Tag Archive for: air

Electronic Warfare System On Air Force F-16 Gets Software Update In Flight


However, the system can only do that if the threat in question is one that it knows how to categorize based on the information in its internal database. Beyond the issue of dealing with previously unknown signal types, that library of information could also have a hard time identifying known signals that are being sent out a novel way or are simply muddled together with other emissions. That’s why this new remote updating capability, which the Air Force says began as “a bar-napkin idea,” is so important. “This proof-of-concept test demonstrated the ability for a pilot to properly correlate a previously unknown electronic threat in near real-time,” according to the Air Force.

“We believe this is the first time a fighter aircraft has received a software update and gained new capability all while in flight,” Air Force Lieutenant Colonel Zachary Probst, the commander of the 84th Test and Evaluation Squadron, said in a statement about the test. “This is a big deal. There’s a tactical need to be able to rapidly update software, especially mission data files because that’s what ties into our ability to identify, find, and defend ourselves against enemy threat systems.”

It’s hard to overstate how significant this new capability could be. Potential adversaries, including possible near-peer opponents, such as China and Russia, are constantly developing new air defense systems and associated sensors, as well as electronic warfare and cyber warfare capabilities. Some of those systems are then made available for export, though often with somewhat reduced functionality. 

Altogether, it is not hard to imagine a scenario in which U.S. combat aircraft would fly into combat and be faced with previously unseen or otherwise little understood air defense and electronic warfare threats that existing countermeasures systems are not immediately capable of responding to. That’s where Cognitive EW comes in. 

One envisioned near-term capability that is part of this broader concept is the ability for a wide variety of platforms, including aircraft, as well as various assets down below, to feed data about new threats into a larger electronic warfare ecosystem. Analysts and engineers can pick…

Source…

Air India Reports Data Breach; 45 Lakh Passengers’ Data Compromised


Air India had received the first notification of the cyber attack on 25th February

The breach involved personal data of users registered between 26th August 2011 and 3rd February 2021

While the airline says it is taking remedial actions, the company has advised passengers to change passwords wherever applicable to ensure safety of their personal data

A cyber-attack on the servers of national air carrier Air India resulted in a massive data breach and affected around 45 Lakh customers of the airline, it informed on Friday ( May 21). Leaked details, including passport and credit card information of these passengers, were compromised in the attack, Air India said in a statement.

“As part of our commitment, we would like to inform you that SITA PSS, our data processor of the passenger service system, recently notified Air India of a data security breach involving personal data of certain passengers, including yours,” the airlines said in a communication to the passengers whose data got stolen.

This incident affected around 4,500,000 data subjects in the world. Air India had received the first notification in this regard on 25th February. The company clarified that the identity of the affected users was only clear to them by 25th March and 5th April respectively. “The present communication is an effort to apprise of accurate state of facts as on date and to supplement our general announcement of 19th March 2021 initially made via our website,” said the statement.

The breach involved personal data of users registered between 26th August 2011 and 3rd February 2021, with details that included name, date of birth, contact information, passport information, ticket information, Star Alliance and Air India frequent flyer data as well as credit cards data. However the passwords of frequent flyers were not  affected, said the statement. The airline also informed that credit card data like CVV/CVC numbers are not held by Air India data processors.

The company is currently investigating the data security incident. It did mention the exact nature of the attack. The airline is securing the compromised servers and engaging external specialists for data security incidents. Further, it stated that…

Source…

JBSA First Sergeant Diamond Sharp Awards > Air Education and Training Command > Article Display


JOINT BASE SAN ANTONIO, Texas — The Diamond Sharp Award is sponsored by the Joint Base San Antonio First Sergeants Council and recognizes outstanding Airmen who continually exceed the standard to meet the Air Force mission.



Rank/Name: Tech. Sgt. Jeramy J. Anderson


Unit: 833rd Cyber Operations Squadron

Duty title: Cyber Warfare Operator

Tech. Sgt. Jeramy J. Anderson is an exemplary content developer. He has exceeded expectations for developing instructional content for the host operator’s Persistent Cyber Training Environment. Anderson was tasked with developing two instructional modules and instead created seven. In developing some of these modules, he tackled the squadron initiative to develop a malware analyst role. The seven modules he created provide 17 1/2 hours of training, specifically targeting more than 10 lessons learned from on mission. Anderson has gone above and beyond his assigned work and is an invaluable asset to the 833rd COS and the Air Force.



Rank/Name: Tech. Sgt. Tommy H. Duncan III


Unit: 319th Training Squadron

Duty title: NCOIC, Training Operations

Tech. Sgt. Tommy H. Duncan III was hand-selected to conduct a review of the 341st Training Squadron’s STARS Program, identifying eight discrepancies and providing remedy actions. He also coordinated and prepared four senior NCOs to brief the 37th Training Wing command chief during his immersion tour, highlighting the 319 TRS’s unique mission and flight operation. Duncan directed four BEAST culmination events for 2,400 Airmen across four squadrons. In addition, when a Wingman’s child experienced a medical emergency, Duncan sprang into action, providing childcare, support and peace of mind.



Rank/Name: Staff Sgt. James M. Long


Unit: 502nd Security Forces Squadron

Duty Title: Investigator

Through much dedication and research, Staff Sgt. James M. Long was able to resolve a network disconnection between our unit and the Air Force computer network. His efforts gave our unit members access to the Security Forces Management & Resource Network website, Finance Portal, and additional tools on the SharePoint, which also led to the unit being compliant with new regulations. This…

Source…

Air Fryer Hacking On The Menu As Security Flaws Revealed


Researchers from the Cisco Talos Intelligence Group have uncovered security vulnerabilities in a popular kitchen appliance, the Cosori Smart Air Fryer. The blog post confirming these vulnerabilities states that these could “hypothetically allow an adversary to change temperatures, cooking times and settings on the air fryer.” The remote code execution vulnerabilities, CVE-2020-28592 and CVE-2020-28593 could allow remote code injection by an attacker. Temperature and timer controls in the hands of a malicious attacker could prove dangerous in the extreme, but what is the real-world risk?

Vacuum cleaners, coffee machines and sex toys

The internet of not so smart things is a security and privacy nightmare, no doubt about that, but some vulnerabilities are more worrying than others.

Last year I reported on a robot vacuum cleaner that could be hacked to spy on the user. Out of the lab and in the real world, this would require a firmware update, access to the local network and the correct ambient light and sound levels to work.

There are, truth be told, much easier ways to use technology to eavesdrop on someone.

Smart lock issues, yep. Coffee machine ransomware, less so. Connected car hacking and even permanently locking an internet-connected chastity belt, well, yeah.

Air fryer hacking, not so much.

The problem with air fryer security vulnerabilities

Obviously, the ability to tamper with temperature and timer controls on a cooking device dangerous thing that, if successfully exploited, could potentially start a fire. So why am I not overly concerned about this one?

Well, to begin with, the researchers admit that the attacker “must have physical access to the air fryer for some of these vulnerabilities to work.” Given that there are only two vulnerabilities to begin with, the exploit opportunity has already shrunk considerably, it would seem to me.

OK, you have to allow for the ingenuity of persistent threat actors, which might see a scenario involving a stack of other exploits and malware to gain access to the local network and then the air fryer firmware. Still, it’s a bit of a stretch. At least as far as the average user, or rather risk to the average…

Source…