News Items

  • news

    Visible to the public "Importance of AI, data in law enforcement suggests growing tension with privacy"

    Data is being generated more than ever due to the significant growth of online connectivity, therefore technologies such as artificial intelligence (AI) and machine learning are becoming more important in assisting law enforcement in the management of rising threats. However, as data becomes more essential in the decision-making process of law enforcement, concerns over the privacy of such data arises. This article further discusses the use of data in combatting crime, technologies being developed to advance predictive analysis, and the struggle of balancing security and privacy.

    ZDNet reports "Importance of AI, data in law enforcement suggests growing tension with privacy"

  • news

    Visible to the public "This Dark Web Site Creates Robocalls to Steal People’s Credit Card PINs"

    Security researchers have discovered a new service that is being offered in the dark web, which can be used by cybercriminals to deceive victims into revealing their credit card pins. Stolen credit card and debit card numbers are often exchanged within the dark web, however for cybercriminals to draw cash with the use of credit cards, they must have the ATM pins as well. Therefore, automated phishing or social engineering by phone has been developed as a service to trick victims into confirming their pin numbers or other sensitive data. This article further discusses the origins of this service and how it operates.

    Motherboard reports "This Dark Web Site Creates Robocalls to Steal People's Credit Card PINs"

  • news

    Visible to the public "Encryption system hides your travel data from Uber"

    With the creation of apps by Uber and its competitors for the support of peer-to-peer transportation, online platforms have been developed to collect users' personal data. As the number of users on these platforms continue to grow, so does the amount of collected personal data, which is highly attractive in this era of Big Data. This attraction raises concern over the security of data. Therefore, researchers from EPFL and the Faculty of Business and Economics at UNIL have developed software called ORide to cryptographically enhance the security of data within a ride-hailing app process. This article further discusses data security concerns risen by apps like Uber and details of how ORide enhances the security of users' personal data.

    Homeland Security News Wire reports "Encryption system hides your travel data from Uber"

  • news

    Visible to the public  "SQL injection vulnerability found in popular WordPpress plug in, again"

    Researchers at Sucuri have discovered a SQL injection vulnerability within the WordPress plugin, WordPress Statistics, whilst performing a security assessment on popular open source products. The vulnerability arises with the injection of WordPress Statistics shortcode, as WordPress enables developers to create content, which can then be added into pages via the insertion of a shortcode. This vulnerability could be exploited to steal data. This article further discusses this vulnerability, the popularity of WordPress, and other vulnerabilities discovered within WordPress.

    SC UK reports "SQL injection vulnerability found in popular WordPpress plug in, again"

  • news

    Visible to the public  "Adaptive cyber security decision support to prevent cyber attacks"

    The University of Nottingham is leading the development of a new system, which will be in support of organizations in the maintenance of sufficient cybersecurity levels. The digital 'Online Cyber Security System' decision support service (OCYSS) is the system that has been designed to speedily gather information on system vulnerabilities and warn organizations that may possibly be affected by such vulnerabilities. Support from this system will be provided through a consistently updated and semi-automatic security assessment of the organizations' digital infrastructures in order to quickly identify system vulnerabilities. This article further discusses the support and research behind the development of the OCYSS, goals of this system, and cybersecurity challenges faced in the UK that are expected to be addressed by the new system.

    The University of Nottingham reports "Adaptive cyber security decision support to prevent cyber attacks"

  • news

    Visible to the public "8 Things Every Security Pro Should Know About GDPR"

    The European Union's General Data Protection Regulation (GDPR) will be executed on May 25, 2018, therefore any organizations or entities that handle personal data belonging to EU residents must be prepared to fully comply with the rules of this decree. The set of requirements to be implemented by the GDPR seek to protect the privacy of data, while giving EU residents a significant amount of control over their personal data, in pertinence to how that data is used and disclosed to others. This article further discusses the details of the GDPR, including a list of key things that security professionals and organizations must know about this statute.

    Dark Reading reports "8 Things Every Security Pro Should Know About GDPR"

  • news

    Visible to the public "Magic Wormhole: Enthusiast develops super-secure way to transmit files from one PC to another"

    A group of software developers and cybersecurity buffs have developed a new technique of transferring files between computers that eliminates the need for any intermediate tool such as a USB memory stick, portable hard drive, email, or other third-party method. This new method significantly increases the security of the file-transferring process as exposure to third-parties is removed. The software tool that implements this technique is called the Magic Wormhole. This article further discusses the security downfalls of current file-transferring methods and how the Magic Wormhole works to apply this new method.

    IBT UK reports "Magic Wormhole: Enthusiast develops super-secure way to transmit files from one PC to another"

  • news

    Visible to the public "How blockchain-based apps and sites resist DDoS attacks"

    Distributed Denial-of-Service (DDoS) attacks are expected to increase in frequency and sophistication, especially with the growing use of interconnected and unsecure IoT devices. The largest DDoS attack on record, targeted security news site, KrebsOnSecurity, by posing as generic routing encapsulation (GRE) data packets. According to Brian Krebs, it was apparent that this DDoS attack was launched almost entirely by a massive botnet, consisting of compromised devices. However, blockchain technology could be utilized to resist the impacts of DDoS attacks. This article further discusses the notable DDoS attack on KrebsOnSecurity, how blockchain is able to stand against DDoS attacks, and why IoT devices will remain as the main targets of such attacks.

    VentureBeat reports "How blockchain-based apps and sites resist DDoS attacks"

  • news

    Visible to the public "Researchers Claim Petya Outbreak Was Disguised Wiper Attack"

    According to researchers, Matt Suiche of Comae Technologies and Juan Andres Guerrero-Saade of Kaspersky Lab, the Petya attack may actually be a "wiper" malware masquerading as ransomware. This assessment changes the intent of the attack as a wiper malware seeks to destroy data on the victim's disk. This article further discusses how this assessment was made by researchers, how wiper malware differs from ransomware, why state actors are suspected be involved in this attack, and suggestions for organizations on how to handle both ransomware and wipers.

    Redmond Magazine reports "Researchers Claim Petya Outbreak Was Disguised Wiper Attack"

  • news

    Visible to the public "Researchers demonstrate new firewall that protects cellphones from security threat"

    Security researchers at Ben-Gurion University of the Negev have introduced a new firewall, which serves to detect malicious code and deliver a level of security that has been absent from Android cellphones. Research behind the development of this innovative firewall stem from the discovery of a security flaw in the internal communications between the components of an Android cellphone and the cellphone's CPU. This firewall operates with the use of machine learning algorithms to check for anomalies within the phone's internal communications. This article further discusses the development of this firewall, how this firewall could be implemented, vulnerabilities emerged from the communication between a phone's components and CPU, in addition to where more information on this discovery will be presented.

    EurekAlert! reports "Researchers demonstrate new firewall that protects cellphones from security threat"

  • news

    Visible to the public Towards a European Roadmap on Research and Innovation in Engineering and Management of CPSoS

    CPSoS has identified three core long-term research challenges that must be addressed in an inter-disciplinary manner and in collaboration of tool and solution providers, end-users, and research institutions:

  • news

    Visible to the public "Even weak hackers can pull off a password reset MITM attack via account registration"

    Researchers from the College of Management Academic Studies have shared their findings of a new technique in which an attacker could perform a password man-in-the-middle attack with the exploitation of password reset procedure vulnerabilities during the account registration process. Researchers reveal that many sites are vulnerable to this attack, including Google, Facebook, Yahoo, Snapchat and many others. This attack can also defeat the implementation of two-factor authentication (2FA). This article further discusses how this attack could be performed, how this attack could overthrow the process of 2FA, and similar vulnerabilities found in messaging apps.

    CSO reports "Even weak hackers can pull off a password reset MITM attack via account registration"

  • news

    Visible to the public "Vaccine, not Killswitch, Found for Petya (NotPetya) Ransomware Outbreak"

    Amit Serper, a security researcher at Cybereason, has developed a vaccine to prevent the infection of the Petya ransomware on a computer. Though the method presented does not act as a kill switch to stop the global spread of this ransomware, it does stop the ransomware from executing on an individual computer. Serper discovered that the Petya ransomware ceases its encryption process if a certain local file already exists on the disk, therefore the creation and setting of this file to read-only would halt the execution of the ransomware. This article further discusses the reasoning behind the various names of this ransomware along with how to enable the vaccine on a computer.

    Bleeping Computer reports "Vaccine, not Killswitch, Found for Petya (NotPetya) Ransomware Outbreak"

  • news

    Visible to the public "New Petya Ransomware Attack Moving Laterally to Exploit Users"

    The global outbreak of the Petya ransomware cyberattack continues as organizations are still being hit, more so in the Ukraine than in the U.S. It has been discovered that the Petya ransomware attack was initiated by the ExternalBlue exploit within Microsoft systems. This article further discusses discoveries made by recent analyses performed on the attack, disagreements over the naming of this ransomware, and ways in which organizations can avoid the infection of this new variant of Petya ransomware.

    eWeek reports "New Petya Ransomware Attack Moving Laterally to Exploit Users"

  • news

    Visible to the public "Microsoft is building a smart antivirus using 400 million PCs"

    As the frequency and complexity of cyberattacks rises, Microsoft plans to implement artificial intelligence into the next generation of antivirus software. In preparation of future global malware outbreaks, Microsoft will be releasing an update to Windows Defender Advanced Threat Protection, which is proclaimed to be an artificial intelligence antivirus. More than 400 million computers will be behind the machine learning of this antivirus. This article further discusses the details of this upgrade and how applying an artificial intelligence solution is beneficial.

    CNET reports "Microsoft is building a smart antivirus using 400 million PCs"

  • news

    Visible to the public "Researchers Found They Could Hack Entire Wind Farms"

    Researchers from the University of Tulsa have discovered that wind farms are susceptible to being hacked with the use of a Raspberry Pi minicomputer. With the authorization of wind energy companies, these researchers have conducted a number of penetration tests on five different wind farms throughout the U.S. in order to bring attention to vulnerabilities of this type of energy production. This article further discusses how researchers demonstrated the exploitation of such vulnerabilities, potential consequences of these exploitations, where details of these vulnerabilities will be presented, and reactions from major wind farm suppliers to this research.

    Wired reports "Researchers Found They Could Hack Entire Wind Farms"

  • news

    Visible to the public "Intel teams up with Israeli cybersecurity incubator to foil hacking attacks"

    The collaboration between Intel, the largest chip-maker in the world, and Israeli cybersecurity incubator, Team8, has been announced. This collaboration is in support of developing and locating advanced technology to avoid complex cyberattacks. In addition to opening a new cybersecurity center in Jerusalem and Haifa, Intel plans to work with two cybersecurity companies by the names of Claroty and Illusive, which were both launched with the help of Team8. Intel's collaboration with Team8 also indicates its goal to become one of the key players in the cybersecurity market. This article further discusses the details of this collaboration and other innovative developments.

    Homeland Security News Wire reports "Intel teams up with Israeli cybersecurity incubator to foil hacking attacks"

  • news

    Visible to the public "Crypto-Locking Ransomware Attacks Spike"

    Crypto-locking ransomware is on the rise, according to a new report released by Kaspersky Lab. The number of people who have encountered ransomware from April 2016 to March 2017, grew significantly. The increase of ransomware is also indicated by the rapid outbreak of the WannaCry attack. The distribution of ransomware via the ransomware-as-a-service marketplace also continues to expand as well as the use of affiliate programs to largely distribute bulks of malware. This article further discusses other findings pertaining to ransomware distribution, processes, and targets.

    Info Risk Today reports "Crypto-Locking Ransomware Attacks Spike"

  • news

    Visible to the public "Another Global Ransomware Outbreak Rapidly Spreads"

    Another massive ransomware attack has been launched and is spreading rapidly around the globe. Systems within organizations such as airports, banks, and shipping companies have been compromised in the massive outbreak of this attack. According to security experts and researchers, this attack may stem from the exploit of a SMB flaw in Windows in addition to being a variant of Petya. This article further discusses discoveries made so far by security experts and researchers pertaining to the origins, targets, and impacts of this attack.

    Data Breach Today reports "Another Global Ransomware Outbreak Rapidly Spreads"

  • news

    Visible to the public "Cybersecurity battleground shifting to Linux and web servers"

    According to the latest Internet Security report released by WatchGaurd Technologies, more than 36 percent of the most prevalent threats in Q1 2017 have been identified as Linux malware. This finding indicates the increase of Linux-targeting attacks as well as the need for more security implementations to safeguard Linux servers and dependent IoT devices. Other findings suggest the increased targeting of web servers. This article further discusses significant findings outlined within the report.

    Help Net Security reports "Cybersecurity battleground shifting to Linux and web servers"

  • news

    Visible to the public "UK Parliament hack: Really, a brute-force attack?"

    The Parliament of the United Kingdom fell victim to a brute force attack on its network as up to 90 Parliamentary email accounts were compromised. Two factor authentication (2FA) technology applies an extra layer of security as an additional login credential is required on top of a password. There is speculation over the presence, absence, or option of 2FA for account-holders within the parliamentary network. This article further discusses the importance of multi factor authentication, the response of Parliament to this incident, and speculated perpetrators behind this attack.

    The Register reports "UK Parliament hack: Really, a brute-force attack?"

  • news

    Visible to the public "Millennials: Meet the next generation of cybersecurity"

    Millennials, born between 1980 and 2000, have surpassed Baby Boomers and are now considered the largest living generation. Though members of this demographic are expected to grow into professionals and steer all sectors much like their parents, there is still concern over the predicted shortage of information security workers by 2022. In order for the field of cybersecurity to flourish in the future, a major inflow of a millennial workers is crucial. This article further discusses the reason behind the cybersecurity skills gap, the importance of diversity in filling this gap, and ways to attract millennials to the field of cybersecurity.

    We Live Security reports "Millennials: Meet the next generation of cybersecurity"

  • news

    Visible to the public "IISP Launches New Skills Framework for Information Security Professionals"

    The Institute of Information Security Professionals (IISP), which is an independent not-for-profit group, has revealed the launch of its updated Skills Framework. The IISP Skills Framework is a widely approved standard, used to measure the knowledge, experience, and aptitude of information security professionals. Changes made to the framework consider new threats, technologies and cyber challenges. This article further discusses the development and use of the Skills Framework, changes made to this framework, along with the goals of this framework.

    IT Security Guru reports "IISP Launches New Skills Framework for Information Security Professionals"

  • news

    Visible to the public "Nuclear Plants, Hospitals at Risk of Hacked Radiation Monitoring Devices"

    Ruben Santamarta, a principal security consultant at IOActive, has discovered major security vulnerabilities in devices that are used to monitor levels of radiation within nuclear plants, hospitals, seaports, and border controls. These vulnerabilities could allow an attacker to inject false radiation readings, which could lead to poor radiation detection and incorrect reactions by system operators. This article further discusses how Santamarta discovered these vulnerabilities, where these vulnerabilities stem from, how these flaws could be exploited, and where technical details of these findings will be presented.

    Dark Reading reports "Nuclear Plants, Hospitals at Risk of Hacked Radiation Monitoring Devices"

  • news

    Visible to the public "NHS ransomware: WannaCry shuts down Honda plant"

    WannaCry is still continuing its attacks on organizations as shown by a recent hit to Honda's car manufacturing plant in Japan. After being struck by the WannaCry ransomware, Honda took action by shutting its plant down. Though Microsoft has provided patches to avoid the infection of this attack, systems within organizations still seem to be at risk. This article further discusses other recent cases in which WannaCry has infected systems and other updates pertaining to developments, possible links, and other findings in the investigation of the WannaCry ransomware attack.

    IT PRO reports "NHS ransomware: WannaCry shuts down Honda plant"

  • news

    Visible to the public "This malvertising campaign infected PCs with ransomware without users even clicking a link"

    A malvertising campaign is suspected to be the cause of the ransomware attack that targeted UK universities and was able to be launched via a click to a site with the malware. Cybersecurity researchers at Proofpoint has identified this ransomware as Mole ransomware, which first emerged in April. Mole ransomware derived from file-encrypting software and is a member of the CryptoMix ransomware family. This article further discusses the process of this ransomware attack, targets of this attack, and other findings.

    ZDNet reports "This malvertising campaign infected PCs with ransomware without users even clicking a link"

  • news

    Visible to the public "What is GhostHook? New technique allows hackers to bypass Windows 10 PatchGuard"

    Security experts at CyberArk have discovered a new attack technique, called GhostHook, which could allow hackers to evade kernel protections of Windows 10 PatchGaurd and plant rootkits within systems. According to researchers, this technique is only performable on systems running Intel Processor Trace (PT) and that are already comprised by attackers. This article further discusses the details of this attack, Microsoft's response, how security experts think this type of attack is already being used, and its potential impacts.

    IBT UK reports "What is GhostHook? New technique allows hackers to bypass Windows 10 PatchGuard"

  • news

    Visible to the public "‘Breakthrough’ Cisco New Network Uses Machine Learning To Detect Malware In Encrypted Data"

    Cisco has revealed its new network, which uses machine learning for the automation and security of enterprise networks. As claimed by Cisco, this network marks a significant development for enterprise networks as machine learning has been implemented to adjust accordingly to business needs and identify threats within encrypted traffic, while still maintaining privacy. This network also considers the increasing complexity of managing a network as the use of mobile, cloud, and IoT technology rises. This article further discusses Cisco's announcement of this new network and its distinguishing features.

    Silicon UK reports "'Breakthrough' Cisco New Network Uses Machine Learning To Detect Malware In Encrypted Data"

  • news

    Visible to the public "World's Most Powerful Particle Collider Taps AI to Expose Hack Attacks"

    CERN is the European Organization for Nuclear Research lab, which holds a computer grid that is used by thousands of physicists to view and examine data produced by the Large Hadron Collider for the purpose of further understanding the underlying structure of the universe. As computers within CERN's grid constantly face threats of hacks, current detection systems have been deemed insufficient. Therefore, CERN's cybersecurity department is working with machine learning software to automate the recognition of normal and abnormal behavior within the network, along with other security responses. This article further discusses the insufficiency of current detection systems within the grid, challenges of defending a computer grid, and the goal of implementing AI software.

    Scientific American reports "World's Most Powerful Particle Collider Taps AI to Expose Hack Attacks"

  • news

    Visible to the public CyberSTEM Camps at Maryland CyberSecurity Center (2017)

    MC2 facilitates a wide variety of educational opportunities on the UMD campus. MC2 also sponsors a number of educational/outreach events for lower-school, middle-school, and high-school students, especially targeting women and under-represented minorities. MC2 will host two camps in Summer 2017 focusing on STEM and cybersecurity topics.

    CyberSTEM Camp for Girls entering 7th and 8th Grade
    Dates: Monday, July 17 - Friday, July 21, 2017

  • news

    Visible to the public "Growing Cyberthreat: Steganographic Malware Hiding In Images"

    Steganographic malware uses a technique that inserts a secret algorithm into an image, which is then sent to a targeted system where the information embedded within the image is extracted by malicious software to launch an attack. This attack is stealthy as it is able to bypass regular security implementations and tools since the image consisting of the hidden information appears as any other image file. Although this type of attack isn't new, there has been a significant rise of steganographic malware as noticed by security researchers. This article further discusses this type of attack, a recent spread of an attack that uses this method, and ways to avoid such attacks.

    IBT reports "Growing Cyberthreat: Steganographic Malware Hiding In Images"

  • news

    Visible to the public "A Diabolical Way of Hacking a Chip With a Wave of Your Hand"

    Founder of Red Balloon Security, Ang Cui, and research scientist, Rick Housley, have discovered a new way in which a processor could be hacked, with the use of self-built electromagnetic pulsing equipment to raise faults within targeted hardware. This attack could be performed with a simple wave of a hand over the targeted device, while holding an electronic pulse generating device at an appropriate proximity. This article further discusses the development of this type of attack, researchers' previous experiments with fault injection attacks, and how electromagnetic fault injection hacking will call for more security implementations.

    Wired reports "A Diabolical Way of Hacking a Chip With a Wave of Your Hand"

  • news

    Visible to the public  A 21st Century Cyber-Physical Systems Education (2016)

    Contributors

  • news

    Visible to the public "Insider threats fastest growing cybersecurity concern"

    According to survey results published by Harvey Nash/KPMG and observations made by cybersecurity experts at Spohn Security Solutions, a large portion of threats to cybersecurity originate from within an organization and this type of security risk is the fastest-growing. As entities within an organization such as employees or contractors gain access to a company's network infrastructure, security risk increases due to the potential for accidental human error. This article further discusses the findings of this survey and ways in which businesses could protect themselves from such security risks.

    GSN reports "Insider threats fastest growing cybersecurity concern"

  • news

    Visible to the public "Stack Clash Vulnerability in Linux, BSD Systems Enables Root Access"

    Researchers have discovered a vulnerability known as Stack Clash that could allow an attacker to launch code via root access, which Linux, BSD, Solaris and other open source systems are vulnerable to. This article further discusses the risks posed by this flaw, where this vulnerability was discovered, and other details of this vulnerability.

    Threatpost reports "Stack Clash Vulnerability in Linux, BSD Systems Enables Root Access"

  • news

    Visible to the public "Quantum Computing's Threat to Public-key Cryptosystems"

    There are concerns pertaining to what will be done about current public-key encryption when commercially viable quantum computers are fully available. Concerns arise from future quantum computing being able to break the current most popular public-key cryptosystem, which uses the RSA algorithm. This article discusses the announcement of a competition by NIST to encourage the development of quantum-resistant public-key cryptography and a proposed new cryptosystem that uses Mersenne numbers.

    SecurityWeek reports "Quantum Computing's Threat to Public-key Cryptosystems"

  • news

    Visible to the public "Girl Scouts will offer new cybersecurity badges to increase its STEM focus"

    The Girl Scouts organization will be collaborating with Palo Alto Networks, an internet security company, to implement 18 new badges, which will recognize skills in cybersecurity. These badges will promote the learning of a variety of cyber topics, ranging from coding to white hat hacking. This article further discusses this initiative and how it could produce great benefits to the field of cybersecurity in the future.

    Mashable reports "Girl Scouts will offer new cybersecurity badges to increase its STEM focus"

  • news

    Visible to the public "New Vulnerability Could Give Mirai the Ability to Survive Device Reboots"

    A new vulnerability discovered by researchers from Pen Test enables infections from the Mirai IoT worm and other IoT malware to remain on devices, despite their reboots. Consequently, this vulnerability could lead to the development of permanent IoT botnets. This article further discusses how researchers discovered this vulnerability, other vulnerabilities discovered that could reignite and expand the Mirai IoT worm, as well as what vendors are doing to protect devices from future attacks of IoT malware.

    Bleeping Computer reports "New Vulnerability Could Give Mirai the Ability to Survive Device Reboots"

  • news

    Visible to the public "Scientists Make Quantum Leap Toward Secure Quantum Internet"

    Researchers at the University of Science and Technology in Hefei, China have made major headway for a global quantum secure internet. This development makes significant advancements to the confidentiality of data as the workings of subatomic particles allows for information to be transmitted throughout a quantum network without the threat of decryption and eavesdropping by others. This article further discusses the details of this development as well as other experiments pertaining to quantum communications.

    CIO Today "Scientists Make Quantum Leap Toward Secure Quantum Internet"

  • news

    Visible to the public "Protecting auto computer systems from hacks"

    Emre Koksal's electrical and computer engineering research at Ohio State University have introduced an approach to further securing wireless systems used by vehicles in order to combat security threats such as fraudulent signals or messages. This approach improves upon authentication with the implementation of multiple input, multiple output antenna technology (MIMO). This article further discusses the details of this approach and how it is expected to advance authentication of vehicle systems, how current approaches to improving the cybersecurity of vehicular communication fall short, impacts of such cyberattacks, and the research behind this development.

    Homeland Security News Wire reports "Protecting auto computer systems from hacks"

  • news

    Visible to the public "Mac Malware Installs Ransomware, Spyware, Security Firms Say"

    According to security researchers at AlienVault and Fortinet, malware targeting Macs are expected to increase as indicated by the discovery of two new malware-as-a-service threats being circulated within the dark web. These threats, which have been dubbed the "MacSpy" and "MacRansom", have been discovered to launch spyware and ransomware attacks onto the macOS platform. This article further discusses the details of these attacks and the increasing trend in attacks targeting Macs.

    eWeek reports "Mac Malware Installs Ransomware, Spyware, Security Firms Say"

  • news

    Visible to the public "E-cigarettes can be used to hack computers"

    Hackers can now use electronic cigarettes to hack into computers as demonstrated by security researchers and experts. At BSides London, Ross Bevington gave a presentation in which he reveals how a computer could be hacked by using an e-cigarette to intrude into its network traffic or trick it into recognizing the device as a keyboard. A security expert by the name of FourOctets also performed a demonstration with the addition of a hardware chip to the e-cigarette and pre-written script to distribute commands, which were then executed by the computer. This article further discusses these demonstrations and how to prevent such attacks.

    TechWorm reports "E-cigarettes can be used to hack computers"

  • news

    Visible to the public "New Attack Method Delivers Malware Via Mouse Hover"

    Researchers have discovered a new strategy in which attackers could launch malware attacks. This technique allows a variant of the OTLARD banking Trojan, GootKit, to be downloaded via the hovering over a hyperlinked text or image within a Microsoft PowerPoint presentation. This attack has been discovered by Trend Micro to be distributed as spam email consisting of malicious PowerPoint presentation files, PPS or PPSX. This article further discusses the details of this method and ways in which businesses could protect themselves from this attack.

    Dark Reading reports "New Attack Method Delivers Malware Via Mouse Hover"

  • news

    Visible to the public "'Crash Override': The Malware That Took Down a Power Grid"

    Analyses shared by researchers at ESET and Dragos Inc. suggest that the December 2016 power outage that occurred in the city of Kiev was a testing of an even bigger critical infrastructure-targeting malware. This malware, which has been dubbed the "Industroyer" or "Crash Override", poses a significant threat to critical infrastructure as it can automate mass power outages, possibly stronger and far-reaching than the blackout in Kiev. This article further discusses the details of this malware, how this malware could potentially inflict physical damage to power components, and possible links to the creation of this malware.

    Wired reports "'Crash Override': The Malware That Took Down a Power Grid"

  • news

    Visible to the public "Why linguistics can't always identify cyber attackers' nationality"

    There has been much effort by security researchers to identify perpetrators of cyberattacks through the use of linguistic analysis, however this strategy does consist of limitations. While it is still possible to assemble clues to support evidence gathered by additional strategies with the use of linguistic tools, such tools could also make attribution more difficult. This article further discusses cases in which linguistic tools were used in the attempts to identify perpetrators of cyberattacks, two kinds of analysis performed by researchers, why linguistic analysis lacks reliability in attribution, and how this method could be useful in other ways.

    CSO Online reports "Why linguistics can't always identify cyber attackers' nationality"

  • news

    Visible to the public "Dvmap: the first Android malware with code injection"

    Dvmap is an unusual rooting malware distributed through the Google Play Store that injects malicious code into system runtime libraries, in addition to installing malicious modules into the system. This Trojan utilizes a variety of dangerous methods according to an investigation conducted by Kaspersky Lab. This article further discusses the phases of this Trojan and its malicious modules.

    Securelist reports "Dvmap: the first Android malware with code injection"

  • news

    Visible to the public "Experts, Microsoft push for global NGO to expose hackers"

    Microsoft and independent experts are seeking to expose hackers behind cyberattacks with the establishment of a global NGO, called the "Global Cyber Attribution Consortium". The goal of the NGO is to publish the identities of the entities behind major cyberattacks, which may include persons, groups, networks, or states. This article discusses the details of this initiative, suggestions from Rand Corporation think-tank on the creation and funding of the NGO, as well as the flaws of this plan.

    Phys.org reports "Experts, Microsoft push for global NGO to expose hackers"

  • news

    Visible to the public "Computing with encrypted data"

    Over the past few years, great advancements have been made to the encryption and the protection of data, however the potential for cyberattacks and theft are still of great concern as the data must be decrypted to be manipulated. Therefore, there is much research pertaining to the manipulation of data in its encrypted state. The Rapid Machine-learning Processing Applications and Reconfigurable Targeting of Security (RAMPARTS) is an initiative to further enhance the promising solution of fully homomorphic encryption (FHE), which is expected to advance encrypted computing. This article further discusses past research that has been conducted on encrypted data, the goal of RAMPARTS, and areas in which encrypted data would be valuable.

    GCN reports "Computing with encrypted data"

  • news

    Visible to the public "Quantum-powered random numbers could provide key to better cryptography"

    At the InfoSecurity Europe 2017 show, Whitewood introduced a product, which provides crypto-security solutions built upon the concept of advanced quantum technology, considered entropy-as-a-service. The service promises to generate truly random numbers in the formulation of cryptographic keys, making the conjecture of such keys impossible. This article further discusses the challenges pertaining to random number generation.

    SC UK reports "Quantum-powered random numbers could provide key to better cryptography"

  • news

    Visible to the public "Fifty Password Hashes Per Hour: How Insiders Could Compromise Any Corporate Network With A $20 Device"

    Researchers at Kaspersky Lab conducted an investigation to discover if a network could be compromised without the use of malware. With the additional configuration of a Raspberry-Pi microcomputer, installation of publicly available tools used for stealthy password interception, and assembling of a server to gather captured data, researchers were able to collect up to 50 password hashes per hour from a corporate network. This article further discusses the demonstration of this attack, other findings of this study, and recommendations to protect computers and networks from attacks launched by similar DIY devices.

    ISB reports "Fifty Password Hashes Per Hour: How Insiders Could Compromise Any Corporate Network With A $20 Device"