News Items

  • news

    Visible to the public "Apache Guacamole Opens Door for Total Control of Remote Footprint"

    Apache Guacamole is a popular infrastructure for enabling remote working. Researchers have recently discovered that it is vulnerable to many security bugs related to the Remote Desktop Protocol (RDP). If an adversary gains control of the gateway, they can eavesdrop on all incoming sessions, record all the credentials used, and start new sessions to control the rest of the computers within the organization. The researchers suggest that admins update their systems to avoid attacks aimed at stealing information or remote code-execution.

    Threatpost reports: "Apache Guacamole Opens Door for Total Control of Remote Footprint"

  • news

    Visible to the public "Schools Already Struggled with Cybersecurity. Then Came COVID-19"

    The COVID-19 pandemic has amplified the cybersecurity challenges faced by school districts across the United States. Before the coronavirus crisis, school districts had already been experiencing cybersecurity shortcomings because of the lack of dedicated funding and the shortage of skilled security professionals to assess and enhance cybersecurity defenses. These insufficiencies have resulted in system setup errors and poor patch management that leave schools and their students vulnerable to hackers and scams. The shift to online learning has intensified these risks. Millions of teachers and students must now use chat software, lesson portals, digital message boards, and other online tools, which could be used as attack vectors if they are not set up with proper authentication and controls. Attackers can also abuse the tools used for accessing school networks remotely, including virtual private networks (VPNs) and the Remote Desktop Protocol (RDP), to infiltrate systems. This article continues to discuss the cybersecurity challenges facing school districts, the amplification of these challenges by the pandemic, vulnerabilities discovered in different school systems, and current K-12 digital security incident-reporting.

    Wired reports "Schools Already Struggled with Cybersecurity. Then Came COVID-19"

  • news

    Visible to the public "Ransomware Operators Claim They Hacked Printing Giant Xerox"

    Maze ransomware operators claim to have stolen files from the systems of the U.S. printing giant Xerox. The cybercriminals are threatening to leak the stolen information to the public if Xerox does not pay the demanded ransom. Other companies that have fallen victim to Maze ransomware attacks include Cognizant, Conduent, MaxLinear, and LG. The possibility of competitors or other criminal groups having access to leaked data further pressures victims into meeting the demands for ransom payments. This article continues to discuss Maze ransomware operators' alleged targeting of Xerox and other major companies that have been targeted by the operators.

    Security Week reports "Ransomware Operators Claim They Hacked Printing Giant Xerox"

  • news

    Visible to the public "Ripple20 Threatens Increasingly Connected Medical Devices"

    JSOF security researchers recently discovered a series of vulnerabilities, dubbed "Ripple20", that impact connected devices in the enterprise, industrial, and healthcare industries. The Ripple20 vulnerabilities were found in a low-level TCP/IP software library, which many IoT device manufacturers build directly into their devices or integrate via embedded third-party components. These flaws could enable denial-of-service (DoS) attacks, information disclosure, remote code execution, and other malicious activities. Infusion pumps were among the devices confirmed to be vulnerable. The exploitation of Ripple20 vulnerabilities in infusion pumps, poses a significant threat to safety as these devices deliver doses of medicine directly to patients. This article continues to discuss the potential impact of Ripple20, the growing concern about the security of connected medical devices, and what hospitals can do to protect their medical devices.

    Dark Reading reports "Ripple20 Threatens Increasingly Connected Medical Devices"

  • news

    Visible to the public "FakeSpy Android Malware Spread Via ‘Postal-Service’ Apps"

    Researchers have discovered a new "smishing" campaign carried out by the Roaming Mantis threat group. The adversaries are targeting Android mobile devices and are spreading FakeSpy infostealer malware. The malware is disguised as legitimate global postal-service apps. The researchers found that the postal apps used to disguise FakeSpy are country-specific, including USPS, Chungwha Post, the British Royal Mail, the German Deutsche Post, France's La Poste, Japan Post, and Swiss Post. When the malware is activated, it steals the victim's SMS messages, financial data, and more.

    Threatpost reports: "FakeSpy Android Malware Spread Via 'Postal-Service' Apps"

  • news

    Visible to the public "Philips Release Patches for Vulnerabilities Affecting its Medical Devices"

    Philips, a leading health technology solutions company, recently reported vulnerabilities discovered in its ultrasound medical devices to the U.S. Department of Homeland Security's (DHS) Cybersecurity and Infrastructure Security Agency (CISA). According to an official statement from CISA, the vulnerabilities were found in Ultrasound ClearVue, Ultrasound CX, Ultrasound EPIQ/Affiniti, Ultrasound Sparq, and Ultrasound Xperius devices. Attackers can view or alter information by exploiting the security flaws discovered in these devices. CISA recommends that healthcare organizations implement physical security measures, apply defense-in-depth strategies, disable unnecessary accounts, and more, to prevent the abuse of the vulnerabilities. This article continues to discuss the security flaws identified in ultrasound medical devices and Philips' response to the flaws, as well as preventative measures recommended by CISA and other research that highlight the vulnerability of medical devices to cyberattacks.

    CISO MAG reports "Philips Release Patches for Vulnerabilities Affecting its Medical Devices"

  • news

    Visible to the public "Resilience Improved, but Response Dragged Down by Too Many Tools, Too Few Playbooks"

    IBM Security's fifth annual Cyber Resilient Organization Report based on a global survey conducted by the Ponemon Institute found that most organizations' response plans are still inadequate. More than 70 percent of organizations have revealed that their security plans are applied inconsistently, non-existent, or are ad-hoc. According to the report, the large number of different security solutions and technologies used by security teams has weakened security response. Security experts call on organizations to establish a formal incident response plan and update their cybersecurity posture. This article continues to discuss key findings from IBM Security's latest global report on organizations' security response plans.

    SC Media reports "Resilience Improved, but Response Dragged Down by Too Many Tools, Too Few Playbooks"

  • news

    Visible to the public "Email Sender Identity is Key to Solving the Phishing Crisis"

    There have been massive advancements in perimeter and endpoint defenses, but email remains a cybersecurity risk for many companies. Almost 90 percent of email attacks manipulate sender identity to fool recipients and initiate social engineering attacks. Phishing attacks are increasingly mutating quickly and continuously shift tactics and lures. Adversaries have learned how to get through email security at all three defensive layers currently in use by most organizations: the gateway, the mail client, and the end-user. For organizations to protect themselves from email attacks, companies need to start validating sender identities. For this to be effective, sender identity solutions will need to address all three types of identity-based attacks: open-signup attacks, untrusted-domain attacks, and domain-spoofing attacks.

    Threatpost reports: "Email Sender Identity is Key to Solving the Phishing Crisis"

  • news

    Visible to the public "New EvilQuest macOS Ransomware is a Smokescreen For Other Threats"

    A new macOS ransomware dubbed EvilQuest was first spotted in late June by a malware researcher with K7 Lab. The ransomware was impersonating the Google Software Update program. The ransomware is usually delivered bundled up with pirated versions of popular macOS software. The ransomware is used as a smokescreen by adversaries and its "noisiness", is used to hide other things happening on the system in the background like the installation of a keylogger and a reverse shell, and the exfiltration of files that contain valuable information.

    Help Net Security reports: "New EvilQuest macOS Ransomware is a Smokescreen For Other Threats"

  • news

    Visible to the public "No Keys to the Kingdom: New Single Sign-On Algorithm Provides Superior Privacy"

    Researchers from the Tokyo University of Science (TUS) have developed a new single sign-on (SSO) algorithm that prevents the disclosure of a user's identity and personal information to third parties. SSO systems provide users the option to access different services and applications, using a single set of credentials (username and password). For example, one may log onto a website using their Facebook or Gmail login credentials. However, SSO systems are third party systems often managed by Big Tech companies who have been reported to collect personal information without users' permission for purposes such as targeted advertising. This article discusses the advantages of SSO systems, the concerns surrounding these systems, and TUS researchers' proposed cryptographic scheme to hide sensitive information from third parties when accessing services via SSO systems.

    The Tokyo University of Science reports "No Keys to the Kingdom: New Single Sign-On Algorithm Provides Superior Privacy"

  • news

    Visible to the public "iOS 14 Flags TikTok, 53 Other Apps Spying on iPhone Clipboards"

    iOS 14 beta version has been released. iOS 14 can identify applications that silently and automatically read anything a user copies into their mobile device's clipboard. The iOS 14 flagged TikTok, and 53 other apps for spying on iPhone clipboards. The information copied to a user's clipboards could be information a user does not want anyone to know, such as passwords copied from a password manager, bank account information, and Bitcoin addresses. The covert content copying is possible not only for a device's local data but also on nearby devices, as long as the devices share the same Apple ID and are within about 10 feet.

    Naked Security reports: "iOS 14 Flags TikTok, 53 Other Apps Spying on iPhone Clipboards"

  • news

    Visible to the public "Hackers Hide Credit Card Stealing Script in Favicon Metadata"

    Malwarebytes recently reported malicious code insertion inside the Exchangeable Image File Format (EXIF) data of a favicon by hackers. A favicon is a small image used by web browsers to show a graphical representation of a website. Hackers are hiding scripts in favicon images' EXIF data to evade detection and steal credit card information. This attack is considered a variant of a Magecart attack. Such attacks have been performed against Macy's, British Airways, Tupperware, and other widely popular companies. According to Malwarebytes, credit cards stolen through the execution of Magecart attacks are being sold or used to make fraudulent purchases on the dark web market. This article continues to discuss the use of favicon metadata to hide credit card-stealing scripts and other techniques applied by Magecart hackers to circumvent detection.

    Bleeping Computer reports "Hackers Hide Credit Card Stealing Script in Favicon Metadata"

  • news

    Visible to the public "New Cybersecurity Standard for IoT Devices Established By ETSI"

    The European Telecommunications Standards Institute (ETSI) Technical Committee on Cybersecurity has revealed a new standard, titled ETSI EN 303 645, for the Internet of Things (IoT). It was developed through collaboration with members from academia, industry, and government to bolster the security of IoT devices such as children's toys, baby monitors, smart cameras, wearable health trackers, smart home assistants, and more. The goal is to restrict cybercriminals' ability to take over devices, execute distributed denial-of-service (DDoS) attacks, mine cryptocurrency, and spy on users. This article continues to discuss the aim and development of the new cybersecurity standard for IoT devices.

    Infosecurity Magazine reports "New Cybersecurity Standard for IoT Devices Established By ETSI"

  • news

    Visible to the public "US Cyber Command Says Foreign Hackers Will Most Likely Exploit New PAN-OS Security Bug"

    US Cyber Command is warning that foreign state-sponsored hacking groups will likely try to exploit a significant security bug disclosed today in PAN-OS. PAN-OS is the operating system running on firewalls and enterprise VPN appliances from Palo Alto Networks. The vulnerability is an authentication bypass that allows adversaries to access a device without valid credentials. Once exploited, the bug allows hackers to change PAN-OS settings and features. The bug could be used to disable firewalls or VPN access-control policies, effectively disabling the entire PAN-OS devices. The vulnerability was given a 10/10 CVSSv3 score meaning the vulnerability is both easy to exploit as it doesn't require advanced technical skills, and it's remotely exploitable via the internet, without requiring attackers to gain an initial foothold on the attacked device.

    ZDNet reports: "US Cyber Command Says Foreign Hackers Will Most Likely Exploit New PAN-OS Security Bug"

  • news

    Visible to the public SoS Musings #38 - Critical Infrastructure Cybersecurity

    SoS Musings #38 -

    Critical Infrastructure Cybersecurity

  • news

    Visible to the public  "New Vulnerabilities in Open Source Packages Down 20% Compared to Last Year"

    Researchers at Snyk have discovered that new vulnerabilities in open source packages are down 20 percent compared to last year, suggesting that the security of open source containers and packages are heading in a positive direction. Cross-site scripting vulnerabilities were the most commonly found by the researchers. They also found that SQL Injection vulnerabilities are decreasing prevalence in most ecosystems, but have increased over the last three years in PHP packages.

    Help Net Security reports: "New Vulnerabilities in Open Source Packages Down 20% Compared to Last Year"

  • news

    Visible to the public Cyber Scene #45 - Cyber Offense and Defense: The U.S. Election 3D Chessboard

    Cyber Scene #45 -

    Cyber Offense and Defense: The U.S. Election 3D Chessboard

  • news

    Visible to the public Cybersecurity Snapshots #7 - Is Online Voting a Good Idea?

    Cybersecurity Snapshots #7 -

    Is Online Voting a Good Idea?

  • news

    Visible to the public Spotlight on Lablet Research #7 - Foundations of Cyber-Physical Systems Resilience

    Spotlight on Lablet Research #7 -

    Project: Foundations of Cyber-Physical Systems Resilience

  • news

    Visible to the public Pub Crawl #39


    Pub_Crawl_web.jpgPub Crawl summarizes, by hard problems, sets of publications that have been peer reviewed and presented at SoS conferences or referenced in current work. The topics are chosen for their usefulness for current researchers.

  • news

    Visible to the public "Cybercriminals Are Using IM Platforms as Marketplaces"

    Researchers at IntSight have discovered that cybercriminals are increasingly using IM platforms like Telegram, Discord, Jabber, WhatsApp, IRC, and others to advertise and sell their goods and services. The researchers believe that the reason why cybercriminals are migrating to these platforms is because of law enforcement operations that targeted the Hansa, and AlphaBay Markets several years ago, and because of the ongoing law enforcement takedowns of major cybercrime forums and marketplaces.

    Help Net Security reports: "Cybercriminals Are Using IM Platforms as Marketplaces"

  • news

    Visible to the public "Expanding Access to Cyber Research Tools"

    Cybersecurity research software developed by Sandia National Laboratories, called minimega, can now be accessed by faculty and students at Purdue University. This is the first time Sandia has partnered with an academic community to make its software fully accessible to an institution for teaching or research regardless of association with the Labs. Minimega is an open-source emulation platform aimed at improving cybersecurity research to discover security threats faced by various systems and develop new solutions for protecting the systems against such threats. The platform allows users to set up a simulated, virtual network to analyze computer networks and distributed systems. Users can study cybersecurity, resiliency, what-if-scenarios, as well as participate in red-teaming assessments. This article continues to discuss minimega's availability and future expansion, as well as why it is an advancement in cybersecurity research.

    Sandia National Laboratories report "Expanding Access to Cyber Research Tools"

  • news

    Visible to the public "Sony Launches PlayStation Bug Bounty Program on HackerOne"

    Sony has announced the launch of a bug bounty program aimed at finding vulnerabilities in the PlayStation 4 (PS4) gaming console and the PlayStation Network. The company has partnered with HackerOne to help run the program. The security community, gamers, and anyone else interested in testing security for the PlayStation platform are encouraged to participate. Those within the HackerOne community who are interested in participating could earn more than $50,000 for critical severity vulnerabilities they find in the PS4. This article continues to discuss the structure, scope, requirements, and restrictions of the PlayStation bug bounty program.

    Security Week reports "Sony Launches PlayStation Bug Bounty Program on HackerOne"

  • news

    Visible to the public "Online Trackers Follow Health Site Visitors"

    Researchers at Cornell Tech conducted a study to explore whether the types of websites people are visiting affect how third-party trackers follow them around the internet. The study found that Internet trackers are more likely to follow those who visit WebMD.com, mayoclinic.org, and other popular health sites. Health sites' third-party trackers were observed to be more persistent at following page visitors than trackers in other types of websites, despite being smaller in number. According to researchers, browsing data based on sensitive health information is appealing to advertisers because it allows them to learn a lot about a user and manipulate them into clicking on ads related to their health problems. One researcher pointed out that tracking a user from a health site to a news site violates privacy under the theory of contextual integrity. This article continues to discuss the performance, purpose, and key findings of the study on whether social contexts affect third-party trackers.

    Cornell Chronicle reports "Online Trackers Follow Health Site Visitors"

  • news

    Visible to the public "Can Tracking Hardware-Level Activity Protect Children's Online Privacy?"

    Researchers at the University of Texas at Dallas created a tool that can be used to determine whether a mobile game or app meets the requirements under the Children's Online Privacy Protection Act (COPPA). A study conducted at the university in which 72 out of 100 mobile apps were found to violate COPPA prompted the development of the COPPA Tracking by Checking Hardware-Level Activity (COPPTCHA) tool. The COPPTCHA tool's testing found that it was 99% accurate in its determination of COPPA compliance. Mobile games and other apps in violation of COPPA pose a significant risk to privacy as their noncompliance could allow unknown entities to determine a child's geographic location and identity. This article continues to discuss the COPPTCHA tool aimed at protecting children's online privacy, how COPPA-violating apps could put children in danger, and other efforts to increase COPPA compliance.

    E&T reports "Can Tracking Hardware-Level Activity Protect Children's Online Privacy?"

  • news

    Visible to the public "Most Malware in Q1 2020 Was Delivered Via Encrypted HTTPS Connections"

    Researchers at WatchGuard discovered that 67 percent of all malware in Q1 of 2020 was delivered via encrypted HTTPS connections. They also found that 72 percent of encrypted malware was classified as zero day, which means they would have evaded signature-based antivirus protection. These findings show that without HTTPS inspection of encrypted traffic, and advanced behavior-based threat detection and response, companies are missing about two-thirds of incoming threats. Five of the top ten domains distributing malware in Q1 of 2020 were hosted or controlled by Monero cryptominers.

    Help Net Security reports: "Most Malware in Q1 2020 Was Delivered Via Encrypted HTTPS Connections"

  • news

    Visible to the public "Duration of Application DDoS Attacks Increasing, Some go on For Days"

    Researchers at Imperva have found that there have been seven major application DDoS attacks over the previous month. Over 150,000 requests per second (RPS) were identified. Two of the seven attacks lasted five and six days consecutively, which is an unusual occurrence, as most (70% of those in May) DDoS attacks typically last less than 24 hours. The average DDoS event in April originated from 300 IPs. The two significant events in May were from 28,000 and 3,000 unique IPs. The most targeted industries overall were news (38%), business (25%) and financial services (19%). The top countries from which DDoS attacks originate are China (26%), US (15%) and the Philippines (7%).

    Help Net Security reports: "Duration of Application DDoS Attacks Increasing, Some go on For Days"

  • news

    Visible to the public "Two-Year Data Breach at Florida Senior Care Provider"

    Cano Health, a Florida senior care provider, experienced a prolonged security breach that went unnoticed for two years. Further investigation of the breach revealed that threat actors compromised three employee email accounts. Patients' personal information, such as their Social Security numbers, financial account numbers, government identification numbers, dates of birth, and more, may have been accessed in the compromise of these email accounts. This article continues to discuss the discovery and potential impact of the two-year data breach, as well as Cano Health's response to the incident.

    Infosecurity Magazine reports "Two-Year Data Breach at Florida Senior Care Provider"

  • news

    Visible to the public "Report Finds Two-Thirds of Malware Is Encrypted, Invisible Without HTTPS Inspection"

    According to WatchGuard Technologies' Internet Security Report for Q1 2020, 67% of all malware detected in the first three months of the year were delivered via encrypted HTTPS connections to bypass signature-based protections. The report also revealed that more than 70% of the encrypted malware attacks were classified as zero-day, further circumventing legacy signature-based antivirus solutions. These findings highlight the need for all organizations to perform HTTPS inspection and to implement advanced behavior-based threat detection. This article continues to discuss key findings shared in WatchGuard's Internet Security Report regarding the use of HTTPS to hide malware and the importance of HTTPS inspection, in addition to the top domains used for malware distribution, the top targets, and COVID-19's impact on the threat landscape.

    GlobeNewswire reports "Report Finds Two-Thirds of Malware Is Encrypted, Invisible Without HTTPS Inspection"

  • news

    Visible to the public "3 Key Ways to Bolster Healthcare Cybersecurity With MFA, Training"

    The healthcare sector continues to face a growing range of cyber threats during the COVID-19 pandemic as telework and telework increases. Security researchers and federal agencies have reported surges in cyberattacks against cloud services, remote platforms, and mobile devices. Healthcare organizations are encouraged to implement multi-factor authentication, enhance employee awareness and training, improve patch management, and conduct asset inventories to strengthen their cybersecurity. This article continues to discuss hackers' increased targeting of the healthcare sector and what organizations should do to bolster healthcare cybersecurity.

    HealthITSecurity reports "3 Key Ways to Bolster Healthcare Cybersecurity With MFA, Training"

  • news

    Visible to the public "Sodinokibi Ransomware Gang Targets POS Software"

    Researchers at Symantec have discovered that the Sodinokibi ransomware gang is targeting point-of-sale payment device software after infecting networks with its crypto-locking malware. The researchers identified three instances, and it is not clear if the adversaries were trying to encrypt the endpoint devices or if they were attempting to scrape vulnerable financial data for resale to other cybercriminals. Victims that are infected with Sodinokibi, the ransom requested is $50,000 in the monero cryptocurrency if paid within the first three hours and $100,000 after that.

    Bank Info Security reports: "Sodinokibi Ransomware Gang Targets POS Software"

  • news

    Visible to the public "Twitter Apologises for Business Data Breach"

    Twitter, on May 20th, discovered that billing information of businesses who use Twitter's advertising and analytics platform was being stored in the browser's cache. The personal data stored in the browser's cache included email addresses, phone numbers, and the last four digits of clients' credit card numbers. Twitter says that there is no evidence that clients' billing information was compromised. It is not clear how many businesses have been affected, and Twitter has since fixed the problem.

    BBC reports: "Twitter Apologises for Business Data Breach"

  • news

    Visible to the public "How Much Control Are People Willing to Grant to a Personal Privacy Assistant?"

    The Internet of Things (IoT) and Big Data are making it increasingly difficult for people to keep up with the various ways their data could be collected and processed. Therefore, a team of researchers at Carnegie Mellon University's security and privacy research institute, CyLab, is developing personalized privacy assistants (PPAs) to help users make decisions regarding privacy about the devices around them. The PPAs would be capable of letting users know what devices are around them, learning users' privacy preferences, and making privacy decisions on their behalf. The team conducted interviews to find out how comfortable people would be with autonomous PPAs. Participants were asked to share their opinions on three versions of PPAs at different levels of autonomy. This article continues to discuss the concept of PPAs and findings of the study that explored opinions on three increasingly autonomous versions of PPAs.

    CyLab reports "How Much Control Are People Willing to Grant to a Personal Privacy Assistant?"

  • news

    Visible to the public "Adding Noise for Completely Secure Communication"

    The use of quantum computers by hackers poses a threat to the security of current communications systems. Quantum computers' quantum-mechanical properties will allow them to perform calculations much faster than today's computers. The speed at which quantum computers will calculate will deem current encryption algorithms obsolete. Therefore, researchers are working to develop new encryption methods that involve the principles of quantum mechanics. A team of physicists has set up the theoretical foundation for a communication protocol that ensures privacy and security. The protocol offers protection against hackers in possession of quantum computers through the addition of artificial noise. This article continues to discuss how the new protocol guarantees secure communication.

    Science Daily reports "Adding Noise for Completely Secure Communication"

  • news

    Visible to the public "New WastedLocker Ransomware Demands Payments of Millions of USD"

    The cybercriminal organization, called "Evil Corp," also known as the Dridex gang, is back in action after the U.S. Department of Justice charged several of its members in December 2019. Fox-IT, a part of the NCC Group, has shared details on changes made to Evil Corp's tactics, techniques, and procedures (TTPs) following the indictments. WastedLocker is a new ransomware variant developed by the Evil Corp group. Evil Corp operators typically target file servers, database services, virtual machines, and cloud environments in the execution of WastedLocker ransomware attacks. This article continues to discuss the history of Evil Corp, the group's activities after the DOJ charged some of its members, and the new WastedLocker ransomware developed by Evil Corp.

    ZDNet reports "New WastedLocker Ransomware Demands Payments of Millions of USD"

  • news

    Visible to the public "Scam Uses Elon Musk’s Name to Trick People Out of US$2 Million in Bitcoin"

    Cryptocurrency giveaway scams have been around for a few years now. Cybersecurity firm Adaptiv has discovered that fraudsters are now name-dropping Musk (the founder of Tesla and SpaceX) into the bitcoin address itself, which has tricked victims out of more than $2 million worth of bitcoin over that past two months. The adversaries incorporate a custom element or word into the bitcoin address itself, for example, "1MuskSEYstWetqTFn5Au4m4GFg7xJaNVN2" or "1ELonMUskSEYstWetqTFn5Au4m4GFg7xJaNVN2". The adversaries ask people to send digital cash to a bitcoin address under the promise of doubling the sum as part of a giveaway. The researchers discovered 67 bitcoin addresses with the word "Musk" in them. One of the ways these giveaway scams are organized is through hijacked YouTube accounts with many followers.

    WeLiveSecurity reports: "Scam Uses Elon Musk's Name to Trick People Out of US$2 Million in Bitcoin"

  • news

    Visible to the public "Philadelphia-Area Health System Says It 'Isolated' a Malware Attack"

    Crozer-Keystone, the leading healthcare provider in Delaware County, Pennsylvania, was recently hit by a malware attack. The Crozer-Keystone Health System is composed of four hospitals and four outpatient centers based in Delaware County. It was not made clear how this incident impacted those facilities. The healthcare provider's information technology team took necessary systems offline in response to the attack to prevent further risk. Hackers behind the NetWalker ransomware have admitted to being the perpetrators behind the attack. According to the hackers' victim-shaming website, they plan publicly dumping the data if Crozer-Keystone does not pay their demanded ransom. This article continues to discuss the cyberattack on Crozer-Keystone Health System, the response to this incident, the hacking group behind the attack, and the increased targeting of healthcare organizations during the coronavirus pandemic.

    CyberScoop reports "Philadelphia-Area Health System Says It 'Isolated' a Malware Attack"

  • news

    Visible to the public "Hack Brief: Anonymous Stole and Leaked a Megatrove of Police Documents"

    On Friday of last week, a leak-focused activist group known as Distributed Denial of Secrets (DDoSSecrets) published a 269-gigabyte collection of police data that was supposedly stolen by Anonymous, which is a hacking group. The data includes emails, audio, video, and intelligence documents, with over a million files in total. The data comprised includes information from 200 state, local, and federal agencies. The National Fusion Center Association made a statement saying that much of the data belonged to law enforcement "fusion centers" across the US. The "fusion centers" act as information-sharing hubs for federal, state, and local agencies.

    Wired reports: "Hack Brief: Anonymous Stole and Leaked a Megatrove of Police Documents"

  • news

    Visible to the public "Privacy and Security Concerns Related to Patient Data in The Cloud"

    Since COVID-19 has started, health delivery organizations (HDOs) have quickly increased their utilization of telehealth capabilities (i.e., remote patient monitoring (RPM) and telemedicine) to treat patients in their homes. Telehealth solutions come with an array of privacy and security challenges. Since HDOs are using the cloud more to provide telehealth, they must adequately and proactively address data, privacy, and security issues. The HDOs cannot leave this responsibility solely to the cloud service provider. The HDO must understand regulatory requirements and the technologies that support the system.

    Help Net Security reports: "Privacy and Security Concerns Related to Patient Data in The Cloud"

  • news

    Visible to the public "Malicious Chrome Extensions Used in Global Surveillance Campaign"

    The cybersecurity firm, Awake Security, released a report on the discovery of 111 malicious or fake Chrome extensions created to collect sensitive user data from users across the world in different industry segments. The primary link between these malicious extensions is that they use GalComm domains for attacker command and control or loader pages. The extensions contain code that allows them to take screenshots, harvest credential tokens, grab user keystrokes, read the clipboard, and more. According to researchers, the extensions were found on the networks of organizations in financial services, oil, media, healthcare, retail, government, and other sectors. This article continues to discuss recent findings surrounding the malicious chrome extensions used in a massive global surveillance campaign.

    Security Week reports "Malicious Chrome Extensions Used in Global Surveillance Campaign"

  • news

    Visible to the public CoR&Onavirus Tracing

    CoR&Onavirus Tracing

    Developing Privacy-Protective Technologies

  • news

    Visible to the public "Majority of COVID-19 Contact Tracing Apps Lack Adequate Security"

    A recent report by Gaurdsqaure reveals that most government COVID-19 contact tracing apps from the U.S. and other countries around the world lack adequate security, leaving the apps vulnerable to hacking. This discovery comes from the assessment of 17 government entity-built Android mobile contact tracing apps launched in 17 different countries. The American Civil Liberties Union, Congress, and the Electronic Frontier Foundation have all highlighted the potential threats such apps pose to privacy and security. According to Gaurdsqaure's report, most of the apps analyzed by researchers, do not include string encryption, emulator detection, resource encryption, class encryption, some level of name obfuscation, or other security hardening technique. This article continues to discuss key findings regarding the security of COVID-19 contact tracing apps, the potential impact of security flaws in these apps, and the importance of using a layered security approach in the development of mobile apps.

    HealthITSecurity reports "Majority of COVID-19 Contact Tracing Apps Lack Adequate Security"

  • news

    Visible to the public "Netgear Zero-Day Allows Full Takeover of Dozens of Router Models"

    Researchers have discovered an unpatched, zero-day vulnerability in firmware for Netgear routers. The flaw is a memory-safety issue present in the firmware's httpd web server, and it allows attackers to bypass authentication on affected installations of Netgear routers. Researchers discovered the flaw initially in the Netgear R7000 router series, but through more research identified 79 different Netgear devices and 759 firmware images that included a vulnerable copy of the web server. This vulnerability affects firmwares as early as 2007.

    Threatpost reports: "Netgear Zero-Day Allows Full Takeover of Dozens of Router Models"

  • news

    Visible to the public "Half of Mobile Banking Apps are Vulnerable to Fraud Data Theft"

    According to a recent study by Positive Technologies, more than half of mobile banking applications are vulnerable to fraud and data theft because of easily exploitable security flaws. The company's security experts examined 14 banking apps. The findings of the investigation revealed that most of the banking apps fail to prevent unauthorized access to a user's data, and all of the apps contain coding errors. The security flaws found in the banking apps could allow attackers to execute brute-force attacks, distribute banking Trojans, and more. This article continues to discuss the security vulnerabilities found in banking apps, the attacks that could be performed by exploiting these flaws, and the FBI's warning about the increased use of fake mobile banking apps.

    CISO MAG reports "Half of Mobile Banking Apps are Vulnerable to Fraud Data Theft"

  • news

    Visible to the public "Intel's Tiger Lake Processors Will Feature On-Chip Malware Protections"

    Intel recently announced the next generation of Intel mobile processors, which will include a defense mechanism against control-flow hijacking attacks. Intel's Control-Flow Enforcement Technology (Intel CET) will provide this protection via the company's upcoming "Tiger Lake" processors. Intel CET will offer software developers two different approaches to defend against Return Oriented Programming (ROP) attacks, Jump Oriented Programming (JOP) attacks, and more. This article continues to discuss the capabilities and future availability of Intel CET.

    Engadget reports "Intel's Tiger Lake Processors Will Feature On-Chip Malware Protections"

  • news

    Visible to the public "Data Security in Website Tracking"

    Companies use tracking services to collect data for targeted advertising. These tracking services collect troves of data, including what websites were accessed by users, the times they visited the websites, and location information. Due to the sensitivity of such information, many tracking service providers generalize datasets to anonymize the data for secure data protection. Generalization refers to the reduction of a dataset's level of detail so that it is impossible to identify individuals. Computer scientists from the Karlsruhe Institute of Technology and Technical University of Dresden did a study on the effectiveness of dataset generalization in securing web tracking data. This article continues to discuss the types of data collected by tracking services, the use of generalization by tracking companies to protect data, how researchers tested the effectiveness of this method, and what observations were made by researchers during this study.

    KIT reports "Data Security in Website Tracking"

  • news

    Visible to the public "China-Backed Hackers Target Biden Campaign in Early Sign of 2020 Election Interference"

    Google recently announced that earlier this month, on June 4th, an APT group targeted Biden's campaign staff with phishing attempts. The group behind the attacks is called APT31, also known as Zirconium. Zirconium is a Chinese state-sponsored hacking group that has been active since early 2016. Historically this group has targeted foreign companies to steal intellectual property and has also targeted diplomatic entities in the past. The adversaries did not appear to compromise the campaign's security. Analysts believe that China's primary motive for breaking into a campaign is to collect intelligence, such as Biden's proposals for U.S. policy on China. The adversaries could, later on, use the stolen information to interfere in the campaign itself.

    Homeland Security News Wire reports: "China-Backed Hackers Target Biden Campaign in Early Sign of 2020 Election Interference"

  • news

    Visible to the public "Cybercriminals Unleash Diverse Wave of Attacks on COVID-19 Vaccine Researchers"

    Organizations working to develop a COVID-19 vaccine have been experiencing an increase in government-led attacks. A variety of attacks on COVID-19 research teams and facilities aim to steal information about potential vaccines. Google released a report highlighting the rise in government-executed cyberattacks against healthcare organizations engaged in efforts to find a cure. The World Health Organization (WHO) and the Centers for Disease Control and Prevention (CDC) are seeing a significant increase in attacks from South Korea and South America. Such organizations are encouraged to utilize Artificial Intelligence (AI) and automation, as well as operate in a zero-trust environment to strengthen their cybersecurity. This article continues to discuss the targeting of COVID-19 vaccine research organizations by cybercriminals, the impact of cyberattacks on vaccine development, and what companies should do to protect their COVID-19-related research.

    TechRepublic reports "Cybercriminals Unleash Diverse Wave of Attacks on COVID-19 Vaccine Researchers"

  • news

    Visible to the public "Pentagon Wants to Scale Up Its Device Security Program"

    The U.S. Defense Department's (DoD) Comply-to-Connect (C2C) program aims to ensure that smartphones, laptops, desktops, and other devices connected to the department's network meet the Pentagon's cybersecurity requirements. The DoD wants to expand the C2C program to devices connecting to networks across the military. Activities performed through the program include finding all devices connected to the network, keeping track of these devices, and analyzing them to ensure that they comply with the department's strict cybersecurity standards. The program prevents access to the network and quickly removes non-compliant devices. A request for information recently issued by the Defense Information Systems Agency seeks industry feedback about software management platforms that could help put C2C capabilities into operation. This article continues to discuss the goals, capabilities, and expansion of the C2C program.

    NextGov reports "Pentagon Wants to Scale Up Its Device Security Program"

  • news

    Visible to the public "AWS Said it Mitigated a 2.3 Tbps DDoS Attack, The Largest Ever"

    Amazon's AWS shield service mitigated the largest DDoS attack ever recorded, stopping a 2.3 Tbps attack in February of this year. The attack was carried out by adversaries using hijacked CLDAP web servers and caused three days of "elevated threat" for AWS Shield Staff. CLDAP (Connection-less Lightweight Directory Access Protocol) is an alternative to Microsoft's LDAP protocol and is used to connect, search, and modify Internet-shared directories. CLDAP has been abused by adversaries to carry out DDoS attacks since late 2016. CLDAP servers are known to amplify DDoS traffic by 56 to 70 times its initial size, making it a highly sought-after protocol and a common option provided by DDoS-for-hire services.

    ZDNet reports: "AWS Said it Mitigated a 2.3 Tbps DDoS Attack, The Largest Ever"