Cyber Security News of the Week, July 23, 2017

Cyber Security News of the Week, July 23, 2017

Individuals at Risk

Cyber Warning

How A Billion-Dollar Internet Scam Is Breaking Hearts And Bank Accounts. Criminal networks defraud lonely people around the world with false promises of love and romance. … Modern online romance scams are premeditated, organized crimes that steal millions ― potentially billions ― of dollars from vulnerable, lonely people over the internet. HuffPost, July 20, 2017

Cyber criminals are targeting you a new way: through ‘smishing.’ Cyber criminals are increasingly targeting victims through a text message scam called “smishing” that can infect your smartphone and let thieves steal your personal information. … That means social security numbers, addresses, and even your credit card information can all be vulnerable through a simple, unassuming text message you receive. NBC News, July 20, 2017

Cyber Update

Apple Patches BroadPwn Bug in iOS 10.3.3. Apple released iOS 10.3.3 Wednesday, which serves as a cumulative update that includes patches for multiple vulnerabilities including the high-profile BroadPwn bug that allowed an attacker to seize control of a targeted iOS device. threatpost, july 19, 2017

Information Security Management in the Organization

Cyber Awareness

Who’s responsible for cybersecurity: the employee or the firm? Question: All we keep hearing about at my firm is “cybersecurity.” I get what I’m supposed to do: Don’t click on strange links in e-mails. Watch out for phishing attempts. Verify distribution requests with my clients verbally. Beyond that, isn’t it the firm’s responsibility to make sure its systems are buttoned up? Financial Planning, July 21, 2017

Your Organization’s Greatest Threat? It’s Bob. You know Bob who works for your organization? That’s right, Bob, the CFO. Nice guy. Organized, always on time, gets the job done. Good guy (except when he got tanked at the Christmas party but let’s not talk about that). Well, there’s something you might not know about Bob: He’s incredibly dangerous to your business. He’s potentially a one man wrecking crew who could put you out of business and you know why? It’s your fault; you haven’t trained him. ITSP, July, 2017

Cyber Defense

Companies unprepared to measure incident response. Companies struggle to keep up with and respond to cyberattacks due to lack of resources, according to Demisto. For example, more than 40 percent of respondents said their organizations are not prepared to measure incident response, and only 14.5 percent of respondents are measuring MTTR (Mean Time to Respond). Help Net Security, July 21, 2017

35 cyber security statistics every CIO should know in 2017. Cybercrime is now part of every business and IT decision. Discover the latest trends, and the implications behind them, in our essential round-up of the key stats you need to know. HP, February 17, 2017

HIPAA

Five Steps to Ensuring Your Risk Assessment Complies with OCR Guidelines. The Health Insurance Portability and Accountability Act of 1996 (HIPAA) and healthcare technology have changed significantly over the past 20 years. Covered entities and their business associates face an ever-evolving risk environment in which they must protect electronic protected health information (ePHI). Although healthcare security budgets may increase this year, the cost of implementing and maintaining adequate security controls to protect an entity’s ePHI far exceeds what is often budgeted. As a result, some ePHI may be under-protected and vulnerable to data breach. A long-term, consistent and cost-conscious approach to HIPAA compliance is needed. Healthcare Informatics Magazine, July 14, 2017

Cyber Security in Society

Cyber Crime

In each “Evil Internet Minute,” $858,153 is Lost to Cybercrime: RiskIQ Report. With cybercriminals costing the global economy $454 billion last year alone, RiskIQ took a closer look at the growing volume of malicious activity on the internet during a single “internet minute.” … Every minute, close to $858,153 is lost to cybercrime, and 1,080 people fall victim. Despite businesses’ best efforts to guard against external cyberthreats, which spend up to $143,936 in 60 seconds, bad actors continue to proliferate online. RiskIQ, July 2017

$32 million worth of digital currency ether stolen by hackers. Around 153,000 ether tokens , a digital currency similar to bitcoin, worth $32.6 million were taken by hackers on Wednesday. A vulnerability in Parity’s multisignature wallet was exploited by the hackers. This latest theft follows an incident on Monday where $7 million worth of ether tokens were stolen.

Miscreants pillaged credit cards from Trump Hotels’ booking system. If you stayed at one of 14 Trump hotel properties between July 2016 and March 2017, there’s a chance your credit card data and other personal information may have been pilfered. ars technica, july 12, 2017

Cyber Freedom

Read the Undisclosed Plan to Counter Russian Hacking on Election Day. Time Exclusive. resident Obama’s White House quietly produced a plan in October to counter a possible Election Day cyber attack that included extraordinary measures like sending armed federal law enforcement agents to polling places, mobilizing components of the military and launching counter-propaganda efforts.Time Magazine, July 20, 2017

Security experts from Google, Facebook, Crowdstrike join with Harvard group to save US elections. A new group at Harvard University staffed by the former campaign managers of the Hillary Clinton and Mitt Romney campaigns, along with other top security experts, have banded together to help mitigate various types of online attacks that threaten American democracy. … The initiative, dubbed “Defending Digital Democracy,” will be run by former chief of staff for the secretary of defense, Eric Rosenbach. ars technica, july 18, 2017

Microsoft using lawsuits to attack Russian hacking group Fancy Bear. Microsoft is going after Fancy Bear, the Russian hacking group that targeted the DNC, by wresting control of domain names controlled by the foreign spies. … A new offensive by Microsoft has been making inroads against the Russian government hackers behind last year’s election meddling, identifying over 120 new targets of the Kremlin’s cyber spying, and control-alt-deleting segments of Putin’s hacking apparatus. … How are they doing it? It turns out Microsoft has something even more formidable than Moscow’s malware: Lawyers. Daily Beast, July 20, 2017

Please Prove You’re Not a Robot. When science fiction writers first imagined robot invasions, the idea was that bots would become smart and powerful enough to take over the world by force, whether on their own or as directed by some evildoer. In reality, something only slightly less scary is happening. Robots are getting better, every day, at impersonating humans. When directed by opportunists, malefactors and sometimes even nation-states, they pose a particular threat to democratic societies, which are premised on being open to the people. The New York Times, July 15, 2017

National Cyber Security

UAE orchestrated hacking of Qatari govt sites, planted fake news, say U.S. intelligence officials. The United Arab Emirates orchestrated the hacking of Qatari government news and social media sites in order to post incendiary false quotes attributed to Qatar’s emir, Sheikh Tamim Bin Hamad al-Thani, in late May that sparked the ongoing upheaval between Qatar and its neighbors, according to U.S. intelligence officials. Washington Post, July 16, 2017

Cyber Government

FCC has no documentation of DDoS attack that hit net neutrality comments. The US Federal Communications Commission says it has no written analysis of DDoS attacks that hit the commission’s net neutrality comment system in May. … In its response to a Freedom of Information Act (FoIA) request filed by Gizmodo, the FCC said its analysis of DDoS attacks “stemmed from real time observation and feedback by Commission IT staff and did not result in written documentation.” Gizmodo had asked for a copy of any records related to the FCC analysis that concluded DDoS attacks had taken place. Because there was no “written documentation,” the FCC provided no documents in response to this portion of the Gizmodo FoIA request. ars technica, july 20, 2017

Financial Cyber Security

US Banks Targeted with Trickbot Trojan. The Necurs botnet has begun delivering the Trickbot banking Trojan to financial institutions in the United States, a sign of increasingly larger and more complex attacks on the industry. … Trickbot, which specifically threatens businesses in the financial sector, has been behind man-in-the-browser (MitB) attacks since 2016. Until now, its webinject configuration was only used to hit organizations outside the US. DARKReading, July 20, 2017

Cyber Medical

Healthcare Industry Lacks Awareness of IoT Threat, Survey Says. Healthcare networks are teeming with IoT devices from glucometers to infusion pumps, but a study found that the majority of IT decision makers may be operating with a false sense of security regarding their ability to protect these devices from cyber attacks. … According to a survey of more than 200 healthcare IT decision makers, more than 90% of healthcare IT networks have IoT devices connected to the systems, according to a report released Wednesday by ZingBox. DARKReading, July 20, 2017

Internet of Things

IoT in the Enterprise: The Next Big Thing. Millions of connected devices already have been potentially compromised – inside and outside of the enterprise. Phil Marshall discusses when and how attackers will take advantage of these in the next big IoT strike. Phil Marshall, Tolaga Research. BankInfo Security, July 20, 2017

Experts in Lather Over ‘gSOAP’ Security Flaw. Axis Communications — a maker of high-end security cameras whose devices can be found in many high-security areas — recently patched a dangerous coding flaw in virtually all of its products that an attacker could use to remotely seize control over or crash the devices. … The problem wasn’t specific to Axis, which seems to have reacted far more quickly than competitors to quash the bug. Rather, the vulnerability resides in open-source, third-party computer code that has been used in countless products and technologies (including a great many security cameras), meaning it may be some time before most vulnerable vendors ship out a fix — and even longer before users install it. Krebs on Security, July 18, 2017

A smart fish tank left a casino vulnerable to hackers. Most people know about phishing — but one casino recently learned about the dangers of actual fish tanks. … Hackers attempted to steal data from a North American casino through a fish tank connected to the internet, according to a report from security firm Darktrace. … Despite extra security precautions set up on the fish tank, hackers still managed to compromise the tank to send data to a device in Finland before the threat was discovered and stopped. CNN Tech, July 19, 2017

Know Your Enemy

Surprisingly stealthy botnet has been targeting users for years. ESET researchers have unearthed a botnet of some 500,000 infected machines engaged mostly in ad-related fraud by using malicious Chrome extensions, but also Facebook fraud and brute-forcing Joomla and WordPress websites. The compromised machines are also equipped with a fully featured backdoor, which allows the operators to spy on all the victims, and to download additional malware on the computers. Help Net Security, July 21, 2017

Cyber Enforcement

Police Seize World’s Two Largest Darknet Marketplaces. At a Thursday news conference, the FBI and Europol announced that they’ve jointly seized the world’s two biggest darknet – or dark web – marketplaces, AlphaBay and Hansa, which were collectively responsible for more than 10 times the volume of sales as the notorius Silk Road marketplace. BankInfo Security, July 20, 2017

After AlphaBay’s Demise, Customers Flocked to Dark Market Run by Dutch Police. Earlier this month, news broke that authorities had seized the Dark Web marketplace AlphaBay, an online black market that peddled everything from heroin to stolen identity and credit card data. But it wasn’t until today, when the U.S. Justice Department held a press conference to detail the AlphaBay takedown that the other shoe dropped: Police in The Netherlands for the past month have been operating Hansa Market, a competing Dark Web bazaar that enjoyed a massive influx of new customers immediately after the AlphaBay takedown. Krebs on Security, July 20, 2017

Krebs Exclusive: Dutch Cops on AlphaBay ‘Refugees.’  Following today’s breaking news about U.S. and international authorities taking down the competing Dark Web drug bazaars AlphaBay and Hansa Market, KrebsOnSecurity caught up with the Dutch investigators who took over Hansa on June 20, 2017. When U.S. authorities shuttered AlphaBay on July 5, police in The Netherlands saw a massive influx of AlphaBay refugees who were unwittingly fleeing directly into the arms of investigators. What follows are snippets from an exclusive interview with Petra Haandrikman, team leader of the Dutch police unit that infiltrated Hansa. Krebs on Security, July 20, 2017

Cyber Law

Anthem Settles Data Breach Litigation for Record-Setting $115M. Health insurance giant Anthem, Inc. agreed to the largest data breach settlement to-date last week, ending multi-district consumer litigation over a 2015 data breach for $115 million.  The data breach, which resulted from a hacker-orchestrated cyberattack following the theft of an employee password, exposed personally identifiable information (“PII”) and protected health information (“PHI”) of nearly 80 million people.  The stolen information included the names of current and former clients, dates of birth, addresses, social security numbers, and other medical information. Alston & Bird Privacy & Data SecurityBlog, July 2017

 

The post Cyber Security News of the Week, July 23, 2017 appeared first on Citadel Information Group.

from Citadel Information Group
via Citadel Information Group