Tag Archive for: Information

New Director Information Warfare set to hit the ground running


Indo Pacific 2023 Ad for APDR 728x90px VISITOR REGISTRATION WEB

 

Defence SA has appointed Dr Dave Ormrod as its inaugural Director Information Warfare. Commencing on 3 July, Dave is a leader in information warfare (IW) and cyber security with more than 25 years of industry experience.

Defence SA Chief Executive Richard Price said the newly created role will assist in ensuring South Australia is able to maximise opportunities across the key areas of intelligence surveillance reconnaissance and electronic warfare (ISREW), cyber and ICT for Defence and space.

“South Australia is the hub for Information Warfare and the state has significant high quality research depth with potential to capitalise on a range of opportunities under the AUKUS Pillar 2 agreement,” said Richard.

“Dave’s significant experience in the field will be an asset to the state in supporting a sustainable IW industry for South Australia.”

Dave’s perspective as a member of the IW community has been shaped by his experience serving in the Australian Defence Force, as well as working with defence industry, federal and state government, and the cyber security industry more broadly. Throughout his career, Dave has built high performing security teams, tailored cyber security solutions, and acted as a trusted advisor and collaborator to C-suite Executives. He has worked across Australia, Europe, the United Kingdom and the United States.

“It is a great privilege to join the experienced Defence SA team and I appreciate the opportunity to support the development of an enduring, sustainable, and effective IW capability in South Australia,” Dave said.

“I’m excited to be returning to Adelaide. I have a strong desire to further South Australia’s defence industry capabilities, extending upon my career working with the Australian Defence Force, industry, academia and our allies.”

Dave has made the move to Adelaide from Canberra with his wife Amy, where his most recent role was as a Director in the McGrathNicol cyber security risk and strategy business.

In addition to his practical experience from the military and industry, Dave has a PhD in Computer Science and is a graduate of both the Carnegie Mellon University (CMU) Chief Information Security Officer (CISO) Program and…

Source…

Ransomware criminals dump personal information of students online after stealing files from MN school


The confidential documents stolen from schools and dumped online by ransomware gangs are raw, intimate and graphic. They describe student sexual assaults, psychiatric hospitalizations, abusive parents, truancy — even suicide attempts.

“Please do something,” begged a student in one leaked file, recalling the trauma of continually bumping into an ex-abuser at a school in Minneapolis. Other victims talked about wetting the bed or crying themselves to sleep.

Complete sexual assault case folios containing these details were among more than 300,000 files dumped online in March after the 36,000-student Minneapolis Public Schools refused to pay a $1 million ransom. Other exposed data included medical records and discrimination complaints.

Rich in digitized data, the nation’s schools are prime targets for far-flung criminal hackers, who are assiduously locating and scooping up sensitive files.

Often strapped for cash, districts are grossly ill-equipped not just to defend themselves but to respond diligently and transparently when attacked, especially as they struggle to help kids catch up from the pandemic and grapple with shrinking budgets.

Months after the Minneapolis attack, administrators have not delivered on their promise to inform individual victims. Unlike for hospitals, no federal law exists to require this notification from schools.

The Associated Press reached families of six students whose sexual assault case files were exposed. The message from a reporter was the first time anyone had alerted them.

“Truth is, they didn’t notify us about anything,” said a mother whose son’s case file has 80 documents.

US MARSHALS SERVICE ATTACKED BY RANSOMWARE TARGETING SENSITIVE LAW ENFORCEMENT INFORMATION

Even when schools catch a ransomware attack in progress, the data are typically already gone. That was what Los Angeles Unified School District did last Labor Day weekend, only to see the private paperwork of more than 1,900 former students — including psychological evaluations and medical records — leaked online. Not until February did district officials disclose the breach’s full dimensions.

The lasting legacy of school ransomware attacks, it turns out, is not in school closures,…

Source…

In Battle of Ransomware Protectors, One Firm Burns a Lot of Cash, Another Preps an IPO — The Information


Four years ago, one of the most intense battles in enterprise software was underway between two startups led by former colleagues: Rubrik and Cohesity. They help businesses manage data, and they also market themselves as offering protection against ransomware attacks. At the time, Rubrik was clearly in the lead, but Cohesity was growing faster and gaining on it.

Times have changed. By one measure—closeness to going public—Rubrik appears to be well ahead of Cohesity. Rubrik recently hired bankers to help it go public, according to people familiar with the matter. Cohesity still intends to go public, executives told staffers at a town hall meeting earlier this month. But the company’s losses may delay that.

Source…

Aussie law firm slaps hackers with injunction | Information Age


Man holding hand up in front of his face

Law firm HWL Ebsworth allegedly had 4TB of data stolen. Photo: Shutterstock

An influential Australian law firm is attempting to use the long arm of the law to stop hackers from publishing its stolen information and block media from publishing leaked data.

The attackers – Russian outfit known as Black Cat or AlphV – revealed it had stolen four terabytes of data from law firm HWL Ebsworth in April by publishing a Tweet stating that the firm had been added to its victim list.

According to media reports, the firm works for the Reserve Bank of Australia, Qatar Airlines and a number of government organisations.

The Sydney Morning Herald reported that news of a potential hack sent shockwaves through the nation’s legal fraternity, and that attackers were claiming to have posted some of the data on the dark web.

It is not known whether the firm had received a ransom note.

HWL Ebsworth this week managed to obtain an injunction from the Supreme Court of NSW in an attempt to legally prevent hackers from disclosing its stolen information.

The injunction will also prevent media from reporting any details about the data.

Svenson Barristers senior silk Rodney Barrett KC says the victim of stolen information may have a case to prevent its publication by the media injunction.

“Conceivably, it may even be unconscionable for the media to publish stolen information that is not confidential. All will depend on the circumstances of the case.”

However, the injunction to block cyber hackers has been dubbed ‘futile’ by Professor and Associate Dean (Computer and Security) in the School of Science, Paul Haskell-Dowland.

“A criminal group that engages in illegal acts to obtain confidential data that they then go on to ransom is not likely to be deterred by such action – they already know what they are doing is illegal,” Professor Haskell-Dowland told Information Age.

Some smaller, less experienced criminal groups may be influenced by threats of legal action, but most will shrug off the risks and may even react more aggressively and publish stolen data more readily to ‘teach them a lesson’, he says.

“The idea that the injunction will ‘prevent’ the criminals from posting…

Source…