Cyber Security News of the Week, December 11, 2016

Cyber Security News of the Week, December 11, 2016

Individuals at Risk

Cyber Privacy

The Future of Privacy: This is an article from Turning Points, a magazine that explores what critical moments from this year might mean for the year ahead.William Gibson, The New York Times, December 6, 2016

Cyber Defense

How to avoid online shopping fraud this holiday season: As e-commerce takes more of Americans’ shopping dollars, the opportunity for web-based fraud increases. Chicago Tribune, December 6, 2016

Information Security Management in the Organization

Information Security Management and Governance

NIST’s Cybersecurity Framework offers small businesses a vital information security toolset: Small businesses run lean, and bad guys know that means security may be less than adequate. NIST researchers share ways that small businesses can protect their information. TechRepublic, December 7, 2016

US-CERT Federal Incident Notification Guidelines Provides Framework for Business: This document provides guidance to Federal Government departments and agencies (D/As); state, local, tribal, and territorial government entities; Information Sharing and Analysis Organizations; and foreign, commercial, and private-sector organizations for submitting incident notifications to the National Cybersecurity and Communications Integration Center (NCCIC)/United States Computer Emergency Readiness Team (US-CERT). US-CERT, December 2016

Cyber Warning

This ‘highly personalized’ malware campaign targets retailers with phony customer queries: Cybercriminals are using personalized malware campaigns against staff at retailers in order to steal credentials and sensitive documents. ZDNet, December 9, 2016

Malware infects computers by hiding in browser ad graphics: Unless you still use Internet Explorer (and please don’t do that), you probably don’t have to worry about new malware discovered by Eset researchers. However, the Stegano exploit kit shows how adept hackers have become at slipping infected ads past major networks and then hiding the malware from discovery. It’s been operating stealthily for the last two years and specifically targeting corporate payment and banking services. engadget, December 8, 2016

Goldeneye ransomware: Phishing attack carries legit PDF resumé & ‘addl info’ in infected Excel file: Hindsight is a wonderful thing. With hindsight, few of us would ever fall victim to ransomware: most ransomware attacks rely on talking us past at least one security speed bump… NakedSecurity, December 8, 2016

Massive Malvertising Campaign Hits MSN, Yahoo: A massive malicious advertising campaign has resurfaced on major publishing websites, including Yahoo and MSN, just a few months after researchers thought they’d nipped it in the bud. BankInfoSecurity, December 8, 2016

Cyber-Negligence

Windows XP ‘still widespread’ among healthcare providers: Microsoft ended Windows XP support a couple years ago, and any veteran security practitioner will remember the constant barrage of malware hurled their way through trivial exploits of the old OS. Naked Security, December 9, 2016

Cyber Law

Gridlock on cyber laws likely to persist: Botnets, ransomware, child pornography and other cyber crimes continue to proliferate. And the Department of Justice says despite some progress, existing laws and tools aren’t up to the growing task. FCW, December 8, 2016

Cyber Security in Society

Cyber Crime

Admin spied on Expedia executive emails to make share killing: A former IT admin for travel company Expedia has admitted spying on senior executives to carry out a series of insider trading frauds that netted $331,000 (£265,000). Naked Security, December 9, 2016

China Stole Data From Major U.S. Law Firms: A series of security breaches that stuck prestigious law firms last year was more pervasive than reported and was carried out by people with ties to the Chinese government, according to evidence seen by Fortune. Fortune, December 7, 2016

Know Your Enemy

Ransomware Gives Free Decryption Keys to Victims Who Infect Others: Researchers say they have uncovered ransomware still under development that comes with a novel and nasty twist. ThreatPost, December 9, 2016

DDoS platform lures hackers to attack websites for points and prizes: A Turkish cyberattack group is luring individuals to join a DDoS platform to compete for points through games which can be redeemed foDer hacking tools. ZDNet, December 8, 2016

The cybercrime business model and its value chain: The security landscape has evolved to a point where most IT threats occur with the intention of generating financial gain for their creators and financiers. Based on this premise, various attack or threat types have proliferated and evolved to affect a greater number of users and organizations. WeLiveSecurity, December 8, 2016

‘Avalanche’ Crime Ring Leader Eludes Justice: The accused ringleader of a cyber fraud gang that allegedly rented out access to a criminal cloud hosting service known as “Avalanche” is now a fugitive from justice following a bizarre series of events in which he shot at Ukrainian police, was arrested on cybercrime charges and then released from custody. KrebsOnSecurity, December 8, 2016

National Cyber Security

Trump, CIA on collision course over Russia’s role in U.S. election: The simmering distrust between Donald Trump and U.S. intelligence agencies escalated into open antagonism Saturday after the president-elect mocked a CIA report that Russian operatives had intervened in the U.S. presidential election to help him win. Washington Post, December 10, 2016

Trump, Mocking Claim That Russia Hacked Election, at Odds with G.O.P.: An extraordinary breach has emerged between President-elect Donald J. Trump and the national security establishment, with Mr. Trump mocking American intelligence assessments that Russia interfered in the election on his behalf, and top Republicans vowing investigations into Kremlin activities. New York Times, December 10, 2016

The CIA concluded that Russia worked to elect Trump. Republicans now face an impossible choice: The Washington Post is now reporting that the CIA has concluded something widely suspected but never flatly stated by the intelligence community: that Russia moved deliberately to help elect Donald Trump as president of the United States — not just to undermine the U.S. political process more generally.Washington Post, December 9, 2016

Russia Hacked Republican Committee but Kept Data, U.S. Concludes: WASHINGTON — American intelligence agencies have concluded with “high confidence” that Russia acted covertly in the latter stages of the presidential campaign to harm Hillary Clinton’s chances and promote Donald J. Trump, according to senior administration officials. The New York Times, December 9, 2016

Fancy Bear ramping up infowar against Germany—and rest of West: US intelligence agencies have been forthright in their insistence that the Russian government was behind not only the hacking of the Democratic National Committee (DNC) and other political organizations in the US, but a concerted effort to undermine confidence in the results of the US presidential election, including attacks on state election officials’ systems. But the US is not the only country that the Russian government has apparently targeted for these sorts of operations—and the methods used in the DNC hack are being applied increasingly in attempts to influence German politics, Germany’s chief of domestic intelligence warned yesterday. ars technica, December 9, 2016

The report the president’s cybersecurity commission should have created: On Dec. 1, The Commission on Enhancing National Cybersecurity issued its key deliverable, the report on Securing and Growing The Digital Economy. That is a good report. For policy-makers new to cybersecurity, the introduction recaps issues the nation has been dealing with for quite some time, and the many recommendations are things we should all support. cyberscoop, December 9, 2016

Putin Signs New Information Security Doctrine: Russian President Vladimir Putin has signed off on a new “information security doctrine,” replacing the one he issued in 2000, during the first year of his rule. While experts in Moscow saw no surprises in the new document, they also said it reflects the Kremlin’s increasingly repressive policy toward the media and civil society more generally. VoiceOfAmerica, December 8, 2016

Influential Republican lawmaker proposes new cybersecurity-focused agency: House Homeland Security Committee Chairman Michael McCaul announced plans Wednesday to push for the creation of a new federal agency during the Trump administration that would consolidate the government’s disjoined cybersecurity efforts. He said the eventual launch of such an agency will be one of his highest priorities in 2017. fedscoop, December 7, 2016

US Tech Firms Promise Terror Content Crackdown: Facebook, Google, Microsoft and Twitter have promised to better identify and remove terror-related videos and imagery that get posted to their online properties by sharing information. BankInfoSecurity, December 6, 2016

DDoS, IoT Top Cybersecurity Priorities for 45th President: Addressing distributed denial-of-service (DDoS) attacks designed to knock Web services offline and security concerns introduced by the so-called “Internet of Things” (IoT) should be top cybersecurity priorities for the 45th President of the United States, according to a newly released blue-ribbon report commissioned by President Obama. KrebsOnSecurity, December 5, 2016

Cyber Politics

NYU Students Apply Blockchain Solution to Electronic Voting Security: The contentious U.S. presidential election elevated a number of critical security issues to the forefront, perhaps none more important for the long-term than questions of voter fraud and electronic voting security. ThreatPost, December 9, 2016

Financial Cyber Security

Bangladesh Bank Heist Probe Finds ‘Negligent’ Insiders: An internal investigation into the February theft of $81 million from the central bank of Bangladesh reportedly found that a handful of negligent and careless bank officials inadvertently helped facilitate the heist by outside hackers. BankInfoSecurity, December 9, 2016

Internet of Things

Researchers Find Fresh Fodder for IoT Attack Cannons: New research published this week could provide plenty of fresh fodder for Mirai, a malware strain that enslaves poorly-secured Internet of Things (IoT) devices for use in powerful online attacks. Researchers in Austria have unearthed a pair of backdoor accounts in more than 80 different IP camera models made by Sony Corp. Separately, Israeli security experts have discovered trivially exploitable weaknesses in nearly a half-million white-labeled IP camera models that are not currently sought out by Mirai. KrebsOnSecurity, December 6, 2016

Cyber Sunshine

Bank fraud scheme lands Newark man in prison: A 26-year-old Newark man has been sentenced to two years in prison followed by three years of probation for a bank fraud scheme that netted nearly half a million dollars, according to the U.S. Attorney’s Office for Delaware. DelawareOnline, December 5, 2016

The post Cyber Security News of the Week, December 11, 2016 appeared first on Citadel Information Group.