Cyber Security News of the Week, June 4, 2017

Cyber Security News of the Week, June 4, 2017

Individuals at Risk

Cyber Privacy

Little users can do as thousands of enterprise apps found to be exposing data on back-end servers. Something is going badly wrong with the way the mountain of big data generated by enterprise mobile apps is being stored on back-end servers, a new analysis has shown. NakedSecurity, June 2, 2017

Cyber Defense

A reminder of good cyber-hygiene practices every user needs to implement: If you work without concern for security, your data will be breeched. Jack Wallen offers up a few bits of advice that will help you to use your devices intelligently and avoid malware. TechRepublic, June 1, 2017

Cyber Warning

FIREBALL – The Chinese Malware of 250 Million Computers Infected: Check Point Threat Intelligence and research teams recently discovered a high volume Chinese threat operation which has infected over 250 million computers worldwide. The installed malware, Fireball, takes over target browsers and turns them into zombies. Fireball has two main functionalities: the ability of running any code on victim computers–downloading any file or malware, and hijacking and manipulating infected users’ web-traffic to generate ad-revenue. Currently, Fireball installs plug-ins and additional configurations to boost its advertisements, but just as easily it can turn into a prominent distributor for any additional malware. CheckPoint, June 1, 2017

Hackers Hide Cyberattacks in Social Media Posts: SAN FRANCISCO — It took only one attempt for Russian hackers to make their way into the computer of a Pentagon official. But the attack didn’t come through an email or a file buried within a seemingly innocuous document. The New York Times, May 28, 2017

Information Security Management in the Organization

Cyber Awareness

Teach employees to guard against malicious malware. Distrust & Caution: What strategies should organisations follow to block malware attachments which continue to account for two-thirds of malware infections that result in data breaches? ComputerWeekly, June 2017

Lessons From WannaCry | SANS Security Awareness Newsletter: Recently, you most likely watched widespread news coverage of a new cyber attack called WannaCry. It infected over 200,000 computers worldwide and locked numerous organizations out of their data, including hospitals in the United Kingdom. There are several reasons this attack gained so much attention. SANS, June 2017

Cyber Warning

OneLogin Breach Requires IT Department Action; Reignites Concerns over Password Managers: Entrusting all your passwords to a single organization creates a single point of failure, experts say in the wake of a new data breach at OneLogin. DarkReading, June 1, 2017

OneLogin Notifies Customers of Breach Exposing Customer Encrypted Information: OneLogin, an online service that lets users manage logins to sites and apps from a single platform, says it has suffered a security breach in which customer data was compromised, including the ability to decrypt encrypted data. KrebsOnSecurity, June 1, 2017

Cyber Defense

How to conduct a production outage post-mortem: Production outages can be stressful, but they can also result in valuable lessons. Here’s are some tips on conducting a post-mortem to prevent repeat occurrences. TechRepublic, June 2, 2017

Is Security weakened by too much technology packaged in too many solutions from too many vendors?: Businesses are suffering from an influx of too much security technology packaged into too many solutions offered by too many vendors, says former RSA Chairman Art Coviello, who’s now a partner at venture capital firm Rally Ventures. He claims the proliferation of products isn’t helping improve cybersecurity. BankInfoSecurity, May 30, 2017

Think your SaaS provider has your information security completely covered? Think again: As the first decade of cloud computing draws to a close, confidence in the way SaaS- and cloud service providers manage data protection and security is very high. Occasionally surveys will highlight concerns, but these are significantly diminished compared to past years. SC Magazine, May 30, 2017

Cyber Security in Society

Cyber Crime

Hackers publish private photos from cosmetic surgery clinic in cyber-extortion attempt: Hackers have published more than 25,000 private photos, including nude pictures, and other personal data from patients of a Lithuanian cosmetic surgery clinic, police say. The Guardian, May 31, 2017

Credit Card Breach at Kmart Stores. Again.: For the second time in less than three years, Kmart Stores is battling a malware-based security breach of its store credit card processing systems. KrebsOnSecurity, May 31, 2017

Chipotle says hackers stole customers’ data at vast majority of its 2,000+ restaurant locations: Restaurant chain Chipotle Mexican Grill says customers’ payment card data was stolen by hackers via malware installed at the vast majority of its more than 2,000 restaurant locations. BankInfoSecurity, May 29, 2017

Know Your Enemy

Cyber Criminals or State-Backed Hackers? It’s Getting Harder to Tell…: Veteran espionage researcher Jon DiMaggio was hot on the trail three months ago of what on the face of it looked like a menacing new industrial espionage attack by Russian cyber spies. Insurance Journal, June 2, 2017

National Cyber Security

Maybe Private Russian Hackers Meddled in Election, Putin Says: MOSCOW — Shifting from his previous blanket denials, President Vladimir V. Putin of Russia suggested on Thursday that “patriotically minded” private Russian hackers could have been involved in cyberattacks last year that meddled in the United States presidential election. The New York Times, June 1, 2017

WikiLeaks reveals CIA exploit for using compromised servers to infect other network devices: WikiLeaks just published details of a purported CIA operation that turns Windows file servers into covert attack machines that surreptitiously infect computers of interest inside a targeted network. ars technica, June 1, 2017

Cybersecurity leadership absence in full view as U.S. Rep blames others for her non-compliance: Florida Democratic Rep. Debbie Wasserman Schultz, whose office equipment U.S. Capitol Police seized in a criminal investigation into congressional network security violations, admitted she violates official information security policy and blamed the House’s chief administrative officer for not stopping her. The Daily Caller, May 31, 2017

Shadow Brokers Offers NSA 0-Days Subscription Service. Should Good Guys Buy from Cyber Thieves?: The mysterious group that over the past nine months has leaked millions of dollars’ worth of advanced hacking tools developed by the National Security Agency said Tuesday it will release a new batch of tools to individuals who pay a $21,000 subscription fee. The plans, announced in a cryptographically signed post published Tuesday morning, are generating an intense moral dilemma for security professionals around the world. ars technica, May 30, 2017

Why the NSA Makes Us More Vulnerable to Cyberattacks: There is plenty of blame to go around for the WannaCry ransomware that spread throughout the Internet earlier this month, disrupting work at hospitals, factories, businesses, and universities. First, there are the writers of the malicious software, which blocks victims’ access to their computers until they pay a fee. Then there are the users who didn’t install the Windows security patch that would have prevented an attack. A small portion of the blame falls on Microsoft, which wrote the insecure code in the first place. One could certainly condemn the Shadow Brokers, a group of hackers with links to Russia who stole and published the National Security Agency attack tools that included the exploit code used in the ransomware. But before all of this, there was the NSA, which found the vulnerability years ago and decided to exploit it rather than disclose it. Schneier on Security, May 30, 2017

Stewart Baker Interviews FireEye’s Kevin Mandia: Episode 166 is the interview that goes with episode 165’s news roundup, released separately to ensure the timeliness of the news. Steptoe Cyberblog, May 26, 2017

Stewart Baker – WannaCry Festivus celebration: Episode 165 is a WannaCry Festivus celebration, as The Airing of Grievances overtakes The Patching of Old Machines. Michael Vatis joins me in identifying all the entities who’ve been blamed for WannaCry, starting with Microsoft for not patching Windows XP until after the damage was done. (We exonerate Microsoft on that count.) Steptoe Cyberblog, May 22, 2017

Cyber Law

EFF sues FBI for records of alleged informants at Best Buy: The rights group worries that the warrantless searches of devices circumvents customers’ Fourth Amendment rights. CNet, May 31, 2017

China’s New Cybersecurity Law Leaves Foreign Firms Guessing: BEIJING — As China moves to start enforcing a new cybersecurity law, foreign companies face a major problem: They know very little about it. The New York Times, May 31, 2017

Financial Cyber Security

FDIC Needs to Improve Controls over Financial Systems and Information, Says New GAO Report: The Federal Deposit Insurance Corporation (FDIC) implemented numerous information security controls intended to protect its key financial systems. However, further actions are needed to address weaknesses in access controls—including boundary protection, identification and authentication, and authorization controls—and in configuration management controls. For example, the corporation did not sufficiently isolate financial systems from other parts of its network, ensure that users would be held accountable for the use of a key privileged account, or establish a single, accurate listing of all IT assets in its environment. GAO, May 31, 2017

Russian Cybersecurity Company Pins European Bank Attacks on North Korea: Russian threat intelligence firm Group-IB alleges that North Korea is behind recent attacks against financial institutions in Europe employing fraudulent SWIFT messages. But other experts caution that such conclusions shouldn’t be made solely based on technical data. BankInfoSecurity, May 30, 2017

Cyber Medical

HHS task force wants cybersecurity treated as a patient safety issue: The Health Care Industry Cybersecurity Task Force today released the final version of its cybersecurity report, calling on the government to write policies that would help healthcare organizations boost their defenses—a need made even more evident after last month’s WannaCry ransomware attacks. Modern Healthcare, June 2, 2017

Cyber Disinformation

Researchers Unravel Russian Cyber-Espionage Attacks Used to Spread Disinformation: A “single cyber espionage campaign” apparently linked to Russia has targeted more than 200 people in 39 countries with phishing attacks, according to privacy researchers at University of Toronto’s Citizen Lab. BankInfoSecurity, May 30, 2017

The post Cyber Security News of the Week, June 4, 2017 appeared first on Citadel Information Group.

from Citadel Information Group
via Citadel Information Group