Copy
CI Security

IT Security News Blast – 1-15-2020

The CI Security Holiday Party is tonight.

Tomorrow’s news blast may be delayed.

 

New Report Spotlights Changes in Phishing Techniques

Adding hidden text in the logo can confuse defensive tools. "Attackers will put invisible [characters] in between the letters so the end user doesn't see it," Baggett says. Keyword stuffing is a similar tactic. With this technique, the attacker adds hidden text – white text on a white background – that contains keywords to make the email appear to be a conversation between two people rather than a transaction.

https://www.darkreading.com/threat-intelligence/new-report-spotlights-changes-in-phishing-techniques/d/d-id/1336812

 

New Master’s Degree Combines Public Policy with Cybersecurity

The degree program will add 10 new classes to the existing curriculum, culminating in a Capstone Cyber Security and Policy project in which students apply knowledge gained in coursework to a case study. Students will create a comprehensive cybersecurity policy that identifies the risks, privacy concerns and legal standards in an existing institution.

https://www.utdallas.edu/news/campus/new-degree-cybersecurity-public-policy-2020/

 

Cyber attacks hit more than half of healthcare orgs in last year

A new report has revealed that last year in the UK, 67% of healthcare organisations experienced a cyber security incident. [...] The survey revealed that almost half (48%) of incidents within the sector occurred as a result of introduction of viruses or malware from third-party devices, such as IoT devices or USB sticks, and that problems included employees sharing information with unauthorised recipients (39%).

http://www.pharmatimes.com/news/cyber_attacks_hit_more_than_half_of_healthcare_orgs_in_last_year_1322396

 

Cyber now top business risk globally – Allianz

Thirty-nine per cent (39%) of respondents named cyber incidents as the top peril, according to Allianz, knocking the former top risk, business interruption, into second place at 37%. [...] “Of course, there are many damage and disruption scenarios to contend with, but if corporate boards and risk managers fail to address cyber and climate change risks, this will likely have a critical impact on their companies’ operational performance, financial results and reputation with key stakeholders.

https://www.insurancebusinessmag.com/us/news/cyber/cyber-now-top-business-risk-globally--allianz-208785.aspx

 

Fed Study: Wholesale Payments Vulnerable In Bank Cyberattack

In the scenarios offered in the study, one assumption is that an attacked institution receives payments but is unable to send them for a single full day. Accumulating payments means that the impacted firms “soak up liquidity, effectively acting as a liquidity black hole.” If any large institutions are prevented from sending payments, 6 percent of institutions breach their end-of-day reserves thresholds. The spillover then impacts 38 percent of bank assets.

https://www.pymnts.com/safety-and-security/2020/fed-study-wholesale-payments-bank-cyberattack/

 

FINRA, SEC Warn of Ongoing Cyber Threats

Broker-dealer firms continue to face cybsersecurity threats on multiple fronts, including phishing and ransomware attacks from outside their organizations and from disgruntled ex-workers and weak security controls within, according to compliance experts from the Financial Industry Regulatory Authority, Securities and Exchange Commission and National Futures Association who spoke at the FINRA Cybersecurity Conference in New York on Tuesday.

https://www.thinkadvisor.com/2020/01/15/finra-sec-warn-of-ongoing-cyber-threats/?slreturn=20200015171443

 

Report: Chinese hacking group APT40 hides behind network of front companies

In a blog post published last week, Intrusion Truth said it identified a network of 13 companies operating that serve as a front for Beijing's local APT activities. These companies use overlapping contact details, share office locations, and don't have any presence online except to recruit cyber-security experts with offensive security skills, using almost identical job ads. "Looking beyond the linked contact details though, some of the skills that these adverts are seeking are on the aggressive end of the spectrum," the Intrusion Truth team said.

https://www.zdnet.com/article/report-chinese-hacking-group-apt40-hides-behind-network-of-front-companies/

 

Dustman Attack Underscores Iran's Cyber Capabilities

On December 29, a group of attackers used a data-deleting program known as a "wiper" to attempt to destroy data on systems at Bahrain's national oil company, overwriting data with a string of characters including the phrases "Down With Bin Salman" and "Down With Saudi Kingdom," according to multiple analyses. While the destructive malware, dubbed "Dustman" by the Saudi National Cyber Security Centre (NCSC), differs from previous wiper attacks, many of its techniques link the code to Shamoon and ZeroCleare, two data-destroying programs used by Iranian-linked groups to target firms in the Middle East.

https://www.darkreading.com/vulnerabilities---threats/advanced-threats/dustman-attack-underscores-irans-cyber-capabilities/d/d-id/1336797

 

Will cyber threats from Iran overwhelm the US?

“The mismatch between what CISA has in the way of resources and what the threat is, is a strategic vulnerability to the United States homeland,” he said. “The staffing disparity of what’s needed to protect the country is very different. This is one of the things that I would hope this committee and your colleagues on the appropriations committee would work together to address. We have totally mismatched the idea of offense and defense because in the military realm it means one thing. It’s totally different in homeland security and cyberspace.”

https://www.fifthdomain.com/civilian/2020/01/15/will-cyber-threats-from-iran-overwhelm-the-us/

 

Ottawa considering 'significant and meaningful' compensation for privacy breach victims

It's not clear when the legislation will be introduced, or what a compensation package would even look like, but Bains said it will include punitive fines for those found guilty of breaching personal data. "It will be significant and meaningful to make it very clear that privacy is important. Compensation, of course, is one aspect of it," said Bains, adding that the government also wants "to demonstrate to businesses very clearly that there are going to be significant penalties for non-compliance with the law. That's really my primary goal."

https://www.cbc.ca/news/politics/privacy-breach-compensation-mandate-letter-1.5417467

 

Is TikTok a Cybersecurity Threat?

The first is that US lawmakers fear the app could become a major tool for the dissemination of Chinese propaganda. [...] The popularity of the app among American teens means that it potentially gives the Chinese government a bigger reach than ever before. The second problem is that the app can potentially collect information on users in the US. [...] Of particular concern is that military and governmental personnel also use the app, and this could provide the Chinese government with a “back door” for more sophisticated surveillance.

https://www.infosecurity-magazine.com/opinions/tiktok-cybersecurity-threat/

 

Facebook Says Encrypting Messenger by Default Will Take Years

Facebook Messenger's bounty of features—video calls, group messaging, GIFs, stickers, payments, and more—almost all currently depend on a Facebook server being able to access the contents of messages. In an end-to-end encrypted setup, only the people at the ends of a conversation would possess the keys on their devices to decrypt messages, requiring that more of Messenger's mechanics be moved to apps and browsers.

https://www.wired.com/story/facebook-messenger-end-to-end-encryption-default/

 

FBI arrests man suspected of orchestrating dozens of “swatting” calls

The US government has criminally charged a Virginia man for helping to organize dozens of "swatting" attacks and bomb threats made against a variety of targets in the United States and Canada. The man allegedly belonged to a group that coordinated via IRC and Tor hidden services to target prominent gamers, journalists, and government officials. The group's online chats were often racist, with comments suggesting antipathy toward Jews and black people. [...] They also found recruiting material for Atomwaffen, a violent white supremacist group.

https://arstechnica.com/tech-policy/2020/01/fbi-arrests-man-suspected-of-orchestrating-dozens-of-swatting-calls/

 

Oracle Ties Previous All-Time Patch High with January Updates

“Some of these vulnerabilities were remotely exploitable, not requiring any login data; therefore posing an extremely high risk of exposure,” said Boris Cipot, senior security engineer at Synopsys, speaking to Threatpost. “Additionally, there were database, system-level, Java and virtualization patches within the scope of this update. These are all critical elements within a company’s infrastructure, and for this reason the update should be considered mandatory.

https://threatpost.com/oracle-cpu-all-time-patch-high-january/151861/

 

Adobe Releases First 2020 Patch Tuesday Software Updates

Adobe today released software updates to patch a total of 9 new security vulnerabilities in two of its widely used applications, Adobe Experience Manager and Adobe Illustrator. It's the first Patch Tuesday for the year 2020 and one of the lightest patch releases in a long time for Adobe users. Moreover, none of the security vulnerabilities patched this month were either publicly disclosed or found being actively exploited in the wild.

https://thehackernews.com/2020/01/adobe-software-updates.html

 

Microsoft Patches Windows Vuln Discovered by the NSA

Microsoft has publicly credited the NSA with reporting CVE-2020-0601, a shift away from the agency's practice of keeping vulnerabilities under wraps. It marks the start of a new approach by the NSA, said NSA director of cybersecurity Anne Neuberger on a call with reporters today. "We thought hard about that," said Neuberger with respect to the decision to allow attribution. While the NSA has been discovering vulnerabilities for a long time, it has never permitted public attribution to reporting a vulnerability.

https://www.darkreading.com/threat-intelligence/microsoft-patches-windows-vuln-discovered-by-the-nsa-/d/d-id/1336807

 

Cord Cutting 2.0 May Be the Death of Comcast, Spectrum, & More

As cord cutting matures, we have started to move beyond just cutting the cord on TV to cutting the cord on home Internet. Sadly, so far there has been limited options if you want to stop paying for cable Internet or DSL Internet. Now with new 5G, fixed wireless, and even low earth orbit Internet the dream of breaking free from your overpriced home Internet provider could soon become a reality.

https://www.cordcuttersnews.com/cord-cutting-2-0-may-be-the-death-of-comcast-spectrum-more/



You are receiving this email because you are subscribed to receive the IT Security Daily Blast email from Michael Hamilton, Founder, President, and CISO of CI Security, formerly Critical Informatics.

Archived articles are available at https://ci.security/news/daily-news.

CI Security and the CI Security logo are the trademarks of CI Security, Inc. All other brand names, trademarks, service marks, and copyrights are the property of their respective owners.

© 2019 CI Security. All rights reserved.

CI Security
245 4th St, Suite 405  Bremerton, WA 98337
About Us   |   CI News   |   Contact Us

Add this Email to Your Address Book

Update Your Preferences   |   Unsubscribe from the Daily Blast