Tag Archive for: probes

Biden probes security risks of Chinese smart cars


The News

The Biden administration is launching an investigation into national security risks posed by “connected” vehicles — cars linked to the internet — that use Chinese technology. Officials will weigh potential restrictions on the products to head off spying, hacking, or data collection.

Led by the Commerce Department, the investigation will solicit public comments over the next 60 days about risks posed by connected vehicles, which include electric vehicles, that use technology from China or other “countries of concern.” Ultimately, the administration could enact bans or “mitigating measures” to address any risks, a senior Biden administration official said, though officials are not currently promising to take any actions.

“Connected vehicles that have technologies sourced from China could be exploited in ways that threaten U.S. national security,” White House National Economic Council Director Lael Brainard told reporters. “The president believes it’s important for the United States to consider imposing safeguards to guard against connected vehicles operating on U.S. roads from relying on information and communication technology from China and other countries of concern.”

Commerce Secretary Gina Raimondo said the administration has a “high level of concern” about risks of Chinese-made connected vehicles and wants to act “before Chinese-manufactured vehicles become widespread in the United States and potentially threaten our privacy and our national security.”

The announcement is likely to inflame tensions with China, which has criticized U.S. curbs on semiconductors and other advanced technology the Biden administration says are motivated by national security considerations.

Know More

The investigation will be run by Commerce’s Bureau of Industry and Security, which is putting out an “advanced notice of proposed rulemaking” to solicit public input about potential risks from foreign-made technology in connected vehicles. The administration is taking the action under authorities provided by a Trump-era executive order.

The Biden administration is specifically looking at connected vehicles made with technology from China, even if those vehicles…

Source…

US Securities and Exchange Commission Probes MOVEit Hack


Cybercrime
,
Fraud Management & Cybercrime

Progress Software Says Investigation Is Fact-Finding Inquiry

US Securities and Exchange Commission Probes MOVEit Hack
Image: Shutterstock

The zero-day campaign underpinning the May mass attack on Progress Software’s MOVEit file transfer software is now the vulnerability fueling a flotilla of attorneys, the software vendor disclosed in a regulatory filing listing pending litigation and governmental investigations.

See Also: Challenges and Solutions in MSSP-Driven Governance, Risk, and Compliance for Growing Organizations


Among the organizations investigating the May incident is the U.S. Securities and Exchange Commission, the company said.


An independent count of those directly or indirectly affected by the attack, executed by the Clop ransomware group, now tallies more than 2,500 organizations and over 64 million individuals. Among the organizations that recently acknowledged they were caught up in the breach is Sony, which alerted around 6,800 individuals earlier this month (see: Breach Roundup: Still Too Much ICS Exposed on the Internet).


Progress Software says in the regulatory filing that it received on Oct. 2 a subpoena seeking documents related to the incident. “The SEC investigation is a fact-finding inquiry, the investigation does not mean that Progress or anyone else has violated federal securities laws,” the company says. “Progress intends to cooperate fully with the SEC in its investigation.”


Russian-speaking Clop appears to have unleashed a highly automated mass attack on MOVEit instances around May 29, likely timed to take advantage of the U.S. Memorial Day holiday weekend. The group came into possession of a MOVEit zero-day vulnerability, a SQL injection flaw tracked as CVE-2023-34362, possibly as long…

Source…

SEC Probes Twitter Security Lapse Before Elon Musk Took Over


The Securities and Exchange Commission is investigating how Twitter Inc. managed a 2018 security lapse that exposed personal user information before billionaire Elon Musk bought the social media platform last year. The agency has been scrutinizing whether the former top executives failed to adequately disclose those privacy issues to shareholders or put in place proper controls, according to people familiar with the matter who asked not to be identified discussing a confidential investigation. A bug on the social media platform had let outsiders view user email addresses during password resets, which revealed the identity of users, said one of the people.

The executives in charge at the time included Twitter’s former Chief Financial Officer Ned Segal and former Chief Technology Officer Parag Agrawal, who became chief executive officer in 2021 after co-founder Jack Dorsey left the company. Dorsey was CEO in 2018.

It isn’t clear whether an enforcement action will result from the review or when it will wrap up, the people said. None of the former executives has been accused of any wrongdoing.

Agrawal and Segal were ousted last year after Musk purchased the company for $44 billion. Musk, who changed the platform’s name to X Corp., hired an outside law firm to do an internal investigation of complaints about lax computer-security measures at the company after he took over.

The SEC and a spokesman for Segal declined to comment. Spokespeople for X Corp. and Dorsey and a lawyer for Agrawal didn’t respond to requests for comment.

Twitter suffered several security breaches in 2018, including discovery of a computer virus that left users’ passwords exposed and a security flaw in Twitter’s system that made it possible to identify the country codes of Twitter users’ phone numbers. That misstep may have allowed wrongdoers to identify countries where accounts were based.

The SEC has been probing the actions of players in Musk’s controversial buyout of Twitter for months after questions arose about management of the social-media firm and the billionaire’s moves in acquiring it. The agency sued Musk Thursday seeking to force him to testify about whether his actions in the run-up to his Twitter…

Source…

Defending Ukraine: SecTor session probes a complex cyber war


It was a quick, but for a packed room of delegates attending a SecTor 2022 session in Toronto, an eye-opening 20-minute tutorial that explored the litany of Russian cyberattacks in Ukraine and what has been done to prevent them since the war broke out on Feb. 23.

The presentation on Wednesday from John Hewie, national security officer with Microsoft Canada, centred on a report issued in late June entitled Defending Ukraine: Early Lessons from the Cyber War, that was covered in IT World Canada the day it was released.

In a foreword to it, Brad Smith, president and vice chair at Microsoft, wrote that the invasion “relies in part on a cyber strategy that includes at least three distinct and sometimes coordinated efforts – destructive cyberattacks within Ukraine, network penetration and espionage outside Ukraine, and cyber influence operating targeting people around the world.

“When countries send code into battle, their weapons move at the speed of light. The internet’s global pathways mean that cyber activities erase much of the longstanding protection provided by borders, walls and oceans. And the internet itself, unlike land, sea and the air, is a human creation that relies on a combination of public and private-sector ownership, operation and protection.”

As Hewie pointed out to security professionals attending the conference, the feeling within Microsoft was that the cyber warfare and the attacks that were going on were being vastly underreported, “which is why we invested in the work that I am sharing with you today.”

He said that when the war began, there were cyberattacks on upwards of 200 different systems in the Ukraine: “We initially saw the targeting of government agencies in those early days, as well as the financial sector and IT sector.”

Prior to the invasion, added Hewie, Microsoft security professionals had already established a line of communication with senior officials in government and other sectors, and threat intelligence was shared back and forth.

“And then as the war went on, we saw continued expansion of those attacks in the critical infrastructure space – nuclear, for example – and continuing in the IT sector. When the…

Source…