Tag Archive for: Hillicon

Hillicon Valley – Biden budget boosts antitrust funding


Today is Monday. Welcome to Hillicon Valley, detailing all you need to know about tech and cyber news from Capitol Hill to Silicon Valley. Subscribe here.

Let’s get to it.

President Biden is proposing funding increases for the Federal Trade Commission (FTC) and the Department of Justice (DOJ)’s antitrust division as part of his $5.8 trillion proposal released Monday. 

Biden’s 2023 budget would increase the DOJ’s antitrust division funding by $88 million and the FTC’s by $139 million. 

The White House called it a “historic” increase in a fact sheet, saying it “reflects the Administration’s commitment to vigorous marketplace competition through robust enforcement of antitrust law.” 

The requests to increase the funding come as the DOJ and FTC push forward with antitrust cases against tech giants, including Google and Facebook parent company Meta. 

Recent White House warnings urging the private sector to shore up its cyber defenses have experts questioning why U.S. officials haven’t already defined what constitutes cyberwarfare.  

Although the experts praised the warnings, they said that the Biden administration should also prioritize defining what the thresholds are for retaliating against a major cyberattack.  

“We have to set up rules of engagement that are absolute, saying any cyberattack that is associated with a [hacking group] loosely tied with the Russian government or the Chinese government will immediately trigger the following actions,” said Emil Sayegh, president and CEO of data security firm Ntirety.  

The experts were weighing in on recent warnings issued by the White House urging critical sectors to prepare for possible Russian cyberattacks following new U.S. intelligence suggesting that the Kremlin is exploring “options for potential cyberattacks” against critical infrastructure. 

Read more here

 

 TUNE-IN TO RISINGnow available as a podcast. It’s politics — without the screaming. 

 

MUSK MULLING TWITTER RIVAL

Tesla Inc. CEO Elon MuskElon Reeve MuskNASA announces renewed competition for moon mission contracts Equilibrium/Sustainability — Students create filter to remove lead from tap water On The Money — White…

Source…

Hillicon Valley — Presented by Connected Commerce Council — Microsoft disrupts Chinese hacking effort


Today is Monday. Welcome to Hillicon Valley, detailing all you need to know about tech and cyber news from Capitol Hill to Silicon Valley. Subscribe here: thehill.com/newsletter-signup.

Follow The Hill’s cyber reporter, Maggie Miller (@magmill95), and tech team, Chris Mills Rodrigo (@millsrodrigo) and Rebecca Klar (@rebeccaklar_), for more coverage.

Microsoft hit the ground running at the top of a new work week, announcing that it had disrupted a Chinese hacking group that had targeted organizations in almost 30 countries, including the United States, with a focus on human rights groups and think tanks, among others.

Meanwhile, a new analysis found that the Russian hackers behind last year’s SolarWinds hack haven’t slowed down their efforts, and the planned merger of former President Trump’s new media company and another group is under investigation.

Let’s jump into the news.

Microsoft moves to block Chinese hackers

Microsoft on Monday announced that a federal court had granted a request to allow it to seize websites being used by a Chinese-based hacking group that was targeting organizations in the United States and 28 other nations.

International focus: The hacking group, which Microsoft has dubbed “Nickel,” was observed to be targeting think tanks, human rights organizations, government agencies and diplomatic organizations for intelligence gathering purposes.

The court order unsealed Monday in the Eastern District of Virginia allowed the Microsoft Digital Crimes Unit to take control of the websites used by Nickel and redirect the traffic to Microsoft servers. Customers impacted by the hacking efforts have been notified.

“Obtaining control of the malicious websites and redirecting traffic from those sites to Microsoft’s secure servers will help us protect existing and future victims while learning more about Nickel’s activities,” Tom Burt, the corporate vice president of Customer Security and Trust at Microsoft, wrote in a blog post published Monday.

“Our disruption will not prevent Nickel from continuing other hacking activities, but we do believe we have removed a key piece of the infrastructure the group has been relying on for this latest wave of attacks,” Burt…

Source…

Hillicon Valley: Russian hacking group believed to be behind Kaseya attack goes offline | DHS funding package pours millions into migrant surveillance


Welcome to Hillicon Valley, The Hill’s newsletter detailing all you need to know about the tech and cyber news from Capitol Hill to Silicon Valley. If you don’t already, be sure to sign up for our newsletter by clicking HERE.



a screen shot of a computer: Hillicon Valley: Russian hacking group believed to be behind Kaseya attack goes offline | DHS funding package pours millions into migrant surveillance | Jen Easterly sworn in as director of DHS cyber agency


© istock
Hillicon Valley: Russian hacking group believed to be behind Kaseya attack goes offline | DHS funding package pours millions into migrant surveillance | Jen Easterly sworn in as director of DHS cyber agency

Welcome and Happy Tuesday! Follow our cyber reporter, Maggie Miller (@magmill95), and tech team, Chris Mills Rodrigo (@millsrodrigo) and Rebecca Klar (@rebeccaklar_), for more coverage.

Loading...

Load Error

Websites used by the cyber criminal group known as REvil went dark Tuesday, just over a week after the group was linked by cybersecurity experts to the ransomware attack on software company Kaseya. While it is unknown why the websites went dark, President Biden last week urged Russian President Vladimir Putin to take further steps against hackers based in his country, and hinted to reporters that the U.S. had the option of disrupting the hackers’ servers.

Meanwhile on Capitol Hill, the House Appropriations Committee marked up the annual Department of Homeland Security appropriations bill, approving a proposal that included millions to pay for technologies that surveil immigrants.

SUSPICIOUS TIMING FOR A HOLIDAY: Websites on the dark web used by a criminal hacking group believed to be behind the recent massive ransomware attack on software company Kaseya went offline Tuesday.

The hacking group, REvil, is believed to be based in Russia, and has been linked by the FBI to the ransomware attack in May on JBS USA, the nation’s largest beef producer. The more recent attack on Kaseya impacted up to 1,500 companies, many of them small businesses.

According to The New York Times, the websites on the dark web used by REvil to negotiate payment with victims and lists of companies it had targeted went dark early on Tuesday morning.

John Hultquist, the vice president of Analysis at cybersecurity group FireEye’s Mandiant Threat Intelligence, confirmed the takedown, saying in a statement provided to The Hill Tuesday that “at the time of analysis…

Source…

Hillicon Valley: House lawmakers fired up for hearing with tech CEOs | Zuckerberg proposes conditional Section 230 reforms


Welcome to Hillicon Valley, The Hill’s newsletter detailing all you need to know about the tech and cyber news from Capitol Hill to Silicon Valley. If you don’t already, be sure to sign up for our newsletter by clicking HERE.



Mark Zuckerberg, Jack Dorsey, Sundar Pichai are posing for a picture: Mark Zuckerberg, Jack Dorsey and Sundar Pichai


© Greg Nash/Getty Images
Mark Zuckerberg, Jack Dorsey and Sundar Pichai

Welcome! Follow our cyber reporter, Maggie Miller (@magmill95), and tech team, Chris Mills Rodrigo (@chrisismills) and Rebecca Klar (@rebeccaklar_), for more coverage.

Today: The CEOs of major social media platforms are gearing up to testify before a House committee tomorrow on misinformation around COVID-19 and the recent Capitol riot. Meanwhile, a group of 12 state attorneys general are pressuring Facebook and Twitter to tackle COVID-19 vaccine misinformation, and two lawmakers reintroduced legislation aimed at making internet-connected devices safer for the consumer.

TECH HEARING TIME AGAIN: The CEOs of the country’s biggest social media platforms will testify Thursday before a Congress eager to press them on their roles spreading misinformation related to coronavirus and the lead-up to the deadly insurrection at the Capitol in January.

Facebook’s Mark Zuckerberg, Twitter’s Jack Dorsey and Google’s Sundar Pichai will appear remotely in front of two House Energy and Commerce subcommittees set to take a markedly different tone from previous hearings.

“We are done with conversation,” Rep. Jan Schakowsky (D-Ill.), chairwoman of the Consumer Protection and Commerce Subcommittee, said at an event Monday. “We are now moving ahead with regulation and legislation, and that is inevitable. We want them to understand how seriously they better take this.”

What to expect: The hearing will likely focus on the part the massive platforms play in spreading potentially dangerous misinformation – ranging from election result conspiracies to lies about the coronavirus vaccine – and a suite of proposed and forthcoming legislative fixes to Section 230 of the Communications Decency Act, which gives platforms liability protection from content posted by third parties and allows them to safely moderate.

All three companies have highlighted their work on content moderation and new policies recently,…

Source…