Tag Archive for: alleged

Alleged GE hack raises concerns about US national security


General Electric Co. has allegedly been hacked, and the hacker is offering stolen data, including Defense Advanced Research Projects Agency documents for sale on a hacking forum, raising national security concerns.

The hacker behind the alleged hack goes by the name of “IntelBroker” and was offering the stolen data for sale on the BreachForums hacking forum, which is not a dark web site but a regular internet forum easily found in Google. According to the listing, the hacker is selling the stolen data, which includes SSH and SVN access, DAPRA-related military information, SQL files and documents. The hacker does provide screenshots of the stolen information as proof of the hack.

IntelBroker was previously in the news in September following a data breach at DC Health Link, the District of Columbia’s health insurance exchange. The data stolen in that hack included Social Security numbers, dates of birth, email addresses and home addresses.

Officially, GE has neither confirmed nor denied that they were hacked. A spokesperson told Bleeping Computer that the company is “aware of claims made by a bad actor regarding GE data and are investigating these claims. We will take appropriate measures to help protect the integrity of our systems.”

Given GE’s role in the defense industry and the inclusion of documents from DAPRA, the breach may have serious U.S. national security implications.

“Aside from the theft of classified information, I am very concerned that GE’s environment is being used to conduct island hopping into Federal agencies,” Tom Kellermann, senior vice president of cyber strategy at application security software platform provider Contrast Security Inc., told SiliconANGLE. “IntelBroker is notorious for selling access to compromised systems. I would assume the Chinese and Russians are already in.”

Darren Williams, founder and chief executive of anti-data exfiltration and ransomware prevention company BlackFog Inc., said  IntelBroker has already been responsible for a handful of high-profile attacks.

“This attack will not only have a negative impact on the company itself but could have substantial implications for the current sensitive…

Source…

Acrison Suit Against Law Firm in Alleged Hacking Scheme Revived


A Third Circuit panel revived Acrison Inc.’s civil lawsuit against a law firm and a consumer computer services company over an alleged 2020 hacking scheme, saying the lower court erred in finding the claims time-barred.

The decision filed Friday in the US Court of Appeals for the Third Circuit reverses a New Jersey district court decision granting the dismissal of the federal and state claims against Brach Eichler LLP and Xcellence Inc. on the basis of lapsed statute of limitations, remanding it for further proceedings.

Chief Judge Michael Chagares’ opinion said the lower court “did not apply the legal standard …

Source…

US regulators sue SolarWinds and its security chief for alleged cyber neglect ahead of Russian hack


U.S. regulators on Monday sued SolarWinds, a Texas-based technology company whose software was breached in a massive 2020 Russian cyberespionage campaign, for fraud for failing to disclose security deficiencies ahead of the stunning hack.

The company’s top security executive was also named in the complaint filed by the Securities and Exchange Commission seeking unspecified civil penalties, reimbursement of “ill-gotten gains” and the executive’s removal.

Detected in December 2020, the SolarWinds hack penetrated U.S. government agencies including the Justice and Homeland Security departments, and more than 100 private companies and think tanks. It was a rude wake-up call that raised awareness in Washington about the urgency of stepping up efforts to better guard against intrusions.

In the 68-page complaint filed in New York federal court, the SEC says SolarWinds and its then vice president of security, Tim Brown, defrauded investors and customers “through misstatements, omissions and schemes” that concealed both the company’s “poor cybersecurity practices and its heightened — and increasing — cybersecurity risks.”

In a statement, SolarWinds called the SEC charges unfounded and said it is “deeply concerned this action will put our national security at risk.”

Brown performed his responsibilities “with diligence, integrity, and distinction,” his lawyer, Alec Koch, said in a statement. Koch added that “we look forward to defending his reputation and correcting the inaccuracies in the SEC’s complaint.” Brown’s current title at SolarWinds is chief information security officer.

The SEC’s enforcement division director, Gurbir S. Grewal, said in a statement that SolarWinds and Brown ignored “repeated red flags” for years, painting “a false picture of the company’s cyber controls environment, thereby depriving investors of accurate material information.”

The very month that SolarWinds registered for an initial public offering, October 2018, Brown wrote in an internal presentation that the company’s “current state of security leaves us in a very vulnerable state,” the complaint says.

Among the SEC’s damning allegations: An internal SolarWinds…

Source…

SEC sues SolarWinds for alleged cyber neglect ahead of Russian hack


U.S. regulators sued SolarWinds, a Texas-based technology company whose software was breached in a massive 2020 Russian cyberespionage campaign, for fraud for failing to disclose security deficiencies ahead of the stunning hack.

The company’s top security executive was also named in the complaint filed Oct. 30 by the Securities and Exchange Commission seeking unspecified civil penalties, reimbursement of “ill-gotten gains” and the executive’s removal.

Detected in December 2020, the SolarWinds hack penetrated U.S. government agencies including the Justice and Homeland Security departments, and more than 100 private companies and think tanks. It was a rude wake-up call that raised awareness in Washington about the urgency of stepping up efforts to better guard against intrusions.

In the 68-page complaint filed in New York federal court, the SEC says SolarWinds and its then vice president of security, Tim Brown, defrauded investors and customers “through misstatements, omissions and schemes” that concealed both the company’s “poor cybersecurity practices and its heightened — and increasing — cybersecurity risks.”

In a statement, SolarWinds called the SEC charges unfounded and said it is “deeply concerned this action will put our national security at risk.”

Brown performed his responsibilities “with diligence, integrity, and distinction,” his lawyer, Alec Koch, said in a statement. Koch added that “we look forward to defending his reputation and correcting the inaccuracies in the SEC’s complaint.” Brown’s current title at SolarWinds is chief information security officer.

‘Repeated red flags’

The SEC’s enforcement division director, Gurbir S. Grewal, said in a statement that SolarWinds and Brown ignored “repeated red flags” for years, painting “a false picture of the company’s cyber controls environment, thereby depriving investors of accurate material information.”

The very month that SolarWinds registered for an initial public offering, October 2018, Brown wrote in an internal presentation that the company’s “current state of security leaves us in a very vulnerable state,” the complaint says.

Among the SEC’s damning…

Source…