In the News
SoS Newsletter- Advanced Book Block
![]() |
In The News |
This section features topical, current news items of interest to the international security community. These articles and highlights are selected from various popular science and security magazines, newspapers, and online sources.
US News
"Update: Chrysler recalls 1.4M vehicles after Jeep hack", Computerworld, 24 July 2015. [Online]. Following the demonstration of security weaknesses in the 2015 Jeep Cherokee by security experts Charlie Miller and Chris Valasek, Fiat Chrysler Automobiles has issued a recall for 1.4 million of their vehicles. The researchers demonstrated that they were able to, via cellular connection, gain access to the vehicle's entertainment system and from there move to more critical systems. (ID#: 15-50404) See http://www.computerworld.com/article/2952186/mobile-security/chrysler-recalls-14m-vehicles-after-jeep-hack.html
"Trojan Porn-Clicker Infests Android Apps for Hundreds of Thousands of Downloads", InfoSecurity Magazine, 24 July 2015. [Online]. The Google Play Store is under assault by various malicious Android apps, which deliver porn clicker Trojans. Masquerading as harmless video games, the trojans manage to evade Google's malware filter and are downloaded thousands of times before being removed. (ID#: 15-50401) See http://www.infosecurity-magazine.com/news/trojan-pornclicker-infests-android/
"100% of Tested Smartwatches have Big Vulnerabilities", InfoSecurity Magazine, 24 July 2015. [Online]. A part of the IoT trend, the recent advent of smartwatches has created a new niche for security vulnerabilities. After testing ten different smartwatches, HP found that every single one had security holes, including "insufficient authentication, lack of encryption and privacy concerns." Wearable devices are expected to become much more common, notably in the business world, because of their convenience. (ID#: 15-50402) See http://www.infosecurity-magazine.com/news/100-tested-smartwatches-have-big/
"IT security spending priorities don't match threats", GCN, 23 July 2105. [Online; Blog archive]. A survey at the 2015 Black Hat conference indicates that professionals working in security feel that the issues they think are the most critical -- namely, phishing, social network exploits or other forms of social engineering -- are not what they spend the most time addressing in the office. There is a similar disconnect between budget priorities and the latest security threats, according to the survey. (ID#: 15-50408) See http://gcn.com/articles/2015/07/23/black-hat-survey.aspx?admgarea=TC_SecCybersSec
"OPM bringing users back on to e-QIP in increments", SC Magazine, 23 July 2015. [Online]. Late last month, The Office of Personnel Management (OPM) discovered that their e-QIP system, which they use to submit background investigation forms, had a vulnerability that warranted shutting it down. After extensive testing, the OPM has begun incrementally restoring user access to the system. The OPM was recently awarded a $21 million budget boost, which will be used to fix similar issues. (ID#: 15-50397) See http://www.scmagazine.com/users-gaining-access-to-opm-background-investigation-processing-system/article/428232/
"WordPress gets a patch for critical XSS flaw", Computerworld, 23 July 2015. [Online]. Blog hosting website WordPress has released a patch for a critical cross-site scripting (XSS) vulnerability that would allow a hacker to use a compromised non-administrator user account to execute a "complete website takeover". Wordpress-hosted sites are valuable to attackers, who can use them to host malware and launch DDoS attacks. (ID#: 15-50405) See http://www.computerworld.com/article/2951771/security/wordpress-gets-a-patch-for-critical-xss-flaw.html
"5 arrested in JPMorgan hacking case", Computerworld, 22 July 2014. [Online]. Last year, stolen login credentials led to a high-profile breach of JPMorgan, in which information about 76 million households was stolen when the attackers accessed 90 of JPMorgan's servers. U.S. law enforcement has arrested five individuals who were allegedly involved in the breach. Three of the five were arrested on grounds of stock manipulation, with the other two being accused of operating an illegal Bitcoin exchange. (ID#: 15-50406) See http://www.computerworld.com/article/2951215/legal/5-arrested-in-jpmorgan-hacking-case.html
"ICE unveils expanded cyber forensics lab", FCW, 22 July 2015. [Online]. The incredible capabilities of modern computing and internet have unfortunately created a new means by which cybercriminals can carry out their activities. To combat this, the Immigration and Customs Enforcement's Cyber Crimes Center (C3) undertook a massive upgrade to it's facilities. The new lab has new and advanced cyber forensics capabilities and data processing power, which will aid in thwarting child exploitation, drug trafficking, and other crimes. (ID#: 15-50410) See http://fcw.com/articles/2015/07/22/dhs-ice-expansion.aspx
"Cybercrime is paying with 1,425% return on investment", Cyber Defense Magazine, 22 June 2015. [Online]. A report by Trustwave indicates that the typical cybercriminal should expect to make a 1,425% return on the money they spend executing attacks. They found that ransomware and exploit kits are among the most common methods used to compromise a victim's systems, along with extortion and ransoms. CTB-Locker was found to be one of the more notable pieces of malware. (ID#: 15-50363) See http://www.cyberdefensemagazine.com/cybercrime-is-paying-with-1425-return-on-investment/
"Free security tools help detect Hacking Team malware", SC Magazine, 21 July 2015. [Online]. Rook Security and Facebook have both taken action against Hacking Team's malware by issuing free security tools to detect files that were revealed during the 400GB Hacking Team leak. The leaked information has been invaluable for creating such tools, as well as fixing vulnerabilities that Hacking Team had kept secret; however, hackers have been utilizing the information as well. (ID#: 15-50398) See http://www.scmagazine.com/rook-security-facebook-release-free-security-tools-in-response-to-hacking-team-leaks/article/427682/
"Senators Propose Bill to Tighten Vehicle Security", Security Magazine, 21 July 2015. [Online]. The Security and Privacy in Your Car (SPY Car) Act was filed by Senators Edward Markey and Richard Blumenthal in the hopes of standardizing and mandating countermeasures against vehicle cyber attacks. Under the legislation, cars would be required to have active countermeasures against hacking, and standards would be developed by the FTC on the privacy and transparency of collecting data from vehicles. (ID#: 15-50400) See http://www.securitymagazine.com/articles/86530-senators-propose-bill-to-tighten-vehicle-security
"Hacking Drones Close to Being Drawn up by Boeing and Hacking Team", Hacked, 21 July 2015. [Online]. Among the alleged 400GB of data leaked in from the Hacking Team hack is an email conversation Hacking Team and Boeing subsidiary Insitu, in which the two groups negotiated a deal to team up and put Hacking Team's Wi-Fi hacking technology onto an "airborne system", such as a multi-copter. Though negotiations went stale, this indicates that airborne malware is close to becoming a reality. (ID#: 15-50395) See https://hacked.com/hacking-drones-close-drawn-boeing-hacking-team/
"Phishing campaigns target US government agencies exploiting Hacking Team flaw CVE-2015-5119", Security Affairs, 20 July 2015. [Online]. The FBI is warning that phishers are targeting government agencies with CVE-2015-5119, a Adobe Flash vulnerability that was discovered as part of the Hacking Team breach. Adobe released a patch, but APT groups are still going after un-patched systems. (ID#: 15-50415) See http://securityaffairs.co/wordpress/38707/cyber-crime/phishing-cve-2015-5119.html
"More Retailers Hit by New Third-Party Breach?", GovInfoSecurity, 20 July 2015. [Online]. Large retailers including CVS, Rite-Aid, Sam's Club, and Walmart Canada are the suspected victims of a data breach tied to PNI Digital Media Inc., which provides online photo services for the retailers. Some of the retailers confirmed that payment card data was compromised. Third-party vendors are a persistent security issue for companies; exporting services to these external groups can mean losing complete control over the security of your data. (ID#: 15-50416) See http://www.govinfosecurity.com/more-retailers-hit-by-new-third-party-breach-a-8416#
"Army National Guard Exposes 850K Service Member Records", InfoSecurity Magazine, 18 July 2015. [Online]. It is often human error, not vulnerable computer systems, that lead to security incidents, the Army National Guard learned recently. Personal information of over 850,000 members was put at risk when an employee transferred files to a non-approved data center. According to Adam Levin, "This incident demonstrates once more that any system is only as secure as its weakest link and humans have proven yet again that we are the weakest link." (ID#: 15-50403) See http://www.infosecurity-magazine.com/news/national-guard-exposes-850k-member/
"Windows XP: The undead OS", GCN, 17 July 2015. [Online]. Many government agencies and other entities are still using Windows XP, for which Microsoft ended support back in April of 2015. Analysis indicates that as much as 17% of the worldwide desktop OS market share, which puts vast numbers of machines at much greater risk of suffering security incidents. Legacy systems are an item of concern for government in particular; for instance, it is suspected that XP systems could have played a role in the massive OPM breach this year. (ID#: 15-50409) See http://gcn.com/blogs/cybereye/2015/07/windows-xp-undead-os.aspx?admgarea=TC_SecCybersSec
"Softchoice finds 21% of servers still running on Windows Server 2003", Softchoice, 17 July 2015. [Online]. A recent analysis of nearly 100,000 servers by SoftChoice found that a worrying 21% of servers are using Windows Server 2003, for which support is being officially ended by Microsoft. A meager seven percent of organizations had no instances of old server operating systems running, which puts the other 93% (especially those running MS server 2003) at greater risk of becoming the victim of hacking. (ID#: 15-50399) See http://www.softchoice.com/about/press/2015/167
"4.5 Million UCLA Health Patients' Data Compromised In Cyber Attack", Forbes, 17 July 2015. [Online]. The UCLA Hospital System has announced that patient information, including Social Security numbers, dates of birth, and other personal data of 4.5 million patients was compromised. Though suspicious activity was noticed as far back as October 2014, it was not until May 2015 that the network had been breached. The investigation is still ongoing; it is not known whether any personal information was actually accessed. (ID#: 15-50413) See http://www.forbes.com/sites/katevinton/2015/07/17/4-5-million-ucla-health-patients-data-compromised-in-cyber-attack/?ss=Security
"United hackers given million free flight miles", BBC, 16 July 2015. [Online]. White hats everywhere have a new source of inspiration after United Airlines rewarded two ethical hackers with a million free miles each as part of their bug bounty program. The win-win scenario is a case study for the potential effectiveness of bug bounty programs during a time where cyber attacks and breaches on businesses are costing the U.S. economy more and more. (ID#: 15-50377) See http://www.bbc.com/news/technology-33552195
"Swipes, Taps and Cursor Movements Can Foil Cyberthieves", Tech News World, 16 July 2015. [Online]. Behavioral characteristics can be used to provide an extra layer of authentication, according the BioCatch. By analyzing the way in which a user interacts with a webpage or device, a behavioral profile can be built for any given user. When someone claiming to be you uses uncharacteristic actions (unusually hard screen taps, for example), identity thieves can be unmasked. (ID#: 15-50412) See http://www.technewsworld.com/story/82280.html
"Darkode Shutdown: FireEye Intern Accused Of Creating $65,000 Android Malware", Forbes, 15 July 2015. [Online]. The FBI and Europol confirmed that Darkode, a very popular cybercrime forum, was shut down. Twenty-eight individuals were arrested as part of the shut-down, including 20-year-old Morgan Culbertson, an ex-intern at FireEye who is accused of developing the sophisticated Android malware known as Dedroid. (ID#: 15-50414) See http://www.forbes.com/sites/thomasbrewster/2015/07/15/fireeye-intern-dendroid-charges/?ss=Security
"Vietnamese man gets 13 years for massive ID theft scheme", Computerworld, 14 July 2015. [Online]. Hieu Minh Ngo was convicted by a U.S. District Court of wire fraud and identity fraud, among others. Ngo tricked data aggregator Court Ventures into giving him access to a database of sensitive personal records. He sold this data, as well as data from other sources, to cybercriminals worldwide. Ngo will spend 13 years in prison. (ID#: 15-50407) See http://www.computerworld.com/article/2948219/data-security/vietnamese-man-gets-13-years-for-massive-id-theft-scheme.html
"How To Make Internet Voting Secure", Dark Reading, 10 July 2015. [Online]. The U.S. Vote Foundation has just commissioned a report detailing the steps necessary to make internet voting secure and effective. Because of the increasing popularity of remote voting, measures must be in place to keep it secure from interception and tampering. Threats from both malware and human error must be minimized, while also ensuring that the voter has his/her anonymity protected. (ID#: 15-50396) See http://www.darkreading.com/cloud/how-to-make-internet-voting-secure/d/d-id/1321262
"OPM Director Katherine Archuleta Resigns After Federal Data Breach Affects 25 Million Americans", Forbes, 10 July 2015. [Online]. Within 24 hours of the announcement that 21.5 million Americans had their information compromised (on top of the 4.2 million from the first breach), OPM Director Katherine Archuleta has resigned. In her resignation statement, Archuleta states that she hopes "new leadership" will be able to tackle the slew of issues facing the organization. (ID#: 15-50389) See http://www.forbes.com/sites/katevinton/2015/07/10/opm-director-katherine-archuleta-resigns-after-federal-data-breach-affects-25-million-americans/?ss=...
"The Insurance Industry's Unique Vantage Point On Cyber Security", Forbes, 10 July 2015. [Online]. Christopher Skroupa interviews Scott Kannry, CEO of Axio Global, on the state of the cyber security industry. Because of the way it's business model works, Kannry believes that the insurance industry has a "very unique vantage point", from which lessons can be learned about how to take the right approach to cyber threats. (ID#: 15-50390) See http://www.forbes.com/sites/christopherskroupa/2015/07/09/the-insurance-industrys-unique-vantage-point-on-cyber-security/?ss=Security
"Wi-Fi Password Sharing Feature in Windows 10 Raising Security Concerns", Information Security Buzz, 10 July 2015. [Online]. Window's newest operating system, Windows 10, has a Wi-Fi password sharing feature that has some security experts concerned. Wi-Fi Sense, as it is known, is set to share your Wi-Fi Network password with your contacts by default. However, as Tripwire's Manager of Security Research points out, "This doesn't decrease security, it simply makes an insecure action easier." (ID#: 15-50392) See http://www.informationsecuritybuzz.com/wi-fi-password-sharing-feature-in-windows-10-raising-security-concerns/
"Security Researchers Hack Politicians Over Public Wi-Fi", Infosecurity Magazine, 09 July 2015. [Online]. A group of security experts hacked three politicians in an effort to bring awareness to the insecurity of public Wi-Fi. The politicians fell for three different unsophisticated attacks: phishing, a VoIP call interception, and a "simple public Wi-Fi attack". The researchers hope that demonstrations like these will help educate lawmakers on cyber issues so they can use their positions to push technology like HTTPS encryption. (ID#: 15-50375) See http://www.infosecurity-magazine.com/news/security-researchers-hack/
"OpenSSL Security Advisory", OpenSSL.org, 09 July 2015. [Online]. The OpenSSL project has announced an alternative chains certificate forgery (CVE-2015-1793) vulnerability caused by a logic error in the certificate verification process that could allow an attacker to use invalid certificates. The issue affects versions 1.0.2c, 1.0.2b, 1.0.1n and 1.0.1o. (ID#: 15-50386) See https://mta.openssl.org/pipermail/openssl-announce/2015-July/000040.html
"Cyber attack on U.S. power grid could rack up $1 trillion in losses, study says", SC Magazine, 08 July 2015. [Online]. A study by the Centre for Risk Studies at Cambridge University and insurer Lloyd's of London concluded that the economic losses of a cyber attack could reach as much as one trillion USD, with the insurance industry alone suffering a hefty $21 billion in losses. American voters are becoming increasingly aware of the threat that cyber attacks pose, with 32% considering them a major threat, just under the 36% concerned with terrorism. (ID#: 15-50367) See http://www.scmagazine.com/american-voters-rank-cyber-attacks-second-biggest-threat/article/425391/
"Ransomware mimicks APT campaigns for first time", SC Magazine, 08 July 2015. [Online]. For the first time, ransomware has been observed using evasion techniques usually used only by Advanced Persistent Threat (APT) groups. "Operation Kofer", as it is known, is never the same on any given victim machine; it generates a new variant and different delivery/packaging methods for each and every individual victim. The malicious payload itself is not unique, though it is delivered with other "junk" to mask it's malicious nature. (ID#: 15-50368) See http://www.scmagazine.com/operation-kofer-identified-in-europe/article/425382/
"Mysterious Hacking Group Wild Neutron Returns to Wreak Havoc", Infosecurity Magazine, 08 July 2015. [Online]. Wild Neuron, a hacking group that gained notoriety when it attacked Apple, Facebook, Twitter and Microsoft in 2013, appears to be making a comeback. Using stolen code verification certificates and a Flash Player exploit, they are focusing on a set of targets that seems to indicate a financial motive. (ID#: 15-50376) See http://www.infosecurity-magazine.com/news/mysterious-hacking-group-wild/
"Adobe to Patch Hacking Team Flash Player Bug", Infosecurity Magazine, 08 July 2015. [Online]. Adobe will be issuing a patch for the flaw (CVE-2015-5119) that was discovered as part of the 400GB Hacking Team leak. The recent Hacking Team incident highlights the large demand for custom exploit kits and hacking software by "both sides of cyber-conflicts", as well as the significance of Adobe software as a "prime target" for such software. (ID#: 15-50378) See http://www.infosecurity-magazine.com/news/adobe-to-patch-hacking-team-flash/
"Defense secretary to renew call for cooperation with tech industry", Computerworld, 08 July 2015. [Online]. U.S. Defense Secretary Ashton Carter is pushing for increased cooperation between the technology industry and military, acknowledging the "decline in trust of the military" following the Snowden incident. Despite (or perhaps because of) the size of the U.S. armed forces, the Pentagon has a strong need for the innovation and talent that can only be provided by private, independent businesses. (ID#: 15-50379) See http://www.computerworld.com/article/2946013/encryption/defense-secretary-to-renew-call-for-cooperation-with-tech-industry.html
"Did hackers remotely execute 'unexplained' commands on German Patriot missile battery?", Computerworld, 08 July 2015. [Online]. Questions about a potential hacking of a German patriot missile battery are arising after the missile system executed "unexplained" commands. Whether it was an actual hacking incident of just technical glitch, the event raises concerns about the security of high-tech weapons and adds such weapons to the long list of increasingly automated, high-risk technologies that are potentially vulnerable to cyber attack. (ID#: 15-50380) See http://www.computerworld.com/article/2945383/cyberwarfare/did-hackers-remotely-execute-unexplained-commands-on-german-patriot-missile-battery.html
"Comey renews encryption plea on Capitol Hill", FCW, 08 July 2015. [Online]. The debate over law enforcement access to encrypted communications is not cooling down as FBI director James Comey reiterates the need for law enforcement agencies to thwart terror plots. Technology experts -- including two House members with CMSC degrees, as well as various members of industry and academia -- have insisted that putting a government backdoor in encryption compromises encryption entirely. (ID#: 15-50383) See http://fcw.com/articles/2015/07/08/comey-encryption-hearing.aspx
"Pentagon's Silicon Valley unit gets $1.75M for fiscal 2015", FCW, 08 July 2015. [Online]. In the hopes of fostering a relationship between the Pentagon and Silicon Valley, the Defense Department has opened a new, full-time Silicon Valley office. By strengthening the relationship between the Pentagon and tech sector, the Defense Department hopes to take advantage of the innovation provided by commercial entities, and to "serve as a broker between acquisition officials and tech executives". (ID#: 15-50384) See http://fcw.com/articles/2015/07/08/pentagon-fiscal-2015.aspx
"NYSE, United Airlines Shutdowns Spark Paranoia", Information Week, 08 July 2015. [Online]. The networks of the New York Stock Exchange and United Airlines both went down on the same morning due to technical issues, initially leading many to believe that malicious activity was responsible. United Airlines faced a 1 hour and 19 minute FAA ground stop due to the inability for the company to check passenger records with the no-fly list, while trading on NYSE's non-electronic exchanges were halted for five hours. (ID#: 15-50393) See http://www.informationweek.com/nyse-united-airlines-shutdowns-spark-paranoia/a/d-id/1321228?
"Is Isolating the Internet Key to Bulletproof Security?", Tech News World, 07 July 2015. [Online]. Since the advent of computing, the status quo for cybersecurity has been to detect malicious activity and then try to block it. However, a new paradigm for security could change everything: isolation. Menlo Security has developed an Isolation Platform that utilizes containers in the cloud to keep all internet activity -- not just malicious network activity -- away from an organization's systems. (ID#: 15-50385) See http://www.technewsworld.com/story/82245.html
"NIST drafts security building blocks", GCN, 07 July 2015. [Online; Blog archive]. The NIST is aiming to set the stage for an increase in email security and mobile security that via personal identity verification (PIV) credentials. These "building blocks" will be used to form the NIST Cybersecurity Practice Guides,a guide to implementing a cybersecurity reference design. (ID#: 15-50381) See http://gcn.com/blogs/pulse/2015/07/nist-cyber-building-blocks.aspx?admgarea=TC_SecCybersSec
"USD Creates New Cyber Security Center", Security Magazine, 07 July 2015. [Online]. The University of San Diego announced plans to create the USD Center for Cyber Security Engineering and Technology. The new center will support the Master of Science in Cyber Security Engineering as well as an online Master of Science in Cyber Security Information Technology Leadership, as well as several publicly-available certificate programs. Additionally, research and development of cyber security solutions will be supported under the new center. (ID#: 15-50372) See http://www.securitymagazine.com/articles/86507-usd-creates-new-cyber-security-center
"When 'int' is the new 'short' ", Project Zero, 07 July 2015. [Online]. Project Zero team member Mark Brand discovered an issue in Google Chrome's IOBuffer interface that allows "unsandboxed arbitrary code execution from a drive-by with a single bug", which is very serious. The culprit: a simple misuse of the int type to denote the size of a buffer instead of the more correct size_t type. Misuse of types, especially integer-related ones, is a common cause for vulnerabilities with using C/C++. (ID#: 15-50387) See http://googleprojectzero.blogspot.com/2015/07/when-int-is-new-short.html
"Hacking Team hacked; leaked documents confirm sale of software to Sudan and Ethiopia", SC Magazine, 06 July 2015. [Online]. Accusations of human rights violations against intrusion software development company "Hacking Team" seem to have been justified following the disclosure of internal documents indicating that the group sold software to the governments of Ethiopia and Sudan, enabling them to target journalists, hack private companies, and evade UN sanctions. (ID#: 15-50369) See http://www.scmagazine.com/hacking-team-systems-breached-and-docs-posted-online/article/424860/
"Oracle PeopleSoft attack could enable big data breaches", SC Magazine, 06 July 2015. [Online]. ERPScan researchers have discovered that 231 Oracle PeopleSoft systems are vulnerable to the TokenChpoken attack, which enables bad actors to gain full access to the PeopleSoft system. PeopleSoft software, which is used to manage resources like Social Security numbers and payment card data, could be of great value to attackers. ERPScan noted that Harvard, which suffered a data breach recently, is one of the 231. (ID#: 15-50370) See http://www.scmagazine.com/peoplesoft-systems-vulnerable-to-tokenchpoken/article/424863/
"Government credentials show up on paste sites", GCN, 06 July 2015. [Online; Blog archive]. A year-long investigation in 2014 by a security threat analyst found government credentials of 47 U.S. government agencies from 89 unique domains on a collection of public paste sites. Techniques like two-factor authentication can be used to mitigate the risk of credential leaks, though both government and private industry both have room to improve in this area -- the OPM breach and others like it are evidence of this. (ID#: 15-50382) See http://gcn.com/blogs/cybereye/2015/07/passwords-for-sale.aspx?admgarea=TC_SecCybersSec
"Mastercard Testing Facial Recognition Security App", Security Magazine, 03 July 2015. [Online]. MasterCard has plans to implement a new take on multi-factor authentication: online shoppers will need to take a facial scan when making a purchase. Fingerprint scanning will also be an option for MasterCard customers, and plans are even being made to develop and use heartbeat-recognition technology for identity verification. (ID#: 15-50373) See http://www.securitymagazine.com/articles/86499-mastercard-testing-facial-recognition-security-app
"Former Georgia-Pacific sysadmin charged with damaging protected computers", SC Magazine, 02 July 2015. [Online]. Louisianan Brian Johnson was arrested and indicted with charges of intentionally damaging computer systems of his former employer, Georgia-Pacific. Johnson allegedly began to attack the manufacturing company after he was fired from his position as IT specialist and sysadmin, resulting in over $5000 in losses. (ID#: 15-50371) See http://www.scmagazine.com/louisiana-man-arrested-for-damaging-employers-computers/article/424513/
"CryptoWall 3.0 Attacks via Google Drive", InfoSecurity Magazine, 02 July 2015. [Online]. Heimdal Security discovered the latest campaign of the third revision of the notorious CryptoWall malware. CryptoWall 3.0 uses the exceedingly common RIG exploit kit to facilitate drive-by download attacks on 45 websites. The initial payload is retrieved from Google Drive, at which point the rest of the malware is downloaded from compromised webpages. (ID#: 15-50365) See http://www.infosecurity-magazine.com/news/cryptowall-30-attacks-via-google/
"Harvard University announces network intrusion, possible data exposure", SC Magazine, 02 July 2015. [Online]. Login credentials for Harvard's Faculty of Arts and Sciences (FAS) and Central Administration information technology might be compromised, the university announced on June 19th. Harvard is requiring members of various programs and schools to change their passwords in order to prevent further malicious activity. Many universities -- even ivy league schools -- have dated security measures, making it easy for attackers to gain entry. (ID#: 15-50366) See http://www.scmagazine.com/harvard-login-credentials-may-have-been-exposed-in-breach/article/424500/
"Europol arrested members of a gang behind Zeus And SpyEye", Cyber Defense Magazine, 30 June 2015. [Online]. European law enforcement has arrested five suspected cybercriminals accused of developing and running the notorious Zeus and SpyEye botnets. The criminal group is estimated to have caused over 2 million Euros in damage. They appeared to have been a "structured and efficient organization", bringing the Gameover Zeus botnet back up after having been defeated by the FBI and Europol a month prior. (ID#: 15-50374) See http://www.cyberdefensemagazine.com/europol-arrested-members-of-a-gang-behind-zeus-and-spyeye/
International News
"The Dinosaurs of Cybersecurity Are Planes, Power Grids and Hospitals", Tech Crunch, 10 July 2015. [Online]. One of the most prominent risks in cybersecurity comes in the form of infrastructure and things like airplanes and hospitals. As these systems are compromised, patches are developed to remedy the problem. However patches are slow to roll out and take a great deal of time to develop. By the time patches are complete, often, the damage has already been done. (ID#: 15-60040)
See: http://techcrunch.com/2015/07/10/the-dinosaurs-of-cybersecurity-are-planes-power-grids-and-hospitals/
"Huge Global Sting Yields World's Biggest Hacker Bust Ever", CIO Today, 16 July 2015. [Online]. U.S. Attorney David J. Hickton said that of all the criminal forums online, Darkode was perhaps the most dangeous. Darkode was taken down by federal officials, and now all responsible parties will be facing charges. This is a major achievement in the fight against cyber crime as it was the largest take down in cyber crime history. (ID#: 15-60054)
See: http://www.cio-today.com/article/index.php?story_id=02300001CE4J
"Microsoft is Reportedly Planning to Buy an Israeli Cyber Security Firm for $320 Million", Business Insider, 20 July 2015. [Online]. A new report shows that Microsoft has a deal in place to purchase the Israeli cybersecurity company, Adallom. Adallom is expected to become Microsoft's cyber security center for the entirety of Israel. Adallom was founded in 2012 and has since grown to 80 employees. (ID#: 15-60041)
See: http://www.businessinsider.com/r-microsoft-to-buy-israeli-cyber-security-firm-adallom-report-2015-7
"Hackers Remotely Kill a Jeep on the Highway - With Me in it", Wired, 21 July 2015. [Online]. Charlie Miller and Chris Valase successfully hacked in to a Jeep Cherokee from a remote computer, all while the car was being driven miles away. The two were able to take full control of nearly everything from the windshield wipers and air conditioning to the steering wheel itself. They plan on releasing some of their findings at Black Hat in Las Vegas in August. (ID#: 15-60042)
See: http://www.wired.com/2015/07/hackers-remotely-kill-jeep-highway/
"Postal Service Lacked 'Cybersecurity Culture' Before Hack, Watchdog Says", NextGov, 22 July 2015. [Online]. Last November, the USPS fell victim to a cyber attack in which the data of 800,000 employees and nearly 3 million customers was stolen. Reports later revealed that only 1% of employees, compared to 80% on average, had completed any kind of cyber security awareness training. Since the attack the USPS has worked to improve their staffing, computing environment protections, awareness, and more. (ID#: 15-60045)
See: http://www.nextgov.com/cybersecurity/2015/07/postal-service-lacked-cybersecurity-culture-hack-watchdog-says/118371/
"Lawmakers Seek to Boost US Cyber Security", Voice of America News, 22 July 2015. [Online]. Congress is looking to pass a new cyber security bill to prevent another hack, following the OPM fallout. The bill would give the Department of Homeland Security the power to monitor certain federal networks, and upgrade their breach detection. Meanwhile, others are calling for President Obama to name the party responsible for the attack on the Office of Personnel Management. (ID#: 15-60047)
See: http://www.voanews.com/content/congress-cyber-security/2873734.html
"Japan to train thousands on cyber-security ahead of 2020 Olympics", SC Magazine, 23 July 2015. [Online]. Japan's Ministry of Internal Affairs and Communications plans to ask for 20 billion yend over the four years leading up to the 2020 Olympics. The money will be used to fund training for local authorities, schools, and businesses. During the course of the games, olympic cities are frequent targets for cyber attacks. (ID#: 15-60046)
See: http://www.scmagazine.com/japan-to-train-thousands-on-cyber-security-ahead-of-2020-olympics/article/428048/
"Fiat Chrysler Issues Massive Recall After Hack", Top Tech News, 24 July 2015. [Online]. Two hackers, Charlie Miller and Chris Valasek, were able to successfully hack into and assume total control of a Jeep Cherokee. The flaw was later revealed to be a vulnerability in the Uconnect system. As a result, Chrysler has issued a recall on all affected models. (ID#: 15-60051)
See: http://www.toptechnews.com/article/index.php?story_id=011000DNTS82
"Super-Scary Android Flaw Found", Tech News World, 28 July 2015. [Online]. A new flaw discovered in Android's Stagefright media engine should have user's concerned. The flaw, which affects 95% of users or 950 million phones, can be exploited without the user ever touching their phone. A specially crafted MMS message sent to a user's number is all it takes for their phone to be completely and totally compromised. Experts say that the exploit has not been seen in the public yet, however, that may change now that the vulnerabilities have been released to the public. (ID#: 15-60048)
See: http://www.technewsworld.com/story/82315.html
"Cybersecurity Bill Could 'Sweep Away' Internet Users' Privacy, Agency Warns", The Guardian, 3 August 2015. [Online]. A new revision of the Cybersecurity Information Sharing Act bill will be voted on by the Senate. The bill allows companies with large amounts of information to share it with the appropriate government agencies, who can then share the information as they see fit. The bill has turned a lot of attention to companies such as Google and Facebook who possess large amounts of user's data and online habits. (ID#: 15-60044)
See: http://www.theguardian.com/world/2015/aug/03/cisa-homeland-security-privacy-data-internet
"Hacking Victim JPMorgan Chasing Cybersecurity Fixes", Investors, 4 August 2015. [Online]. Last year, JP Morgan Chase suffered a cyber attack that compromised the contact information of roughly 76 million customers. Although no accounts or social security numbers were taken, the company is planning on taking measures to prevent another major attack. The bank says that theire cyber security budget will be increased from $250 million to $500 million in order to improve upon their analytics, testing and coverage. (ID#: 15- 60043)
See: http://news.investors.com/business/080415-764935-jpmorgan-chase-to-double-cybersecurity-spending.htm
"Homeland Official Asks Information Security Crowd to Start Building Trust with the Government", Newser, 6 August 2015. [Online]. A top official for the Obama administration spoke at the Black Hat convention about the need for trust between the government and the security community. He said that in order to prevent future cyber-attacks and to serve the greater good, the two groups need to come together. (ID#: 15-60052)
See: http://www.newser.com/article/8af6ee60ef9f41c7b52858a43f49f370/homeland-official-asks-information-security-crowd-to-start-building-trust-with-the-government.html
"Android Firms Team on Monthly Security Fixes", CIO Today, 7 August 2015. [Online]. Following the revelation that an exploit in Android's Stagefright media engine, Google, Samsung, and LG have all announced that they plan to push out security patches each month. They believe that these teams will help clear up the long wait times sometimes experienced when software patches are pushed out by the carriers. (ID#: 15-60050)
See: http://www.cio-today.com/article/index.php?story_id=020000OU8ELS
"Kaspersky Lab: Based In Russia, Doing Cybersecurity In The West", NPR, 10 August 2015. [Online]. One of the leading security software providers, Kaspersky Labs, has come in to question over their connection to the Russian government. Kaspersky has been adamant that there is no secret sharing going on with Russian officials and that it would be nothing but destroy the business he worked so hard to build. (ID#: 15-60053)
See: http://www.npr.org/sections/alltechconsidered/2015/08/10/431247980/kaspersky-lab-a-cybersecurity-leader-with-ties-to-russian-govt
"India, US Holding Talks to Step Up Cyber Security; Seek to Tap Digital Economies", India Times, 11 August 2015. [Online]. US and Indian officials are meeting to discuss how they can work together to better protect cyber space. Cooperation is becoming one of the biggest keys in defending against cyber attacks. In addition, India is seeking guidance as how to protect their transforming economy, which is quickly turning more digitalized like that of the US. (ID#: 15-60049)
See: http://economictimes.indiatimes.com/news/defence/india-us-holding-talks-to-step-up-cyber-security-seek-to-tap-digital-economies/articleshow/48430302.cms
(ID#: 15-5929)
Note:
Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.