News Items

  • news

    Visible to the public "4G Networks Vulnerable to Denial of Service Attacks, Subscriber Tracking"

    Researchers at Positive Technologies published a report focussed on the Diameter protocol used to exchange authentication, authorization, and accounting (AAA) information in LTE networks. The report highlights findings from the analysis of 28 telecommunication operators' networks in Europe, Asia, Africa, and South America between 2018 and 2019. It was discovered that every 4G network is vulnerable to denial-of-service (DoS) attacks due to the architectural flaws contained by the Diameter protocol. According to researchers, attackers can modify sources and execute these DoS attacks because many networks do not authenticate a subscriber's location using GSMA signaling or check the origin network from which a subscriber receives signaling messages. Other forms of attacks, involving the circumvention of restrictions implemented by operators, SMS interception, and more, were also proven successful against 4G networks. The researchers pointed out that security weaknesses will continue in the 5G era as 5G networks are built based on the existing architecture and Diameter protocol. This article continues to discuss the vulnerability of 4G networks to DoS attacks, subscriber location tracking, and information theft.

    ZDNet reports "4G Networks Vulnerable to Denial of Service Attacks, Subscriber Tracking"

  • news

    Visible to the public "Hackers Hijack Routers to Spread Malware Via Coronavirus Apps"

    Cybercriminals are starting to get more creative in how they are leveraging the coronavirus pandemic. Researchers at Bitdefender have found that cybercriminals are hijacking routers and changing Domain Name System (DNS) settings so that the victim is redirected to the attacker's controlled website. On the attacker's controlled website, the attackers promote fake coronavirus information applications. The site also displays a message pretending to be from the World Health Organization (WHO) and tells the users to install an app offering further coronavirus information via a download button. If an individual download one of these applications, the individual is then infected with information-stealing Oski malware. These hacks began on March 18th, and at least 1,193 victims have been affected by this cyberattack. Victims are from the United States, Germany, and France. The adversaries target routers by brute forcing remote management credentials. The adversaries are targeting Linksys routers, and also D-Link routers.

    Threatpost reports: "Hackers Hijack Routers to Spread Malware Via Coronavirus Apps"

  • news

    Visible to the public "Hackers Launch Phishing Attack on World Health Organization"

    The World Health Organization (WHO) was targeted in a sophisticated phishing attack suspected to have been launched by a threat group from Southeast Asia known as DarkHotel. The hacking attempt occurred as the agency battles to contain the COVID-19 pandemic. The attempted phishing attack was first discovered by Alexander Urbelis, a cybersecurity expert and attorney with the New York-based Blackstone Law Group, that monitors questionable internet domain registration activity. WHO published a notification warning of malicious sites that mimick their internal email system as well as other ways in which hackers can perform scams. This article continues to discuss the suspected threat group behind the attempted phishing attack on WHO and the vulnerability of connected medical devices to cyberthreats.

    CISOMAG reports "Hackers Launch Phishing Attack on World Health Organization"

  • news

    Visible to the public "Mobile Malware Bypasses Banks' 2-Factor Authentication"

    IBM X-Force researchers have released details about a variant of the TrickBot Trojan, dubbed "TrickMo," which was first discovered by the federal computer emergency response team of German (CERT-Bund) in September 2019. The malware has mainly targeted banking customers in Germany but is likely to be distributed in other countries. TrickMo is delivered via a fake security app and is designed only to be downloaded to an Android mobile device. Once the malware is installed, attackers can steal device information, lock the device, record targeted applications for one-time passwords, and more. Information collected through the execution of TrickMo can allow attackers to generate an infected Android phone's digital fingerprint. Attackers can sell this device fingerprint on the dark web or authorize fraudulent bank transactions. This article continues to discuss the discovery, distribution, and capabilities of TrickMo, as well as the TrickBot Trojan's evolution into a cybercrime-as-a-service model.

    BankInfoSecurity reports "Mobile Malware Bypasses Banks' 2-Factor Authentication"

  • news

    Visible to the public NCSU Lablet PI Wins 2020 ACM/SIGAI Autonomous Agents Research Award

    Professor Munindar Singh was recognized with the 2020 ACM/SIGAI Autonomous Agents Research Award. This award acknowledges the contributions of outstanding researchers in the field of autonomous agents, and is granted each year to one individual whose work is influencing and setting the direction for the field.

    For more information about the award: http://sigai.acm.org/awards/autonomous_agents_award.html NCSU News Story: https://www.csc.ncsu.edu/news/2313

  • news

    Visible to the public "China Borrowing Russian Tactics to Spread Coronavirus Disinformation"

    China's state-backed information operations are starting to follow Russia's playbook for spreading disinformation. The Chinese state-backed information operations usually run disinformation operations aimed at controlling a narrative. However, now they are mirroring Russian state-backed information operations behavior of spreading disinformation. Russia usually spreads disinformation to cause chaos and confusion. The disinformation China is spreading is where the coronavirus first originated. On Sunday, a state-backed Chinese outlet propagated fake news, that COVID-19 started spreading through Italy first before it was detected in China.

    Cyberscoop reports: "China Borrowing Russian Tactics to Spread Coronavirus Disinformation"

  • news

    Visible to the public "Vulnerability in Windows is Already Being Used in 'Limited Targeted Attacks'"

    Microsoft recently reported a security vulnerability, which has been rated high in severity. The vulnerability affects millions of Windows users as it is found in Windows 10, 8, 7, and other recent versions of the operating system. According to Microsoft's security team, the bug is contained by the Adobe Type Manager Library. The exploitation of this flaw allows the execution of malicious code upon opening or previewing a document infected with malware. The company believes the vulnerability is already being exploited in the launch of limited, targeted attacks. Microsoft has not yet released a patch for the vulnerability. However, they have recommended strategies for mitigating the flaw, such as disabling the WebClient service, disabling preview panes in Windows Explorer, and more. This article continues to discuss where the critical Windows vulnerability derives from, how an attacker could exploit the vulnerability, and the steps recommended by Microsoft to mitigate the flaw.

    Gizmodo reports "Vulnerability in Windows is Already Being Used in 'Limited Targeted Attacks'"

  • news

    Visible to the public "New Mirai Variant Exploits NAS Device Vulnerability"

    A new variant of the infamous Mirai IoT botnet, called Mukashi, is exploiting vulnerabilities contained by Zyxel network-attached storage (NAS) devices to execute distributed denial-of-service (DoS) attacks. The flaw exploited by the Mukashi botnet is said to be a pre-authentication command injection vulnerability. The abuse of this security flaw allowed unauthenticated attackers to launch arbitrary code on a vulnerable device. According to Palo Alto Network's threat intelligence team, known as Unit 42, Zyxel NAS products running firmware versions up to 5.21 are affected by the flaw. Zyxel has released a patch to address the flaw designated as CVE-2020-9054. This article continues to discuss the vulnerability abused by the Mukashi botnet, the building of this new botnet, and the impact of the Mirai botnet.

    GovInfoSecurity reports "New Mirai Variant Exploits NAS Device Vulnerability"

  • news

    Visible to the public "Widely Available ICS Attack Tools Lower the Barrier for Attackers"

    As the number of publicly available ICS-specific intrusion and attack tools increases, the possibility of successful attacks against ICS grows. FireEye researchers have pointed out that specialized skills are often needed to execute attacks against such systems. However, ICS attack tools are often developed by those that are highly knowledgable about ICS, allowing threat actors to use these tools to launch attacks without having much experience. Researchers found that most publicly available ICS-specific cyber operation tools have been developed in the last ten years, are vendor agnostic, and were created to target solutions widely used by the largest ICS original equipment manufacturers. It essential for organizations to be aware of the increasing availability of ICS cyber operation tools so that they can continue to bolster or develop new cybersecurity defense mechanisms. This article continues to discuss the growing availability of ICS attacks tools, what researchers have discovered about publicly available ICS-specific cyber operation tools, and the importance of raising awareness about the proliferation of these tools.

    Help Net Security reports "Widely Available ICS Attack Tools Lower the Barrier for Attackers"

  • news

    Visible to the public "Google's Security Measures Failed to Find Android Malware in Play Store"

    Google has recently introduced many new security measures to prevent malicious apps from appearing on the Play Store. After these measures were put into place, researchers from Check Point found malware lurking within 56 apps that had been downloaded almost one million times worldwide. The malware that the researchers found was called Tekya, which tries to imitate user's actions to click on ads and banners from apps such as AppLovin', AdMob, Facebook, and Unity. The apps that were found to be affected by this malware include cooking apps, calculators, and apps aimed at kids such as puzzles and racing games. The reason why Google was not able to detect the malware in these applications on its Play Store, is because Tekya is hidden in Android's native code. Native code is the code that is designed to run only on Android processors. Since malware was found on applications on the Play Store, it shows that Google's new security measures are not airtight.

    Engadget reports: "Google's Security Measures Failed to Find Android Malware in Play Store"

  • news

    Visible to the public "Pwn2Own Hackers Go Remote, Then Crack macOS and Oracle Machines Anyway"

    Pwn2Own is a hacking contest in which ethical hackers can earn rewards for discovering vulnerabilities in different programs. Global technology firms are now using the competition as a way to recruit bug hunters who can help improve the security of their products. This year's Spring 2020 edition of the hacking contest was held online due to the coronavirus pandemic. However, participants were still able to remotely demonstrate the exploitation of flaws in macOS and Oracle machines. A team, called Fluoroacetate, won $90,000 by showing how Microsoft Windows and Adobe Reader could be cracked using local privilege escalation techniques. Another team from the Georgia Tech Systems Software and Security Lab won $70,000 for accessing root privileges to a macOS machine through the use of its calculator app. This article continues to discuss the purpose of the Pwn2Own hacking contest, the recent winners of the competition, and the flaws that they reported.

    CyberScoop reports "Pwn2Own Hackers Go Remote, Then Crack macOS and Oracle Machines Anyway"

  • news

    Visible to the public CMU is the NSA Featured School of the Quarter

    Each quarter, The National Security Agency recognizes the agency's engagement with an academic institution. This quarter, the school is Carnegie Mellon University in Pittsburgh, PA. CMU has many relationships with the NSA including hosting an SoS Lablet.

    To learn more about the CMU / NSA relationship, visit NSA.gov: https://www.nsa.gov/News-Features/News-Stories/Article-View/Article/2111365/nsa-and-carnegie-mellon-university-partnering-on-cybersecurity-research-fo...

  • news

    Visible to the public "Data Privacy and Security in the Travel Industry"

    The COVID-19 outbreak has had a significant impact on the travel industry, temporarily forcing operations to shut down. The cruise, airline, and hotel sectors could take this time to examine and improve the privacy and security of the personally identifiable passenger information they collect. Carnival's cruise lines, Princess Cruises and Holland America suffered data breaches in 2019 that resulted in the compromise of names, addresses, Social Security numbers, government ID numbers, financial account information, and more. British Airways was hit with a PS183 million fine for its breach of 380,000 passengers' personal and financial details in 2018. Similarly, Marriott, one of the largest hotel chains, faced a $123 million fine for the exposure of 383 million customers' booking information. This article continues to discuss notable data breaches experienced by different entities within the travel industry.

    Security Boulevard reports "Data Privacy and Security in the Travel Industry"

  • news

    Visible to the public "Vulnerability Exposed Tesla Central Touchscreen to DoS Attacks"

    Researchers have discovered a flaw in Tesla Model 3's web interface. Tesla Model 3's web interface has a denial of service (DoS) vulnerability. To exploit the vulnerability, a user would have to go to a malicious webpage. If the user went to a webpage that was compromised, using the central display, it could allow the attackers to disable the speedometer, web browser, climate controls, turn signals, navigation, autopilot notifications, and blinker notifications along with other miscellaneous functions from the main screen. The user would still be able to drive the car. The researchers have notified Tesla, and Tesla has since patched the flaw.

    SecurityWeek reports: "Vulnerability Exposed Tesla Central Touchscreen to DoS Attacks"

  • news

    Visible to the public "Process Injection Tops Attacker Techniques for 2019"

    Red Canary's "2020 Threat Detection Report" highlights findings from the analysis of 15,000 confirmed threats that appeared in customer environments from the past year. Researchers' findings shared in the report give insight into the most common attack techniques and how attackers are using these methods. Process injection was discovered to be the most common attack technique, followed by task scheduling. According to the report, process injection makes up 17% of the analyzed threats, impacts 35% of organizations, and was involved in more than 2,700 confirmed threats in 2019. Using process injection, attackers can gain more stealth by performing malicious activities within the background of a legitimate process. Eight of the top 10 most common attack methods involve the misuse of a platform's features. This article continues to discuss important findings from the 2020 Threat Detection Report regarding malware infections and common attack methods, as well as the expected increase in the use of lateral movement techniques by attackers.

    Dark Reading reports "Process Injection Tops Attacker Techniques for 2019"

  • news

    Visible to the public "Healthcare Cybersecurity in the Time of Coronavirus"

    Despite the COVID-19 crisis, hackers are still not holding back on attacking healthcare organizations. Brno University Hospital in the city of Brno, Czech Republic, faced a cyberattack that resulted in postponed surgeries and the redirection of some patients to other hospitals. The incident further shows that malicious hacking individuals and groups will exploit any situation for their own advantage. Healthcare organizations must remain alert to ransomware attacks and COVID-19-themed phishing attacks. As nurses and other healthcare professionals have access to sensitive data, they must be educated about the increased risk of such attacks, especially during this time. This article continues to discuss recent cyberattacks on healthcare organizations, the importance of improving healthcare cybersecurity practices, and what steps should be taken by healthcare organizations to enhance their security.

    Help Net Security reports "Healthcare Cybersecurity in the Time of Coronavirus"

  • news

    Visible to the public "'Dirty Little Secret' Extortion Email Threatens to Give Your Family Coronavirus"

    Researchers have discovered an extortion email where adversaries are sending threatening emails to people demanding 4,000 dollars. In the email, the adversaries say that if the money is not sent to them, then they will infect the individual's entire family with the coronavirus. The adversaries use lookalike Greek characters in place of some English letters such as A, N, T, O, and V to disguise the words from simple text matching. As with many extortion emails, the "proof" that they really can see deep into your online life is usually an old password of the individual that they have retrieved from publicly available data, which was leaked in an old data breach. If one receives this email, do not send the adversaries money, do not reply to it, and make sure to let others know about this scam.

    Naked Security reports: "'Dirty Little Secret' Extortion Email Threatens to Give Your Family Coronavirus"

  • news

    Visible to the public "NIST, DHS Publish Guidance on Securing Virtual Meetings, VPNs"

    The National Institute of Standards and Technology (NIST) and the Department of Homeland Security's (DHS) Cybersecurity and Infrastructure Agency (CISA) are offering recommendations to organizations on how to conduct virtual meetings securely. They are also providing advice on how to ensure that connections to enterprise networks using virtual network (VPN) solutions are protected. Recommendations include using only approved virtual meeting services, requiring the use of unique PINs or passwords for each virtual meeting attendee, encrypting recordings, and applying patches. Organizations are also encouraged to alert employees about a potential increase in phishing attacks aimed at stealing their login credentials. As more people work from home because of the COVID-19 outbreak, efforts must continue to be made to raise awareness about the best security practices to follow when teleworking. This article continues to discuss recommendations from NIST and DHS regarding the security of virtual meetings and connections to enterprise networks.

    Security Week reports "NIST, DHS Publish Guidance on Securing Virtual Meetings, VPNs"

  • news

    Visible to the public "SANS Offers Free Kit to Secure Home Workers"

    The SANS Institute is offering a training kit and additional resources aimed at providing knowledge for organizations, parents, and individuals on how to protect themselves against cyber threats when working from home during the COVID-19 outbreak. The Security Awareness Work-from-Home Deployment Kit highlights the top risks to remote employees, such as social engineering, weak passwords, and unpatched systems. Other challenges pointed out by the kit include Wi-Fi security, VPNs, and incident detection. These types of resources are essential because many businesses may not have the procedures, policies, and technologies in place to support secure remote working. This article continues to discuss the key highlights of the SANS Institute's home working kit and other efforts being made by security vendors to help businesses support remote working set-ups.

    Infosecurity Magazine reports "SANS Offers Free Kit to Secure Home Workers"

  • news

    Visible to the public "Chip-Based Devices Improve Practicality of Quantum-Secured Communication"

    Quantum computers will render current encryption algorithms obsolete. Today's encrypted data could be exposed by attackers through the use of quantum computers, posing a significant threat to the privacy of data stored and handled by the government, healthcare sector, financial firms, and more. As the era of fully developed quantum computer approaches, the exploration of post-quantum data protection methods must continue. The secure communication method, quantum key distribution (QKD), uses particles of light known as photons to encode data in qubits, which are transmitted to a sender and receiver as an encryption key. In the Optical Society's (OSA) journal for high-impact research, Optica, researchers from the University of Bristol, UK, discuss the demonstration of smaller, more robust, and less expensive chip-based QKD devices. The development of these devices brings us closer to the widespread adoption of quantum-secured communication. This article continues to discuss how the new QKD devices improve upon secure communication and how researchers demonstrated the use of these devices.

    Science Daily reports "Chip-Based Devices Improve Practicality of Quantum-Secured Communication"

  • news

    Visible to the public "Facebook Accidentally Blocks Genuine COVID-19 News"

    Fake news is a problem Facebook has been trying to deal with a lot, and COVID-19 is not making it more manageable. On Monday, Facebook joined other social media sites on trying to scrub posts of fake news about COVID-19. After Facebook declared it was going to scrub COVID-19 posts of fake news, Facebook's automated systems failed to detect the difference between real and fake information in COVID-19 posts. Since the automated systems failed, it led to posts with real news about COVID-19 to be seen as fake news, which led to the posts being taken down. It is unknown what caused the automated systems to believe real news about the COVID-19 was fake, and Facebook did not mention how they fixed the problem. All taken down posts about COVID-19 that had real information has been restored.

    Naked Security reports: "Facebook Accidentally Blocks Genuine COVID-19 News"

  • news

    Visible to the public "Attacks on DOD Networks Soar as Telework Inflicts 'Unprecedented' Loads"

    There has been a rise in cyberattacks on Defense Department networks as the demand on military computer networks by teleworking employees increases. To safeguard DOD networks and address the increased telework demand due to the coronavirus outbreak, the Pentagon is prohibiting users from accessing YouTube, Pandora, and other streaming services on the DoD network since they are not mission-essential. This article continues to discuss the actions being taken by the Pentagon to protect DOD networks, the significant growth in teleworking demands on the military's computer networks, and the possibility of performing classified activities outside secure facilities and secure networks.

    NextGov reports "Attacks on DOD Networks Soar as Telework Inflicts 'Unprecedented' Loads"

  • news

    Visible to the public "Hospitals At Risk Due To Outdated Operating Systems"

    Palo Alto Network's threat intelligence team, known as Unit 42, has brought further attention to the critical shape of the healthcare sector due to the use of network-connected medical equipment that runs outdated operating systems. Outdated operating systems include Windows XP, Windows Vista, and Windows 7. According to the IoT report recently released by the research team, many hospitals still use these unsupported operating systems to run equipment such as X-Ray machines, MRI machines, and CAT scanners, increasing their vulnerability to attacks. 83 percent of the 1.2 million internet-connected devices in hospitals and other healthcare organizations examined by the researchers were discovered to be running outdated software. This article continues to discuss the use of outdated operating systems by the healthcare sector and the threat posed by unsupported machines.

    Silicon UK reports "Hospitals At Risk Due To Outdated Operating Systems"

  • news

    Visible to the public "Study Ranks the Privacy of Major Browsers"

    Doug Leith, a computer scientist at Trinity College Dublin, recently published a study titled "Web Browser Privacy: What Do Browsers Say When They Phone Home?". The study compares the privacy provided by Google Chrome, Mozilla Firefox, Apple Safari, Brave, Edge, and Yandex. Leith conducted the study by examining the browsers' exchange of data, including unique identifiers and details related to typed URLs with backend servers. Data such as identifiers tied to device hardware, details of sites visited through the autocomplete function, hashed MAC addresses, and more, could be used to track users. Device identifiers raise the most concern as users cannot easily change or reset them. The examination resulted in Microsoft Edge and Yandex receiving the lowest privacy rating, and Brave getting the highest ranking. Chrome, Firefox, and Safari received a medium ranking. This article continues to discuss the transmission of unique identifiers to backend servers, browser syncing, how browsers ranked regarding privacy, and how officials have responded to the findings of this study.

    Ars Technica reports "Study Ranks the Privacy of Major Browsers"

  • news

    Visible to the public "Open-Source Security: This Is Why Bugs in Open-Source Software Have Hit a Record High"

    There has been a significant rise in the number of reported open-source vulnerabilities because of the growth in open-source software adoption and the performance of studies aimed at uncovering security flaws. According to the security firm WhiteSource, researchers disclosed 2,000 more open-source vulnerabilities in 2019 than in 2018, jumping from 4,100 to 6,100. This increase in the number of reported open-source vulnerabilities appears to have been sparked by Google's disclosure of the widespread OpenSSL Heartbleed bug in 2014. The incident called on the tech industry to pay more attention to open-source security, thus increasing efforts toward finding bugs. The most common types of open-source flaws reported by researchers in 2019 include cross-site scripting, buffer errors, information exposure, improper input validation, and out-of-bounds reads. This article continues to discuss the rise in the number of disclosed open-source software flaws, the tools used to find these bugs, the lack of awareness about bug fixes, and the most common types of vulnerabilities.

    "Open-Source Security: This Is Why Bugs in Open-Source Software Have Hit a Record High"

  • news

    Visible to the public  "Magecart Cyberattack Targets NutriBullet Website"

    Researchers from RiskIQ found that Magecart group 8 has been targeting Nutribullet.com, which is the website of the blender manufacturer, NutriBullet. The hacking group inserted a JavaScript web skimmer code and also an exfiltration domain targeting the website's checkout page, where customers input their payment information. The adversaries started trying to steal payment information on February 20th, and the malicious code was removed on March 17th. The attackers' exfiltration domain was taken down on March 1st so that the adversaries would not receive stolen information. However, then the adversaries replaced the skimmer and new exfiltration URL on the website on March 5th. The researchers then took down the new exfiltration domain again. On March 10th, the adversaries added a new skimmer but left the old exfiltration domain. Since the adversaries kept the old exfiltration domain that had already been taken down, this means the adversaries were not able to get any information after March 10th. As of right now, it is unknown if the adversaries were able to steal any credit card information during the time they were active.

    Threatpost reports: "Magecart Cyberattack Targets NutriBullet Website"

  • news

    Visible to the public NSF 20-052 - Dear Colleague Letter on the Coronavirus Disease 2019 (COVID-19)

    Dear Colleague,

    In light of the emergence and spread of the coronavirus disease 2019 (COVID-19) in the United States and abroad, the National Science Foundation (NSF) is accepting proposals to conduct non-medical, non-clinical-care research that can be used immediately to explore how to model and understand the spread of COVID-19, to inform and educate about the science of virus transmission and prevention, and to encourage the development of processes and actions to address this global challenge.

  • news

    Visible to the public Call to Action to the Tech Community on New Machine Readable COVID-19 Dataset

    THE WHITE HOUSE
    Office of Science and Technology Policy

    FOR IMMEDIATE RELEASE
    March 16, 2020

    Today, researchers and leaders from the Allen Institute for AI, Chan Zuckerberg Initiative (CZI), Georgetown University's Center for Security and Emerging Technology (CSET), Microsoft, and the National Library of Medicine (NLM) at the National Institutes of Health released the COVID-19 Open Research Dataset (CORD-19) of scholarly literature about COVID-19, SARS-CoV-2, and the coronavirus group.

  • news

    Visible to the public "Why the Norsk Hydro Attack Is a 'Blueprint' for Disruptive Hacking Operations"

    A year has passed since the Norwegian aluminum company Norsk Hydro experienced a ransomware attack on its computer network that resulted in the disruption of operations and millions of dollars in damages. An investigation of the incident revealed that the LockerGoga ransomware variant used in the attack was designed to disrupt operations rather than to collect an extortion fee. The event raises concerns among security professionals as it provides a blueprint for state-backed hackers to hide behind criminal tools. This article continues to discuss the ransomware attack faced by Norsk Hydro, the growing use of criminal tools by state-affiliated hackers, and the importance of making threat data more available to security researchers.

    CyberScoop reports "Why the Norsk Hydro Attack Is a 'Blueprint' for Disruptive Hacking Operations"

  • news

    Visible to the public "Can 5G Make You More Vulnerable to Cyberattacks?"

    5G is the next generation of wireless technology that will increase the use of Internet of Things (IoT) devices, industrial IoT (IIoT), and cloud services, as well as the adoption of network virtualization and edge computing. The potential security vulnerabilities associated with 5G networks must be examined and addressed before the widespread implementation of 5G technology. According to a study conducted by Accenture, most businesses and technology leaders expect there to be an increase in security vulnerabilities as the adoption of 5G technology rises. This article continues to discuss the rollout of 5G networks, the anticipated increase in security vulnerabilities because of 5G networks, and how these vulnerabilities could be addressed with the help of the Federal Communications Commission (FCC) and NIST Cybersecurity Practice Guide.

    Help Net Security reports "Can 5G Make You More Vulnerable to Cyberattacks?"

  • news

    Visible to the public "NIST Updates and Expands Its Flagship Catalog of Information System Safeguards"

    The National Institute of Standards and Technology (NIST) Draft Special Publication (SP) 800-53, Security and Privacy Controls for Information Systems and Organizations, has received its first update in seven years. The publication provides a guide for developing safeguarding measures for general-purpose computers, industrial control systems, Internet of Things (IoT) devices, and other platforms, to security experts, systems developers, cloud computing providers, and more. The objective of this publication is to increase the resiliency of systems, component products, and services that support the nation's businesses, govenrment, and critical infrastructure, against cyberattacks. This article continues to discuss the purpose of the NIST Special Publication 800-53 and the improvements made to the publication.

    TechXplore reports "NIST Updates and Expands Its Flagship Catalog of Information System Safeguards"

  • news

    Visible to the public "Over a Quarter of Security Alerts Are False Positives"

    Researchers from the Neustar International Security Council (NISC) have discovered that many organizations are starting to get risk fatigue. Most organizations are investing in more resources in network monitoring and threat intelligence technologies, which create more alerts, and more false positives for security teams. In a new survey, the researchers found that 43 percent of the organizations surveyed experienced false positive alerts in more than 20 percent of cases. 15 percent of the organizations reported that more than 50 percent of the security alerts they receive are false positives.

    InfoSecurity reports: "Over a Quarter of Security Alerts Are False Positives"

  • news

    Visible to the public "Thousands of Fingerprint Files Exposed in Unsecured Database, Research Finds"

    Anurag Sen, a security researcher with the antivirus review site Safety Detectives, shared information pertaining to his discovery of an unsecured database containing thousands of fingerprint records. As the database was discovered to be publicly accessible online, it exposed about 76,000 unique fingerprints. The database also contains employee email addresses and telephone numbers. This data was collected by Antheus Tecnologia, a Brazilian company that develops and distributes fingerprint identification systems. This article continues to discuss findings surrounding the unsecured web server with fingerprint records, how hackers could use fingerprint data, and how Antheus Tecnologia responded to this discovery, as well as other incidents of exposed databases and exposures of fingerprint data.

    CNET reports "Thousands of Fingerprint Files Exposed in Unsecured Database, Research Finds"

  • news

    Visible to the public "Researchers Expose Vulnerabilities of Password Managers"

    A new study conducted by researchers at the University of York suggests that fake apps could fool some commercial password managers into giving passwords away. The research shows that some password managers are weak at identifying apps and determining which username and password to suggest for autofill. Researchers created a malicious app that impersonates a legitimate app to exploit this weakness. Using this technique, they were able to trick two out of the five password managers chosen for the study. Senior author of the study, Dr. Siamak Shahandashti from the Department of Computer Science at the University of York, highlighted that studying the security of password managers is essential as they provide paths to highly sensitive information. This article continues to discuss the vulnerabilities found in password managers, how hackers could abuse the weaknesses, and the disclosure of these vulnerabilities to vendors.

    EurekAlert! reports "Researchers Expose Vulnerabilities of Password Managers"

  • news

    Visible to the public "A Coronavirus-Tracking App Locked Users' Phones And Demanded $100"

    Researchers at DomainTools have discovered a new Android application that is said to deliver up-to-date figures on the coronavirus pandemics. The new application contains malicious software. This ransomware app is called CovidLock. The application threatens that if the victims do not pay $100 in bitcoin within 48 hours, all data on the phone will be erased. CovidLock is not available on the Google Play store but is available on a standalone website. This new Ransomware application represents scammers' latest attempt to use concerns around the COVID-19 virus to defraud anxious technology users.

    Cyberscoop reports: "A Coronavirus-Tracking App Locked Users' Phones And Demanded $100"

  • news

    Visible to the public "Novel Error-Correction Scheme Developed for Quantum Computers"

    A team of scientists from the University of Sydney, Royal Melbourne Institute of Technology (RMIT), and the University of Queensland has developed a new scheme for reducing errors faced by different types of quantum hardware. The quantum error correction codes developed by researchers aim to reduce the number of physical quantum switches or qubits needed, thus potentially scaling quantum computers up to complete functional machines. According to scientists, these codes are platform agnostic, allowing them to be applied to various quantum hardware systems. Much effort is being made by universities and technology companies worldwide to develop a universal, fault-tolerant quantum computer as such technology will bring advancements in security, cryptography, and more. This article continues to discuss the need for robust qubits, the fragility of quantum superpositions, and the error-correction approach for quantum computers developed by scientists in Australia.

    The University of Sydney reports "Novel Error-Correction Scheme Developed for Quantum Computers"

  • news

    Visible to the public "Phishing Attack Skirts Detection With YouTube"

    The Cofense Phishing Defense Center (PDC) has observed an increase in the use of YouTube redirect links in phishing attacks to bypass detection mechanisms. Web browsers have implemented phishing filters to block specific malicious URLs. Therefore, attackers are increasingly using redirector URLs to evade these filters and redirect victims to their phishing landing pages. Websites such as Joomla and WordPress have been targeted in previous campaigns where URL redirects were used. As most organizations allow the use of YouTube, its domain is whitelisted, allowing YouTube redirect links to be opened without any suspicion and detection. This article continues to discuss web browser phishing filters, the increased use of YouTube redirect links to bypass these security defense mechanisms, emails discovered by researchers that use this method, and the growing sophistication of phishing attacks.

    Threatpost reports "Phishing Attack Skirts Detection With YouTube"

  • news

    Visible to the public "Hackers Are Using Coronavirus Maps To Spread Malware On Your Computer"

    The security firm, Reason Labs, released a new report that reveals the recent abuse of dashboards made by organizations, including John Hopkins University, to monitor the COVID-19 outbreak. According to the report, hackers are using these dashboards to inject malware into computers and steal sensitive information such as passwords, credit card numbers, and more. Researchers have stressed that the growing panic surrounding the outbreak, as well as the increase in efforts to combat the virus, have opened doors for hackers to distribute information-stealing malware. Attackers are designing coronavirus-related websites that appear as genuine maps for tracking the virus, but are platforms for spreading malware, called AZORult. In order for users to protect their computers from this malware, they are advised only to use verified COVID-19 dashboards and to check the URL of a linked website before clicking. This article continues to discuss the use of dashboards to gain information regarding coronavirus, hackers' exploitation of fear surrounding the virus, and the distribution of AZORult malware via coronavirus-related websites created by attackers.

    TechWorm reports "Hackers Are Using Coronavirus Maps To Spread Malware On Your Computer"

  • news

    Visible to the public "DDoS Attacks Could Affect Next Generation 911 Call Systems"

    In a new study, researchers from BGU Cyber Security Research Center evaluated the impact of DDoS attacks on the current (E911) and next generation 911 (NG911) infrastructures in North Carolina. NG911 is said to improve reliability, and it expands 911 service capabilities, enabling the public to call over VoIP, transmit text, images, video, and data to PSAPs. The capabilities of this new 911 infrastructure makes it seem a lot better than the E911 infrastructure. However, the study found that only 6,000 bots were needed to compromise the availability of a state's 911 services significantly, and they found that only 200,000 bots can jeopardize the entire United States 911 system. Using 6,000 infected phones, the researchers were able to effectively block 911 calls from 20 percent of the state's landline callers, and 50 percent of the mobile customers. The old version of E911 was not affected as severely when researchers tried to launch a DDoS attack against it.

    Help Net Security reports: "DDoS Attacks Could Affect Next Generation 911 Call Systems"

  • news

    Visible to the public "'Speed and Agility,' 'Layered Cyber Deterrence' to Bolster American Cyber Defenses"

    The Cyberspace Solarium Commission (CSC) released a report that discusses how to strengthen the security of the nation's critical infrastructure against dangerous cyberattacks. The CSC provides a comprehensive strategy to rebuild deterrence in cyberspace as well as the policies and legislative actions required to implement the plan. The report calls for the application of a layered cyber deterrence strategy aimed at changing behavior in cyberspace, ensuring that adversaries gain nothing when trying to exploit cyberspace, and enforcing consequences for those who decide to target America in the realm of cyberspace. Threats such as those posed by nation-states, including China, Russia, Iran, and North Korea, as well as non-sate actors like criminals and extremist groups, are covered in the report. The CSC also brings further attention to the unique challenges faced in protecting the nation's cyberspace. Recommendations provided by the report on how the U.S. could improve its posture in cyberspace include establishing a Senate-approved National Cyber Director to lead the federal government's efforts in cyberspace and developing a continuity plan to help national critical functions recover quickly if a significant cyberattack occurs. This article continues to discuss highlights from CSC's report on how to bolster American cyber defenses.

    Homeland Security News Wire reports "'Speed and Agility,' 'Layered Cyber Deterrence' to Bolster American Cyber Defenses"

  • news

    Visible to the public "Necurs Zombie Botnet Disrupted by Microsoft"

    Microsoft announced on Tuesday that they have helped put into place steps to disrupt Necurs, which is one of the world's biggest and busiest botnets, from being used in the future. Researchers consider Necurs to be the most massive botnet ever. In 2017 it was estimated that Necurs consisted of more than 6,000,000 infected computers, and in the present, there are over 9,000,000 computers infected. Many of the infected computers are in India. However, almost every county in the world is affected by Necurs. Necurs' operators sometimes sell or rent access to their zombie computers to crooks. The botnets are used to distribute financially targeted malware and cryptomining. The botnets are also capable of launching a distributed denial of service (DDoS) attack. To show how much damage Necurs can cause, during a 58 day period, Microsoft observed, one Necurs-infected computer send out 3.8 million spam emails to over 40.6 million potential victims. Crooks behind Necurs will not be able to register new domains to execute attacks in the future because Microsoft analyzed how Necurs systematically generated new domains through the use of an algorithm.

    Naked Security reports: "Necurs Zombie Botnet Disrupted by Microsoft"

  • news

    Visible to the public "U.S. Air Force Sponsors Spy Movie-Style Physical Hacking Challenge"

    The Air Force Research Laboratory is sponsoring a sophisticated hacking challenge called "No Mr. Bond, I Expect You to Hack," which takes inspiration from spy movies. The movie-style hacking challenge is geared towards students in New York City-area colleges and universities. Participants are encouraged to apply their skills to hack into physical security systems. The challenge is structured as a capture-the-flag hacking competition with three stages, involving the performance of reverse engineering, detecting vulnerabilities, and developing exploits based on embedded and cyber-physical systems. In order to win the competition, participants must be able to gain access to a secure container by successfully bypassing remote monitoring systems, remote defense systems, and access control systems such as IP security cameras, simulated gun turrets, and RFID door locks. This article continues to discuss the structure of the hacking challenge and what participants will receive if they win the competition.

    AP reports "U.S. Air Force Sponsors Spy Movie-Style Physical Hacking Challenge"

  • news

    Visible to the public "A New Wormable Windows Vulnerability Has No Patch in Sight"

    Microsoft released a security advisory about a remote code execution vulnerability (CVE-2020-0796) contained by Mircosoft Server Message Block 3.1.1 (SMBv3), which affects Windows 10 and Windows Server 2019. The SMB protocol is a client-server communication protocol used for sharing files, printers, serial ports, and other resources on a local network and through the Internet. According to Microsoft, the exploitation of this security flaw could allow attackers to execute malicious code on servers and end-user computers that use SMBv3. Other advisories published by Fortinet and Cisco's Talos have said that the vulnerability derives from a buffer overflow in vulnerable Microsoft servers and can allow malicious actors to set off a chain reaction, leading to the spread of attacks from machine to machine without the need for interaction from administrators or users. This article continues to discuss findings regarding where Microsoft SMB RCE vulnerability comes from and what the exploitation of this vulnerability could allow attackers to do.

    Wired reports "A New Wormable Windows Vulnerability Has No Patch in Sight"

  • news

    Visible to the public "Intel Processors Are Still Vulnerable to Attack"

    Over the past couple of years, security researchers have disclosed attacks, including Plundervolt, Zombieload, and Foreshadow, that could be executed through the exploitation of vulnerabilities in Intel processors. Although Intel has issued patches to address the vulnerabilities discovered by researchers, they are not enough to prevent a new attack developed by computer scientists at KU Leuven, called Load Value Injection (LVI). The LVI attack technique involves the exploitation of a vulnerability in the Software Gaurd Extension (SGE) enclaves. SGE uses isolation methods to protect code and data from being modified and exposed. The vulnerability allows an attacker to inject their data into a software program running on a victim's computer so that they could hijack the program and obtain sensitive data from the victim, such as passwords. This article continues to discuss the new LVI attack demonstrated against Intel processors, how Intel addressed the discovery of this attack, and other security flaws in Intel processors exposed by researchers at KU Leuven, as well as the concept behind SGX enclaves and how the LVI attack differs from previously discovered attacks.

    KU Leuven reports "Intel Processors Are Still Vulnerable to Attack"

  • news

    Visible to the public "How Secure Are Four and Six-Digit Mobile Phone Pins?"

    A team of IT security researchers did a study on how users decide what PIN to set for their mobile phones, as well as how they could be encouraged to pick more secure PINs. The researchers conducted a comprehensive study in which they had Apple and Android users choose either four or six-digit PINs, which were then examined to see how easy they are to guess. In the study, participants were told to pick a PIN at random, while others were required to choose PINS that were not blacklisted. The IT security experts used different blacklists, including the one used by Apple for iPhones. According to the findings of the study, six-digit PINs are not more secure than four-digit PINs as users often stick to certain combinations such as "123456" or "654321". Researchers suggest that most users do not understand what makes six-digit PINs more secure than four-digit ones. It was also discovered that passwords are more secure than four and six-digit PINs, while PINs provide a higher level of security than pattern locks. This article continues to discuss how the experiment was conducted by researchers, the security of six-digit PINs, the effectiveness of blacklists for PINs, and what PINs are the most common.

    EurekAlert! reports "How Secure Are Four and Six-Digit Mobile Phone Pins?"

  • news

    Visible to the public "Closing The Cybersecurity Gender Gap Would Boost The US Economy by $30B"

    In the cybersecurity field, a significant gender gap exists. Even though there are 4 million job vacancies in the US and UK, it is hard to get more women interested in the cybersecurity field. Women occupy less than a quarter of cybersecurity roles. In a new survey, researchers found that 42 percent of respondents think the cybersecurity field is uncool and unexciting. Half of the women surveyed believe that representations of the industry in media need to change in favor of encouraging more women to explore cybersecurity professions. Since the cybersecurity field is considered uncool and unexciting, respondents between the ages of 25 and 34 said that the negative perceptions of cybersecurity are their most significant barriers to entering the cybersecurity field. Older respondents believed that cybersecurity was a cool and exciting industry. The image issue is a big reason more women do not enter the cybersecurity landscape at a young age, but instead enter later in their careers. 23% of the women in the survey said that a lack of role models was a challenge they faced at the start of their cyber careers, and 26% said more diverse role models would encourage more women into cybersecurity roles. If the number of women working in the US cybersecurity field did equal that of men, this would increase the value of the cybersecurity industry by 30.4 billion dollars.

    TechRepublic reports: "Closing The Cybersecurity Gender Gap Would Boost The US Economy by $30B"

  • news

    Visible to the public "Next Generation 911 Services 'Highly Vulnerable to Cyber Attack'"

    Researchers at Ben-Gurion University of the Negev (BGU) conducted a study in which they examined the impact of DDoS attacks on the current (E911) and next-generation 911 (NG911) infrastructures in North Carolina. According to the researchers, the next generation of 911 systems is still vulnerable to cyberattacks, such as distributed denial-of-service (DDoS) attacks. In the study, researchers discovered that the availability of a state's 911 services could be tied up by hackers through the use of at least 6,000 bots. Attackers can endanger the entire U.S. with only 200,000 bots. This article continues to discuss how NG911 is supposed to be an improvement over E911, the vulnerability of NG911 to DDoS attacks, how researchers demonstrated the impact of these attacks on 911 call systems, and current efforts to prevent such attacks.

    Homeland Security Today reports "Next Generation 911 Services 'Highly Vulnerable to Cyber Attack'"

  • news

    Visible to the public "AMD Processors Susceptible to Security Vulnerabilities, Data Leaks"

    Researchers at Graz University of Technology discovered that AMD CPU microarchitectures from 2011 to 2019 are vulnerable to side-channel attacks. In a paper, titled "Take A Way: Exploring the Security Implications of AMD's Cache Way Predictors," the researchers discuss the demonstration of two new attack techniques, called "Collide + Probe" and "Load + Reload." These techniques exploit vulnerabilities in AMD's LD1 cache way predictor, which is designed to predict where data is stored in the processor and determine when the data is accessed. Using the techniques, an attacker could access AES encryption keys. This article continues to discuss the AMD CPU infiltration approaches demonstrated by researchers and how the weaknesses exploited to perform these attacks could be addressed.

    TechXplore reports "AMD Processors Susceptible to Security Vulnerabilities, Data Leaks"

  • news

    Visible to the public "Microsoft: 99.9% of Compromised Accounts did not use Multi-Factor Authentication"

    Microsoft tracks over 30 billion login events per day and over one billion monthly active users. Of all the accounts, about 0.5 percent of them become compromised each month. In January 2020 1.2 million Microsoft accounts were compromised. Password spraying and password replay attacks are the techniques used by most adversaries to compromise Microsoft accounts. 99 percent of the password spraying attacks and 97 percent of the password replay attacks are carried out through legacy authentication protocols. If an individual disables legacy authentication protocols, then researchers saw a 67 percent reduction in account compromises. Users and companies with a Microsoft account should enable multi-factor authentication because it blocks 99.9 percent of all account hacks.

    ZDNet reports: "Microsoft: 99.9% of Compromised Accounts did not use Multi-Factor Authentication"

  • news

    Visible to the public "Hackers Are Targeting Other Hackers by Infecting Their Tools With Malware"

    The Cybereason Nocturnus team discovered a malware campaign where attackers are injecting and repackaging hacking tools with njRat, bringing further attention to the targeting of hackers by other hackers. The powerful trojan, njRat, can allow attackers to gain complete access to a target's desktop. Through this access, attackers could gather files and passwords as well as hijack webcams and microphones. Cybereason researcher, Amit Serper, stresses that companies' assets are still at risk of being breached in the battle between hackers as a hacker may get access to a system that another malicious actor has compromised. This article continues to discuss the trojanization of existing hacking tools with njRat, discoveries surrounding njRat, and how businesses can still be affected when hackers target other hackers.

    TechCrunch reports "Hackers Are Targeting Other Hackers by Infecting Their Tools With Malware"