Tag Archive for: light

Computer attacks with laser light — ScienceDaily


Computer systems that are physically isolated from the outside world (air-gapped) can still be attacked. This is demonstrated by IT security experts of the Karlsruhe Institute of Technology (KIT) in the LaserShark project. They show that data can be transmitted to light-emitting diodes of regular office devices using a directed laser. With this, attackers can secretly communicate with air-gapped computer systems over distances of several meters. In addition to conventional information and communication technology security, critical IT systems need to be protected optically as well.

Hackers attack computers with lasers. This sounds like a scene from the latest James Bond movie, but it actually is possible in reality. Early December 2021, researchers of KIT, TU Braunschweig, and TU Berlin presented the LaserShark attack at the 37th Annual Computer Security Applications Conference (ACSAC). This research project focuses on hidden communication via optical channels. Computers or networks in critical infrastructures are often physically isolated to prevent external access. “Air-gapping” means that these systems have neither wired nor wireless connections to the outside world. Previous attempts to bypass such protection via electromagnetic, acoustic, or optical channels merely work at short distances or low data rates. Moreover, they frequently allow for data exfiltration only, that is, receiving data.

Hidden Optical Channel Uses LEDs in Commercially Available Office Devices

The Intelligent System Security Group of KASTEL — Institute of Information Security and Dependability of KIT, in cooperation with researchers from TU Braunschweig and TU Berlin, have now demonstrated a new attack: With a directed laser beam, an adversary can introduce data into air-gapped systems and retrieve data without additional hardware on-side at the attacked device. “This hidden optical communication uses light-emitting diodes already build into office devices, for instance, to display status messages on printers or telephones,” explains Professor Christian Wressnegger, Head of the Intelligent System Security Group of KASTEL. Light-emitting diodes (LEDs) can receiving light, although they are not designed to…

Source…

Security Navigator 2022 Report From Orange Cyberdefense Sheds Light On Digital Pandemic / Digital Information World


Cyber attacks that can lead businesses to terminate themselves or protect themselves from further attacks are spreading rapidly. This is why experts are now referring to these attacks as a “digital pandemic”.

Europe’s leading security service provider, Orange Cyberdefense, has recently shared their Security Navigator report for 2022. This report features research work along with some insights on the system and views from some leading experts based on the cyber threats globally.

As per the report, the ongoing year witnessed almost 95,000 cyber attacks. The number of attacks went up by 45,398 from the previous year. Similarly, in comparison to thirty-seven attacks per month in 2020, the ongoing year is led by almost forty-two attacks. Such attacks that were mostly reported by the victims were based on system malware, network abnormalities (for example, tunneling), abnormalities faced in accounts and getting phished through socially engineered attacks.

According to the statistical analysis, small-scale businesses had the lowest attack rate of just seventeen percent. While dissecting further into the types of attacks, it was observed that almost thirty-five percent were linked with system malware, closely followed by application and network abnormalities with twenty-nine percent, and the least type was found to be account irregularities with just fourteen percent. Though small-scale platforms had the lowest attack rate, in comparison to attacks done in 2020, the numbers have now gone up by almost ten percent. Moreover, according to Orange Cyberdefense, the attack rate increases gradually with the level of business, but in the case of small platforms, they experience thirty-percent more cyber attacks as compared to middle-class businesses. One reason for the increase in attack frequency could be that these types of businesses usually do not invest much in anti-cyber attack software as compared to medium or large-scale businesses. This is why these platforms are more vulnerable to cyber hackers and, as a result, they experienced more attacks this year.

Mid-level businesses, on the other hand, accounted for nearly a third of all reported cyber crime cases. The major portion of these…

Source…

New Website Aims To Shine A Light On Where Ransomware Payments Go


It’s estimated that total global ransomware payments approached $350 million last year, up more than 300% from 2019. To stem the rising tide of ransomware attacks, a new site wants to shed some much-needed light on where payments from victims are going.

Cleverly called Ransomwhere, the site is the creation of security researcher Jack Cable. Cable worked with the Cybersecurity and Infrastructure Security Agency (CISA) as security advisor for the 2020 elections. He’s also spent years hunting bug bounties and working as a red team hacker — acting as an adversary to help organizations discover and mitigate weaknesses in their cyber defenses.

In an interview with TechCrunch, Cable states that he was inspired to create Ransomwhere after reading a tweet from Red Canary Director of Intel Katie Nickels. Responding to a question about whether the infosec community could estimate total losses tied to the notorious TrickBot malware, Nickels noted that “No one knows the real impact.” She added that it’s therefor difficult to know whether specific victim actions — like paying or refusing to pay ransoms — makes a difference.

Cable chimed in, adding that it “would be awesome to have raw data or a dashboard tracking payments by strain.” Since no such thing existed he set about creating one… and Ransomwhere was born.

To date, Ransomwhere has tracked over $56 million in ransomwhere payments. So far, Netwalker dominates the leaderboard with more than 520 payments made. That includes several payments of hundreds of Bitcoin — the two biggest converting to $7.4 and $8.6 million at today’s exchange rate.

The largest single payment: 413 Bitcoin — or just shy of $14 million — sent to the operators of the RagnarLocker ransomware in July of 2020.

The data that powers Ransomwhere is crowdsourced, and all reports must include a screenshot of the ransom demand for verification purposes. Currently, Cable is verifying submissions personally.

All of the information that is entered into the Ransomwhere database is made freely available for other security professionals to download and analyze. No data about the victims is ever shared.

Not all…

Source…

Shining a light against hackers » Albuquerque Journal


Ray Newell, an atomic physicist at Los Alamos National Labs, will explain how his team is working on coding that might help prevent computer attacks on the country’s energy infrastructure, similar to the one that recently took out the Colonial Pipeline. (Courtesy of Los Alamos National Laboratory)

Copyright © 2021 Albuquerque Journal

One of the issues Ray Newell thought he might face in describing his current project as a physicist at Los Alamos National Laboratory was to get people interested in it.

Then, hackers gained control of the Colonial Pipeline’s operating computers and, all of a sudden, Newell’s project gained very real-world emphasis.

……………………………………………………….

Newell will be speaking – and fielding questions – Wednesday at 6 p.m. during the labs’ quarterly Frontiers in Science program, presented by the Los Alamos National Laboratory Fellows through the Bradbury Science Museum. This series includes presentations by scientists, engineers and others on the most innovative developments in science.

“When we first started planning this, almost two, three months ago, we were trying to set up how to get anybody to care about it,” Newell said. “Unfortunately, that piece of the talk has been largely cut out as it has been made very clear, nationwide, why it is important to secure our critical infrastructure.”

The shutdown in early May disrupted gas supplies along the East Coast and caused panic buying, 1970s-like gas lines and empty fuel stations.

“We have seen with the Colonial Pipeline attack, how impactful these issues can be on our daily lives,” Newell said.

Newell and his team have been concentrating on protecting electrical grids, with technology already in use at the lab and the connecting Los Alamos grid.

With the changing nature of electrical generation to incorporate more input from such green sources as solar and wind, it becomes ever more important to ensure control, Newell said, particularly when considering the greater…

Source…