Tag Archive for: investigation

Copper River Cyber Solutions Wins DCSA Contract to Provide Background Investigation Support Services


DEPARTMENT OF DEFENSE CONTRACTS VALUED AT $7 MILLION AND ABOVE

DEFENSE INFORMATIONS SYSTEMS AGENCY

American Systems Corp., Chantilly, Virginia, was awarded a competitive single award, indefinite-delivery/indefinite-quantity contract for test, evaluation, and certification services. The face value of this action has a contract ceiling of $1,010,000,000. The minimum guarantee of $10,000 will be satisfied through the issuance of the first task order, which will be funded by fiscal 2023 research, development, test, and evaluation appropriations. The ordering period for the base period is Dec. 2, 2022, to Dec. 1, 2026, with one five-year option period and one one-year option period through Dec. 1, 2032. The Defense Information Technology Contracting Organization, Scott Air Force Base, Illinois, is the contracting activity (HC102823D0001).

NAVY

Bechtel Plant Machinery Inc., Monroeville, Pennsylvania, is awarded a $768,485,104 cost-plus-fixed-fee modification to previously awarded contract N00024-19-C-2114 for naval nuclear propulsion components. Work will be performed in Monroeville, Pennsylvania (70%); and Schenectady, New York (30%). Fiscal 2023 shipbuilding and conversion (Navy) funds in the amount of $768,485,104 (100%) will be obligated at time of award and will not expire at the end of the current fiscal year. The Naval Sea Systems Command, Washington, D.C., is the contracting activity.

Crowley Government Services Inc., Jacksonville, Florida (N3220523C2506), is awarded a $45,850,402 firm-fixed-price contract for the operation and maintenance of six government-owned Transportation Auxiliary General Ocean Surveillance (T-AGOS) and Transportation Auxiliary General Missile Range instrument (T-AGM) vessels. The vessels under this award include U.S. Naval Ship (USNS) Victorious (T-AGOS 19); USNS Able (T-AGOS 20); USNS Effective (T-AGOS 21); USNS Loyal (T-AGOS 22); USNS Impeccable (T-AGOS 23); and USNS Howard O. Lorenzen (T-AGM 25). Work will be performed worldwide, with an expected completion date of May 30, 2024. The maximum dollar…

Source…

Investigation Begins In AIIMS Delhi Server Hack, Say Police Sources


Investigation Begins In AIIMS Delhi Server Hack, Say Police Sources

AIIMS in a statement said they suspect a ransomware attack.

New Delhi:

After servers of Delhi’s All India Institute of Medical Sciences (AIIMS) faced malfunctioning due to an alleged hack, the Delhi Police have registered a First Information Report (FIR) and initiated an investigation, the police sources told NDTV today.

The IFSO unit of Delhi Police has registered a complaint against unknown persons on a complaint filed by the premier medical institute’s Assistant Security Officer, the police said.

Various government agencies are investigating the incident and supporting AIIMS in bringing back digital patient care services, the hospital said in an update.

Meanwhile, all emergency and routine patient care services and lab services are being managed manually, the statement added.

The server of AIIMS Delhi faced malfunctioning since 7 am yesterday, in the evening the hospital in a statement said the National Infomatics Centre was working to restore the system and “has informed that this may be a ransomware attack… (which) will be investigated by the appropriate authorities”.

Delhi’s largest referral hospital, which caters to 1.5 million outpatients and 80,000 inpatients every year, was operating manually yesterday, causing long queues at almost every department in the top medical institute.

According to the hospital’s statement issued yesterday, “measures are being taken to restore the digital services and support is being sought from Indian Computer Emergency Response Team (CERT-In) and National Infomatics Centre.”

“AIIMS and NIC will take precautions to prevent such future attacks,” the hospital said in a statement.

Ransomware is malicious software designed to deny a user or organisation access to files on their computer. In most cases, cyber attackers demand a ransom to allow access to the files.
 

Featured Video Of The Day

Supreme Court Talks Tough On Election Commission Appointments

Source…

Still no internet in Albany schools for ‘forensic investigation’


ALBANY – There will be no internet in Albany schools for one more day, after an attempted cyberattack last weekend, school Superintendent Kaweeda Adams said.

The federal Homeland Security agency and other experts need more time to finish a forensic investigation to determine who or what tried to repeatedly hack into the school district, Adams said. Originally they had planned to finish the investigation by the end of Wednesday.

In addition, they are checking every machine in the district for programs that might have snuck in during the attack.

They must “interrogate all our machines to make sure nothing’s hiding,” she said.

The forensic investigation could also lead to changes in how the district keeps its systems secure, she said.

But the superintendent emphasized again that although the district was repeatedly hacked over the weekend, the attacks did not succeed. Adams did not specify how the hackers attempted to gain access.

“None of our information was compromised,” she said. “Our team was getting all the notifications of (cyberattack) activity and we were able to shut down that access.”

In the meantime, teachers will use printed materials for one more day, and students will not be able to use their Chromebooks or district-issued hotspots. 

The district has established an “alternate” way to maintain business operations, so that it could update the website, collect attendance and complete other duties. Employees will be paid as normal, she said.

The shutdown Thursday will give investigators an additional four days to work, because Friday is a school holiday.

Source…

NetSecurity Corporation Reveals Why Endpoint Detection and Response (EDR) Platforms are Inadequate for Computer Forensics Investigation


ThreatResponder® Platform Allows Enterprises and Forensics Firms to Conduct Deep and Legally-Defensible Remote Computer Forensic Investigations or Incident Response at Scale Within a Few Hours

DULLES, Va., Aug. 11, 2022 /PRNewswire/ — NetSecurity® Corporation, a leader in endpoint threat protection, vulnerability detection, and computer forensics investigations, announced today that traditional Endpoint Threat Detection and Response (EDR) platform and “collector scripts,” are inadequate to quickly and thoroughly conduct remote forensics investigation and incident response that can withstand legal scrutiny.

When there is a data breach, insider threat, or a cyber attack, organizations often struggle to identify the right skills, tools or product to use for the investigation and often resort to open source scripts, freeware, collector scripts, or traditional EDR. These technologies do not scale and are not capable of conducting forensics at scale and timely. NetSecurity recognized this problem and developed ThreatResponder to help organizations conduct remote forensics investigation, eliminating travel costs and delays.

“Today’s adversaries remain relentless and highly sophisticated, often leveraging attack techniques or exploiting vulnerabilities that are largely unknown to defenders. A technology that can drill deep and tell the full story (of the who, what, when, where, why, and how) relating to attack or breach is imperative,” said Inno Eroraha, founder and chief strategist of NetSecurity. “ThreatResponder allows digital forensic investigators to conduct forensic investigations of thousands of computer systems wherever they may be located within hours instead of weeks or…

Source…