Thursday, January 10, 2019

Hackers strike San Diego school system


I wake up with a good attitude every day. Then idiots happen ;-)


During the Cold War, Lefortovo prison in Moscow - where Russian authorities are detaining American citizen Paul Whelan on espionage charges - seemed a frightening place for political dissidents and foreigners accused of espionage. Isolation, intimidation and torture were the Soviet authorities' tools of the trade.




Cold Rivers: Daniel Damiloff Paul Whelan (not the former NSW Police Minister) The Dark side - world of espionage and spy swaps


'Coma in a bottle': police seize $12m shipment sent from China

The seizure is the largest ever made in NSW and follows a joint operation by officers from NSW Police and the Australian Border Force.


Customer Data Isn’t Always an Asset: Lessons from the Marriott Data Breach
As data analytics have improved, the massive amounts of data that companies acquire from their customers has only gained in economic value. However, when it comes to corporate acquisitions, companies need to start treating customer data as a potential liability, as well as an asset.

The Washington Post
December 28, 2018
Hackers hit the San Diego Unified School District’s computer system and obtained access to a file that had detailed personal data on more than 500,000 students going back a decade, authorities said. The school system, in a security report on its website, said it is alerting those who may have had personal data viewed or stolen. The data potentially includes Social Security numbers, health and discipline information, addresses, and phone numbers, it said. School police “have identified a subject of the investigation" but did not reveal details on who it was or how many people were involved, the security report said. “The data file contained information on students dating back to the 2008-09 school year, or more than 500,000 individuals. For that reason, all of those individuals have been notified of the incident,” the website says. “Additionally, some 50 district employees had their log-in credentials compromised as part of the phishing operation. All students and staff who had their information accessed have been alerted by district staff.”

WMYT
December 28, 2018
State Treasurer Allison Ball revealed an attempt to steal millions of dollars from the government Friday morning. Ball said her office dealt with a cybersecurity issue just before Christmas. Since Treasurer Ball took office she has tightened procedures to detect hacking and fraud. "Treasurer Ball has implemented a top to bottom approach to pinpointing fraud," said spokeswoman Lorran Ferguson. "Part of that approach is to have people and not computers keeping an eye on state government accounts. Computers would not notice these issues or have been able to verify the threats." Hackers apparently tried to steal $5.3 million from the state. After their first attempt failed, they tried a few more times to steal varying amounts of money.

Reuters
President Donald Trump is considering an executive order in the new year to declare a national emergency that would bar U.S. companies from using telecommunications equipment made by China’s Huawei and ZTE, three sources familiar with the situation told Reuters. It would be the latest step by the Trump administration to cut Huawei Technologies Cos Ltd and ZTE Corp, two of China’s biggest network equipment companies, out of the U.S. market. The United States says the companies work at the behest of the Chinese government and that their equipment could be used to spy on Americans. Huawei and ZTE did not return requests for comment. Both in the past have denied that their products are used to spy.

Fifth Domain
December 27, 2018
The Air Force is beginning to build specialized cyber teams across the service whose primary mission is to defend local installations and critical mission tasks from cyberattacks. These teams will ensure that a particular wing or smaller organization can complete their mission from a cyber perspective, Maj. Gen. Robert Skinner, commander of 24th Air Force/Air Forces Cyber, told Fifth Domain in a November interview. For example, Skinner said if a wing has an F-16 unit that’s responsible for offensive counter air or defensive counter air support, mission defense teams will understand those weapon system and everything that goes into making those air sorties successful as a way to defend that mission from a cyber standpoint.

NPR
December 27, 2018
Leading up to Nov. 6, 2018, anyone with a stake in American democracy was holding their breath. After a Russian effort leading up to 2016 to sow chaos and polarization, and to degrade confidence in American institutions, what sort of widespread cyberattack awaited the voting system in the first national election since? None, it seems. High turnout overwhelmed election administrators, causing some voters to wait hours to cast ballots. Florida maintained its reputation as a state that's been working out the kinks in its voting system for nearly two decades. And a congressional race in North Carolina is still up in the air as the state's Board of Elections investigates alleged election fraud by a political operative. But an operation like the one Russia waged two years ago? "We didn't see any coordinated effort or targeting that interrupted the elections process," said Matt Masterson, a senior cybersecurity adviser at the Department of Homeland Security. "[Nothing] that prevented folks from voting or compromised election systems in any way ... certainly nowhere close to what we saw in 2016." Experts say that is not because U.S. election systems are hardened in a way that prevents such attacks.

Fifth Domain
December 25, 2018
President Donald Trump announced in a Dec. 23 tweet that Patrick Shanahan will become acting secretary of defense Jan. 1, replacing outgoing Pentagon chief Jim Mattis two months early. While it is not clear how long Shanahan will remain in the job, he is on the short list of officials who could become the full-time Pentagon chief. Regardless of the length of his tenure, Shanahan, the Pentagon deputy since 2017, has been one of the Pentagon’s top advocates for stronger contractor cybersecurity and IT acquisition and will lead the department months after it was given expansive and loosely defined authorities to conduct offensive cyber operations. How Shanahan will handle these greater cyber authorities, even on a temporary basis, remains an open question that will be tested immediately amid evolving challenges, such as an alleged hacking campaign from China.

AP
December 24, 2018
It's called the "Dark Side" because the 50 workers there prefer to keep the lights low so they can dim the brightness on their computer screens. Or maybe it's because of what they do in cyber research and development. Questions about exactly what goes on at the heart of one of the United States' primary cybersecurity facilities at the Idaho National Laboratory aren't always answered, and photos by outsiders aren't allowed. What is shared is that the U.S. is rushing to catch up with what cybersecurity experts say are threats by hackers to systems that operate energy pipelines, hydroelectric projects, drinking water systems and nuclear power plants across the country. Hackers opening valves, cutting power or manipulating traffic lights, for example, could have serious consequences. Scott Cramer, who directs the lab's cybersecurity program, said current efforts mostly involve "bolting on" cybersecurity protections to decades-old infrastructure control systems amid concerns they've already been infiltrated by malicious entities waiting for the opportune time to strike. "This is no joke — there are vulnerabilities out there," he said. "We're pretty much in reaction mode right now."


INDUSTRY

Ars Technica
December 28, 2018
US-based PNC Bank is in the middle of a pilot project that aims to test out credit cards with constantly changing card verification values (or CVVs) to reduce online credit card fraud. The dynamic CVV is displayed on the back of such a card in e-ink, and changes according to an algorithm supplied by Visa. Credit card fraud has long been a problem in the US. To stop thieves from re-using credit card numbers in brick-and-mortar stores, the US has been moving to chip-based credit and debit cards, which create a unique code for each transaction (although this transition to chip cards has been less successful than was hoped). But online credit card fraud is another beast. Once a fraudster has stolen a credit card number, they often can use the static number to make online purchases without being thwarted by chip complications.

ZDNet
December 27, 2018
A hacker (or hacker group) has made over 200 Bitcoin (circa $750,000 at today's exchange) using a clever attack on the infrastructure of the Electrum Bitcoin wallet. The attack resulted in legitimate Electrum wallet apps showing a message on users' computers, urging them to download a malicious wallet update from an unauthorized GitHub repository. The attack began last week on Friday, December 21, and appears to have been temporarily stopped earlier today after GitHub admins took down the hacker's GitHub repository. Admins of the Electrum wallet expect a new attack to soon get underway, with either a new GitHub repo or a link to another download location altogether. This is because the vulnerability at the heart of this attack has remained unpatched, albeit Electrum wallet admins taking steps to mitigate its usability for the attacker.

BBC
December 25, 2018
Thousands of hot tubs can be hacked and controlled remotely because of a hole in their online security, BBC Click has revealed. Researchers showed the TV programme how an attacker could make the tubs hotter or colder, or control the pumps and lights via a laptop or smartphone. Vulnerable tubs are designed to let their owners control them with an app. But third-party wi-fi databases mean hackers can home in on specific tubs by using their GPS location data. Balboa Water Group (BWG), which runs the affected system, has now pledged to introduce a more robust security system for owners and said the problem would be fixed by the end of February. Pen Test Partners - the UK security company that carried out the research - warned that hot tubs were not the only household items at risk.

The Wall Street Journal
December 24, 2018
Two years after a congressional report labeled Huawei Technologies Co. a national-security threat, the Chinese firm unexpectedly scored a big-name ally in Washington. It was the Redskins, the capital’s National Football League franchise. Huawei reached an agreement in 2014 to beam Wi-Fi through the suites at the team’s FedEx Field, in exchange for advertising in the stadium and during broadcasts. It was a marketing coup for a company hankering to beef up its meager U.S. business and boost its image inside the Beltway. But the deal didn’t last long. A government adviser read about the partnership. He knew the FedEx Field suites were a frequent haunt for lawmakers and senior officials across many agencies. So he triggered an unofficial federal complaint to the Redskins, who quietly tore up the deal. That previously unreported backroom maneuver is an example of a yearslong effort by U.S. officials, often working outside formal channels, to blacklist the Chinese technology giant. Washington has since intensified the campaign and taken it mainstream, with Congress and federal agencies working this year to snuff out Huawei’s small U.S. business and curtail its much bigger overseas ambition.

CNBC
December 23, 2018
Most people are familiar with identity theft, which happens when someone pretends to be someone else to make purchases, apply for credit or even get their tax refund. However, an increasing number of criminals are doing the same thing, but stealing business data. Business identity theft was up 46 percent year-over-year in 2017, the latest numbers available, according to data and analytics company Dun & Bradstreet. Cyber-criminals "actually take on their client lists or the special sauce that makes that company operate and compete with them directly. In other instances, they're pretending to be that business," Steven Shapiro, a unit chief at the FBI, told CNBC in a recent interview. At stake are businesses' brand, reputation and trade secrets. One recent case cost the company $1 billion in market share and hundreds of jobs, according to the FBI.

Ars Technica
December 21, 2018
Four months after a mysterious group was outed for a digital espionage operation that used novel techniques to target Mac users, its macOS malware samples continued to go undetected by most antivirus providers, a security researcher reported on Thursday. Windshift is what researchers refer to as an APT—short for "advanced persistent threat"—that surveils individuals in the Middle East. The group operated in the shadows for two years until August, when Taha Karim, a researcher at security firm DarkMatter, profiled it at the Hack in the Box conference in Singapore. A few things make Windshift stand out among APTs, Karim reported in August. One is how rarely the group infects its targets with malware. Instead, it relies on links inside phishing emails and SMS text messages to track the locations, online habits, and other traits of the targets. Another unusual characteristic: in the extremely rare cases Windshift uses Mac malware to steal documents or take screenshots of targets' desktops, it relies on a novel technique to bypass macOS security defenses. On Thursday, Mac security expert Patrick Wardle published an analysis of Meeting_Agenda.zip, a file Karim had said installed the rare Mac malware. To Wardle's surprise, results from VirusTotal at the time showed that only two antivirus providers—Kaspersky and ZoneAlarm—detected the file as malicious. Wardle then used a feature that searched VirusTotal for related malicious files and found four more. Three of them weren't detected by any AV providers, while one was detected by only two providers. The reason the findings were so surprising is that Apple had already revoked the cryptographic certificate the developers used to digitally sign their malware.


INTERNATIONAL

Reuters
December 28, 2018
The personal information of nearly 1,000 North Koreans who defected to South Korea has been leaked after unknown hackers gained access to a resettlement agency’s database, the South Korean Unification Ministry said on Friday. The ministry said it discovered last week that the names, birth dates and addresses of 997 defectors had been stolen through a computer infected with malicious software at an agency called the Hana center, in the southern city of Gumi. A ministry official, speaking on the condition of anonymity because of the sensitivity of the matter, told reporters that the malware had been planted through emails sent from a Hana center email account. The Hana center is among 25 institutes that the Unification Ministry runs across South Korea to help some 32,000 defectors adjust to life in the country by providing jobs, medical and legal support.

The Washington Post
December 28, 2018
Nina Loguntsova arrives at school early to stand at soldier-style attention, and she leaves late after extra classes that have included cryptography. Three different military uniforms hang in her closet. The 17-year-old student is part of an expanding military-education program at Moscow’s public schools that aims to inculcate respect for security services and boost the math and computer knowledge of potential recruits. One of the program’s partners is the Russian military intelligence agency known as the GRU — whose fingerprints, the West claims, are increasingly found on suspected Kremlin-ordered operations around the world. The list includes hacking into Democratic National Committee emails in 2016, spearheading Russia’s intervention in Ukraine and the nerve-agent attack in Britain earlier this year.

BuzzFeed
December 25, 2018
India’s government wants to make it mandatory for platforms like Facebook, WhatsApp, Twitter, and Google to remove content it deems “unlawful” within 24 hours of notice, and create “automated tools” to “proactively identify and remove” such material. It also wants tech companies to build in a way to trace the source of the content, which would require platforms like WhatsApp to break end-to-end encryption. India’s Ministry of Electronics and Information Technology (MeitY) published the proposed rules on its website following a report on Monday by the Indian Express revealing the government’s proposal to modify the country’s primary IT law to work them in. The report comes days after India’s government seemingly authorized 10 federal agencies to snoop into every computer in the country last week.

AP
December 23, 2018
The U.S. dispute with China over a ban on tech giant Huawei is spilling over to Europe, the company's biggest foreign market, where some countries are also starting to shun its network systems over data security concerns. Some European governments and telecom companies are following the U.S.'s lead in questioning whether using Huawei for vital infrastructure for mobile networks could leave them exposed to snooping by the Chinese government. Bans in Europe could significantly increase the financial pressures on Huawei. They would also cost Europe tens of billions of dollars as the region looks to build up "5G" networks, which are meant to support a vast expansion in internet-connected things, from self-driving cars to factory robots and remote surgery. "Europe is still divided over Huawei, but the trendline is moving in a fairly clear direction" as the U.S. exerts pressure on allies to block it, said Thorsten Benner, director of the Berlin-based Global Public Policy Institute think tank.


TECHNOLOGY

USA Today
December 28, 2018
When it comes to data breaches, 2018 was neither the best of times nor the worst of times. It was more a sign of the times. Billions of people were affected by data breaches and cyberattacks in 2018 – 765 million in the months of April, May and June alone – with losses surpassing tens of millions of dollars, according to global digital security firm Positive Technologies. Cyberattacks increased 32 percent in the first three months of the year and 47 percent during the April-June period, compared to the same periods in 2017, according to the firm, which was founded in 2002. There wasn't a breach "quite as significant" as the Equifax data breach from September 2017 in which an estimated 143 million Americans faced potential lifelong threat of identity theft, said Marta Tellado, president and CEO of Consumer Reports. "But the sheer volume of breaches of major companies was stunning," she said. Breaches and cyberattacks continue to escalate "and it’s not like it's slowing down,” said Gary Davis, chief consumer security evangelist for McAfee, the California-based maker of antivirus and computer security software.

Vice Motherboard
December 27, 2018
Devices and security systems are increasingly using biometric authentication to let users in and keep hackers out, be that fingerprint sensors or perhaps the iPhone’s FaceID. Another method is so-called ‘vein authentication,’ which, as the name implies, involves a computer scanning the shape, size, and position of a users’ veins under the skin of their hand. But hackers have found a workaround for that, too. On Thursday at the annual Chaos Communication Congress hacking conference in Leipzig, Germany, security researchers described how they created a fake hand out of wax to fool a vein sensor. "It makes you feel uneasy that the process is praised as a high-security system and then you modify a camera, take some cheap materials and hack it," Jan Krissler, who goes by the handle starbug, and who researched the vein authentication system along with Julian Albrecht, told Motherboard over email in German.

Wired
December 24, 2018
Cybersecurity can feel like a chaotic free-for-all sometimes, but it's not every day that a whole new conceptual type of attack crops up. Over the last 15 months, though, cryptojacking has been exactly that. It's officially everywhere, and it's not going away. The concept of cryptojacking is pretty simple: An attacker finds a way to harness the processing power of computers she doesn't own—or pay the electric bills on—to mine cryptocurrency for herself. Malicious mining malware has lurked for a while, but attackers didn't realize its full potential until a group called Coinhive created a simple mining module in September 2017 that could embed in virtually any website. Once it's there, anyone who goes to the page will contribute CPU cycles to mining for the module's owner for however long they have the tab open. Coinhive has said that it intended for the tool to provide an alternate revenue stream for websites, but criminals quickly realized that they could find and exploit vulnerabilities in all sorts of highly trafficked sites to quietly implant their own cryptojacking modules.