Tag Archive for: Governors

McDermott: Governor’s take on security breach shows who’s the real ‘enemy of the people’ | Kevin McDermott


This was, in fact, a “freely available” website, with no “permission” needed to access it.

• “This individual [was] acting against a state agency to compromise teachers’ personal information in an attempt to embarrass the state and sell headlines for their news outlet.”

Renaud made clear in his story that he stumbled upon the Social Security numbers while looking for a way to aggregate public teacher certification data. There was no ill intent.

Which brings us to a significant and inexcusable omission: Parson knew that the warning from Renaud was the only reason the administration even learned it was putting teachers at risk. Yet Parson made no mention of that in his press conference.

Parson vowed that “we will not let this crime against Missouri teachers go unpunished.” Parson knows perfectly well there wasn’t any “crime” here.

Only Parson knows why he decided to misrepresent this episode to the public. But it’s worth noting that a PAC that supports him was using those misrepresentations in a fundraising appeal last week.

To review: More than 100,000 teachers were at risk from a security flaw in a state website. A journalist discovered that risk, alerted the state, and even gave the state time to fix the problem before publishing the story. Now Parson is focused not on figuring out who screwed this up, but on persecuting the journalist who revealed the screwup.

Source…

McDermott: Governor’s take on security breach show who’s the real ‘enemy of the people’ | Kevin McDermott


This was, in fact, a “freely available” website, with no “permission” needed to access it.

• “This individual [was] acting against a state agency to compromise teachers’ personal information in an attempt to embarrass the state and sell headlines for their news outlet.”

Renaud made clear in his story that he stumbled upon the Social Security numbers while looking for a way to aggregate public teacher certification data. There was no ill intent.

Which brings us to a significant and inexcusable omission: Parson knew that the warning from Renaud was the only reason the administration even learned it was putting teachers at risk. Yet Parson made no mention of that in his press conference.

Parson vowed that “we will not let this crime against Missouri teachers go unpunished.” Parson knows perfectly well there wasn’t any “crime” here.

Only Parson knows why he decided to misrepresent this episode to the public. But it’s worth noting that a PAC that supports him was using those misrepresentations in a fundraising appeal last week.

To review: More than 100,000 teachers were at risk from a security flaw in a state website. A journalist discovered that risk, alerted the state, and even gave the state time to fix the problem before publishing the story. Now Parson is focused not on figuring out who screwed this up, but on persecuting the journalist who revealed the screwup.

Source…

Republican Governors Association email servers breached by hackers


Looking into the incident for Digital Journal is James Carder, Chief Security Officer at LogRhythm.

Carder recounts that the issue that afflicted Microsoft has never fully gone away: “We continue to see the effects of the Microsoft Exchange zero-day attack more than six months after news broke of the extensive hacking campaign, including additional vulnerabilities and breaches that followed the March attacks.”

This opens up bigger implications for the control of information technology systems. Carder is forthright when he says: “This serves as a reminder that our government and organizations that support elected officials continue to be highly sought-after targets for hackers because of the public nature and significant impact, the plethora of rich information that can be leveraged and the often-inferior defenses that allow easy exploitation.”

He adds that we must expect attacks to continue in earnest, finding: “Criminal organizations and nation state threat actors continue to ramp up attacks on our government and critical infrastructure entities like we have seen many times this year already.”

There are lessons from the latest attack that needed to be considered by the most vulnerable organizations. Carder recommends: “Government entities and organizations need to recognize that the possibility of a cyberattack is only increasing with time and they must take pivotal steps to successfully prepare for attacks.”

He adds that: “To prepare, organizations must patch aggressively, limit privileged access, create backups, prepare a response plan and prioritize educational training. As with anything in life, it’s about how you can respond to these attacks and that’s not something organizations want to do without practice and a plan.”

Read more: https://www.digitaljournal.com/tech-science/republican-governors-association-email-server-breached-by-hackers/article#ixzz77tOuuGLj

The post Republican Governors Association email servers breached by hackers appeared first on LogRhythm.

*** This is a Security Bloggers Network syndicated blog from LogRhythm authored by Mandy Schnirel. Read the original post at:

Source…

Republican Governors Association email server breached by state hackers


Republican Governors Association email server breached by state hackers

The Republican Governors Association (RGA) revealed in data breach notification letters sent last week that its servers were breached during an extensive Microsoft Exchange hacking campaign that hit organizations worldwide in March 2021.

RGA is a US political organization and a tax-exempt 527 group that provides Republican candidates with the campaign resources needed to get elected as governors across the country.

SSNs and payment information exposed

Following an investigation started after March 10, “RGA determined that the threat actors accessed a small portion of RGA’s email environment between February 2021 and March 2021, and that personal information may have been accessible to the threat actor(s) as a result.”

Even though the RGA said that, at first, it wasn’t able to discover if any personal information was impacted, a subsequent “thorough data mining effort to identify potentially impacted individuals” revealed that names, Social Security numbers, and payment card information were exposed in the attack.

RGA discovered that individuals affected by this data breach had their personal information exposed on June 24 and completed its “data mining” efforts on September 1.

“Once potentially impacted individuals were identified, RGA worked to identify addresses and engage a vendor to provide call center, notification, and credit monitoring services,” RGA told impacted individuals in a breach letter sent on September 15.

“RGA is also offering you two (2) years of complimentary credit monitoring and identity restoration services with Experian. RGA has also notified the Federal Bureau of Investigation, certain state regulators, and the consumer reporting agencies of this incident as required.”

A Republican Governors Association spokesperson was not available for comment when contacted by BleepingComputer earlier today.

Abused for data theft, to deploy ransomware and cryptominers

The massive scale hacking campaign RGA refers to in its data breach notification letter targeted more than a quarter of a million Microsoft Exchange servers, owned by tens of thousands of organizations around the world.

The attackers exploited four zero-days (collectively known as

Source…