News Items

  • news

    Visible to the public "New York City Partners with Israel-based Firm to Boost Cybersecurity"

    New York City and an Israel-based venture capital firm, named Jerusalem Ventures Partners (JVP) is partnering in support of the Cyber NYC initiative. The initiative aims to make NYC a global leader in cyber innovation and increase the number of cybersecurity job openings. Cybersecurity needs to be prioritized by large corporations as data breaches grow more frequent, and attackers become more sophisticated. This article continues to discuss the collaboration between New York City and JVP, the goal of this partnership, the expected increase in cybersecurity investments by the end of 2020, in addition to two recently proposed bills related to ransomware payments and helping government entities improve their cybersecurity.

    CISOMAG reports "New York City Partners with Israel-based Firm to Boost Cybersecurity"

  • news

    Visible to the public "New Ransomware Targets Industrial Control Systems"

    New ransomware aimed at disrupting the processes associated with industrial control systems (ICS) operations, called EKANS, is being analyzed by security researchers from SentinelOne, Dragos, and the MalwareHunterTeam. According to researchers, EKANS ransomware forcefully stops processes commonly related to ICS products. The ransomware's kill list made references to ICS-specific functionalities, including GE'S Proficy data historian, GE Fanuc licensing server services, and Honeywell's HMIWeb application. EKANS cannot inject commands or control ICS-related processes. Therefore, it is limited to disrupting administrators' visibility of operations and network activities. This article continues to discuss the ICS-specific functionalities targeted by EKANS ransomware as well as the limitations of this ransomware.

    Help Net Security reports "New Ransomware Targets Industrial Control Systems"

  • news

    Visible to the public "How Device-Aware 2FA Can Defeat Social Engineering Attacks"

    Hackers continue to sharpen their skills in the execution of social engineering attacks, resulting in the increased success rate at which they bypass two-factor authentication (2FA) and hijack accounts. SMS-based 2FA remains popular among financial institutions, email services, social networks, online marketplaces, and other service providers due to its convenience and ease of implementation. However, this form of 2FA is not secure because of SIM-jacking, also known as SIM-swapping, which refers to the performance of social engineering to trick mobile carriers into transferring control over a legitimate user's mobile account to threat actors. SIM-jacking can allow attackers to obtain the SMS 2FA code delivered to a victim's registered cellphone number. Security experts propose the use of a more secure version of 2FA, called device-aware 2FA, to avoid such attacks. Device-aware 2FA would not allow require a user to prove they have access to the phone number associated with the account but also the associated phone. This article continues to discuss how attackers are defeating conventional SMS-based 2FA through SIM-jacking, how device-aware 2FA can help prevent such attacks and methods for recognizing devices.

    Dark Reading reports "How Device-Aware 2FA Can Defeat Social Engineering Attacks"

  • news

    Visible to the public "Twitter API Abused to Uncover User Identities"

    Researchers have discovered that bad actors with potential ties to state-sponsored groups, were abusing a legitimate function on Twitter's platform to unmask the identity of users. On December 24, 2019, Twitter discovered an extensive network of fake accounts abusing the legitimate API (application programming interface) function on its platform. When this function is used as intended, it allows accounts to find Twitter users that they may already know by matching phone numbers to their Twitter account names. The bad actors were using this feature to uncover the true identity of Twitter users. Twitter found that many of the requests to use this function came from individual IP addresses located within Iran, Israel, and Malaysia, which is unusual.

    Threatpost reports: "Twitter API Abused to Uncover User Identities"

  • news

    Visible to the public "Why 2020 Will Be the Year Artificial Intelligence Stops Being Optional for Security"

    Artificial intelligence (AI) is increasingly growing in implementation by organizations. Security professionals expect large organizations of all types to find AI-based tools necessary for the protection of their assets from cyberattacks by the end of 2020. Although using AI in cybersecurity operations is not a foolproof solution, this advanced technology can be beneficial to organizations in several different ways. Professionals within organizations' security operations (SOCs) can use AI to reduce the rising risks and costs associated with data breaches. As state-sponsored cyberattacks against organizations continue to grow in frequency and sophistication, SOCs are embracing AI technology more to assist in the detection and containment of such threats. AI-based cybersecurity tools can also allow organizations to perform better even with smaller SOC teams. This article continues to discuss why the use of AI by organizations in cybersecurity operations is growing.

    Security Intelligence reports "Why 2020 Will Be the Year Artificial Intelligence Stops Being Optional for Security"

  • news

    Visible to the public "Watch Out for Coronavirus Phishing Scams"

    Security firms are discovering that hackers are exploiting the fear caused by the coronavirus outbreak to perform phishing scams. One phishing email detected by Mimecast contains malicious links and PDFs, claiming to have information about how people could protect themselves from being infected with the coronavirus. The email appeared to be sent from a virologist, as its attached document provides safety measures against the spread of this virus. According to security experts, email scammers often try to take advantage of the sense of fear and urgency raised by threatening world events to increase the rate at which phishing emails are clicked. Recent studies have also highlighted the customization of phishing scams based on seasonal events, including the holidays or tax season. This article continues to discuss the coronavirus outbreak, hackers' use of fear surrounding the outbreak to spread malware, and the exploitation of other highly visible events by cybercriminals to perform malicious activities.

    Wired reports "Watch Out for Coronavirus Phishing Scams"

  • news

    Visible to the public "97 of the World's 100 Largest Airports Have Massive Cybersecurity Risks"

    In a new study on the world's biggest airports, a security company ImmuniWeb found that almost all of them had an alarming lack of systems in place to protect their websites, mobile applications, and public clouds. 66 of the top 100 airports had highly confidential data like IDs, financial records, or plaintext passwords for production systems located on the dark web. 87 percent of the airports had some sensitive or internal data exposed at various public code repositories, such as GitHub or BitBucket. Amongst them, 59 airports were identified with 227 code leakages of critical risk. The researchers also discovered that More than 70 of the 325 exposures found are of a "critical or high risk," indicating a severe breach. Nearly 90% of the airports have data leaks on public code repositories, and 503 of the 3,184 leaks are of a critical or high risk that could potentially lead to a breach. Three percent of airports studied have unprotected public clouds with sensitive data available.

    TechRepublic reports: "97 of the World's 100 Largest Airports Have Massive Cybersecurity Risks"

  • news

    Visible to the public "Layering Diverse Defenses Is Crucial for Stopping Email Attacks"

    The use of technology alone is not sufficient enough to defend against targeted email attacks. Adding to that, Evan Reiser, CEO of Abnormal Security, states that providing security awareness and anti-phishing training to employees is not a silver bullet solution either. Due to the natural tendencies of humans to look for patterns and repeat processes, including those associated with email, employees are likely to accidentally click on an email from a malicious source at some point. Reiser believes in taking a comprehensive approach that involves the combination of both training and technology to protecting against email-based attacks as the actors behind such attacks grow more sophisticated. This article continues to discuss the importance of having multiple layers of defense against email attacks, the need for organizations to build robust security awareness training strategies, and increasing collaboration to bolster cybersecurity.

    Help Net Security reports "Layering Diverse Defenses Is Crucial for Stopping Email Attacks"

  • news

    Visible to the public "New 'Secure' Voting Machines Are Still Vulnerable—Because of Voters"

    Researchers at the University of Michigan did a new study on the security of voting machines. Findings suggest that people are less likely to notice if a hacker compromised a machine because many of them do not check whether the printout of their ballot is correct. Based on an experiment in which 241 human subjects participated in a realistic polling place environment, researchers found that most voters missed errors and neglected to review their printed ballots. The study further ignites concerns about the vulnerability of voting machines to hacking and post-election audits. Eddie Perez, the global director for technology development at the Open Source Election Technology Institute, emphasized the importance of this research as it examined voter behavior regarding the use of ballot-making devices (BMDs) and how such behavior can impact election integrity. This article continues to discuss the use of BMDs and key findings from the study of how voters behave with these devices.

    MIT Technology Review reports "New 'Secure' Voting Machines Are Still Vulnerable--Because of Voters"

  • news

    Visible to the public "Devices Still Vulnerable to DMA Attacks Despite Protections"

    According to the firmware security company, Eclypsium, many devices, including those used in enterprise environments, are still vulnerable to direct memory access (DMA) attacks despite the implementation of protections by hardware and software vendors to thwart these attacks. DMA attacks allow cybercriminals to read and write directly to a targeted computer's main memory through physical access or remote access via malware. Cybercriminals can use DMA attacks to perform malicious activities such as stealing data, circumventing security mechanisms, installing backdoors, and more. This article continues to discuss the concept of a DMA attack, protections that were implemented by both Intel and AMD to prevent such attacks, and discoveries made by Eclypsium researchers that suggest the inadequacy of these protections.

    Security Week reports "Devices Still Vulnerable to DMA Attacks Despite Protections"

  • news

    Visible to the public  "80% of Successful Breaches Are From Zero-Day Exploits"

    In a new study, researchers surveyed 671 IT security professionals responsible for managing and reducing their organization's endpoint security risk. The researchers found that 68% of IT security professionals say their company experienced one or more endpoint attacks that compromised data assets or IT infrastructure in 2019, an increase from 54% of respondents in 2017. Of successful endpoint attacks, 80% were new or unknown, zero-day attacks. Researchers expect the number of zero-day attacks to continue to increase in frequency.

    Help Net Security reports: "80% of Successful Breaches Are From Zero-Day Exploits"

  • news

    Visible to the public "The Fractured Future of Browser Privacy"

    Security researchers, privacy advocates, and developers recently gathered at the USENIX Enigma security conference in San Franciso to discuss their views on how browsers should protect users' data. Representatives from Mozilla Firefox, Google Chrome, Microsoft Edge and Brave participated in a panel discussion in which they acknowledged the importance of competition between companies in the browser industry to continue pushing change and efforts towards enhancing privacy. There are several ways browsers can prevent tracking by websites and ad networks, which include adding anti-fingerprint measures, blocking trackers embedded in sites, encrypting information about what sites a user is visiting, and allowing users to customize their privacy protections. All mainstream browsers are making an effort to improve privacy but through different approaches and tradeoffs. This article continues to discuss how browsers are combatting tracking efforts to bolster user privacy, the tradeoffs associated with these efforts, and debates surrounding how privacy issues should be addressed by key players in the web browser industry.

    Wired reports "The Fractured Future of Browser Privacy"

  • news

    Visible to the public "Ring Doorbell App Packed with Third-Party Trackers"

    The Electronic Frontier Foundation (EFF) conducted an investigation of the Ring doorbell app for Android and found that it contains a number of third-party trackers that share customers' personally identifiable information (PII). According to EFF, there are four main analytics and marketing companies that receive information, including names, private IP addresses, mobile network carriers, and sensor data from these trackers. These companies can combine this information to identify a user's device, posing a threat to the security and privacy of customers. Trackers can spy on what users are doing as well as the time at which they are doing certain activities. This article continues to discuss key findings of the EFF's investigation of the Ring doorbell app, the methodology used to perform this investigation, and how the sharing of sensitive data by third-parties can impact customers.

    EFF reports "Ring Doorbell App Packed with Third-Party Trackers"

  • news

    Visible to the public "Zoom Vulnerability Would Have Allowed Hackers to Eavesdrop on Calls"

    Check Point cybersecurity researchers recently released a report in which they discuss their discovery of vulnerabilities contained by the popular video conferencing platform, Zoom. According to the report, the exploitation of these vulnerabilities would have enabled hackers to join in on video meetings, eavesdrop on calls, and possibly access files shared in a meeting. Although the security flaws were disclosed to Zoom and the company quickly responded to fix the vulnerabilities, this discovery further raises concerns about the security and privacy of video conferencing apps that must have access to a user's microphone and camera. This article continues to discuss the security flaws discovered in the Zoom platform, what the abuse of these vulnerabilities could have allowed hackers to do, how Zoom responded to researchers' findings, and a zero-day vulnerability discovered in Zoom on Macs last year.

    The Verge reports "Zoom Vulnerability Would Have Allowed Hackers to Eavesdrop on Calls"

  • news

    Visible to the public "Researchers Introduce the First All-Optical, Stealth Data Encryption Technology"

    The first all-optical "stealth" encryption technology has been introduced by Ben-Gurion University of the Negev's (BGU) technology-transfer company, BGN Technologies. The optical end-to-end solution will significantly improve upon the security and privacy of highly sensitive cloud-computing and data center network transmission. Researchers stressed that intensive computing power could be used to break the code of digital encryption technology. Therefore, the researchers developed an end-to-end solution that uses optical equipment instead of digital technology to provide encryption, transmission, decryption, and detection. This article continues to discuss the first all-optical stealth encryption technology developed by BGU researchers in relation to its capabilities and process, as well as the weaknesses of digital encryption technology.

    EurekAlert! reports "Researchers Introduce the First All-Optical, Stealth Data Encryption Technology"

  • news

    Visible to the public "UN Hacked: Attackers Got in Via SharePoint Vulnerability"

    The United Nations (UN) was affected by a breach in the summer of 2019 and was kept secret until now. The attack started in July 2019, when the adversaries were able to compromise a server located at the UN Office in Vienna through a security hole in Microsoft SharePoint, that got patched in February 2019. The hole was left unpatched by the United Nations IT staff, which allowed the adversaries to gain access. The compromised servers included 33 in the UN Office at Geneva, three at OHCHR in Geneva, and at least four in the Vienna office. The adversaries were able to download sensitive data that could have far-reaching repercussions for staff, individuals, and organizations communicating with and doing business with the United Nations. It is still unknown who is behind the attack.

    Help Net Security reports: "UN Hacked: Attackers Got in Via SharePoint Vulnerability"

  • news

    Visible to the public "USC Kicks Off 50-State Election Cybersecurity Trainings"

    The University of Southern California (USC) is making an effort to bolster election cybersecurity through its nonpartisan and independent 50-state election cybersecurity training initiative. Training is provided in each state to participants via daylong workshops. These workshops are created to help increase knowledge and awareness among state and local election officials, and campaign officials about how they can strengthen defenses against cyberattacks. Academics and non-governmental organizations are also welcome to participate in this initiative. Increasing understanding regarding crisis management approaches as well as the protection of campaigns against misinformation and disinformation is also the goal of these workshops. This article continues to discuss the election security initiative led by the USC Annenberg Center on Communication Leadership & Policy pertaining to its structure, goals, and support.

    Homeland Security News Wire reports "USC Kicks Off 50-State Election Cybersecurity Trainings"

  • news

    Visible to the public "RiskSense Working on AI to Predict if Vulnerabilities Will Turn Into Ransomware"

    RiskSense recently announced an update to its subscription-based SaaS software, which will help companies better predict if their security vulnerabilities will be exploited by bad actors to target them in ransomware attacks. The update provides a dashboard to companies, giving them a visual of how vulnerable they are to facing different types of ransomware. The visual monitor displays data that can allow companies to evaluate the state of their security against such attacks as well as develop a remediation plan. The company is working on implementing machine learning (ML) capabilities into the product so that companies can perform analyses such as regression analysis. Additional types of analyses can increase the accuracy of predictions about how long it will take for a given vulnerability to be weaponized in the execution of ransomware attacks and other cyberattacks. The dashboard currently focusses on the detection and classification of security flaws that leave systems susceptible to ransomware attacks. This article continues to discuss the new dashboard aimed at giving companies information about how much they are at risk of experiencing a ransomware attack, plans to use artificial intelligence (AI) to improve such predictions and the advancement of ransomware.

    ZDNet reports "RiskSense Working on AI to Predict if Vulnerabilities Will Turn Into Ransomware"

  • news

    Visible to the public "2020: A Year of Deepfakes and Deep Deception"

    In 2019 deepfakes became a major emerging cyber threat. Deepfakes is a machine learning model that can create realistic yet fake or manipulated audio and video. Researchers have mostly thought about Deepfake technology potentially being used to spread misinformation campaigns and cause mass manipulation fueled through social media, especially in the realm of politics. Researchers believe that deepfakes in 2020 are going to be a real threat to organizations. Researchers believe that Deepfakes can supercharge BEC attacks in 2020. Currently, the security industry has no appliances, email filters, or any technology to defend against deepfakes. Researches say the best way for organizations to protect themselves from falling for deepfakes is through the education of employees.

    Help Net Security reports: "2020: A Year of Deepfakes and Deep Deception"

  • news

    Visible to the public "Fake Factory Experiment Illustrates Attackers' Tactics"

    An experiment carried out by researchers at Trend Micro further demonstrates the increased interest that attackers have in targeting industrial control systems, as well as how skillful these attackers have become at executing attacks on such infrastructure. In the experiment, researchers set up a network of honeypots to act as a "smart factory," consisting of programmable logic controllers, human-machine interfaces, and other components commonly used with industrial control systems. A fake website was also created for the fictitious factory to give it a backstory and attract attackers. The researchers used the honeypots to track hackers' movements, tools, and techniques. During the experiment, researchers observed a malware-based cryptomining attack. They also saw two instances of ransomware infection with the first using a strain called Crysis and the second using a strain known as Phobos. Their findings call for organizations that run industrial control systems to re-evaluate and strengthen their security measures and defenses. This article continues to discuss how researchers set up the virtual factory, the types of attacks captured in this experiment, and the importance of improving industrial system security practices.

    GovInfoSecurity reports "Fake Factory Experiment Illustrates Attackers' Tactics"

  • news

    Visible to the public "LoRaWAN Encryption Keys Easy to Crack, Jeopardizing Security of IoT Networks"

    IOActive researchers discovered that LoRaWAN (Long Range Wide Area Networking ), the widely adopted device protocol within the realms of the Internet of Things (IoT), contains serious security vulnerabilities. According to researchers, the exploitation of these security flaws, as well as the improper implementation of the protocol, could allow attackers to easily obtain LoRaWAN encryption keys to perform denial-of-service (DoS) attacks and deliver false data. In addition, there is currently no way for an organization to know if their LoRaWAN network is experiencing an attack or if bad actors have obtained an encryption key to the network. As the LoRaWAN protocol is said to have built-encryption, organizations are blindly trusting it, not considering the cybersecurity vulnerabilities and implementation issues that can leave LoRaWAN networks susceptible to hacking. This article continues to discuss the widespread adoption of the LoRaWAN protocol, the trust that organizations have in this protocol, the security layers defined by LoRaWAN, the problems associated with this security architecture, and what hackers can do once they have encryption keys to LoRaWAN networks.

    Threatpost reports "LoRaWAN Encryption Keys Easy to Crack, Jeopardizing Security of IoT Networks"

  • news

    Visible to the public "Hackers Hijack Social Media Accounts for the NFL and 15 teams"

    A Saudi hacker group named OurMine has hacked and defaced the social media accounts of the NFL and 15 of its teams. The accounts that got hacked include NFL, Arizona Cardinals, Chicago Bears, Cleveland Browns, Dallas Cowboys, Denver Broncos, Green Bay Packers, Houston Texans, Indianapolis Colts, Kansas City Chiefs, New York Giants, Minnesota Vikings, Philadelphia Eagles, Sanfrasico 49ers, and Tampa Bay Buccaneers. Most of these teams had their twitter accounts hacked, but a few had their Instagram and Facebook accounts hacked aswell. It is unclear at the moment how the group hacked the pages. However, researchers discovered that a large portion of the tweets posted by the OurMine crew on the hijacked accounts came from Khoros. Khoros is a web service used by digital marketing and public relations departments to manage social media accounts and gauge social media engagements. It is usually connected to a social media account as a third-party app.

    ZDNet reports: "Hackers Hijack Social Media Accounts for the NFL and 15 teams"

  • news

    Visible to the public "Maryland Bill Would Outlaw Ransomware, Keep Researchers From Reporting Bugs"

    The ransomware attack that took Baltimore City's services offline prompted the construction of a new law by Maryland legislators, which is aimed at addressing the threat of these attacks. The proposed bill, Senate Bill 3, would prohibit a person from knowingly possessing ransomware on their computer. However, the law is raising serious concerns among security researchers within the state of Maryland due to its unclear language that states the criminalization of unauthorized access to a computer or computer network. The bill would also prohibit the intentional performance of activities in which a network, computer, or software is disrupted or caused to malfunction. As the bill does not contain research exclusions for these provisions, its enforcement would impede upon academic and independent security researchers' efforts to find, disclose, and fix security vulnerabilities. This article continues to discuss the goal of Senate Bill 3, how the unclear language used in the bill could impact security research and vulnerability disclosure, along with other concerns surrounding this bill.

    Ars Technica reports "Maryland Bill Would Outlaw Ransomware, Keep Researchers From Reporting Bugs"

  • news

    Visible to the public "Chameleon Attack Can Secretly Modify Content on Facebook, Twitter or LinkedIn"

    Cybersecurity researchers at Ben-Gurion University of the Negev examined seven online platforms, including Facebook, Twitter, and LinkedIn, to identify vulnerabilities associated with these platforms' post-management systems. The researchers discovered a new Online Social Network (OSN) attack, called "Chameleon," which can change how a user's content is displayed publicly without showing that any modifications occurred until the user logs back into their account. According to researchers, the attack circumvents mechanisms implemented to indicate changes to posts. For example, one could have watched and clicked "like" on a video of a cat, later finding out that the video they liked displays an ISIS execution. The Chameleon attack can result in severe consequences as it can be used by adversaries to humiliate and incriminate a user, as well as aid in the creation and management of fake social media accounts. Adversaries can also use such attacks to avoid censorship and detection. This article continues to discuss the Chameleon attack regarding how it works and the impact that it can have on OSNs and their users.

    MITechNews report "Chameleon Attack Can Secretly Modify Content on Facebook, Twitter or LinkedIn"

  • news

    Visible to the public Cybersecurity Snapshots #2 - Ransomware Is Not Only a Headache but Can Also Kill

    Cybersecurity Snapshots #2 -

    Ransomware Is Not Only a Headache but Can Also Kill

  • news

    Visible to the public "Over Half of Organizations Were Successfully Phished in 2019"

    During a new study, researchers discovered that nearly 90 percent of global organizations became targeted with BEC and spear phishing attacks in 2019. Researchers also discovered that 55 percent of the surveyed organizations dealt with at least one successful phishing attack in 2019. Sixty-five percent of surveyed infosec professionals said their organization experienced a ransomware infection in 2019. Out of the organizations' surveyed, 63 percent have started taking corrective action with users who repeatedly make mistakes related to phishing emails. Through an organization implementing a consequence model, employee awareness improved. The researchers also found out that millennials underperform other age groups in fundamental phishing and ransomware awareness.

    Help Net Security reports: "Over Half of Organizations Were Successfully Phished in 2019"

  • news

    Visible to the public SoS Musings #33 - Put the Brakes on Deepfakes

    SoS Musings #33 -

    Put the Brakes on Deepfakes

  • news

    Visible to the public Cyber Scene #40 - Nations (Not Totally) United On Cybersecurity

    Cyber Scene #40 -

    Nations (Not Totally) United on Cybersecurity

  • news

    Visible to the public "Security Risk for E-Scooters and Riders"

    The use of micromobility vehicles such as e-scooters is rising, which is welcomed as these vehicles help to reduce traffic congestion. However, computer science experts at the University of Texas at San Antonio conducted research in which they examined the security and privacy risks posed by e-scooters as well as the software services and applications used by such vehicles. According to experts, the identified vulnerabilities and attack surfaces in the micromobility ecosystem could be exploited by hackers to perform several different attacks on users, involving eavesdropping, spoofing GPS systems, inferring private data, remotely controlling vehicles, and more. Vendors can face denial-of-service attacks and the exposure of data. This article continues to discuss the weak points discovered in the micromobility ecosystem that could be exploited by hackers and what the exploitation of these vulnerabilities could allow malicious adversaries to do.

    Science Daily reports "Security Risk for E-Scooters and Riders"

  • news

    Visible to the public "Google Finds Privacy Holes in Safari’s ITP Anti-Tracking System"

    Google researchers have discovered that Apple's Intelligent Tracking Prevention (ITP) could leave users exposed to privacy issues, including being tracked. Some of the flaws found with Safari's ITP have gotten fixed by an update, but not all. The flaw in Safari's ITP creates a "global state" for a user's browsing history and can become accessible to any website a user visits. Websites used by adversaries can attempt to access this global state to work out if a given domain is on the list of what websites a user has visited. The unique state of a user's ITP database can be used against them as a "fingerprint" useful for cross-site tracking.

    Naked Security reports: "Google Finds Privacy Holes in Safari's ITP Anti-Tracking System"

  • news

    Visible to the public Pub Crawl #34


    Pub_Crawl_web.jpgPub Crawl summarizes, by hard problems, sets of publications that have been peer reviewed and presented at SoS conferences or referenced in current work. The topics are chosen for their usefulness for current researchers.

  • news

    Visible to the public NSA Highlights SoS Lablet at UIUC

    The National Security Agency on January 23 highlighted the agency's work with University of Illinois Urbana Champaign.

    "As one of the initial schools to be designated to host an NSA Science of Security (SoS) Lablet, Illinois has been instrumental in stimulating basic research to create scientific underpinnings for security and advocating for scientific rigor in security research," said NSA Deputy Director George Barnes. "The Illinois SoS Lablet builds on a long history in developing science upon which systems might be engineered."

  • news

    Visible to the public "Microsoft Exposed 250 Million Customer Support Records"

    Researchers discovered that more than 250 million customer service and support records were exposed by Microsoft over two days in December 2019 due to a server misconfiguration. The records included logs of exchanges between Microsoft's customer support and its customers, spanning a 14- year period from 2005 to 2019. Most of the sensitive personally identifiable information was redacted, but there were still some things that were in plain-text form. These records included IP addresses, locations, internal notes which were marked "confidential", customer email addresses, descriptions of customer service support claims and cases, Microsoft support agent emails, case numbers, resolutions, and remarks. The researchers notified Microsoft immediately when found. Microsoft then immediately secured the data and started an investigation within two days of being notified. Microsoft has detected no malicious use of the leaky servers that the records were on.

    WeLiveSecurity reports: "Microsoft Exposed 250 Million Customer Support Records"

  • news

    Visible to the public "Some Hackers Take the Ransom and Run"

    A survey conducted by security researchers at Proofpoint to which 600 security professionals in seven countries responded, revealed that 33% of organizations that were hit with ransomware attacks gave in to the demands for a ransom payment. However, 22% of those organizations that paid the ransom were still not able to recover the files encrypted by ransomware. The decision to pay the ransom is often based on the criticality of the service provided by the targeted organization. Ransomware attacks can result in the disruption of operations associated with critical infrastructure and life-saving services. This article continues to discuss the findings of the Proofpoint survey regarding the impact of ransomware attacks and the response to these attacks.

    The Business Times report "Some Hackers Take the Ransom and Run"

  • news

    Visible to the public "An Open Source Effort to Encrypt the Internet of Things"

    Teserakt, a Swiss firm specialized in cryptography, recently introduced a type of cryptographic implant named E4, which is aimed at providing end-to-end encryption for Internet of Things (IoT) devices. E4 would be integrated into IoT manufacturers' servers to support consistent protection as IoT data traverse the web. The implementation of E4 will ensure the encryption of data transmitted between IoT devices and their manufacturers. However, IoT developers need to keep in mind that E4 only touches on one component of data protection, not the security of the IoT devices themselves or the protection of a manufacturers' servers from being compromised. Security still needs to be considered in the design and management of IoT devices and their servers. This article continues to discuss the aim and development of Teserakt's E4, as well as the need for larger services to continue their efforts toward enhancing encryption for peripherals and IoT devices.

    Wired reports "An Open Source Effort to Encrypt the Internet of Things"

  • news

    Visible to the public Human Factors and Ergonomics Society (HFES) - Call for Papers

    Human Factors and Ergonomics Society (HFES) - Call for Papers

    HFES is looking for submissions of research and practice related to the human and cybersecurity! HFES is interested in building a broad community between human and cyber experts. The HFES society has added a CyberTechnical Group which will be accepting papers and awarding a cash award for Best paper at their Annual Meeting. In addition, they have added a cybersecurity focus at their pre-conference "ErgoX" event this year, ErgoX CYBER.

  • news

    Visible to the public "Cybercriminals: Things Are About to Get a Lot More Confusing for You"

    Studies conducted by Cleotilde Gonzalez, a professor in Social and Decision Sciences at Carnegie Mellon and her colleagues, delve deeper into the use of deception in cybersecurity. Using deception in cyber defense operations could help prevent the performance of malicious adversarial activities. Cyber deception reduces the exposure and theft of valuable information. The technique allows defenders to detect, investigate, and lead attackers away from sensitive information when they enter a targeted network or system. Although cyber deception is not a new concept, Gonzalez and her team approach the method through the lens of cognitive science. Their studies propose using defense algorithms that take advantage of attackers' cognitive biases to increase the effectiveness of cyber deception. This article continues to discuss the concept of cyber deception and cognitive science-based strategic techniques that can be used to deceive attackers effectively.

    CyLab reports "Cybercriminals: Things Are About to Get a Lot More Confusing for You"

  • news

    Visible to the public Spotlight on Lablet Research #2 - Automated Synthesis Framework for Network Security and Resilience

    Spotlight on Lablet Research #2 -

    Project: Automated Synthesis Framework for Network Security and Resilience

  • news

    Visible to the public "2020 Outlook for Cybersecurity Legislation"

    Several cybersecurity-related bills have been passed by the House or the Senate and are likely to be candidates for further action. CSO Online gives an overview of these bills, which include the Cybersecurity Vulnerability Remediation Act, Hack Your State Department Act, National Cybersecurity Preparedness Consortium Act, and IoT Cybersecurity Improvement Act. There are also a number of hot topic cybersecurity issues gaining focus in the proposal of new legislation and the 2020 Congressional debate such as election security, ransomware attacks, supply chain threats, and more. This article continues to discuss the cybersecurity bills passed by the House and the Senate, security-related formal bills that have been introduced in either House or Senate committees, as well as the hot cybersecurity topics this year.

    CSO Online reports "2020 Outlook for Cybersecurity Legislation"

  • news

    Visible to the public "Data Breach Exposes Personal Information on Cannabis Users"

    On December 24, 2019, security researchers with VPNMentor discovered an unsecured Amazon S3 bucket owned by THSuite, a point-of-sale system (PoS) system in the cannabis industry. The database lacked authentication and security, thus leading to the exposure of sensitive data belonging to multiple marijuana dispensaries in the US and more than 30,000 customers. US laws require cannabis dispensaries to collect large amounts of sensitive information about their clients to comply with US laws. Therefore, the database contained scanned government IDs, employee IDs, and other personally identifiable information. Cybercriminals can use this data to perform malicious activities such as identity theft, phishing, and more. This article continues to discuss the data breach regarding its discovery, scope, and impact.

    TechNadu reports "Data Breach Exposes Personal Information on Cannabis Users"

  • news

    Visible to the public "How Blockchain Could Prevent Future Data Breaches"

    Right before the start of the new year, a data breach faced by LifeLabs, one of Canada's major lab diagnostic and testing services, impacted 15 million Canadians. Data exposed in this breach included names, addresses, emails, login passwords, lab test results, and more. These incidents continue to result in the loss of trust and the reluctance to share health data with such services, which could impact healthcare for consumers and research advancements in personalized healthcare. A recent focus group study conducted by the blockchain research cluster at the University of British Columbia, Blockchain@UBC, found that some Canadians are willing to turn to blockchain technology to address the threats of frequent data breaches and unauthorized secondary uses of their data. The use of blockchains can allow consumers to manage their data as well as how the information is shared. This article continues to discuss the LifeLabs data breach, the societal costs of such data breaches, the use of blockchain technology to protect health data, and challenges to using this technology for health data management.

    TechXplore reports "How Blockchain Could Prevent Future Data Breaches"

  • news

    Visible to the public "FBI Shuts Down Website Selling Billions of Stolen Records"

    US law enforcement has seized the WeLeakInfo.com domain name. WeLeakInfo.com contained personal data of individuals stolen in data breaches. The website offered a pay-to-play scenario that allowed anyone to search for and obtain personal details of individuals. The records on the website came from over 10,000 data breaches, and the website contained over 12 billion indexed records. The records primarily included names, email addresses, usernames, phone numbers, and passwords for online accounts.

    WeLiveSecurity reports: "FBI Shuts Down Website Selling Billions of Stolen Records"

  • news

    Visible to the public "Hong Kong Looks to GDPR as it Strengthens Privacy Laws"

    Hong Kong will enforce stronger privacy laws similar to that of the European Union's General Protection Regulation (GDPR), which aims to ensure the protection of personal data belonging to EU residents by enforcing a standard upon any companies that manage this data. A significant breach faced by Cathay Pacific Airways, the flag carrier of Hong Kong, prompted the need to apply stricter penalties for data protection failures. This article continues to discuss the proposed amendments to the regional government's Personal Data (Privacy) Ordinance and the Cathay Pacific Data breach that exposed personal data belonging to 9.4 million passengers.

    Infosecurity Magazine reports "Hong Kong Looks to GDPR as it Strengthens Privacy Laws"

  • news

    Visible to the public "Cybercrime: Internet Erodes Teenage Impulse Controls"

    A new study conducted by Flinders Criminology found that teenagers' struggle to control their impulses on the internet could make them more susceptible to engaging in cybercriminal activities. Researchers behind the study delved into how the nature of the internet encourages adolescents between the ages of 12 and 19 to become cybercriminals. The internet provides a platform for adolescents to tap into their curiosity and experiment with activities that they would not explore in the outside world. It is important to examine further how young people's emotions and motivations can lead them to commit cybercrimes in order to develop or alter policies consisting of interventions accordingly. This article continues to discuss the aim and key findings of the study published in the European Society of Criminology.

    EurekAlert! reports "Cybercrime: Internet Erodes Teenage Impulse Controls"

  • news

    Visible to the public "What do Online File Sharers Want With 70,000 Tinder Images?"

    A researcher has discovered a collection of over 70,000 photographs harvested from the dating app Tinder on several undisclosed websites. The data found also contained around 16,000 unique Tinder user IDs. The images are available for free. The researcher believes that the reason the adversary collected the pictures and posted the pictures on the undisclosed sites, was so that hackers could create fake online accounts using the images found to lure unsuspecting victims into scams.

    Naked Security reports: "What do Online File Sharers Want With 70,000 Tinder Images?"

  • news

    Visible to the public "Worldwide IT Spending to Total $3.9 Trillion in 2020"

    In a new study conducted by Gartner, researchers found that worldwide IT spending will total $3.9 trillion in 2020, an increase of 3.4% from 2019. Global IT spending is going to be around $4 trillion in 2021. Researchers also discovered that the fastest-growing major market this year is going to be software, reaching double-digit growth at 10.5 percent. The researchers also concluded that Enterprise IT spending is going to be more focused on cloud-based offerings then traditional (non-cloud) IT offering through 2022.

    Help Net Security reports: "Worldwide IT Spending to Total $3.9 Trillion in 2020"

  • news

    Visible to the public "FBI Takes Down Site Selling Subscriptions to Stolen Data"

    The FBI, with support from the UK's National Crime Agency, the Dutch National Police Corp, the German Bundeskriminalamtt, and the Police Service of Northern Ireland, took down a site called WeLeakInfo, that was used by cybercriminals to sell stolen personal data to subscribers. The malicious webpage sold plaintext passwords belonging to other people, with subscription fees ranging from $2 to $70, depending on the amount of time chosen to have access to the stolen data provided by the site. The personal data, searchable on the site, was said to be from 10,000 data breaches. Using the WeLeakInfo website, cybercriminals could have accessed data from a collection of 12 billion records, containing information such as names, email addresses, usernames, and phone numbers in addition to passwords to online services. This article continues to discuss what the WeLeakInfo website was used for, as well as the investigation and takedown of the site.

    Security Week reports "FBI Takes Down Site Selling Subscriptions to Stolen Data"

  • news

    Visible to the public "Homomorphic Encryption Improves Cloud Security"

    A team of researchers outlined a proposed homomorphic encryption system in the International Journal of Cloud Computing. Homomorphic encryption takes on a new approach to encryption by performing computations on encrypted data without having to decrypt the data first. This method of encryption addresses users' concerns surrounding cloud computing services regarding the exposure of private or personal data to a third-party entity such as the cloud service provider itself. This article continues to discuss homomorphic encryption, how this form of encryption improves cloud security, and issues of trust associated with cloud computing.

    Homeland Security News Wire reports "Homomorphic Encryption Improves Cloud Security"

  • news

    Visible to the public "SIM Swap Attacks Making Two-Factor Authentication via Smartphones Obsolete"

    Security researchers at PhishLabs further emphasized that SIM swap attacks are making SMS two-factor authentication (2FA) obsolete. A SIM swapping attack refers to the performance of social engineering to trick mobile carriers into transferring control over a legitimate user's mobile account to threat actors. In a blog post, the researchers highlighted a recent Princeton study in which 50 attempts were made to port a stolen number to a SIM card via North American prepaid telecom companies. The study found that in most cases, only one question asked by customer service needed to be answered correctly to authenticate successfully, despite failure to answer previous authentication questions. The success of such attacks can lead to the hijacking of victims' bank accounts. Researchers call for the use of device-based 2FA instead of number-based 2FA to reduce the threat of these attacks. This article continues to discuss SIM swap attacks and how organizations can protect themselves from these attacks.

    SC Media reports "SIM Swap Attacks Making Two-Factor Authentication via Smartphones Obsolete"

  • news

    Visible to the public "Software Detects Backdoor Attacks on Facial Recognition"

    The growing use of facial and object recognition by the US Army to train artificial intelligent (AI) systems in the identification of threats call for increased efforts toward bolstering the security of such technology against attacks. Researchers at Duke University have made a significant advancement in an Army project aimed at improving mitigation against backdoor attacks on facial and object recognition systems. Backdoor attacks are executed by poisoning the data fed to a machine learning model so that the model produces incorrect output or predictions. This article continues to discuss the importance of safeguarding the recognition systems used by the Army, the concept of backdoor attacks, and the success of software developed by researchers to detect such attacks.

    The United States Army reports "Software Detects Backdoor Attacks on Facial Recognition"