News Items

  • news

    Visible to the public "Researchers find gaps in IoT security"

    Researchers at the University of Michigan and Stony Brook University have shared a new approach to tackling challenges in the security of IoT. This approach to identifying gaps and solving problems in the security of IoT, applies current security techniques and concepts by analyzing similarities between security methods developed for different types of technology such as the smartphone, PC, and cloud. This article further discusses this method and the common categories used in the analysis of IoT challenges.

    Network World reports "Researchers find gaps in IoT security"

  • news

    Visible to the public Prof Angela Sasse at InfoSecurity Europe 2017

    Professor Angela Sasse, who is well familiar to the Science of Security community was recently a keynote speaker at InfoSecurity Europe 2017.

    During her talk she honed into the idea of the importance of usable security. "If security doesn't work for people, it doesn't work."

    Article: https://www.scmagazineuk.com/infosec-2017-if-security-doesnt-work-for-people-it-doesnt-work/article/666566/

    Article 2: https://www.infosecurity-magazine.com/news/infosec17-security-doesnt-work-for/

  • news

    Visible to the public "Preventing 3D printing hacks"

    The market for Additive manufacturing (AM), also known as 3D printing, is growing rapidly and is expected to continue growing into the future, however concerns over the cybersecurity of this technology is also growing. These growing concerns pertain to the theft of intellectual-property such as a company's computer aided design (CAD) files through email or the cloud, where companies are required to share such files by the global supply chain for AM. Researchers at NYU Tandon School of Engineering have discovered ways in which manufacturers could prevent the theft of CAD files. This article further discusses the growth of the AM market, researchers' strategy to prevent the theft of CAD files, and cybersecurity tools for securing CAD files.

    Homeland Security News Wire reports "Preventing 3D printing hacks"

  • news

    Visible to the public "Cybersecurity researchers claim every network router at risk of secretly leaking data"

    Researchers at Ben-Gurion University of the Negev (BGU) have discovered the possibility that any common network router could covertly leak sensitive information, including passwords and company data. They have demonstrated this possibility through the use of the LED light on a network router and their own form of malware to secretly forward data, overrule the router, and control the LED. This article further discusses the demonstration performed by researchers.

    TechRepublic reports "Cybersecurity researchers claim every network router at risk of secretly leaking data"

  • news

    Visible to the public "QakBot Returns, Locking Out Active Directory Accounts"

    QakBot malware, which surfaced in 2009, has returned and is now behind the lockouts of Microsoft Active Directory accounts. The Active Directory is a centralized system, which allows administrators to control networks as well as manage the authentication and authorization of users. According to IBM's X-Force research team, QakBot can disable users' access to endpoints, company servers, and assets within a network. This article further discusses how the latest version of the malware attacks, the characteristics of this malware, and other incidents linked to this malware.

    Threatpost reports "QakBot Returns, Locking Out Active Directory Accounts"

  • news

    Visible to the public "Fireball – The Chinese Malware of 250 Million Computers Infected"

    Malware by the name of "Fireball" has recently been discovered by Check Point Threat Intelligence and research teams, which has infected over 250 million computers globally. The malware infiltrates and manipulates users' browsers and web-traffic to download additional malware and generate ad-revenue. Fireball is an operation run by Rafotech, a digital marketing agency located in Beijing for the purpose of collecting private information of users via fake search engines generated by the manipulation of users' browsers. This article further discusses key findings and details pertaining to this highly infectious threat operation along with how to remove the malware.

    Check Point reports "Fireball - The Chinese Malware of 250 Million Computers Infected"

  • news

    Visible to the public "International data privacy laws create inconsistent rules"

    China's new data privacy law went into effect on June 1, 2017. While this new regulation primarily rules over network operators and critical information infrastructure (CII), there is much concern pertaining to the extensive impact it may have on companies outside of China and the conflicts that will occur with various international data privacy laws. This article further discusses responsibilities outlined by China's data privacy law, whom may be effected by this law, the lack of consistency between international data privacy laws, and suggestions from experts on how organizations can maintain compliance with various international data privacy laws.

    SearchSecurity reports "International data privacy laws create inconsistent rules"

  • news

    Visible to the public "Cybersecurity Experts Anticipate Growing Number of Attacks Against ERP Systems"

    A survey conducted by Crowd Research Partners with the help of ERPScan, reveals the lack of awareness and implementation of security measures within enterprises, though most cybersecurity professionals surveyed agree that the number of cyberattacks against ERP systems will continue to increase. More than 1900 cybersecurity experts participated in the survey, revealing the heightened concern over ERP Security. This article further discusses the findings of this survey as well as other topics covered within the ERP Cybersecurity 2017 Survey Report.

    GSN reports "Cybersecurity Experts Anticipate Growing Number of Attacks Against ERP Systems"

  • news

    Visible to the public "Bolstering the security of inter-domain routing"

    The Border Gateway Protocol (BGP), which is the default routing protocol for directing traffic between organizations such as ISPs and Autonomous Systems, will be undergoing improvements to secure the inter-domain routing traffic exchange. The NIST is developing a Special Publication (SP 800-189- in preparation) to offer recommendations for the secure use of Inter-domain protocols and routing technologies. This article discusses the potential consequences posed by BGP's lack of built-in security and details of NIST's new development.

    Homeland Security News Wire reports "Bolstering the security of inter-domain routing"

  • news

    Visible to the public "App uses smartphone compass to prevent voice hacking"

    Voice-based smartphone apps can pose serious security threats to users via voice hacking. Attackers could use audio samples of users' voices for impersonation to deceive people and digital security systems in order to retrieve sensitive information. Therefore, a team of engineers are developing an app to end voice hacking with the help of tools already established on smartphones such as the compass. This article further discusses forms of voice recognition attacks and the details of this development.

    UB News Center reports "App uses smartphone compass to prevent voice hacking"

  • news

    Visible to the public The Best ARCH 2017 Paper Award Tool Award goes to Stanley Bak and Parasara Sridhar Duggirala

    The Best ARCH 2017 Paper Award goes to Stanley Bak and Parasara Sridhar Duggirala for their paper "Direct Verification of Linear Systems with over 10000 Dimensions". Congratulations! The award comes with a 500 Euro prize from Bosch.

  • news

    Visible to the public "Cybercriminals Regularly Battle it Out on the Dark Web"

    A recent study conducted by researchers at Trend Micro reveals that cybercriminals within the Dark Web are not only attacking those outside of it, but also those who participate in it. This discovery was made when the security vendor constructed four honeypots to resemble a cybercrime operation on the Tor network. The purpose of this study was to discover whether cybercriminals within the Dark Web also attack other cybercriminals operating malicious services on the Tor network. This article further discusses how this study was conducted, activities performed within the Dark Web, how cybercriminals are attacking within this platform, as well as the discoveries made about Tor during the conduction of this study.

    Dark Reading reports "Cybercriminals Regularly Battle it Out on the Dark Web"

  • news

    Visible to the public "Cloak-and-Dagger Attack Creates Android Device Takeover Risk"

    Researchers at Georgia Tech have recently discovered a new attack by the name of "Cloak and Dagger", which can allow cyberattackers to take full control over an Android device to perform further malicious activity. According to researchers, this attack exploits two specific app permissions that allow apps to overlap the screen of a device and enter inputs via voice. This article further discusses how this attack affects devices, how this issue is being resolved, and how users should react to this attack.

    Security Intelligence reports "Cloak-and-Dagger Attack Creates Android Device Takeover Risk"

  • news

    Visible to the public "Tainted Leaks: Researchers Unravel Cyber-Espionage Attacks"

    According to privacy researchers at the University of Toronto's Citizen Lab, a cyber espionage campaign allegedly connected to Russia, has launched phishing attacks by distributing false emails that appear to be from Google. This attack has targeted more than 200 people within 39 countries, including those who are members of governments, heads of energy companies, journalists, and more. Malicious acts of theft and dumping of victims' documents stored in Google Drive accounts are performed when the attack is successful. This article further discusses the details of this attack as well as the research conducted behind it.

    GovInfoSecurity reports "Tainted Leaks: Researchers Unravel Cyber-Espionage Attacks"

  • news

    Visible to the public "8,000 Vulnerabilities Found in Pacemakers"

    White Scope, a security research firm, have discovered vulnerabilities within pacemakers. The examination of seven different pacemaker programmers, which are produced by four different manufacturers, reveal a shocking 8,000 vulnerabilities risen by outdated software. This examination focused on pacemaker programmers consisting of radio frequency capabilities. The exploitation of pacemaker programmers can reveal sensitive patient information, including SSNs, medical data, and phone numbers. This article further discusses the findings of this study, the importance of proper information sharing, and other serious concerns in relation to the security of pacemakers.

    Infosecurity Magazine reports "8,000 Vulnerabilities Found in Pacemakers"

  • news

    Visible to the public "Ensuring the security of digital information"

    The task of protecting large bytes of sensitive digital data that is created, stored, transferred, and exchanged, is quite massive for computer technicians and researchers. The possibility of breaching security is immense as well as the exploitation of weak links in the chain of data transport. Therefore, research groups at A*STAR are applying their technical expertise to improve the monitoring and identification of vulnerabilities within the management of data as well as the development of software and hardware to secure data. This article further discusses the researchers' discovery of weaknesses within the Global System for Mobile Communications (GSM) and cloud storage, along with the value of data and complications of quantum computing.

    Phys.org reports "Ensuring the security of digital information"

  • news

    Visible to the public “Two exciting breakthroughs in autonomous vehicle cybersecurity, though questions remain”

    As vehicles become more autonomous and intelligent through the advancement of computerized systems and sensors to provide safer mobility, the potential infiltration of such technology will always be present. Researchers at the University of Virginia and Texas A&M's Cyberphysical Systems Laboratory have provided suggestions and different approaches to improving the cybersecurity of autonomous vehicle systems. One researcher suggests the implementation of redundancy sensors to detect intrusion. Another group of researchers have discovered a way to filter out malicious traffic sent to a vehicle's actuators through the application of dynamic watermarking. This article further discusses this approach and unanswered questions pertaining to autonomous vehicle cybersecurity.

    TechRepublic reports "Two exciting breakthroughs in autonomous vehicle cybersecurity, though questions remain"

  • news

    Visible to the public "UK surveillance law raises concerns security researchers could be 'deputised' by the state"

    The planned establishment of UK's surveillance laws are igniting concerns among computer scientists and security researchers within the UK as it has been brought to attention, the potential enforced compliance to disclose any discoveries of vulnerabilities made to the UK government. An interpretation of the Bulk Equipment Interference Warrants section of the Investigatory Powers Act 2016 (section 190) has sparked these concerns. This article further discusses the potential implications of the UK's surveillance law along with the thoughts, reactions, and interpretations of security researchers and computer scientists in regards to this legislation.

    The Register reports "UK surveillance law raises concerns security researchers could be 'deputised' by the state"

  • news

    Visible to the public “Cisco and IBM Security announce services and threat intelligence collaboration”

    Cisco and IBM have announced their collaboration to improve upon products, services, and threat intelligence. Integration between Cisco security solutions and IBM's QRadar is expected to increase the advancement of network, endpoint, and cloud security, further protecting organizations. This collaboration also expands into the research of threat intelligence and management of cybersecurity incidents, creating a new bond between the IBM X-Force and Cisco Talos research teams. This article further discusses the details of this collaboration and how it is expected to significantly improve upon the research, detection, and intelligence sharing of cyber threats.

    Help Net Security reports "Cisco and IBM Security announce services and threat intelligence collaboration"

  • news

    Visible to the public "How the Trump Budget Would Fund Cybersecurity"

    In a budget blueprint for the fiscal year of 2018, the Donald Trump administration outlines spending proposals expected to bolster the security of information systems. The budget proposes to allocate increased spending of $1.5 towards the improvement of cybersecurity at the DHS, as this provision of funds is expected to advance protection for federal networks and critical infrastructure sectors against attacks. This article further discusses the proposed budgeting for network protection, breakdown of DHS spending, goal of the technology modernization fund, FBI budgeting for cybersecurity, and spending cuts.

    InfoRiskToday reports "How the Trump Budget Would Fund Cybersecurity"

  • news

    Visible to the public SoS Musings #3 - Progress of Security Science on Hard Problems

    SoS Musings #3

    Progress of Security Science on Hard Problems

  • news

    Visible to the public Cyber Scene #10 - Cyber Insecurity: the Optic of Informed Outreach Pragmatists

    Cyber Scene #10

    Cyber Insecurity: the Optic of Informed Outreach Pragmatists

  • news

    Visible to the public "Google's Fuzz Tester IDs Hundreds of Potential Open Source Security Flaws"

    Google has found hundreds of potential security vulnerabilities through its fuzz testing tool called OSS-Fuzz. This goal of this tool is to improve the security and strength of open source software. This article defines fuzz testing and discusses the number of vulnerabilities found within several open source projects with the use of this tool, other findings made by researchers in relation to open source security, and how Google is encouraging developers to improve the security of open source software.

    ADTmag reports "Google's Fuzz Tester IDs Hundreds of Potential Open Source Security Flaws"

  • news

    Visible to the public "UK reportedly set to enforce anti-encryption proposals in wake of Manchester attack"

    Following the devastating terror attack in Manchester that took the lives of 22 people during a concert, British politicians are allegedly pursuing to enact anti-encryption orders upon technology firms within the UK. As technology firms currently apply strong encryption technology within various communication applications such as WhatsApp and Skype, the government assert that these protections grant secrecy of communication among terror groups. This article further discusses pursuit of these encryption breakdowns and the impacts it could have on overall security.

    IBT UK reports "UK reportedly set to enforce anti-encryption proposals in wake of Manchester attack"

  • news

    Visible to the public "Russian Researchers Claim First Quantum-Safe Blockchain"

    The Russian Quantum center has announced its development of the first quantum-safe blockchain, which will be used to combat the risk of quantum cryptography. This new development is set to secure cryptocurrencies, confidential government communications, in addition to other private digital transfers. The Russian Quantum Center states that its development can secure the blockchain with the fusion of quantum key distribution (QKD) and post-quantum cryptography. This article discusses the announcement of this technology, how this technology has been tested, reactions by industry observers, and current QKD networks.

    HPCwire reports "Russian Researchers Claim First Quantum-Safe Blockchain"

  • news

    Visible to the public Pub Crawl #6

  • news

    Visible to the public "HHS Ramps Up Cyber Threat Information Sharing"

    Warnings delivered by the Department of Health and Human Services pertaining to the launchings of the WannaCry ransomware in addition to daily conference calls with healthcare sector stakeholders following the attacks, indicate the growing improvement of cyber threat information sharing within the healthcare industry. The signing of the Cybersecurity Information Sharing Act in 2015 is now showing its impact as the HHS and the healthcare sector are now utilizing this foundation. This article further discusses subsequent steps the HHS will be taking to improve the sharing of cyber threat information and identifies medical devices infected by WannaCry.

    HealthcareInfoSec reports "HHS Ramps Up Cyber Threat Information Sharing"

  • news

    Visible to the public "Credential-Stuffing Threat Intensifies Amid Password Reuse"

    The reuse of passwords by employees pose a bigger security threat than expected as hackers are increasingly performing acts of credential-stuffing. The act of credential-stuffing includes the use of automated systems to perform brute-force logins into a website using stolen credentials from another site. This article further discusses the dangerous impacts the reuse of passwords could pose on businesses, other ways in which hackers are using stolen information, tools used by hackers to perform credential-stuffing attacks, and suggested strategies for protecting against such attacks.

    Dark Reading reports "Credential-Stuffing Threat Intensifies Amid Password Reuse"

  • news

    Visible to the public "Using Bitcoin to prevent identity theft"

    Researchers from MIT's Computer Science and Artificial Intelligence Laboratory are presenting a new system that they have developed to use Bitcoin security mechanisms to shield against acts of online identity theft. This article further discusses the goal of this new system, weaknesses associated with the reliability of Bitcoin, and proposed strategies for preventing equivocation.

    MIT News reports "Using Bitcoin to prevent identity theft"

  • news

    Visible to the public "Check Point Discovers Media Subtitle Vulnerability Impacting Millions"

    According to Check Point security researchers, attackers can exploit vulnerabilities within media player subtitles to perform malicious activity, which could pose serious threats to the security of millions of users. Media players that have been found to be impacted by this vulnerability include VLC, Kodi (XBMC), Popcorn Time, and Stremio. This article discusses the details of the vulnerability and the process by which researchers discovered this vulnerability.

    eWeek reports "Check Point Discovers Media Subtitle Vulnerability Impacting Millions"

  • news

    Visible to the public “SCADA systems plagued by insecure development and slow patching”

    In a new report released by Trend Micro, researchers share details of their examination and discovery of vulnerabilities affecting Human Machine Interfaces of SCADA systems. As various segments of the critical infrastructure rely on SCADA systems to function, attacks targeting SCADA systems can have an extensive impact on multiple systems within the critical infrastructure. HMIs are the logical doorways for an attack as an attacker can perform any malicious activity on the critical infrastructure if these points are infiltrated. This article further discusses the findings of vulnerabilities within HMIs, errors in the development and patching of SCADA systems, and suggestions for detecting vulnerabilities within HMI solutions.

    Help Net Security reports "SCADA systems plagued by insecure development and slow patching"

  • news

    Visible to the public “Is the world ready for GDPR? Privacy and cybersecurity impacts are far-reaching”

    The General Data Protection Regulation (GDPR) will go into effect on May 25, 2018. The GDPR consists of rules enforced by the European Commission to govern the privacy and security of personal data. Though this regulation is being put forward by the European Commission, some organizations positioned outside of the European Union will still be affected. The GDPR is expected to pose serious impacts and implications for certain organizations. This article further discusses the details of the GDPR, which organizations will most likely have to comply with this regulation, as well as how the GDPR will impact costs, timing, security, and data breach notification processes within companies.

    WeLiveSecurity reports "Is the world ready for GDPR? Privacy and cybersecurity impacts are far-reaching"

  • news

    Visible to the public "DHS wargames included a scenario similar to WannaCry"

    Before the launch of WannaCry malware, the Department of Homeland Security conducted a national drill to observe the reactions of the government and the private sector in the case of a multi-sector cyberattack targeting critical infrastructure. It has been realized that the scenario practiced, called "CyberStorm", possessed characteristics much similar to that of WannaCry. This article further discusses the details of the DHS exercise, comparisons and contrasts between CyberStorm and WannaCry, as well as how organizations should prepare for future WannaCry attacks.

    CSO Online reports "DHS wargames included a scenario similar to WannaCry"

  • news

    Visible to the public "Network traffic provides early indication of malware infection"

    Researchers reveal the capability of detecting malware infection far in advance with the examination of malware-related network traffic carried by an ISP preceding the actual detection of malware. In the study of this new malware-independent detection strategy, researchers conducted an analysis of network events provided by years of network traffic handled by an ISP. DNS requests made by malware samples and the re-registration timing of expired domains were also focuses of this study. This article further discusses the details of this study, the collaboration and support behind this research, other findings made, as well as how this discovery is expected to significantly improve response times and reduce impacts of attacks.

    Phys.org reports "Network traffic provides early indication of malware infection"

  • news

    Visible to the public 2017 ISEF Winners of NSA RD Awards

    And the National Security Agency Research Directorate Awards Winners are:

  • news

    Visible to the public "Fujitsu high-speed technology identifies within minutes damage from cyberattacks"

    Fujitsu has announced a high-speed forensic technology that they have developed to identify the degree to which an organization's intranet has been damaged after a targeted cyberattack. Fujitsu's new technology shortens the average time required to identify damages inflicted by cyberattacks, from weeks to minutes. This new technology will be added to Fujitsu's Security Solution Global Managed Security Service, which also provides enhanced support for security resilience, mitigation of risks, and minimization of damage from cyberattacks. This article provides further details behind this new technology and Fujitsu's collaboration with US-based Dtex Systems to improve upon human behavior through machine learning.

    GSN reports "Fujitsu high-speed technology identifies within minutes damage from cyberattacks"

  • news

    Visible to the public "Boy, 11, hacks cyber-security audience to give lesson on 'weaponisation' of toys"

    An 11 year old boy named Reuben Paul performed a demonstration at a cybersecurity conference, showing the weaponisation of interconnected smart toys through the infiltration of Bluetooth devices, which left the audience astonished. This article discusses how the demonstration was performed, the dangers that could arise with weaponisation of IoT devices, and the surprising development of Reuben's IT skills.

    The Gaurdian reports "Boy, 11, hacks cyber-security audience to give lesson on 'weaponization' of toys"

  • news

    Visible to the public "Unraveling mobile banking malware, Check Point"

    Check Point researchers have conducted an investigation to decipher the operation behind banking malware. It has been discovered that the development and operation of banking malware requires little skill with the availability of simplified tools and open source code. Studies also show that the spread of banking malware has increased through Google Play and obfuscation techniques. This article further discusses how attackers are gaining access to such tools and open source code to create banking malware, how distribution of this malware has increased, and other findings of this study.

    SC Media reports "Unraveling mobile banking malware, Check Point"

  • news

    Visible to the public  "What's next for NIST cybersecurity framework?"

    Officials at an NIST event emphasize the importance for constant maintenance of cyber procedures as the evolution of attacks continue. It is essential for companies to perform continuous maintenance so that in the case of an attack, operations aren't affected as the process of detection and recovery is rapidly acted upon. In response to President Trump's newly signed executive order on cybersecurity, the NIST has released a draft implementation guide for federal agencies, which outlines eight ways the cybersecurity framework can be incorporated into the existing NIST risk management standards. This article discusses the importance of keeping good cyber hygiene, sharing of information about data breaches between companies, and the NIST Cybersecurity Framework 1.1.

    GCN reports "What's next for NIST cybersecurity framework?"

    NIST's "Cybersecurity Framework: Implementation Guidance for Federal Agencies"

  • news

    Visible to the public "Oddities in WannaCry ransomware puzzle cybersecurity researchers"

    The massive spread of the WannaCry ransomware to more than 100 countries within a few hours have left cybersecurity researchers baffled as to how this attack was initiated, the rapid speed of which it spread as well as how the hackers behind this attack aren't making an abundance of money from it. This article further discusses the details of WannaCry, the difficulties of investigating the initial starting points of this attack, how this malware differs from other ransomware, and possible links to this attack.

    Reuters reports "Oddities in WannaCry ransomware puzzle cybersecurity researchers"

  • news

    Visible to the public "Keylogger Found in Audio Driver of HP Laptops"

    Researchers at Modzero, a Swiss cybersecurity firm, have revealed their discovery of a keylogger hidden within audio drivers of HP laptops. This feature found in the audio driver is identified as a keylogger as it records and saves all of a user's keystrokes to a local file, which any person, third-party software, or malware could have access to. This article discusses which audio driver this keylogger was discovered in, identifies specific HP laptop models containing this feature, as well as provides steps for checking and removing the keylogger.

    BleepingComputer reports "Keylogger Found in Audio Driver of HP Laptops"

  • news

    Visible to the public "DHS S&T’s Transition to Practice program unveils 2017 cohort"

    Researchers at federally funded laboratories and academic research centers are prepared to introduce new cybersecurity technologies that they have developed to the commercial market. The eight new technologies will be showcased by DHS Science and Technology Directorate's Transition to Practice program on the 16th of May in Washington D.C. Each fiscal year, the TTP program showcases a selected set of promising federally funded cybersecurity technologies to merge into its well-established transition-to-market program. This article further discusses the details of this program and outlines the eight new TTP technologies that will be introduced this year.

    Homeland Security News Wire reports "DHS S&T's Transition to Practice program unveils 2017 cohort"

  • news

    Visible to the public "President Trump signs cybersecurity executive order"

    The highly anticipated executive order addressing cybersecurity has been signed by President Trump. Tom Bossert, Trump's homeland security adviser, states that the order has been devised to achieve the president's goal to protect the security of America, also in regards to cyberspace. The executive order addresses three central priorities in which Trump's administration will embrace in hopes of securing cyberspace, including safeguarding federal networks, updating antiquated systems, and guiding the collaboration between all department and agency heads. This article further discusses the details of the executive order, why cybersecurity is a major issue within federal agencies, and other events that have inspired this order.

    USA Today reports "President Trump signs cybersecurity executive order"

  • news

    Visible to the public "Study finds cybersecurity pros are hiding breaches, bypassing protocols, and paying ransoms"

    A study conducted by Bronium, a cybersecurity company, at RSAC 2017 reveal the average percentages of security professionals that have admittedly given into ransomware demands as well as evaded or disabled security protocols put in place by their organization. Possible reasons for this increase in security workarounds include security fatigue and overconfidence in current security implementations. This article further discusses the results of this study, possible reasons for this increase in security sidestepping, and strategies for minimizing the acts of circumventing security standards and practices within an organization.

    TechRepublic reports "Study finds cybersecurity pros are hiding breaches, bypassing protocols, and paying ransoms"

  • news

    Visible to the public "Microsoft’s novel approach to securing IoT"

    With the rise of IoT bots like Mirai, new approaches must be developed to ensure the continuous renovation and integrity of IoT devices. Microsoft is aiming to change the course of IoT deployments with Project Sopris. Project Sopris hardware is expected to improve the security of hardware and communication channels, through the emphasis on microcontrollers. This article further discusses the structure, process, study, and goal of Project Sopris.

    InfoWorld reports "Microsoft's novel approach to securing IoT"

  • news

    Visible to the public "Researchers unveil new password meter that will change how users make passwords"

    Researchers from Carnegie Mellon University and the University of Chicago have introduced a new advanced password meter to assist people in creating stronger passwords. Traditional password meters will simply indicate whether a password is weak or strong, but not how to improve upon it. The newly developed password meter provides real-time feedback and suggestions to a user as they are typing their password. The meter functions through the operation of an artificial neural network. This article discusses how researchers conducted their study of password creation, findings of this study, and where their study will be presented.

    Phys.org reports "Researchers unveil new password meter that will change how users make passwords"

  • news

    Visible to the public "Hackers Are Remotely Controlling Industrial Robots Now"

    Security researchers have discovered the possibility of hacking industrial robots. Security researchers demonstrated this possibility by hacking the IRB 140 industrial robot arm. This robot could be hacked to disturb the motion of drawing a straight line. Though the consequences of hacking this specific model is slight, this demonstration still ignites major concerns over the hacking of much larger industrial robots, which could lead to more serious damages. This article further discusses this demonstration, dangerous effects this type of hacking pose, the manufacturer's response to this finding, and other discoveries made by researchers in this study.

    Motherboard reports "Hackers Are Remotely Controlling Industrial Robots Now"

  • news

    Visible to the public "New IoT Botnet Discovered, 120K IP Cameras At Risk of Attack"

    A new IoT Botnet, Persirai, has been discovered by researchers at Trend Micro. Persirai has targeted 1,000 different models of IP cameras, leaving 120,000 cameras vulnerable to attacks. This article further discusses the details of Persirai, how researchers uncovered this new IoT botnet, notable differences from the notorious Mirai botnet, and suggestions for improving the implementation of security for IP cameras in order to prevent the infiltration of such attacks.

    Dark Reading reports "New IoT Botnet Discovered, 120K IP Cameras At Risk of Attack"

  • news

    Visible to the public "Snake cyberespionage malware is ready to bite Mac users"

    A Russian cyberespionage group that goes by the names "Snake, Turla or Uroburos" has been actively launching complex cyberespionage attacks since 2007. The main targets of these attacks are government agencies, including intelligence agencies, military organizations, and embassies. These attacks have mainly focused on the Windows platform, however researchers from Fox-IT, a Dutch cybersecurity firm, have discovered a macOS variant of the group's malware tool, which indicates great interest in expanding attacks to Mac users. This article discusses the details of the Snake macOS sample discovered by researchers.

    PCWorld reports "Snake cyberespionage malware is ready to bite Mac users"

  • news

    Visible to the public “Privacy Threats Through Ultrasonic Side Channles on Mobile Devices”

    Researchers at Technische Universitat Braunschweig in Germany have recently shared their research into the discovery of ultrasonic beacons being used to monitor consumer purchasing and television viewing habits to generate targeted advertising. Researchers have discovered that 234 Android mobile applications covertly listen for ultrasonic beacons that are embedded in audio, which can be used to track users and form relevant advertising. This capability raises great concerns pertaining to privacy. This article further discusses the key discoveries made by researchers and outlines other highlights of research shared within "Privacy Threats Through Ultrasonic Side Channles on Mobile Devices."

    Threatpost reports "Privacy Threats Through Ultrasonic Side Channles on Mobile Devices"