certificates, Including Private Keys"

  • news

    Visible to the public "IoT security woes: This smart dishwasher was found connected to an unsecured web server for months"

    Further emphasizing the potential security vulnerabilities of IoT devices, a smart dishwasher has been revealed to be connected to an unsecured web server. Despite being notified of this security flaw by a security expert, the manufacture chose to ignore it. This vulnerability can be exploited to launch a traversal attack, which would allow an attacker to access sensitive data and perform additional attacks. This article discusses how security experts discovered this flaw as well as the concerns of security experts behind IoT devices.

    International Business Times reports "IoT security woes: This smart dishwasher was found connected to an unsecured web server for months"

  • news

    Visible to the public "Fortinet CISO on securing critical infrastructure: ‘We can no longer bring a knife to a gunfight’"

    Philip Quade, the first CISO of Fortinet, shares his knowledge of the current challenges and concerns that are being faced by the U.S. and organizations today in regards to cybersecurity. This article outlines Quade's responses in the topics of current critical infrastructure security status, the increasing threats and attempted attacks launched at the critical infrastructure, suggested security approaches to business leaders and industries, as well as the strategies used at Fortinet.

    Network World reports "Fortinet CISO on securing critical infrastructure: 'We can no longer bring a knife to a gunfight'"

  • news

    Visible to the public "Data privacy and security considerations for the future of wearables"

    NHS is embracing new advances in technology that could help reduce financial burdens brought upon by growing budget deficits. There has been increasing support for wearable technology that would promote patient self-care and monitoring, in turn reducing the average cost per patient. However, the implementation of wearable patient monitoring into the existing healthcare system does come with some concerns for privacy and security of sensitive data. This article discusses the capabilities of wearables and security expectations of companies developing these devices.

    ITProPortal reports "Data privacy and security considerations for the future of wearables"

  • news

    Visible to the public “Security awareness relies on balance of technical, human-behavior skill sets”

    Technical security practitioners and experts in behavior modification and community engagement must work together to reduce hazardous actions and behaviors of employees within an organization. Collaboration of these types of expertise can be done through programs to educate users on protecting themselves from falling victim to cyberattacks, which would ultimately protect the company. This article discusses the human participation in developing risks, the importance of security awareness programs, as well as the addition of communication expertise to the security awareness team.

    ZDNet reports "Security awareness relies on balance of technical, human-behavior skill sets"

  • news

    Visible to the public "Don’t Worry About ‘Cyber Pearl Harbor,’ But Hackers Are Already Targeting Our Critical Infrastructure"

    Over the years, government officials have warned of a "Cyber Pearl Harbor" in which a cyberattack inflicts damage on critical infrastructure such as the power grid, nuclear power plant, or reservoir. Cybersecurity experts claim we should not be too concerned about this type of attack happening, however there are other real threats to pay attention to. This article discusses real threats being targeted toward critical infrastructure as well as the motives behind these threats.

    Motherboard reports "Don't Worry About 'Cyber Pearl Harbor,' But Hackers Are Already Targeting Our Critical Infrastructure"

  • news

    Visible to the public  "The Next Destination for Your Security Operations Is the Cloud"

    Cloud technology is increasingly being utilized to support security applications. Research from Schneider Electric reveals that about 42 percent of surveyed IT and security managers are currently running security applications in the cloud and almost half are more likely to consider moving security operations to the cloud. However, there are still challenges for managers to consider. This article discusses the increasing acceptance of the cloud, concerns of business leaders in utilizing this technology, as well as suggestions for a smooth transition to the cloud.

    Security Intelligence reports "The Next Destination for Your Security Operations Is the Cloud"

  • news

    Visible to the public "Future of the SIEM"

    As the mobile, cloud, and IoT industries continue to expand in technological innovations and needs become more complex, security information and event management will also need to be restored to fit these changes. The role of SIEM is to log security events in a real-time environment in order to identify unusual data. With the increased complexity of cyberattacks, it is becoming harder SEIM systems to keep up. This article further discusses why SEIM is facing challenges, how new technologies are expected to create new challenges, as well as the predicted future of SIEM.

    Dark Reading reports "Future of the SIEM"

  • news

    Visible to the public "'Swearing Trojan' Tactics Could Become Global Threat: Researchers"

    A threat called the "Swearing Trojan", originally targeted at users in China, has recently been discovered by researchers at Tencent Security. This threat is able to steal sensitive personal information from Android devices such as bank credentials by dodging 2FA security and sending phishing SMS messages via a false base transceiver station. Although the actors launching this Trojan have now been arrested, the malware is still active and is expected to inspire western malware tactics. This article discusses how this malware is launched and how it is being modeled by other attacks.

    Security Week reports "'Swearing Trojan' Tactics Could Become Global Threat: Researchers"

  • news

    Visible to the public "Kirk ransomware – A Star Trek Themed Ransomware that requests Monero payments"

    An Avast malware researcher has discovered another new ransomware that collects Monero payments and takes the theme of Star Trek. This new ransomware can encrypt 625 different file types. The Star Trek theme is expanded upon as the extension to the encrypted file's name is ".kirk" and the name of the decryptor in connection to the threat has been named "Spock". This article discusses the unusual demand for Monero payments over Bitcoin payments as well as the distribution and execution of this new ransomware.

    Cyber Defense Magazine reports "Kirk ransomware - A Star Trek Themed Ransomware that requests Monero payments"

  • news

    Visible to the public Pew Research Study on What the Public Knows about Cybersecurity

    Pew has released results from their survey on what the public knows about cybersecurity. As you can probably guess, the results were not stellar. (I took the survey, and got 10 out of 10 correct, putting me at the 1% threshold). The findings were from an online survey of 1,055 adult internet users living in the United States conducted June 17-27, 2016. Of the 13 questions asked (not sure why I was only 10), people averaged 5 correct answers.

  • news

    Visible to the public "Intelligence-Driven Supply Chain Resilience"

    As system environments and attacks become increasingly more sophisticated, security tactics must place more emphasis on detection and response, rather than the sole implementation of tools to prevent attackers from intrusion. This article discusses ways in which companies can apply intelligence-driven security approaches as well as the benefits of these types of approaches.

    TechNewsWorld reports "Intelligence-Driven Supply Chain Resilience"