News Items

  • news

    Visible to the public "NSA funds cybersecurity project to bolster security of cloud-based computing"

    A University of Arkansas at Little Rock researcher, Dr. Mengjun Xie, has received additional funding from the National Security Agency (NSA) for the development of a virtual cybersecurity lab, which aims to improve upon cybersecurity skills of students and the general public. The virtual cybersecurity lab project named "Networking and Network Security in the Cloud (NetSiC)" will offer students the opportunity to choose a computing cloud in which they will use to carry out networking and security practices. The use of this platform will not require payment from the user. This article further discusses the funding received from the NSA to build this lab and other details of the project.

    Homeland Security News Wire reports "NSA funds cybersecurity project to bolster security of cloud-based computing"

  • news

    Visible to the public Pub Crawl #7

  • news

    Visible to the public Cyber Scene #11 - Views from...

    Cyber Scene #11

    Views from...

    The Bench: Lawyering Up.

  • news

    Visible to the public SoS Musings #4 - Really?

    SoS Musings #4

    Really?

    The previous Musings (#3) asked what additional knowledge and techniques might be useful in building security science. At the time of this writing there has been no responses to the survey. REALLY?

  • news

    Visible to the public "Cisco 2017 Midyear Cybersecurity Report predicts new “Destruction of Service” attacks; scale and impact of threats grow"

    According to findings and analyses shared by the Cisco 2017 Midyear Cybersecurity Report (MCR), new destruction of service (DeOS) attacks are expected to emerge that could have adverse impacts on backups and safety measures implemented by organizations to protect systems and data following an attack. Recent cyberattacks such as WannaCry also indicate the rise of widespread and highly damaging DeOS attacks, which could severely hamper the recovery of affected businesses. The growing use of IoT devices also contribute to the growing impact of such threats and attacks as well. This article further discusses key findings shared by the MCR, including the advancement of malware during the first half of 2017, challenges faced by different industries, and more information about the report.

    IT Security Guru reports "Cisco 2017 Midyear Cybersecurity Report predicts new "Destruction of Service" attacks; scale and impact of threats grow"

  • news

    Visible to the public "Regent University to build cyber training facility at its Virginia Beach campus"

    Officials of the Institute for Cybersecurity at Regent University has announced the development of an advanced cyber range training facility that will be dedicated to helping students attain high-level cybersecurity skills and knowledge through hands-on training programs. Regent's Cyber Range will also offer training programs to enterprises, consultancies, government, and military organizations. This training center is expected to address the severe skill shortage within the field of cybersecurity. This article further discusses the development of Regent's new training center and what it will offer, along with the skill shortage within the cybersecurity career field.

    GSN reports "Regent University to build cyber training facility at its Virginia Beach campus"

  • news

    Visible to the public "House panel signs off on $1.8B for DHS cyber office"

    The House Appropriations Committee has approved a bill for funding around $1.8 billion for the Department of Homeland Security (DHS) that would allocate $1.4 billion to the cyber unit, National Protection and Programs Directorate (NPPD). The NPPD is a unit of the DHS that has been assigned to protect U.S. critical infrastructure from cyberattacks. However, the DHS's Science and Technology Directorate (S&T) would receive cuts to funding by the bill. This article further discusses the allocation of funds to the NPPD and cuts to DHS's S&T, along with how this could impact cybersecurity and research.

    The Hill reports "House panel signs off on $1.8B for DHS cyber office"

  • news

    Visible to the public "AI Fight Club Could Help Save Us from a Future of Super-Smart Cyberattacks"

    A new contest ran by Kaggle, which is a platform for data science competitions, will allow researchers to battle each other with AI algorithms. This competition was created in an effort to encourage learning and understanding of protecting machine-learning systems against cyberattacks. The contest will contain three challenges, which involve confusing a machine-learning system into improper function, forcing a system to perform incorrect classification, and developing highly powerful defenses. This article further discusses the growing importance of machine learning, potential impacts posed by attacks on machine-learning systems, the challenge of studying adversarial machine learning, along with the goals of this competition.

    MIT Technology Review reports "AI Fight Club Could Help Save Us from a Future of Super-Smart Cyberattacks"

  • news

    Visible to the public "Hackers can hijack your connected hoverboard"

    Researchers at IOActive have discovered that a hoverboard manufactured by Segway is susceptible to being hacked via its Bluetooth connection, further indicating the vulnerability of online-connected objects to cyberattacks. The hoverboard called the "MiniPro" could be manipulated and disabled if successfully hacked. Attackers could also track the hoverboard user's location. This article further discusses how researchers were able to demonstrate this hack as well as what this hack could allow attackers to do.

    CNET reports "Hackers can hijack your connected hoverboard"

  • news

    Visible to the public "AI technologies will be in almost every new software product by 2020"

    According to Gartner, AI technologies are expected to be widely implemented into nearly all new software products and services by 2020. As the hype surrounding AI continues to grow, software vendors are increasingly becoming more interested in offering this technology with their products. However, most vendors seem to have placed attention onto the development and marketing of AI rather than the needs, uses, and business values associated with the technology. This article further discusses fear brought upon by AI and three issues in which technology providers must know how to respond to in order to successfully take advantage of AI technology opportunities.

    Help Net Security reports "AI technologies will be in almost every new software product by 2020"

  • news

    Visible to the public "The dark web goes corporate"

    Although the "dark web" continues to provide the grounds for a marketplace of illicit services and tools, the ways in which business is conducted within this network has changed. Due to the expansion of the dark web, criminals operating within it are now taking a more corporate approach to how they offer their products and services to customers. This change in approach is indicated by the distribution of malware accompanied with instructions, availability of outsourced services, blueprints, consulting, and more. This article further discusses how business practices within the dark web signify changes in approach.

    CSO Online reports "The dark web goes corporate"

  • news

    Visible to the public "IBM Z mainframe brings end-to-end encryption to all your data"

    Recent incidents of massive data breaches call for comprehensive use of data encryption. IBM has unveiled IBM Z, a mainframe computer that will perform extensive encryption within an enterprise as it aims to constantly encrypt all data connected to any applications, cloud services, and databases. IBM Z will feature faster encryption, greater scalability, automatic encryption of data and code, protection against tampering during runtime and installation, along with many other capabilities. IBM has also announced the utilization of IBM Z by its new blockchain cloud data centers. This article further discusses reasons for the lack of extensive encryption in the past, statistics pertaining to recent data breaches, along with the development and capabilities of IBM Z.

    VentureBeat reports "IBM Z mainframe brings end-to-end encryption to all your data"

  • news

    Visible to the public "Researchers Create Framework to Evaluate Endpoint Security Products"

    Researchers, Lidia Giuliano and Mike Spaulding, have developed a framework that could be used to assess the effectiveness of endpoint security tools. This framework was developed to assist organizations in the process of selecting and examining endpoint security tools without the use of materials and environments provided by vendors. In the test process of this framework, researchers tested a large variety of malware against five different endpoint security tools. Researchers plan to present details of this framework's process at Black Hat USA. This article further discusses what drove researchers to develop this framework, the lack of external materials and environments for testing endpoint security tools, what was involved in the test process of this framework, along with the importance of organizations understanding their own security gaps and business requirements.

    Dark Reading reports "Researchers Create Framework to Evaluate Endpoint Security Products"

  • news

    Visible to the public "Blame Human Error for WWE and Verizon’s Massive Data Exposure"

    Recent incidents of data exposure due to improperly configured databases and cloud repositories highlight the dangers of misconfiguration brought upon by human error. Even though mistakes made by companies may be small, they could still have massive impacts on the security of many consumers' and users' data. According to security researchers, misconfigurations and poor defaults invite a new kind of online criminal behavior. However, there are two ways that could potentially reduce the number of these mistakes. This article further discusses the impacts posed by human error in relation to misconfiguration and two ways that could help reduce the frequency of such mistakes.

    Wired reports "Blame Human Error for WWE and Verizon's Massive Data Exposure"

  • news

    Visible to the public DHS S&T Cyber Division Funding Research

    New story out on Federal News Radio talks about the work that the Department of Homeland Security is doing in funding and transition cybersecurity research.

    I found some interesting tidbits.

  • news

    Visible to the public  "What is GhostCtrl? Android malware 'possesses' devices to spy, steal and do its bidding"

    Android malware by the name of "GhostCtrl", which is a variant of Omni RAT malware, has been launched to target Android, Mac, Windows, and Linux systems in order to snoop on victims' activity and steal sensitive data such as SMS records, contacts, phone numbers, browser bookmarks, searches, and more. GhostCtrl can also perform a number of malicious activities in the manipulation of compromised devices, including control Wi-Fi state, delete files, download files, and much more. Researchers have also revealed that GhostCtrl consists of three versions. This article further discusses the capabilities and processes of GhostCtrl, other discoveries made about this malware, along with some suggestions from researchers on how to prevent devices from being infected by this malware.

    IBT UK reports "What is GhostCtrl? Android malware 'possesses' devices to spy, steal and do its bidding"

  • news

    Visible to the public "Experts Recover AES256 Encryption Key From a PC's Electromagnetic Emissions"

    With the use of an inexpensively self-built device, researchers from Fox-T and Riscure were able to recover encryption keys from the electromagnetic waves emitted by a computer in close distance. The device built by researchers performs a notable side-channel attack by the name of "Van Eck phreaking" to specifically capture AES256 encryption keys. This article further discusses what parts were used to build this device, associated costs, how it performs to capture encryption keys, where this attack was tested by researchers, and other research conducted on Van Eck phreaking attacks.

    Bleeping Computer reports "Experts Recover AES256 Encryption Key From a PC's Electromagnetic Emissions"

  • news

    Visible to the public "Nasty Bug Left Thousands of Internet of Things Devices Open to Hackers"

    Security researchers have discovered a new bug, which has been dubbed, "Devil's Ivy". This bug was discovered within an open source software library by the name of gSOAP during the examination of an IoT camera manufactured by Axis. Canon, Cisco, Hitachi and many other members of the electronics industry consortium, ONVIF, also use gSOAP, therefore are at risk of their products being exploited of the same vulnerability. Researchers warn that this vulnerability could be exploited to allow hackers to remotely access and control vulnerable IoT devices of every type. This article further discusses how this vulnerability was discovered by researchers, how this vulnerability performs if exploited, how far-reaching this vulnerability might be, manufacturers' reaction to this discovery, and the importance of ensuring the security of IoT devices.

    Motherboard reports "Nasty Bug Left Thousands of Internet of Things Devices Open to Hackers"

  • news

    Visible to the public NSA.gov Highlights Winners of of NSA Awards at ISEF

    The National Security Agency recognized 10 students who received recognition with an article posted to NSA.gov. While the winners are not new for the avid SoS-VO reader, this posting hopefully increases awareness of the contributions to the greater Internet community. There are some insightful quotes there from myself. (I may be biased on that assessment) and it publicizes what was going on.

    Article: https://www.nsa.gov/news-features/news-stories/2017/nsa-recognizes-future-cyber-experts-isef2017.shtml

  • news

    Visible to the public "Researchers prove the security of the Vector Stream Cipher"

    Researchers from Kyoto University have demonstrated Vector Stream Cipher's (VSC) strength as revealed in a sequence of papers that have been published in IEEE Transactions on Information Forensics and Security and IEICE Nonlinear Theory and Its Applications. This demonstration offers definitive proof of the security of VSC as researchers have conducted many tests, including evaluations on the lock's randomness. This article discusses what was done by researchers to prove the strength of VSC as well as what was discovered from the research of this cipher.

    Phys.org reports "Researchers prove the security of the Vector Stream Cipher"

  • news

    Visible to the public "Why you might trust a quantum computer with secrets, even over the internet"

    Researchers in Singapore and Australia have discovered a technique that could allow data, calculations, and programs being ran by a user to be hidden from the quantum computer, of which the user is operating over the internet. The technique designed by researchers, includes the preparation of the quantum computer by placing its qubits into a particular form of entangled state, which the qubits are then measured one by one to perform the calculation with step-wise instructions provided by the user for each measurement. These instructions encrypt input data and the program being used. This is a remarkable discovery as earlier hypotheses suggest that such encryption of quantum computation is impossible. This article further discusses this method and how it contributes to security, as well as other developments in quantum computing technology.

    Science Daily reports "Why you might trust a quantum computer with secrets, even over the internet"

  • news

    Visible to the public "Industrial control security practitioners worry about threats … for a reason"

    The SANS Institute recently surveyed professionals within the Industrial Control Systems (ICS) security field to collect information and get a better understanding of their mindsets towards the security of their systems in regards to threats, attacks, and defense approaches. This research revealed that security is a major concern for ICS as the top three biggest threats expressed by respondents include devices connected to networks, internal threats deriving from accidents, and external threats such as hacktivism. This article further discusses the findings of this survey including currently implemented security measures and the most requested technologies and solutions by industrial control security practitioners

    We Live Security reports "Industrial control security practitioners worry about threats ... for a reason"

  • news

    Visible to the public "Watch out for this money stealing macOS malware which mimics your online bank"

    A strain of Apple Mac malware by the name of OSX.Dok was first discovered in May 2017 to have infected all versions of the older OS X operating system. This malware infection was originally launched to snoop on the web traffic of victims, however it has been discovered that the newest variant of this malware is now imitating notable banking websites in order to steal login credentials from unsuspecting users. This article further discusses the details OSX.Dok's newest variant in pertinence to its distribution, characteristics, and process.

    ZDNet reports "Watch out for this money stealing macOS malware which mimics your online bank"

  • news

    Visible to the public "How Active Intrusion Detection Can Seek and Block Attacks"

    John Ventura, practice manager for applied research at Optiv, will be demonstrating a more effective method to performing intrusion prevention at Black Hat USA. This method includes the placement of situations where attackers can accidentally expose themselves to detection based on their strongly dependent use of commonly utilized attack tools and techniques. As part of the demonstration, Ventura will present how design vulnerabilities contained by popular hacking tools could be exploited by defenders in order to perform intrusion prevention. This article further discusses how Ventura plans to demonstrate this approach to intrusion prevention.

    Dark Reading reports "How Active Intrusion Detection Can Seek and Block Attacks"

  • news

    Visible to the public "Researchers Remotely Hijack Oracle OAM 10g Sessions"

    Security researchers, Nabeel Ahmed and Tom Gilis, have discovered issues within Oracle Access Manager (OAM) 10g that could allow attackers to remotely hijack sessions. As revealed by the researchers, these issues include the redirection of users after the submission of credentials and transmission of cookie values through GET requests. This article further discusses these vulnerabilities and other discoveries made by researchers.

    Security Week reports "Researchers Remotely Hijack Oracle OAM 10g Sessions"

  • news

    Visible to the public "BEC scams: How to avoid them and how to fight back"

    Enterprises are frequently bombarded with phishing and spear phishing emails. While most companies have implemented security measures such as antivirus systems and spam filters to combat such attacks, these security methods are still insufficient in preventing the vast range of deception or social engineering tactics. Business Email Compromise (BEC) poses a great threat to companies as attackers could perform digital impersonation to carry out malicious activities. This article further discusses the insufficiency of common security solutions implemented by businesses, ways in which BEC scams could be detected, along with possible solutions to preventing and stopping such scams.

    Help Net Security reports "BEC scams: How to avoid them and how to fight back"

  • news

    Visible to the public "IARPA explores easy-to-use cryptography"

    The Intelligence Advanced Research Project Activity (IARPA) plans to provide a framework through the Homomorphic Encryption Computing Techniques with Overhead Reduction (HECTOR) program, which will serve to help system architects and application developers explore and develop a wide range of secure distributed applications using advanced cryptography methods. The HECTOR program will deliver a set of cryptographic tools in which system architects, application developers, and programmers could use to utilize the most current and advanced cryptographic techniques, without having to already be proficient in cryptophytic approaches. This article further discusses the goal of HECTOR, types of tools that will provided by this program, and potential cryptographic technologies that may be used.

    GCN reports "IARPA explores easy-to-use cryptography"

  • news

    Visible to the public "Verizon Breach: 6 Million Customer Accounts Exposed"

    Verizon has faced a massive breach as 6 million customer accounts have been exposed. Data that has been exposed include names, addresses, phone numbers, customer PIN codes, and more. Researcher from the cyber risk team at UpGuard, Chris Vickery, discovered the exposure of data, which was stored within an unsecure Amazon Web Services Simple Storage (S3) bucket managed by one of Verizon's partners, NICE Systems. This article further discusses the details of this breach in regards to how Verizon has responded, how this breach occurred and was discovered, the importance of ensuring that services are securely configured, along with how the compromised data could possibly be used by scammers.

    InfoRiskToday reports "Verizon Breach: 6 Million Customer Accounts Exposed"

  • news

    Visible to the public "Research: businesses over confident about ability to fend off hackers"

    Findings of Gemalto's fourth-annual Data Security Confidence Index show that a majority of IT professionals are overconfident in perimeter security technologies such as antivirus and firewalls. The concentration on perimeter security, however, is insufficient in fighting complex cyberattacks. According to the global survey of 1,050 IT decision makers, many companies are not prepared to protect their data in the event of a breach due to the lack of investments into sufficient security technologies that would protect against such attacks. This article further discusses the findings of this research as well as what they indicate about companies' ability to secure their data.

    SC UK reports "Research: businesses over confident about ability to fend off hackers"

  • news

    Visible to the public "New solution prevents bots from accessing API servers"

    Distil Networks has developed a new solution to preventing access to API servers from bots, which will be provided through Bot Defense for Mobile App APIs. Attacks such as brute force, online fraud, compromise of accounts, and many others, often arise from the access of API servers by bots. Therefore, this solution aims to determine whether attempted access to API servers is coming from a person via a verified browser or mobile device. This article further discusses the capabilities of this solution.

    BetaNews reports "New solution prevents bots from accessing API servers"

  • news

    Visible to the public "UCI Cybersecurity Policy & Research Institute Launches Initiatives to Combat Cyber Threat"

    The Cybersecurity Policy & Research Institute (CPRI) at the University of California, Irvine proposes to take action against vulnerabilities and cyberattacks through the development of research projects, improved information sharing, law enforcement training, support for victims of cyberattacks, and cybersecurity curricula for high school students. CPRI will support the collaboration of experts from different fields such as academia, law enforcement, government, and more, in order to develop solutions that would address issues of technology, law, and policy. This article further discusses the initiatives of CPRI and the participants of this institute.

    Newswise reports "UCI Cybersecurity Policy & Research Institute Launches Initiatives to Combat Cyber Threat"

  • news

    Visible to the public "Enterprise Complexity Requires New Security Approaches"

    According to a report from Aberdeen Group, improving upon the speed of detecting and responding to cyberattacks, significantly reduces the impact on the availability of enterprise computing infrastructure. This report also reveals rates in which organizations are now transitioning from traditional computing environments to primarily mobile infrastructures. The complexity of a dynamic infrastructure is also noted, emphasizing the need for new security implementations. This article further discusses the findings of this report and what security approach needs to be implemented in order to ensure the security of increasingly complex computing infrastructures.

    Infosecurity Magazine reports "Enterprise Complexity Requires New Security Approaches"

  • news

    Visible to the public "DHS Updates on Federal Network Cybersecurity, Infrastructure"

    Updates have been posted by the Department of Homeland Security's (DHS) United States Computer Emergency Readiness Team (US-CERT) in regards to federal network cybersecurity processes and current actions being taken to improve upon infrastructure and national cybersecurity. Based on the Executive Order (EO) that was signed by President Trump in May 2017, US-CERT outlined four important points to consider in the advancement of federal cybersecurity. US-CERT have also outlined three areas of focus in ensuring cybersecurity of the nation. This article further discusses these updates and points of focus as explained by US-CERT.

    HealthIT Security reports "DHS Updates on Federal Network Cybersecurity, Infrastructure"

  • news

    Visible to the public "Insider wreaks havoc on company—after he resigns"

    The Navarro Security Group of Florida faced an incident in which a former employee decided to inflict major damages to the company after his departure. With malicious intent to destroy the company that he used to work for, Jonathan Eubanks infiltrated the company's operations manager's computer, networked printer, payroll app, and website. Eubanks then went on to inflict further damages by deleting important files, sending derogatory emails to former colleagues, and redirecting traffic from the company's website. This article further discusses the details of these malicious activities and what tools were used by Eubanks to perform them.

    CSO reports "Insider wreaks havoc on company--after he resigns"

  • news

    Visible to the public "The Pros and Cons of Automated Cybersecurity"

    Microsoft's acquisition of Hexadite, which is a U.S.-Israeli artificial intelligence cybersecurity firm, highlights the growing interest in implementing automation technology into cybersecurity to keep up with the growing threat landscape faced by companies. Automation could improve efficiency and effectiveness as such technology could be used to identify attacks before they strike, allowing for faster response times and remediation. However, the use of automation could override human decision-making and management. This article further discusses Hexadite's Automated Incident Response Solution (AIRS) technology, along with the advantages and potential disadvantages of using automation to enhance cybersecurity.

    BizTech reports "The Pros and Cons of Automated Cybersecurity"

  • news

    Visible to the public "Self-Service Kiosk Maker Avanti Markets Hacked"

    Approximately 1,900 of Avanti Markets' self-service kiosk vending machines have been hacked using a version of point-of-sale (POS) malware called Poseidon. In the outbreak of this malware, sensitive information has been stolen including users' names on payment cards, credit card numbers, debit card numbers, users' email addresses, and more. This article further discusses the details of this attack in regards to what information has been compromised, how long the malware outbreak has lasted, the investigation of this attack, how Avanti Markets is handling this incident, the implementation of end-to-end encryption onto kiosks, and other incidents of POS malware.

    Data Breach Today reports "Self-Service Kiosk Maker Avanti Markets Hacked"

  • news

    Visible to the public "Entangled photons help bug-proof communication"

    As the processing power of computers increases, the less difficult it becomes to decode encrypted data. The full development and implementation of quantum computing can, in fact, deem current encryption algorithms obsolete due to the faster and more advanced decryption that is expected to come with quantum computing. Therefore, researchers at the Fraunhofer IOF are looking to encryption based on the physical principle of entangled photons, which could serve to further protect communication between the sender and receiver, from the eavesdropping or interception of listeners. This article further discusses the concept of quantum entanglement of photons and how this could advance the encryption of communication.

    Homeland Security News Wire reports "Entangled photons help bug-proof communication"

  • news

    Visible to the public "DRM concerns arise as W3C’s Tim Berners-Lee approves the EME specification"

    The approval of the Encrypted Media Extensions (EME) specification by W3C's director, Tim Berners-Lee, has sparked concerns and debates in pertinence to the security and privacy of users. Philippe Le Hegaret, project management lead for the W3C, has stated that the specification stands as a better alternative than other platforms in addressing security, privacy, and accessibility for users as it fully utilizes the web browser instead of relying on a plugin to enable the playback of protected content. However, the allowance for Digital Restrictions Management (DRM) by EME, still ignites great concerns for the security and privacy of users. This article further discusses the reason behind the approval of EME, implications of DRM on users, and what actions are being taken against EME and DRM.

    SD Times reports "DRM concerns arise as W3C's Tim Berners-Lee approves the EME specification"

  • news

    Visible to the public "Private Key for Original Petya Ransomware Released"

    "Janus Secretary", the person or group behind the creation of the original Petya ransomware, has published an encryption master key on Twitter, which could be used to develop decryptors for hard drives that have been crypto-locked by the original versions of Petya. However, this master key cannot be used to decrypt files infected by the NotPeya attack that launched on June 27. This article further discusses the original version of Petya which first appeared in 2016, the master key released by Janus Secretary, cases in which ransomware operators have released keys to their victims, and the ongoing investigation of NotPeya.

    GovInfoSecurity reports "Private Key for Original Petya Ransomware Released"

  • news

    Visible to the public "Hackers are using this new attack method to target power companies"

    Energy companies are being targeted by hackers using a new attack method, which applies a new twist onto the popular phishing tactic, according to researchers at Talos Intelligence. The process of phishing usually consists of the creation and distribution of legitimate-looking emails to victims in order to perform other forms of attacks upon the execution of embedded coded within those emails' attachments. However, researchers have discovered that new phishing campaigns targeting power companies can run without the embedment of malicious code within attachments. This article further discusses how this attack differs from the usual phishing tactic and other findings by researchers.

    ZDNet reports "Hackers are using this new attack method to target power companies"

  • news

    Visible to the public Happening Now! Tech Talks at SoS Summer Lablet Quarterly

    Sayan Mitra of UIUC delivers the first tech talk at the Summer 2017 Science of Security Quarterly Lablet Meeting hosted by CMU. Three other tech talks are on the day 1 agenda as well as Lablet summareis and an NSA panel. Full details about the agenda can be found at https://cps-vo.org/SoSLmtg/CMU/2017

  • news

    Visible to the public "Two-factor authentication: An underutilized security measure in businesses"

    Two-factor authentication (2FA) is usually overlooked by businesses when deciding upon which security measures to implement, however this option is becoming increasingly more essential. The implementation of 2FA increases security of businesses' online services in the event that access credentials are stolen or leaked. This article further discusses the benefits of 2FA, why only using passwords as a form of authentication is insufficient for security, and the cost of implementing 2FA within a business.

    We Live Security reports "Two-factor authentication: An underutilized security measure in businesses"

  • news

    Visible to the public "Cyber experts believe more behind Petya attack than just ransomware"

    Cybersecurity researchers believe the recent global outbreak of Petya indicates open cyber warfare. Recent discoveries made by security experts show that the intentions behind the Petya attack are more far-ranging than expected. Security experts and researchers have shared their thoughts on the development and launch of the Petya attack, which shows that perpetrators are perhaps trying to make a political statement on top of gaining profits. This article further discusses discoveries made about the Petya attack and how this attack appears to be open cyber warfare.

    GSN reports "Cyber experts believe more behind Petya attack than just ransomware"

  • news

    Visible to the public "Satellite phone communications can be decrypted in near real-time"

    Two researchers from China have discovered the possibility of decrypting satellite phone communications that use GMR-2 cipher for encryption. The GMR-2 is a stream cipher that consists of a process in which keystreams are generated and ciphertexts are attained by the XOR of generated keystreams with plaintexts. In order to resist a plaintext attack, the encryption-key from the keystream must be protected by increasing the complexity of deriving it with an inversion attack. The researchers were able to perform an inversion attack against GMR-2, which allowed the real-time decryption of targeted communications. This article further discusses the GMR-2 cipher, how researchers made their discovery, and what other research concluded about GMR-2 cipher.

    Help Net Security reports "Satellite phone communications can be decrypted in near real-time"

  • news

    Visible to the public "Researchers Build Firewall to Deflect SS7 Attacks"

    Researchers from P1 Security have developed a firewall to combat attacks launched by the exploitation of Signaling System 7 (SS7) vulnerabilities within the mobile operators' core networks, which will be presented at Black Hat USA. If exploited, SS7 vulnerabilities could allow cybercriminals to perform a number of malicious activities such as capture two-factor authentication codes, listen in on phone calls, manipulate the sending of text messages, and keep record of a phone's location. This article discusses how this firewall is expected to enhance the security of mobile core networks.

    Dark Reading reports "Researchers Build Firewall to Deflect SS7 Attacks"

  • news

    Visible to the public "Collaboration is key to combating cyber crime"

    Interpol encourages the improvement of information-sharing between government, law enforcement, businesses, and cybersecurity companies as the expanding landscape of cybercrime calls on the collaboration of such entities and groups to combat cyber threats. President of Interpol, Meng Hongwei, emphasizes the importance of collaboration among government and law enforcement officials, along with many others to handle cyber threats. This article further discusses the benefits of partnership in approaching cybercrime as well as the benefits of information-sharing between and within organizations.

    Computer Weekly reports "Collaboration is key to combating cyber crime"

  • news

    Visible to the public "CopyCat Malware Infects 14M Android Devices in Ad Fraud Attack"

    Check Point researchers have shared their discovery of a newly emerged attack targeting Android devices called "CopyCat". According to researchers, this attack has already infected around 14 million Android devices. Revenue is generated for attackers through CopyCat's ability to perform ad fraud and associate with app installations it did not set up. Code can be injected into Android's Zygote application launcher by the CopyCat malware in order to download applications and present fraudulent advertisements. This article further discusses how this malware performs, another similar malware, and other findings pertaining to the Android devices that have been infected.

    eWeek reports "CopyCat Malware Infects 14M Android Devices in Ad Fraud Attack"

  • news

    Visible to the public "UN finds cybersecurity is a struggle worldwide"

    As indicated by the Global Cybersecurity Index (GCI), recently published by the International Telecommunication Union (ITU), there is much need for a global upgrade on cybersecurity. As revealed by the survey of 134 countries, Singapore was rated the "most committed" to cybersecurity. The survey also noted that the lack of a global cybersecurity standard is a major issue as half of the countries that have participated in this survey do not have cybersecurity strategies in place. This article further discusses what this survey focused on and other findings.

    CNET reports "UN finds cybersecurity is a struggle worldwide"

  • news

    Visible to the public "Libgcrypt ‘Sliding Right’ Attack Allows Recovery of RSA-1024 Keys"

    In an academic paper titled, "Sliding right into disaster: Left-to-right sliding windows leak", researchers have shared their discovery of how the cryptographic library, Libgcrypt, is susceptible to a local side-channel attack. It has been revealed that this vulnerability pertains to the leak of information from the left-to-right sliding windows exponentiation method used by Libgcrypt. This leak of information could allow attackers to fully recover RSA-1024 keys. This article further discusses the details of this vulnerability and the research conducted behind this discovery.

    Threatpost reports "Libgcrypt 'Sliding Right' Attack Allows Recovery of RSA-1024 Keys"

  • news

    Visible to the public “Identity Theft, the Not So Hidden Scourge”

    According to a recent study conducted and released by Javelin Strategy & Research, a record high of 15.4 million U.S. victims were targets of identity fraud in 2016. However, these findings pertaining to incidents of identity fraud are not surprising as security breaches of organizations, government, and individual user accounts have become more common than ever due to the increase of connectivity and expansion of the threat landscape. This article further discusses reasons for the increased rate of identity fraud, methods in which fraudsters use to perform identity fraud, as well as some suggestions for individuals and organizations on how to protect themselves from such threats.

    Cybersecurity Insiders reports "Identity Theft, the Not So Hidden Scourge"