Tag Archive for: house

Visakhapatnam: IG suspends night round officer after series of house break-ins at Tummapala


Inspector General of Police, Visakha Range, L.K.V. Ranga Rao, on Sunday suspended an Assistant Sub-inspector, who was the night duty officer in Tummapala region under Anakapalle (Town) Police Station limits, after a series of house break-ins were committed in the village during the early hours of Friday.

The DIG warned that action would be taken against any police officer, if he/she was found negligent in their duties. He also said that special teams were deputed to investigate the case, and assured the victims that the accused would be arrested at the earliest.

A group of unidentified miscreants have allegedly stolen ₹1.30 lakh from two houses and the panchayat office at Tummapala. They also reportedly attempted to commit thefts in five more houses. Superintendent of Police B. Krishna Rao visited the crime scene and gave suggestions to the officials.

Mr. Ranga Rao said that the police have been collecting the details of ex-offenders and persons who were released from jails recently from in and around the district. The DIG also asked the police personnel to check the history of suspicious persons, by utilising Finger Print Identification System and Mobile Security Check Device while performing their duties either during the day or at night.

‘Patrolling intensified’

He also sought cooperation from the local people of Anakapalle to inform the police, if they find any person, moving suspiciously. He said that patrolling has been intensified at vulnerable places like dhabas, hotels, liquor stores, highways, railway stations and bus stations.

Source…

$1.5 trillion omnibus bill leaves the House with provisions targeting ransomware and China’s digital yuan


advertisement

A long-delayed appropriations bill for 2022 has passed in the House of Representatives and is heading for the Senate as of March 9.

Included in the bill’s 2,741 pages of legislation are several provisions aiming at China’s central bank digital currency, or CBDC, as well as new requirements for ransomware reporting.

One section calls for the President to produce a report on the Chinese digital yuan, particularly the “short-, medium-, and long-term national security risks” that it poses. The risks the report would emphasize are transactional surveillance, illicit financing, and economic coercion from China.

Several US senators introduced a bill calling for similar reporting on Wednesday. 

The appropriations package also introduces mandatory reporting of ransomware payments by critical infrastructure to the Cybersecurity and Infrastructure Security Agency within 24 hours of making such a payment. 

The new reporting requirements for ransomware attacks became a major topic of policymaking discussions in 2021, after ransomware attacks crippled the Colonial Pipeline and JBS meatpacking. Ransomware subsequently became a centerpiece of President Joseph Biden’s foreign policy. 

Some of the ransomware policy’s “whole-of-government” language would make its way into Biden’s executive order on crypto that the White House released yesterday. 

Trending Stories

Source…

The White House cyber czar is laying groundwork for big changes


Below: Israeli officials found no evidence police misused Pegasus spyware, and cyber experts blast a D.C. mobile voting bill. 

Chris Inglis wants a new “social contract” on cybersecurity

The Biden administration’s cyber czar is pushing a swing-for-the-fences effort to transform the Internet from an unruly Wild West to a peaceful land of law and order. 

The plan, dubbed “a new social contract” for cybersecurity is laid out in a Foreign Affairs article by Chris Inglis, the nation’s first-ever national cyber director, and Harry Krejsa, a senior adviser in Inglis’s office. It’s the most expansive argument yet from the administration for why the nation must completely revamp how it manages cybersecurity. 

The article paints a bleak picture of the modern Internet — one in which cyber protections are hit or miss, citizens’ personal information is easy to steal, and major technological advances — such as widespread autonomous vehicles — are essentially impossible because they can’t be secured against hacking. 

“Contemporary cyberthreats represent a tragic betrayal of what leading technology advocates promised at the dawn of the digital revolution,” they write. 

The fundamental insecurity of the Internet has also fractured national security, Inglis and Krejsa write — making it easier for China to steal its way to dominance in key industries and for Russia to threaten economy-rattling cyberattacks.

Those concerns have jumped into hyperdrive recently amid fears of Russian cyberattacks hitting U.S. targets as part of the fallout from an invasion of Ukraine that officials have said appears imminent

The article is short on specifics, but the general idea is a “new social contract” in which government and companies both take on “a new set of obligations” to make computer systems secure against hacking from the beginning rather than scurrying after they’re compromised. 

Inglis and Krejsa also urges shifting more responsibility for cybersecurity away from the most common hacking victims — small and medium-sized companies, schools and local governments…

Source…

White House orders federal agencies to raise cybersecurity bar for national security systems


New guidance will bring standards into line with federal civilian networks

White House orders federal agencies to raise cybersecurity bar for national security systems

President Biden has granted the National Security Agency (NSA) new powers to bolster the cybersecurity of US federal government computer systems related to national security.

A memorandum issued by the White House yesterday (January 19) also sets out new obligations for federal agencies and timelines for meeting them.

As prescribed by an executive order signed by Biden in May 2021, the measures will, “at minimum”, ensure that national security, Department of Defense (DoJ), and intelligence community systems adhere to the more stringent cybersecurity measures already in place for federal civilian networks.

DON’T FORGET TO READ US government launches ‘Hack the DHS’ bug bounty program

Federal agencies have been instructed to identify their national security systems and report security incidents affecting them to the NSA, the DoJ’s intelligence agency.

Mark Warner, Democrat senator for Virginia and chairman of the Senate Select Committee on Intelligence, urged Congress to build on this measure by passing pending bipartisan legislation requiring critical infrastructure operators to report cyber-attacks within 72 hours.

The legislation was drafted in the wake of the SolarWinds and Colonial Pipeline hacks.

The directive also includes guidance on the use of multi-factor authentication (MFA), encryption, zero-trust architecture, and endpoint detection services.

Binding operational directives

The memo authorizes the NSA to issue ‘binding operational directives’ that oblige operators of national security systems “to take specific actions against known or suspected cybersecurity threats and vulnerabilities”, reads a fact sheet.

These powers are modeled on those already wielded by the Department of Homeland Security (DHS) in relation to civilian government networks, with one recent DHS directive ordering agencies to mitigate the far-reaching Log4j vulnerability.

The memorandum also requires that federal agencies inventory and bolster the security of ‘cross-domain solutions’, which transfer data between classified and unclassified systems.

Read more of the latest…

Source…