Tag Archive for: Government’s

Commercial Spyware Used by Governments Laden With Zero-Day Exploits


Researchers from Google’s Threat Analysis Group (TAG) have discovered two separate, highly-targeted campaigns that use various, unpatched zero-day exploits against users of both iPhone and Android smartphones to deploy spyware.

The discoveries — revealed in a blog post on March 29 — are the result of active tracking that Google TAG does of commercial spyware vendors, with more than 30 of them currently on the radar screen, the researchers said. These vendors sell exploits or surveillance capabilities to state-sponsored threat actors, thus “enabling the proliferation of dangerous hacking tools, arming governments that would not be able to develop these capabilities in-house,” the researchers wrote. These are often used to target dissidents, journalists, human rights workers, and opposition-party politicians in potentially life-threatening ways, they noted.

The use of surveillance technologies is currently legal under most national or international laws, and governments have abused these laws and technologies to target individuals that don’t align with their agendas. However, since this abuse came under international scrutiny due to the revelation of governments abusing NSO Group’s Pegasus mobile spyware to target iPhone users, regulators and vendors alike have been cracking down on the production of and use of commercial spyware.

In fact, on March 28, the Biden administration issued an executive order that falls short of an outright ban on spyware, but restricts the use of commercial surveillance tools by the federal government.

Google’s findings this week show that those efforts have done little to thwart the commercial-spyware scene, and “underscore the extent to which commercial surveillance vendors have proliferated capabilities historically only used by governments with the technical expertise to develop and operationalize exploits,” TAG researchers wrote in the post.

Specifically, the researchers discovered what they characterize as two “distinct, limited, and highly targeted” campaigns aimed at users of Android, iOS, and Chrome on mobile devices. Both use zero-day exploits and n-day exploits. Regarding the latter, the campaigns take particular advantage of the period of…

Source…

KnowBe4 Finds State and Local Governments Struggle to Defend Against Ransomware and Business Email Compromise


KnowBe4 releases The Economic Impact of Cyber Attacks on Municipalities report and finds sectors struggle to defend themselves against cyber attacks due to lack of support

TAMPA BAY, Fla., March 29, 2023–(BUSINESS WIRE)–KnowBe4, the provider of the world’s largest security awareness training and simulated phishing platform, released a new report showing the continued impact cyber crime is having on state and local governments entitled “The Economic Impact of Cyber Attacks on Municipalities”.

KnowBe4’s report details the financial costs, reputational effects, level of public trust and other impact cyber attacks have on municipalities. The report breaks down the impact cyber attacks have into five target areas: the average financial loss from state and local governments, the denial of service to citizens due to financial loss, the frequency/types of attacks and the risk of recurring attacks, the challenge of allocating capital to prevent attacks and the decline of economic investment in municipalities.

Additionally, the new reports revealed ransomware continues to plague municipalities in all industry sectors. Business email compromise (BEC) attacks were also proven to be one of the most lucrative forms of cyber attacks in 2022, generating billions of dollars lost across all sectors and increasing across all sectors by 175%, with an 81% surge in 2022. State and local governments are particularly vulnerable to these attacks due to government transparency laws which allow cyber criminals to more easily tailor their attack to the victim.

Key findings from the report include:

  • Many municipality cybersecurity budgets are underfunded or do not exist at all. According to the National Association of State Chief Information Officers (NASCIO), most state cybersecurity budgets are between 0% and 3% of their overall IT budget. Additionally, only 18 states have a cybersecurity budget line-item and only 16% of states reported a budget increase of 10% or greater since 2018.

  • The 2022 IC3 Report reveals that in 2022, BEC attacks generated a total of $2,742,354,049 in losses across sectors, an increase of $346 million from 2021, and $875 million from 2020.

  • There are 1.7 million…

Source…

Swiss hacker succeeds in gaining access to US government’s no-fly list: Local media


Mandatory cookies are used on our website www.aa.com.tr in order to provide you with a better service. These cookies cannot be disabled via the “Cookie Control Panel”. You can view the cookies used on our site via the “Cookie Control Panel” and change your preferences.


Necessary Cookies


This cookie is used to distinguish between humans and bots. This is beneficial for the web site, in order to make valid reports on the use of their web site.



Functional Cookies


Remembers the user’s selected language version of a website.



Performance/Analytical Cookies


Registers a unique ID that is used to generate statistical data on how the visitor uses the website.Used by Google Analytics to throttle request rate.



Advertising/Marketing Cookies


This cookie is used to collect information on consumer behavior, which is sent to Alexa Analytics. (Alexa Analytics is an Amazon company.)

Source…

Ransomware incidents now make up majority of British government’s crisis management COBRA meetings


Ransomware incidents in the United Kingdom are now so impactful that the majority of the British government’s recent crisis management COBRA meetings have been convened in response to them rather than other emergencies.

The need to regularly hold cross-departmental COBRA meetings reveals how little progress Westminster has made to address the risks ransomware poses to the country, according to multiple sources with knowledge of the government’s response, speaking to The Record on the condition of anonymity because they were not authorized to openly discuss the matter.

They noted that despite the repeated warnings of the National Cyber Security Centre’s (NCSC) chief executive Lindy Cameron describing ransomware as the most acute threat facing the country, there did not appear to be a proportionate level of ministerial interest. Successive Home Secretaries have instead prioritized the issue of small boat crossings of migrants in the English Channel.

The gatherings — officially known as a meeting of the Civil Contingencies Committee, which takes place in the Cabinet Office Briefing Room (COBR) — have historically been convened in response to terror attacks, but are now increasingly focused on cybersecurity incidents affecting critical services.

According to the NCSC’s annual review, the U.K. was impacted by 18 ransomware incidents this year which “required a nationally coordinated response” including attacks affecting the South Staffordshire Water utilities company and the National Health Service software supplier Advanced. The increased focus on these incidents at COBRA meetings has not previously been reported.

Former Home Secretary Priti Patel MP welcoming G7 Interior Ministers in 2021. Image: U.K. Government

Ransomware ‘sprints’

The surge in COBRA meetings follows a cross-Whitehall “sprint” — a project management term — on ransomware which concluded last December. Its intention was to come up with recommendations to deal with the issue that would be signed off on in advance of the G7 meeting of interior ministers at the end of 2021. However a year on from the conclusion of that “sprint” the government has still delivered no actionable…

Source…