Tag Archive for: Defenses

Sens. Seek Info on Cyber Defenses and EINSTEIN Limitations – MeriTalk


In a letter to top Federal cybersecurity experts, Homeland Security and Governmental Affairs Chairman Sen. Gary Peters, D-Mich., and Sen. Rob Portman, R-Ohio, ranking member on the committee, are requesting information on how U.S. cyber defenses were unprepared for the recent SolarWinds Orion and Microsoft Exchange compromises and on the limitations of the EINSTEIN system.

“As our hearing highlighted, there is no easy solution to advanced persistent cyber threats,” the senators wrote. “Time and again this Committee has discussed the challenges of defending against sophisticated, well-resourced, and patient cyber adversaries.  Nevertheless, the fact remains that despite significant investments in cyber defenses, the federal government did not initially detect this cyber-attack.”

Acting Director of the Cybersecurity and Infrastructure Security Agency (CISA) Brandon Wales and Federal CISO at the Office of Management and Budget (OMB) Chris DeRusha were each sent a letter. The two experts recently gave testimony to the committee as part of their investigation into the hacks.

The hearing also highlighted limitations of the EINSTEIN intrusion detection and intrusion prevention system, which “sits on the perimeter of civilian Federal agencies’ computer networks.” With the authorization for the Department of Homeland Security to operate EINSTEIN lapsing on Dec. 18, 2022, the senators want to work with CISA on determining whether and how to reauthorize the program to address limitations.

“Mitigating vulnerabilities and reducing legacy information technology that serve as open doors to malicious hackers is also important, the senators wrote. “So will be deterrence efforts that create real-world consequences for cyber-attacks against the United States— investigation, attribution, prosecution, and sanctions.”

They added that “at the national level, our cybersecurity strategy will require careful consideration of the appropriate role of the Federal government, companies, and citizens in cyber defense, especially when it comes to nation-state actors with near unlimited resources and time.”

Source…

Cyber security expert urges Vatican to strengthen internet defenses against hackers


.- A cyber security expert has urged the Vatican to take immediate action to strengthen its defenses against hackers.

Andrew Jenkinson​, group CEO of Cybersec Innovation Partners (CIP) in London, told CNA that he had contacted the Vatican in July to express concern about its vulnerability to cyber attacks.

He said that to date he had received no response, despite making several further attempts to raise the issue with the appropriate Vatican office.

The British cyber security consultancy approached the Vatican following reports in July that suspected Chinese state-sponsored hackers had targeted Vatican computer networks. CIP offered its services to address the vulnerabilities. 

In a July 31 email to the Gendarmerie Corps of Vatican City State, seen by CNA, Jenkinson suggested that the breach might have occurred through one of the Vatican’s many subdomains. 

Vatican City has a sprawling system of websites administered by the Internet Office of the Holy See and organized under the country code top-level domain “.va”. The Vatican’s web presence has expanded steadily since its launched its main website, www.vatican.va, in 1995. 

Jenkinson sent follow-up emails in August and October, emphasizing the urgency of tackling weaknesses in the Vatican’s cyber defenses. He noted that www.vatican.va remained “not secure” months after the breach was reported. He also sought to contact the Vatican through intermediaries.

The Gendarmerie Corps confirmed Nov. 14 that it had received the information sent by Jenkinson. Its command office told CNA that his concerns “have been duly taken into consideration and transmitted, as far as their competence is concerned, to the offices that manage the website in question.”

A report, released July 28, said that hackers had breached Vatican websites in an attempt to give China an advantage in negotiations to renew a provisional deal with the Holy See.  

Researchers said they had uncovered “a cyberespionage campaign attributed to a suspected Chinese state-sponsored threat activity group,” which they referred to as RedDelta.

The study was compiled by the Insikt Group, the research arm…

Source…

Google partners with mobile security firms to boost Android app defenses – The Daily Swig

  1. Google partners with mobile security firms to boost Android app defenses  The Daily Swig
  2. Google Discloses Android Camera Hijack Hack  Threatpost
  3. Top 16 Android Apps That Can Simplify Your Life  TechBullion
  4. Google has ‘blocked’ this Xiaomi app, here’s why  Times of India
  5. View full coverage on read more

“mobile security news” – read more

NATO Tests Electronic Defenses as Cyber Warfare Threat Grows – Military.com

NATO Tests Electronic Defenses as Cyber Warfare Threat Grows  Military.com

NATO’s biggest cyber warfare exercise, an electronic defensive drill named Cyber Coalition 2018, is taking place in Tartu, Estonia — about 30 miles from …

“cyber warfare news” – read more