Tag Archive for: pilot

Google’s new security pilot program will ban employee Internet access


A large Google logo is displayed amidst foliage.

The Internet is dangerous, so what if you just didn’t use it? That’s the somewhat ironic recommendation Google, one of the world’s largest Internet companies, is making to its employees. CNBC’s Jennifer Elias reports that Google is “starting a new pilot program where some employees will be restricted to Internet-free desktop PCs” while they work. An internal memo seen by CNBC notes that “Googlers are frequent targets of attacks” by criminals, and a great way to combat that is to not be on the Internet.

Employees that work at major tech companies are a much richer target for criminals compared to normal people. Tech company employees have all sorts of access to sensitive data, and compromising a single employee could lead to exploiting sensitive infrastructure. Just last week, Microsoft was targeted by a Chinese espionage hacking group that somehow stole a cryptographic key to bypass Microsoft’s authentication systems, giving it access to 25 organizations, including multiple government agencies.

The report says Google’s new pilot program “will disable Internet access on the select desktops, with the exception of internal web-based tools and Google-owned websites like Google Drive and Gmail.” This was originally mandatory for the 2,500 employees that were selected, but after “receiving feedback”—we’re going to assume that was very enthusiastic feedback—Google is letting employees opt out of the program. The company also wants some employees to work without root access, which is common sense for a lot of computer roles, but not really for developers, which are used to being able to install new programs and tools.

Being banned from the entire Internet would be tough, but Googlers in the high-security program will still get access to “Google-owned websites,” which is actually quite a bit of the Internet. Google Search would be useless, but you could probably live a pretty good Internet life, writing documents, sending emails, taking notes, chatting with people, and watching YouTube.

It would presumably still be possible to be emailed a virus attachment, but…

Source…

Shield AI and Kratos Team up to Integrate AI Pilot on Valkyrie XQ-58


Integration of AI Pilot onboard XQ-58 Valkyrie will unlock concept of intelligent, affordable mass for US DoD and Allies – the Holy Grail of Deterrence

SAN DIEGO, June 15, 2023 /PRNewswire/ — Kratos Defense & Security Solutions, Inc. (Nasdaq: KTOS), a Technology Company in the Defense, National Security and Global Markets, and Shield AI, Inc., a defense technology company building the world’s best AI pilot, have signed an agreement to integrate and bring to market an AI pilot built by Shield AI for Kratos’ XQ-58 Valkyrie, making real the concept of crewed-uncrewed teaming for jet aircraft.

Ukraine is losing 10,000 drones per month due to Russian electronic warfare – primarily because the Russians are jamming communications and GPS. If an uncrewed aircraft is unable to operate without GPS and without communications, it will be near useless in future conflicts,” said Brandon Tseng, Shield AI’s Cofounder and President, who is also a former Navy SEAL. “AI Pilots enable teams of aircraft to intelligently execute missions without GPS and communications. When you take an incredible, affordable uncrewed jet aircraft like the XQ-58 and pair it up with our AI pilot, you create a game-changing strategic deterrent.”

“The Valkyrie is one of a very few number of uncrewed jet aircraft that are flying today, ramping in production, and are ready for AI pilot integration. Close integration and access with Kratos on the XQ-58 will enable the productization of intelligent uncrewed jet aircraft on a timeline that is, quite frankly, going to shock some people. Ultimately our AI pilots will be flying many uncrewed jet aircraft, but I can’t think of a better uncrewed jet to start with than the Valkyrie,” said Ryan Tseng, Shield AI’s Cofounder and CEO.

Shield AI has developed a combat-deployed AI pilot that has…

Source…

CISA kicks off ransomware vulnerability pilot to help spot ransomware-exploitable flaws


Last week, the US Cybersecurity and Infrastructure Security Agency (CISA) announced the launch of the Ransomware Vulnerability Warning Pilot (RVWP) program to “proactively identify information systems that contain security vulnerabilities commonly associated with ransomware attacks.” Once the program identifies vulnerable systems, regional CISA personnel will notify them so they can mitigate the flaws before attackers can cause too much damage. 

CISA says it will seek out affected systems using existing services, data sources, technologies, and authorities, including CISA’s Cyber Hygiene Vulnerability Scanning. CISA initiated the RVWP by notifying 93 organizations identified as running instances of Microsoft Exchange Service with a vulnerability called “ProxyNotShell,” widely exploited by ransomware actors. The agency said this round demonstrated “the effectiveness of this model in enabling timely risk reduction as we further scale the RVWP to additional vulnerabilities and organizations.”

Eric Goldstein, executive assistant director for cybersecurity at CISA, said, “The RVWP will allow CISA to provide timely and actionable information that will directly reduce the prevalence of damaging ransomware incidents affecting American organizations. We encourage every organization to urgently mitigate vulnerabilities identified by this program and adopt strong security measures consistent with the U.S. government’s guidance on StopRansomware.gov.”

The pilot kicked off with ProxyNotShell

Beyond the official announcement, CISA offered few details about the RVWP program. One question is why CISA initiated the program with the ProxyNotShell vulnerability. ProxyNotShell is the latest in a series of flaws exploited by the Chinese state-sponsored hacker Hafnium targeting Microsoft Exchange Servers. In late September, two zero-day flaws (CVE-2022-41040, CVE-2022-41082) became known collectively as ProxyNotShell. Microsoft released patches for ProxyNotShell in November.

“I guarantee you that the most likely reason [CISA started with ProxyNotShell] is because they had some heads up or advanced notice that it was being used,” Andrew Morris, GreyNoise founder and CEO, tells…

Source…

CISA Establishes Ransomware Vulnerability Warning Pilot Program


Recognizing the persistent threat posed by ransomware attacks to organizations of all sizes, the Cybersecurity and Infrastructure Security Agency (CISA) announces today the establishment of the Ransomware Vulnerability Warning Pilot (RVWP) as authorized by the Cyber Incident Reporting for Critical Infrastructure Act (CIRCIA) of 2022. Through the RVWP, CISA will determine vulnerabilities commonly associated with known ransomware exploitation and warn critical infrastructure entities with those vulnerabilities, enabling mitigation before a ransomware incident occurs.

The RVWP will identify organizations with internet-accessible vulnerabilities commonly associated with known ransomware actors by using existing services, data sources, technologies, and authorities, including our free Cyber Hygiene Vulnerability Scanning service. Organizations interested in enrolling can email [email protected].

CISA recently initiated the RVWP by notifying 93 organizations identified as running instances of Microsoft Exchange Service with a vulnerability called “ProxyNotShell,” which has been widely exploited by ransomware actors. This initial round of notifications demonstrated the effectiveness of this model in enabling timely risk reduction as we further scale the RVWP to additional vulnerabilities and organizations.

“Ransomware attacks continue to cause untenable levels of harm to organizations across the country, including target rich, resource poor entities like many school districts and hospitals” said Eric Goldstein, Executive Assistant Director for Cybersecurity, CISA. “The RVWP will allow CISA to provide timely and actionable information that will directly reduce the prevalence of damaging ransomware incidents affecting American organizations. We encourage every organization to urgently mitigate vulnerabilities identified by this program and adopt strong security measures consistent with the U.S. government’s guidance on StopRansomware.gov.”

The RVWP will be coordinated by and aligned with the Joint Ransomware Task Force (JRTF), an inter-agency body established by CIRCIA and co-led by CISA and the FBI.

For more information on RVWP and other available…

Source…