News Items

  • news

    Visible to the public "Research Aims to Help Social Media Users Secure Their Information"

    Researchers at the University of North Georgia (UNG) are working on developing tools aimed at helping Facebook, Twitter, and Instagram users protect their sensitive data. Dr. Ahmad Ghafarian and three UNG students are performing experiments in which the amount of information stored on computers and web browsers by social media users is examined. The researchers want to find out how easy it would be for an attacker to exfiltrate personal data when a social media user is logged into their account on a particular machine. In addition, researchers are looking for security vulnerabilities contained by popular social media platforms to develop tools to help people protect their accounts and information. This article continues to discuss the goals, activities, and support of this research.

    UNG reports "Research Aims to Help Social Media Users Secure Their Information"

  • news

    Visible to the public "Iranian Hackers Targeted a U.S. Presidential Campaign, Microsoft Says"

    Researchers from the Microsoft Threat Intelligence Center discovered more than 2,000 attempts supposedly made by Iranian hackers to compromise email accounts associated with a U.S. presidential campaign, government officials, journalists, and prominent Iranians that live outside of Iran. The hacking group, called Phosphorus, executed attacks against 241 email accounts, four of which were successfully hacked. According to researchers, the hackers were able to gain access to the four accounts by abusing password reset features using a large amount of personal information. This article continues to discuss the attempted hacks on a U.S. presidential campaign regarding their perpetrators, targets, and impact, as well as other incidents that have raised concerns surrounding the 2020 election.

    CNET reports "Iranian Hackers Targeted a U.S. Presidential Campaign, Microsoft Says"

  • news

    Visible to the public "Intel Proposes New SAPM Memory Type to Protect Against Spectre-Like Attacks"

    Intel recently published a paper in which details about a new type of computer memory were shared. The new type of CPU memory, called Speculative-Access Protected Memory (SAPM), was designed to protect against Spectre, Meltdown, Zombieload, and other speculative execution side-channel attacks. Speculative execution side-channel attacks refer to vulnerabilities deriving from the prediction of future instructions by high-performance microprocessors. Misspeculations leave traces of information behind that could be exploited via side-channels by hackers to gain access to sensitive data stored in memory. A team of researchers at Intel STORM (Strategic Offensive Research and Mitigation) have proposed the replacement of the current CPU memory system with SAPM. SAPM will work as an alternative to existing hardware and software-level mitigations. This article continues to discuss speculative side-channel attacks as well as the new SAPM memory type proposed by Intel to protect against such attacks.

    ZDNet reports "Intel Proposes New Sapm Memory Type to Protect Against Spectre-Like Attacks"

  • news

    Visible to the public "Alabama Hospitals Pay Out in Ransomware Attack Amid FBI Warning of More to Come"

    It has been discovered that Alabama-based DCH Health System paid off the hackers behind a ransomware attack that severely disrupted operations at three hospitals. The specific ransomware variant involved in the attack is called Ryuk. Ryuk has recently become a global threat. There is good evidence that Ryuk attacks may be coordinated by a single cybercrime group based out of Russia known as GRIM SPIDER. Ransomware attacks are becoming more targeted, sophisticated, and costly, even as the overall frequency of attacks remains consistent. It is suggested that one does not pay the ransom if affected by ransomware, because sometimes the attacker does not give the person affected the key to decrypt their files, and sometimes the attacker will perform a ransomware attack again on the same individual in the future, because they know that the person is more likely to pay the ransom, since they already had before.

    GIZMODO reports: "Alabama Hospitals Pay Out in Ransomware Attack Amid FBI Warning of More to Come"

  • news

    Visible to the public "How Kids Get into Hacking"

    A new study conducted by researchers from Michigan State University explores the characteristics and gender-specific behaviors that lead kids to juvenile hacking. Research has focused on the scope and threat posed by hacking. However, there is a lack of understanding surrounding the background factors, social connections, and personality traits that lead to a path of hacking. Thomas Holt, lead author and MSU cybercrime expert in the School of Criminal Justice, determined the predictors for hacking by examining responses from 50,000 teens. Predictors include low self-control, negative peer-associations, and obsession with playing computer games. It was also discovered that there is a difference in predictors between boys and girls. This article continues to discuss the predictors of juvenile hacking, the differences in predictors based on gender, and how parents can encourage their kids to use their skills in a positive way.

    Homeland Security News Wire reports "How Kids Get into Hacking"

  • news

    Visible to the public "URGENT/11: FDA Issues Alert for Cyber Vulnerability That Threatens Medical Devices, Networks"

    An alert has been issued by the U.S. Food and Drug Administration (FDA) for healthcare organizations, IT professionals, device manufacturers, and patients pertaining to a collection of security vulnerabilities, called URGENT/11, that affect connected medical devices and hospital networks. According to FDA officials, the exploitation of URGENT/11 vulnerabilities could allow attackers to perform malicious activities such as hijacking medical devices remotely, changing device functions, launching denial-of-service attacks, leaking sensitive information, and more. The vulnerabilities affect at least six different operating systems including VxWorks, INTEGRITY, and ZebOS. This article continues to discuss what the abuse of URGENT/11 vulnerabilities can allow attackers to do, which operating systems are affected by the security flaws, and suggestions on how to address these vulnerabilities.

    Healthcare IT News report "Urgent/11: FDA Issues Alert for Cyber Vulnerability That Threatens Medical Devices, Networks"

  • news

    Visible to the public "Blind Spots in AI Just Might Help Protect Your Privacy"

    Significant advancements have been made in machine learning (ML) as this technology has helped in detecting cancer and predicting personal traits. ML technology has also enabled self-driving cars and highly accurate facial recognition. However, ML models remain vulnerable to attacks in which adversarial examples are used to cause the models to make mistakes. Adversarial examples are inputs designed by an attacker to cause a ML model to produce incorrect output, which can pose a threat to the safety of users in the case of self-driving cars. According to privacy-focused researchers at the Rochester Institute of Technology and Duke University, there is a bright side to adversarial examples in that such inputs can be used to protect data and defend the privacy of users. This article continues to discuss ML applications, the use of adversarial examples to disrupt the success of ML models, Facebook's Cambridge Analytic incident, the never-ending cat-and-mouse game of predicting and protecting private user data, and research surrounding the use of adversarial examples to protect data.

    Wired reports "Blind Spots in AI Just Might Help Protect Your Privacy"

  • news

    Visible to the public "WhatsApp Vulnerability Could Compromise Android Smartphones"

    Some new research has revealed that WhatsApp has a remote code execution (RCE) flaw. This flaw could be used to compromise not only the app but the mobile device the app is running on. The critical issue (CVE-2019-11932) affects users of the Android versions of the app, specifically versions 8.1 and 9.0 although not, apparently, version 8.0 (Apple's iOS doesn't appear to be affected). The attack would involve first sending a malicious GIF image using any channel, that is by email, a rival messaging app, or sent direct through WhatsApp itself. If WhatsApp is being used, and the attacker (or hapless intermediary) is on the contacts list of the user as a friend, this GIF would download to the device automatically. Execution of the flaw would happen when the recipient subsequently opens the WhatsApp Gallery even if no file is selected or sent. The exploit can allow an attacker to receive a full reverse shell, with root and complete access to all the files on that device, its SD Card, and what appears to be the WhatsApp message database.

    Naked Security reports: "WhatsApp Vulnerability Could Compromise Android Smartphones"

  • news

    Visible to the public F1/10 Autonomous Racing Grand Prix

  • news

    Visible to the public "Alabama Hospitals Forced to Close After Ransomware Attack"

    Healthcare organizations are increasingly being targeted in ransomware attacks as indicated by recent attacks on hospitals in Alabama, Ohio, West Virginia, and the Australian state of Victoria. One recent ransomware attack has resulted in the closure of three hospitals in Alabama, which are ran by a nonprofit firm, called DCH Health System. Security experts encourage the health industry to adopt a more proactive approach to disaster recovery (DR) planning, mitigating security vulnerabilities, and bolstering cybersecurity resilience. Hospitals' IT teams should update their DR strategies and invest in technologies that would ensure continuous availability of patient data and significantly decrease downtime in the event of a ransomware attack or other type of cyberattack. This article continues to discuss recent ransomware attacks on healthcare organizations and the actions that should be taken by the healthcare industry to address such attacks.

    SiliconANGLE reports "Alabama Hospitals Forced to Close After Ransomware Attack"

  • news

    Visible to the public "Magecart Web Skimming Group Targets Public Hotspots and Mobile Users"

    Magecart is composed of multiple sophisticated hacking groups aimed at stealing credit card numbers through the performance of web-based card-skimming attacks. Security researchers from IBM's X-Force Incident Response and Intelligence Services team have discovered the testing of malicious scripts by Magecart Group 5 (MG5) to inject into websites via commercial routers in order to steal payment details. Previous Magecart attacks largely focused on injecting credit-card skimmers into checkout pages to steal payment details. High-profile brands that have been targeted by Magecart include British Airways, TicketMaster, and Newegg. This article continues to discuss the new tactics being used by one Magecart group to pilfer payment card information and the X-Force team's advice for website owners on how to protect their users from such attacks.

    CSO Online reports "Magecart Web Skimming Group Targets Public Hotspots and Mobile Users"

  • news

    Visible to the public "Preventing Manipulation in Automated Face Recognition"

    The adoption and implementation of automated face recognition continues to increase. However, this method of authentication remains vulnerable to morphing attacks in which different facial images are merged together to create a fake image. A photo stored in a biometric passport that has been altered in such a manner can allow two different people to use the same passport. A team of researchers from the Fraunhofer Institute and the Heinrich Hertz Institute are working on developing a process that uses machine learning methods to prevent the success of morphing attacks in a project called ANANAS (Anomaly Detection for Prevention of Attacks on Authentication Systems Based on Facial Images). This article continues to discuss the biometric facial recognition process, the execution of morphing attacks, and the research project aimed at preventing such attacks.

    TechXplore reports "Preventing Manipulation in Automated Face Recognition"

  • news

    Visible to the public "As Health Sector Grapples With Ransomware, a Search for Better Incident Data"

    In recent years, there have been a lot of ransomware infections, which have forced healthcare organizations across the U.S. to confront their security weaknesses. Yet largely missing from the equation has been a reliable and thorough set of public data on healthcare ransomware incidents that tracks things like payouts, the number of victims, and strains of malware. There is a new push to create an open source data set with information pertaining to rasnomware attacks on healthcare organizations. This dataset will have to be updated daily, since healthcare organizations are affected by ransomware frequently.

    Cyberscoop reports: "As Health Sector Grapples With Ransomware, a Search for Better Incident Data"

  • news

    Visible to the public "PDFex Attacks Can Exfiltrate Content From Encrypted PDF Documents"

    Researchers from Ruhr University Bochum and Munster University of Applied Sciences developed PDFex attacks that can be used to exfiltrate plaintext content from encrypted PDF documents. These attacks were successfully tested against 27 popular desktop and browser-integrated PDF viewers, including Adobe Acrobat, Nitro, and Chrome's built-in PDF viewer. According to researchers, some PDF viewers do not encrypt all of the content of a PDF document, resulting in the success of direct exfiltration attacks. CBC gadgets can also be used by attackers to exfiltrate plaintext from encrypted PDF documents. This article continues to discuss the PDFex attacks devised by researchers and the disclosure of these attacks to vendors.

    Help Net Security reports "PDFex Attacks Can Exfiltrate Content From Encrypted PDF Documents"

  • news

    Visible to the public "Legit-Looking iPhone Lightning Cables That Hack You Will Be Mass Produced and Sold"

    A security researcher created a tool called the O.MG cable, which is a modified Apple lightning cable capable of hacking a computer remotely. In addition to performing the normal functions of an Apple cable such as charging phones and transferring data, the O.MG cable enables hackers to remotely hijack a victim's computer, run payloads, and more. According to the security researcher behind this creation, the tool will be mass produced. Once the tool is ready, it will be sold via the penetration testing hardware website, Hak5. This article continues to discuss the capabilities of the O.MG cable as well as the mass production and distribution of this tool.

    Motherboard reports "Legit-Looking iPhone Lightning Cables That Hack You Will Be Mass Produced and Sold"

  • news

    Visible to the public "Why AI Could Help in the Industrial Security Space"

    Industrial companies are increasingly turning to artificial intelligence (AI) technology to help bolster the cybersecurity of their critical infrastructure devices as cyberattacks against such infrastructure grows in frequency. The Norwegian aluminum company, Norsk Hydro, recently experienced a ransomware attack that resulted in the disruption of its operations. This incident prompted the company to develop its own AI tools that would be used to detect unusual activity on its industrial equipment and prevent a potential cyberattack. This article continues to discuss the increasing interest in industrial AI, the potential uses of AI by industrial companies, as well as the demands and limits of this technology that should be considered in its adoption by companies with critical infrastructure environments.

    CyberScoop reports "Why AI Could Help in the Industrial Security Space"

  • news

    Visible to the public "Apple iOS Has Permanent Bootrom Vulnerability"

    A new flaw has been discovered. The flaw enables bypassing the security protections present in most Apple mobile devices. While the vulnerability can't be patched, an attacker would need physical access to exploit it. The exploit, targets a flaw in the bootrom, also known as "SecureROM". "SecureROM" is code on a read-only memory chip that iOS loads during startup. Numerous models of iPhones have the flaw, ranging from the iPhone 4s with A5 chip, to the newer iPhone 8 and iPhone X, which has an A11 chip. The flaw is also present on other devices that run iOS, such as iPads, watches and Apple's TV products. Devices using Apple's A12 and later chips are not vulnerable.

    Bank Info Security reports: "Apple iOS Has Permanent Bootrom Vulnerability"

  • news

    Visible to the public "U.S. Revives Airplane Cybersecurity Bug Hunt"

    The Department of Homeland Security (DHS) has decided to revive efforts to strengthening aircraft cybersecurity following a recent incident in which the European aerospace and defense giant, Airbus, suffered a state-sponsored cyberattack. According to security experts, multiple Airbus suppliers had been targeted by hackers for the purpose of gathering commercial secrets. The DHS-led program with help from the Pentagon and Transportation Department will identify cybersecurity risks facing the aviation industry and improve critical public infrastructure cyber resilience. This article continues to discuss the current state of aviation security, recent airline hacks, and the revival of a program aimed at identifying security bugs in modern aircraft.

    Silicon UK reports "U.S. Revives Airplane Cybersecurity Bug Hunt"

  • news

    Visible to the public "Privacy Flaw Found in E-Passports"

    A flaw has been discovered in ICAO 9303, the security standard of biometric e-passports. An electronic passport has an embedded chip that contains biometric information used to authenticate the identity of the passport bearer. The flaw discovered by researchers at the University of Luxembourg could allow attackers to access data on the e-passport through the use of non-authorized equipment. In addition to identifying passport holders, attackers can keep track of their movements. As ICAO 9303 is a widely-used standard for most passports today, this security vulnerability could have a significant impact on privacy globally. This article continues to discuss ICAO 9303 and the flaw contained by this standard, in addition to the limits and implications of the flaw.

    Homeland Security News Wire reports "Privacy Flaw Found in E-Passports"

  • news

    Visible to the public Winner of 7th Paper Competition is Evaluating Fuzz Testing

    The winning paper is Evaluating Fuzz Testing by George Klees, Andrew Ruef, Benji Cooper, Shiyi Wei, and Michael Hicks. This paper was presented at ACM SIGSAC Conference on Computer and Communications Security (CCS '18) in Toronto.

  • news

    Visible to the public "Senate Passes Bill Aimed At Combating Ransomware Attacks"

    A new bill, titled the DHS Cyber Hunt and Incident Response Teams Act, has been approved by the U.S. Senate. The aim of the bill is to help government agencies and private-sector companies protect themselves against ransomware attacks. Recent ransomware attacks on local governments and schools prompted the proposal and approval of this bill. The DHS Cyber Hunt and Incident Response Teams Act would require the Department of Homeland Security (DHS) to develop incident response teams tasked with providing assistance to organizations in the event that they experience a cyberattack such as a ransomware attack. The incident response teams would be responsible for restoring infrastructure, mitigating against cyber threats, identifying cybersecurity risks, and more. This article continues to discuss the goal and requirements of the bill, along with recent ransomware attacks faced by cities and schools.

    Threatpost reports "Senate Passes Bill Aimed At Combating Ransomware Attacks"

  • news

    Visible to the public "38% of the Fortune 500 do not Have a CISO"

    In a new study that was conducted, it has been discovered that 38% of the 2019 Fortune 500 companies do not have a chief information security officer (CISO). It was also found that the transportation industry is the most security-conscious, with 57% of its companies listing an executive as responsible for cybersecurity strategy. The aerospace industry (33%) and the insurance industry (30%) come in second and third, respectively. The least security-conscious industry is the hospitality industry, none of them list an executive who is responsible for cybersecurity strategy. The manufacturing and telecommunications industries follow closely behind at 8% and 9%, respectively. Only 25% of the Fortune 500 companies in the following industries: construction, oil and gas, and hospitality, have information on their websites about how they protect customer and partner data.

    Help Net Security reports: "38% of the Fortune 500 do not Have a CISO"

  • news

    Visible to the public "Companies Vastly Overestimating Their GDPR Readiness, Only 28% Achieving Compliance"

    Over a year has passed, since the introduction of the General Data Protection Regulation (GDPR). During a new study, it has been discovered that only 28% of companies have successfully achieved GDPR compliance. Only 30% of organizations are "close to" complete compliance but still actively resolving pending issues. Compliance of GDPR was highest with companies in the US (35%), followed by the UK and Germany (both on 33%), and lowest in Spanish, Italian, (both on 21%) and Swedish companies (18%).

    Help Net Security reports: "Companies Vastly Overestimating Their GDPR Readiness, Only 28% Achieving Compliance"

  • news

    Visible to the public Summer 2019 Lablet Quarterly meeting focuses on Cyber-Physical Systems

    Summer 2019 Lablet Quarterly meeting focuses on Cyber-Physical Systems


  • news

    Visible to the public Pub Crawl #30

  • news

    Visible to the public Cyber Scene #36 - Cybersecurity's Changing Face

    Cyber Scene #36 -
    Cybersecurity's Changing Face

  • news

    Visible to the public "Ransomware Attack Disrupts Wyoming Health Services"

    Health services in Wyoming have been disrupted as a result of a ransomware attack. The ransomware attack affected the computer systems of Campbell County Health (CCH), which includes the Campbell County Memorial Hospital, Campbell County Medical Group, Legacy Living and Rehabilitation long-term center, and Powder River Surgery Center. Surgeries have been cancelled along with appointments in the cancer center's radiation oncology department because of the attack. The hospital has also needed to triage patients and then transfer them to alternative care facilities. This article continues to discuss the ransomware attack that affected CCH's 1,500 computers, the impact that this attack has had on health services, and CCH's response to this incident.

    Infosecurity Magazine reports "Ransomware Attack Disrupts Wyoming Health Services"

  • news

    Visible to the public "Anonymous Researcher Drops vBulletin Zero-Day Impacting Tens of Thousands of Sites"

    Details have been shared by an anonymous security researcher pertaining to a zero-day vulnerability in the most popular web forum software package, vBulletin. The publication of such details has raised concerns among security experts as it could lead to a significant increase in forum hacks. The analysis of the zero-day vulnerability revealed that it could be exploited by an attacker to execute shell commands on the server running a vBulletin installation, allowing forum installations to be hijacked. In addition, the vulnerability could allow information about internet users to be stolen in bulk. This article continues to discuss the zero-day flaw in regard to how its details were shared by the anonymous researcher as well as its impact on internet sites running a vBulletin forum and potential use by law enforcement.

    ZDNet reports "Anonymous Researcher Drops vBulletin Zero-Day Impacting Tens of Thousands of Sites"

  • news

    Visible to the public Hackers Stole the Data of 4.9 million DoorDash Users. Here's How to Tell If You Were Affected.

    Delivery service DoorDash have been affected by a data breach that affected the information of 4.9 million users, delivery workers, and restaurants. The breach was announced by DoorDash Thursday afternoon. The breach occurred on May 4 and affects people who started using the app before April 5, 2018. The unauthorized third party was able to gain access to users' profile information, including names, email addresses, delivery addresses, order history, and phone numbers. They were also able to obtain the last four digits of some consumers' credit cards, but not full card numbers or CVVs. For some delivery workers and restaurants, the unauthorized third party accessed the last four digits of bank account numbers. DoorDash says that users of the app need to change their passwords ASAP.

    Entrepreneur reports: Hackers Stole the Data of 4.9 million DoorDash Users. Here's How to Tell If You Were Affected.

  • news

    Visible to the public SoS Musings #29 - Ransomware Nightmare 

    SoS Musings #29
    Ransomware Nightmare

  • news

    Visible to the public "Meet 'Simjacker,' a Nasty Mobile Vulnerability Researchers say Puts 1 Billion Phones at Risk"

    A research team has found an SMS-based hacking technique that actively is being exploited by a spyware vendor to track individual phone users. The attack is being dubbed "Simjacker," and has ramifications for more than 1 billion mobile phones worldwide. The attack relies on malicious text messages, hackers infect target phones to retrieve location information and other data. The attack leverages SIM cards, a circuit that stores customers' international mobile subscriber information in a way that isn't restricted to a single phone platform.

    CyberScoop reports: "Meet 'Simjacker,' a Nasty Mobile Vulnerability Researchers say Puts 1 Billion Phones at Risk"

  • news

    Visible to the public NSA Launches Latest Codebreaker Challenge

    By Betsy Stein NSA/CSS Communications Officer

    FORT MEADE, MD, Sept. 20, 2019 --

    Are you a U.S. undergraduate or graduate student interested in attempting to crack a cyber-challenge similar to those that regularly threaten national security? Then sign up for the 2019 NSA Codebreaker Challenge!

  • news

    Visible to the public "Advanced Hackers Are Infecting IT Providers in Hopes of Hitting Their Customers"

    Researchers with the Symantec Attack Investigation Team recently discovered a new hacking group, called Tortoiseshell, which has infected 11 IT providers. According to researchers, the previously undocumented group uses custom and off-the-shelf hacking tools in the launch of their attacks. The planning and implementation of attacks by the Tortoiseshell group indicates that this group is highly skilled and well-resourced. Tortoiseshell has been successful in gaining domain level access to two of the 11 IT providers' networks, allowing connected machines to be controlled by the group. This article continues to discuss the tools, operations, targets, and impact of the Tortoiseshell hacking group.

    Ars Technica reports "Advanced Hackers Are Infecting IT Providers in Hopes of Hitting Their Customers"

  • news

    Visible to the public "Instagram Phish Poses as Copyright Infringement Warning – Don’t Click!"

    It has been discovered that there is a new phishing attempt going around that, tries to convince Instagram users, that they have gone against copyright laws. As in the previous case of Instagram phishing, the crooks are using a free .CF domain name, "left stuffed" with subdomain text that disguises its bogus origins. The adversaries have even acquired an HTTPS certificate for their imposter website, to make it even more real looking. The end goal of the adversaries is to gain access to ones Instagram account.

    Naked Security reports: "Instagram Phish Poses as Copyright Infringement Warning - Don't Click!"

  • news

    Visible to the public " Google Calendar Privacy Concerns Raised"

    A misconfiguration in a Google Calendar function that allows Google to index calendars, raises serious privacy concerns. It was discovered that over 8,000 Google calendars were publicly accessible and searchable using the Google engine that could allow anyone to not only access sensitive details saved to them, but also add new events with maliciously crafted information or links. Any calendar designated as "public" for sharing were indexed by Google and then were able to be viewed by anyone making a Google search query, without the calendar link being shared with them.

    Bank Info Security reports: "Google Calendar Privacy Concerns Raised"

  • news

    Visible to the public "What to Expect From the NSA’s New Cyber Directorate"

    The National Security Agency (NSA) created a new unit aimed at defending the U.S. against foreign adversaries in cyberspace, which will go into effect on October 1, 2019. NSA's Cybersecurity Directorate will be under the leadership of Anne Neuberger who was the agency's first Chief Risk Officer, Deputy Director of Operations, and leader of the NSA unit, called Russia Small Group. Neuberger recently talked about the size and diversity of her team that will strengthen the unit. This article continues to discuss NSA's Cybersecurity Directorate in relation to its leadership, mission, diversity, and first steps.

    Fifth Domain reports "What to Expect From the NSA's New Cyber Directorate"

  • news

    Visible to the public "Instagram Fixed After Researcher Finds Way to Link Account Info to PII"

    Instagram's contact importer feature contained a vulnerability that could have allowed malicious actors to access account details and phone numbers using a brute-force algorithm and a network of bots. The information gathered through the exploitation of this security flaw could have also allowed malicious actors to build a database of users, which would be used for future attack campaigns. The vulnerability has now been repaired by Instagram's parent company Facebook. This article continues to discuss how the vulnerability could have been abused by attackers and Facebook's response to this issue.

    SC Media reports "Instagram Fixed After Researcher Finds Way to Link Account Info to PII"

  • news

    Visible to the public "Researchers Invent Cryptocurrency Wallet That Eliminates 'Entire Classes' of Vulnerabilities"

    Researchers from the Massachusetts Institute of Technology's Computer Science and Artificial Intelligence Laboratory (MIT CSAIL) recently published a paper in which they present details on a new form of hardware wallet that they invented. Hardware wallets are intended to securely store, receive, and send cryptocurrency. However, vulnerabilities have been discovered in existing cryptocurrency wallets, including Trezor wallets, Ledger wallets, and more. The new USB form-factored wallet invented by the researchers, called Notary, is said to address entire classes of bugs that impact existing wallet designs as well as strengthen the security of transaction approval by performing reset-based switching. This article continues to discuss the approach taken with Notary to eliminate classes of vulnerabilities associated with existing cryptocurrency wallets.

    ZDNet reports "Researchers Invent Cryptocurrency Wallet That Eliminates 'Entire Classes' of Vulnerabilities"

  • news

    Visible to the public "How Hackers Get Stuck In HADES"

    Sandia National Laboratory's High-fidelity Adaptive Deception and Emulation System (HADES) applies deceptive cybersecurity tactics to defend systems against hackers. HADES lures hackers into a simulated virtual environment in which defenders can track the hackers' movements as well as observe the tools and techniques used in an attack. The valuable insight gained while using HADES can help defenders develop better approaches to protecting a network and preventing future cyberattacks. This article continues to discuss how HADES can help security defenders and the three components that were merged together in order to create the HADES platform.

    NextGov reports "How Hackers Get Stuck In HADES"

  • news

    Visible to the public "Cyber-Security Incident at US Power Grid Entity Linked to Unpatched Firewalls"

    A recent report published by the North American Electric Reliability Corporation (NERC) discusses the cause of a cybersecurity incident that occurred earlier this year in which a U.S. power grid was impacted. According to the report, the incident only affected network perimeter firewalls and did not disrupt the supply of electricity. Hackers exploited a known firewall venerability in order to cause the firewalls to repeatedly reboot for multiple hours. The power grid operator found that the these firewalls did not receive firmware updates, highlighting the need to improve the process for reviewing and implementing such updates. NERC has given recommendations for companies pertaining to the management of firewalls and patches, which include constantly monitoring for firewall updates, using VPNs (virtual private networks), implementing network segmentation, and more. This article continues to discuss the cyberattack that disrupted firewalls at a U.S. power utility and suggestions for companies on how to avoid such attacks.

    ZDNet reports "Cyber-Security Incident at US Power Grid Entity Linked to Unpatched Firewalls"

  • news

    Visible to the public "How Data Breaches Are Hurting Small Businesses"

    Bank of America Merchant Services released a report, which discusses how data breaches impact small businesses and how SMBs handle problems related to such incidents. A survey of consumers and small businesses found that 21 percent of SMBs experienced a data breach within the last 24 months, up from 17 percent two years ago. In addition, 30 percent of consumers stated that they would not return to a small business again if the business experienced a data breach. The top three methods used by SMBs to protect themselves from data breaches include updating point-of-sale (POS) equipment, implementing industry security standards, and training employees. This article continues to discuss key findings of the survey in relation to how small businesses are affected by data breaches and the various methods of protection used by SMBs.

    TechRepublic reports "How Data Breaches Are Hurting Small Businesses"

  • news

    Visible to the public NSA-approved cybersecurity law and policy course now available online

    NSA-approved cybersecurity law and policy course now available online

    Cyber Scoop

    Shannon Vavra

    August 27th, 2019

    Anyone who is interested in cybersecurity law and policy can now take an online course that was partly shaped by National Security Agency.

  • news

    Visible to the public " Iranian Hacking Group Continues Targeting Universities"

    It has been discovered that a hacking group with suspected ties to Iran is continuing a campaign of targeting dozens of schools and universities with phishing emails to obtain credentials and then attempt to access and steal intellectual property. The hacking group is known as "Cobalt Dickens" and "Secret Librarian". In July and August, this hacking group targeted 60 universities and colleges in the U.S., U.K., Australia, Canada, Hong Kong and Switzerland. The group has been targeting universities during the past two years, and have sent phishing emails to over 380 colleges. Some of the individuals of this group were arrested, however they are still trying to steal intellectual properties from universities.

    Bank Info Security: "Iranian Hacking Group Continues Targeting Universities"

  • news

    Visible to the public "Should Social Media Organizations Be Subject to Strict Privacy Regulation?"

    A survey was conducted at the 2019 Black Hat USA information security conference to which 384 IT security professionals responded. The results of the survey show that most IT security professionals agree on the need for more security and privacy legislation for social media organizations. There is a high level of distrust in the protection of personally identifiable information by social media organizations. A significant number of the respondents also expressed a lack of confidence in elected officials' understanding of cyber risks and abilities to strengthen cybersecurity. This article continues to discuss the results of the 2019 Black Hat survey.

    Help Net Security reports "Should Social Media Organizations Be Subject to Strict Privacy Regulation?"

  • news

    Visible to the public "Attackers Are Targeting Internet-Connected Gas Stations: Researchers"

    Researchers at Trend Micro have discovered the vulnerability of internet-connected gas pumps to IoT-based attacks. According to Trend Micro's recent report, titled Internet of Things in the Cybercrime Underground, step-by-step tutorials on how to hack gas pumps have been seen being shared in dark web forums. In addition, researchers have seen requests in these forums for information pertaining to the hacking of smart meters, which are devices used by electric utility companies to track and record the consumption of energy. This article continues to discuss key findings surrounding the cybercrime underground in relation to the tools and services that are being offered, as well as the conversations being conducted by cybercriminals.

    CISOMAG reports "Attackers Are Targeting Internet-Connected Gas Stations: Researchers"

  • news

    Visible to the public "Aviation Security Is Taking Off—And Taking After Car Security"

    Although hackers, security researchers, government organizations, and private airlines have expressed that the chances of a commercial flight getting hacked are significantly small, David Holmes, director of engineering at the United States Digital Service and co-organizer of DefCon's Aviation Village, emphasizes the need to increase collaborative efforts to maintain the security of aviation technology as this technology increases in connectivity to the internet. Gerard Duerrmeyer, chief information security officer at Norwegian Air Shuttle, stated that he is looking to the automotive industry for inspiration on how to improve the security of avionics systems. This article continues to discuss DefCon's Aviation Village, noteworthy incidents of aviation hacking, the security of an aircraft's avionics CAN bus, and what it means to take a preemptive approach to aviation cybersecurity.

    The Parallax reports "Aviation Security Is Taking Off--And Taking After Car Security"

  • news

    Visible to the public "Wikipedia Fights off Huge DDoS Attack"

    It has been discovered that Wikipedia was affected by a DDoS attack that lasted for almost three days. The DDoS attack was an an old-style volumetric flood, designed to overwhelm the company's web servers with bogus HTTP traffic. During the attack Wikipedia quickly became unavailable in Europe, Africa, and the Middle East, before later slowing or stopping for users in other parts of the world such as the US and Asia. DDoS takedowns have become somewhat less frequent these days, because all sites that consider themselves targets employ mitigation companies to defend themselves. The Wikipedia attack is a warning that the people who carry out these attacks have not given up on trying, and that if one is not prepared for a DDoS attack, one might still occur.

    Naked Security reports: "Wikipedia Fights off Huge DDoS Attack"

  • news

    Visible to the public "Vulnerabilities in D-Link, Comba Routers Can Leak Credentials"

    Security researchers at Trustwave SpiderLabs found five vulnerabilities in D-Link and Comba Telecom routers. D-Link DSL modems contain two security flaws, while Comba Telecom Wi-Fi devices were discovered to contain three vulnerabilities. According to the researchers, all of these vulnerabilities derive from the insecure way in which credentials are stored. Three of the vulnerabilities could allow anyone with network access to the router to view a user's password in cleartext. In addition, the exploitation of these vulnerabilities could enable attackers to direct users to malicious websites, block users' access to important resources, and more. This article continues to discuss what attackers can do through the abuse of the security flaws, Trustwave's disclosure of these vulnerabilities, and the common problem with device manufacturers not accepting security problems highlighted by third-party researchers.

    Threatpost reports "Vulnerabilities in D-Link, Comba Routers Can Leak Credentials"

  • news

    Visible to the public "More Than 99% of Cyberattacks Rely on Human Interaction"

    It has been discovered that more than 99 percent of cyberattacks rely on human interaction to work. This makes individual users the last line of defense. In order to significantly reduce human risks, organizations need a holistic people-centric cybersecurity approach that includes effective security awareness training, and layered defenses that provide visibility into their most attacked users.

    Help Net Security reports: "More Than 99% of Cyberattacks Rely on Human Interaction"

  • news

    Visible to the public "Can States Get Ahead of Election System Cyberthreats?"

    According to Chris Kreb, the director of the Cybersecurity and Infrastructure Security Agency (CISA) within the Department of Homeland Security (DHS), efforts are being made by the agency to raise awareness surrounding cyber hygiene resources and potential cyberattacks such as ransomware attacks on state voter registration databases ahead of the 2020 U.S. election. CISA's efforts include getting U.S. states to participate in the agency's cybersecurity programs. States are also being made aware of the value of vulnerability disclosure programs, which would allow white-hat hackers or security researchers to easily and properly report discovered vulnerabilities. This article continues to discuss CISA's efforts to get U.S. states prepared for cyberthreats facing their election systems.

    Fifth Domain reports "Can States Get Ahead of Election System Cyberthreats?"