Cybersecurity

Latest

  • Pentagon launches cybersecurity exchange to combat hackers

    by 
    Andrew Tarantola
    Andrew Tarantola
    11.02.2015

    The Department of Defense is taking a number of steps to up its cybersecurity game, Terry Halvorsen, the Pentagon's Chief Information Officer recently told a reporters breakfast hosted by The Christian Science Monitor. "There's not a time when I'm not being attacked somewhere in the world," Halvorsen said. "We're looking to industry to help us solve some specific areas." To that end, the DoD has begun assigning its civilian personnel to 6-month tours of private cybersecurity companies, such as Cisco, as well as inviting employees from those firms to help train its personnel to defend the DoD's networks against hacks.

  • China accused of hacking US firms even after cyber-peace treaty

    by 
    Daniel Cooper
    Daniel Cooper
    10.19.2015

    A security firm is accusing China of attempting to hack American businesses and steal trade secrets, just weeks after signing a treaty not to. The claims come from researchers at CrowdStrike, which claims to monitor and prevent attacks on US businesses from foreign nations looking to swipe sensitive information. According to Dimitri Alperovitch, seven companies that operate in the technology and pharmaceuticals industries have come under attack in the last three weeks alone.

  • Stagefright bug now spreads through malicious audio files

    by 
    Andrew Tarantola
    Andrew Tarantola
    10.01.2015

    Cripes, how many times is Google going to have to patch before the Stagefright exploit bug stays fixed? The company has already patched its code three times but on Thursday, security research firm Ziperium (the guys that initially discovered the flaw) announced that it had discovered yet another way hackers could bypass an Android handset's security. This time, the malicious code can be delivered by an audio message. Hackers can encode a piece of malware into an MP3 or Mp4 file and then disseminate it (worryingly, this sort of digital delivery vehicle works really well over public Wi-Fi connections). Any Android user who clicks on the downloaded file will prompt the OS to automatically preview the song, infecting the device. And since virtually every build of Android OS currently available shares this same auto-preview feature, the exploit works nearly universally. Google is reportedly already working to patch the vulnerability in Android's core code, which should be ready by the October Monthly Security Update on the 5th.

  • Government audit finds federal networks unprepared for cyberattacks

    by 
    Mariella Moon
    Mariella Moon
    09.30.2015

    The Government Accountability Office (GAO) has discovered that 24 federal agencies are unprepared to protect their networks in the face of cyberattacks. According to the results of a recent GAO audit, these agencies continue to have weaknesses when it comes to detecting unauthorized network access, managing software and hardware configuration and planning for operations in case of network disruption, among other things. The agency says these weaknesses put federal personnel's sensitive information at risk of being pilfered, just like what happened to the people whose identities were stolen when the Office of Personnel Management was hacked. Hackers got away with 30 years worth of data -- including 21.5 million Social Security Numbers -- from that attack.

  • Security firm discovers Linux botnet that hits with 150 Gbps DDoS attacks

    by 
    Andrew Tarantola
    Andrew Tarantola
    09.29.2015

    Akamai announced on Tuesday that its Security Intelligence Response Team has discovered a massive Linux-based botnet that's reportedly capable of downing websites under a torrent of DDoS traffic exceeding 150 Gbps. The botnet spreads via a Trojan variant dubbed XOR DDoS. This malware infects Linux systems via embedded devices like network routers then brute forces SSH access. Once the malware has Secure Shell credentials, it secretly downloads and installs the necessary botnet software, then connects the newly-infected computer to the rest of the hive.

  • Raytheon signs $1 billion contract to protect government websites

    by 
    Mariella Moon
    Mariella Moon
    09.29.2015

    Homeland Security has signed a five-year contract with Raytheon, which could be worth a whopping $1 billion. While the defense contractor is more known for weapons development, DHS hasn't joined forces with it to create more missiles, lasers, warheads and UAVs. No, the agency has asked the company's help to secure government websites. According to Raytheon's announcement, it will aid the government in developing, deploying and supporting technologies that watch out for and mitigate cyberattacks. Reuters says the company will also help around 100 agencies manage their network security within the duration of the partnership as the prime contractor for DHS' National Cybersecurity Protection System and Network Security Deployment divisions.

  • Amazon gets hacker drama 'Mr. Robot' as a UK Prime exclusive

    by 
    Nick Summers
    Nick Summers
    09.25.2015

    Netflix has a large roster of exclusive TV shows and documentaries to attract new subscribers, so to compete, Amazon has started doing the same for Prime Video. The latest show to join its UK library is Mr. Robot, a 10-episode thriller about a cybersecurity engineer turned vigilante hacker. Think Batman, if he decided to do all of his crimefighting with code instead of fisticuffs and gadgets. The show isn't technically an original -- it aired earlier this year on the USA Network in North America. It's never been shown (legally) in the UK before though, so it could be an important exclusive for Amazon come October 16th. The company has had limited success with its originals -- Transparent is the only show to achieve true breakout success -- so picking up proven series in this manner could be smart. The deal with NBCUniversal means Mr. Robot will also be a streaming exclusive for Amazon in the US, Germany, Austria and Japan. It's an uphill battle, but with a Top Gear successor on the horizon Amazon is slowly accruing the firepower needed to launch a legitimate offence.

  • The US and China want to set ground rules for cyberwarfare

    by 
    Jon Fingas
    Jon Fingas
    09.19.2015

    Arms control treaties already do a lot to prevent extreme abuses of real-world weaponry, so why shouldn't they apply to virtual conflicts? The US and China certainly think that makes sense. According to sources speaking to the New York Times, the two countries are negotiating a deal that would set limits on cyberwarfare attacks. It's not clear exactly what this agreement would entail, but it would offer a "generic embrace" of a UN code of conduct that, among other things, bars attacks on critical infrastructure like power grids and cellular networks. At the least, these nations wouldn't be the first to resort to these assaults.

  • Pentagon is building a system that instantly detects security breaches

    by 
    Mariella Moon
    Mariella Moon
    09.18.2015

    The Department of Defense wants to be able to combat cyberattacks before hackers get the chance to steal sensitive files and employees' data, as well as access the country's weapons systems. The only way the Pentagon can do that is to be more proactive in dealing with its computers' and networks' vulnerabilities. That's why it's building an electronic system that can help them prioritize those flaws, according to how much threat they pose. While data entry will initially be done by hand, the military envisions its final form as an automated system that can instantly detect infiltration attempts and notify cyber response teams to stop them before they can wreak havoc.

  • China asks US tech companies to follow its security policies

    by 
    Andrew Tarantola
    Andrew Tarantola
    09.17.2015

    You know how Russia recently took the contentious step of insisting that Google and Twitter keep Russian user data on servers within the country itself, presumably to facilitate government searches? China apparently tried to pull the same stunt earlier this year with a number of American tech companies, according to unnamed New York Times sources. The document reportedly sought to have companies pledge that they would not harm China's national security and that their products be "secure and controllable", another way of saying "give us mandatory backdoor access and the encryption keys". The NY Times article does not name the IT companies targeted, however it did state that the document came from the China Information Technology Security Evaluation Center likely with pressure coming down from the country's internet regulation agency.

  • Department of Energy was hacked over 150 times since 2010

    by 
    Terrence O'Brien
    Terrence O'Brien
    09.11.2015

    Between 2010 and 2014 the US Department of Energy was hit by hackers over 150 times. Just pause and think about that for a moment. In the span of four years, the federal organization that helps regulate our power grid, energy labs and nuclear weapons was successfully infiltrated 159 times. Almost as terrifying, the department was constantly under attack according to records obtained by USA Today. During that time there were 1,131 attempts made to break into the DOE's systems.

  • A chat with Black Hat's unconventional keynote speaker

    by 
    Violet Blue
    Violet Blue
    08.04.2015

    The most interesting thing about Black Hat 2015 keynote speaker Jennifer Granick isn't her gender -- though she appears against a backdrop of historically male keynotes. It's that Granick is director of civil liberties at the Stanford Center for Internet and Society. She previously held the same position at the Electronic Frontier Foundation -- and is known for defending some of the more notorious criminal hackers around, including Kevin Poulsen, Aaron Swartz, Jerome Heckenkamp and the hackers in the Diebold Election Systems case. Being the keynote speaker at the Black Hat conference means she's about to go front and center with the very organizations and government entities her clients have hacked. Granick is joining a colorful catalog of former keynoters who tend to represent the interests of the international cybersecurity conference's corporate-enterprise and government attendees.

  • US reportedly planning to scare off China's hackers, somehow

    by 
    Richard Lawler
    Richard Lawler
    07.31.2015

    So how will the US government respond to a recent spate of attacks by hackers, including one that extracted an unprecedented amount of data on government employees from the Office of Personnel Management (OPM)? The LA Times and New York Times suggest the Obama administration has decided it must retaliate against China, which is believed to be behind the attacks, but is still working out how to do it. Comments from government officials like Director of National Intelligence James Clapper have highlighted "deterrence" as an ideal outcome, but how?

  • Hacking Team boss thinks that he runs 'the good guys'

    by 
    Daniel Cooper
    Daniel Cooper
    07.13.2015

    The CEO of Hacking Team has come out to defend his firm's behavior after a hack exposed the company's dirty laundry for all to see. In an interview with Italian newspaper La Stampa, David Vincenzetti said that his software was used to "fight the criminals" that are "operating on the border between the state of law and lawlessness." He went on to say that the company was relatively harmless since it doesn't "sell guns that could be used for years," and added that "we're the good guys." Sure thing, buddy.

  • White House may find more data breaches following security 'sprint'

    by 
    Jon Fingas
    Jon Fingas
    07.12.2015

    When investigators discovered that the US Office of Personnel Management had suffered a massive data breach, the White House kicked off a 30-day cybersecurity "sprint" in hopes of boosting its defenses and checking for vulnerabilities. Well, that mad dash is over -- and the government might not like what it found. Chief Information Officer Tony Scott tells Reuters that there's a "realistic chance" that the feds will have word of more intrusions when they share details on July 20th. That kind of discovery won't be completely surprising given how much the US has come under attack, but it could make the OPM breach just one piece of a much larger puzzle.

  • Top Googler leaves to set up new cybersecurity agency

    by 
    Daniel Cooper
    Daniel Cooper
    06.30.2015

    One of Google's most well-regarded security researchers is leaving the company, reportedly to help the government beef up its cybersecuity. Re/code is reporting that Peiter "Mudge" Zatko will be building a new agency that examines electronic threats in a similar manner as the famous Underwriters Laboratories does for safety research. This "Cyber UL" will apparently cook-up standardized methods to test software for holes in the hope of making America's digital frontiers less prone to hacks. Given the spate of recent high-profile attacks on branches of the government, as well as large corporations, the move is long overdue.

  • President Obama calls for stronger American cybersecurity

    by 
    Andrew Tarantola
    Andrew Tarantola
    06.08.2015

    Citing a series of embarrassing, high profile incursions against US computer networks in recent months, President Obama called for "much more aggressive" efforts to shore up the government's vulnerable cyber-infrastructure. "This problem is not going to go away," the President told reporters at a G7 press conference in Germany. "It is going to accelerate. And that means that we have to be as nimble, as aggressive and as well-resourced as those who are trying to break into these systems." As such, he urged Congress to pass its pending cybersecurity legislation, such as the Cybersecurity Information Sharing Act of 2015.

  • Two Asian bank websites held ransom for bitcoin

    by 
    Timothy J. Seppala
    Timothy J. Seppala
    05.16.2015

    One of the problems with virtual currency is that when it's robbed from a bank, it's going to take an awful lot of work to make it look exciting in a movie. So I feel for future filmmakers who have to dramatize something like the recent Chinese cyber heists where the culprits demanded bitcoins from the Bank of China and Bank of East Asia in exchange for not launching attacks on their websites. Regional publication The Standard reports that the each of the financial institutions' websites were hacked last Saturday, with emails sent stating that to avoid another distributed denial of service attack, bitcoin payments would be necessary. Authorities say that the intrusions came from multiple countries and that no bank or customer data had been affected. Eat your heart out, Michael Mann. Oh, wait.

  • Cybersecurity firm accused of staging data breaches to extort clients

    by 
    Mariella Moon
    Mariella Moon
    05.09.2015

    Have you ever heard of a cybersecurity firm called Tiversa? No? Well, you'll likely be hearing about it a lot in the coming weeks, because an ex-employee is accusing it of fraud. Richard Wallace, one of its former investigators, has recently testified against the firm in a Washington DC courtroom. During the proceeding, he claimed Tiversa's employees would hack potential clients to force them to pay for the firm's services. The CEO, Bob Boback, would apparently even order them to look for IPs of known identity thieves using Tiversa's close ties to law enforcement agencies. They'd then tell the companies they were targeting that those IPs are breaking into their computers as an additional scare tactic.

  • Russia and China promise not to hack each other

    by 
    Mariella Moon
    Mariella Moon
    05.09.2015

    Russia and China have further solidified their growing friendship this week by making a cybersecurity pact. According to The Wall Street Journal, the two countries have sworn not to launch cyberattacks against each other. They've also agreed to an exchange not only of technologies, but also of information (such as data about cyber threats) between their law enforcement agencies. In addition, the two heads of states promised to have each other's backs and thwart any technology that might "destabilize the internal political and socio-economic atmosphere," "disturb public order" or "interfere with the internal affairs of the state" together.