Tag Archive for: Protecting

SEMO IT Security Officer Discusses Protecting Technology From Hacking, Malware Amidst Current Events


As tragedies escalate in Europe, many have voiced concerns about a rise in cybersecurity attacks. On Feb. 25, 2022, Information Technology (IT) sent an email to the Southeast community regarding cybersecurity vigilance. According to the email, the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) are aware of these issues and are urging the public to be cautious of ransomware, keylogging, and device-takeover attacks.

Types of cyberattacks

SEMO information technology security officer Bill Green said there are three types of attacks currently aimed by hackers towards the United States and Europe.

Green said ransomware is a type of software that encrypts an individual’s data and leaks it. After encryption, the hacker will ask for ransom money in exchange for the decryption key.

He said another attack is keylogging. Keylogging is malware that could be installed or downloaded onto someone’s device. With this, the hacker can record every button pressed, recording the usernames and passwords to any account.

Green said device-takeover attacks occur if an individual’s usernames and passwords are leaked to the dark web. Hackers can then hijack accounts and commit fraud, steal credentials and take over the account.

Multi-factor authenticators

Green said the best way to protect personal information is to have a multi-factor authenticator (MFA) set up on all accounts.

“If someone gets your username and password, that’s not ideal. But if you have two-factor or multi-factor authentication set up on your account, they likely can’t get that additional factor needed to get into the account,” Green said.

Green said students who use text messaging as MFA instead of Microsoft authenticator are not safe from hacking.

“I know a lot of the students on campus use the text message for their multifactor instead of using the Microsoft authenticator. The problem with [text message] is that it isn’t particularly secure, either. I really would encourage folks to use Microsoft authenticator or Google authenticator. Not just for someone on campus, but if they have an email account, banking or whatever the case may be….

Source…

Protecting your finances from cybercriminals


Mark Weber/Tribune Content Agency

Identity theft and computer hacks are happening far too often, so protecting yourself and your finances is essential.

In 2013, we were shocked when Target Corp. announced that the credit card information for 41 million customers was compromised after a hacker gained access through credentials stolen from a third-party vendor.

In 2017, Equifax, a credit reporting agency, reported a hack that exposed the personal information of up to 143 million Americans, 15 million British citizens and 19,000 Canadians.

In 2020, a massive cyberattack occurred when SolarWinds, a technology firm based in Austin, Texas, provided a software update that included malware attached by hackers.

Ironically, SolarWinds sells their Orion software to thousands of companies, and it is intended to monitor their computer networks. SolarWinds estimated that 18,000 customers, including roughly 40 government agencies, received the update and were exposed to the hack.

The government agencies included the Pentagon, the Treasury Department, the Department of Energy, the U.S. Postal Service and the Department of Homeland Security. Once the data is stolen, we do not know who has access to it or how they may use it.

Recently, hackers have shifted their strategies and have been using a form of malware that encrypts files on a computer system. Once the hackers have infiltrated a computer system, they demand a ransom in exchange for unencrypting the files. This strategy has been used in recent years to attack the computer systems of cities and municipalities, including Atlanta; Baltimore; Denver; Knoxville, Tennessee; New Orleans; and Tulsa, Oklahoma.

In some cases, the ransom was paid, although there is a concerted effort among the U.S. Conference of Mayors to stop paying ransoms.

Most recently, in January 2022, the computer systems of Bernalillo County and Albuquerque Public Schools were hacked.

Being hacked is not always an indication that the company or city was lax in their computer security policies.

Hackers have numerous ways to gain access. I assume that most personal information — including Social Security numbers, birthdates, addresses, tax records, credit card numbers,…

Source…

UTSA researcher part of team protecting EV charging stations from cyberattacks | UTSA Today | UTSA


Bou-Harb and his fellow researchers wanted to explore the real-life implications of cyberattacks against EV charging systems and how to utilize cybersecurity countermeasures to mitigate them. His team also assessed how exploited systems can attack critical infrastructure such as the power grid.

“Electrical vehicles are the norm nowadays. However, their management stations are susceptible to security exploitations,” said Bou-Harb, who is an associate professor in the Carlos Alvarez College of Business’ Department of Information Systems and Cyber Security. “In this work, we endeavored to uncover their related security weaknesses and understand their consequences on electrical vehicles and the smart grid while providing recommendations and sharing our findings with relevant industry for proactive security remediation.”

The team identified 16 electrical vehicle charging managing systems, which they divided into separate categories such as firmware, mobile, and web apps. They performed an in-depth security analysis on each one.

“We devised a system lookup and collection approach to identify a large number of electrical vehicle charging systems, then leveraged reverse engineering and white-/black-box web application penetration testing techniques to perform a thorough vulnerability analysis,” Bou-Harb said.

The team discovered a range of vulnerabilities amongst the 16 systems and highlighted the 13 most severe vulnerabilities such as missing authentication and cross-site scripting. By exploiting these vulnerabilities, attackers can cause several issues, including manipulating the firmware or disguising themselves as actual users and accessing user data.

According to a recent white paper study by the researchers, “while it is possible to conduct different attacks on various entities within the electrical vehicle ecosystem, in this work, we focus on investigating large-scale attacks that have severe impact on the compromised charging station, its user and the connected power grid.”

During this project, the team developed several security measures, guidelines and best practices for developers to mitigate cyberattacks. They…

Source…

The Critical Role of Cybersecurity in Protecting Remote Workers and Business Assets



The Critical Role of Cybersecurity in Protecting Remote Workers and Business Assets


December 17, 2021

Featured article by Jeff Broth

tattoo 300x199 The Critical Role of Cybersecurity in Protecting Remote Workers and Business Assets

During the early days of the pandemic, the business community scrambled to find ways to prevent closing their offices. Finally, after some time, they settled for a work-from-home scheme to allow most of their employees to continue working and keep their businesses alive.

As organizations quickly adapt to the remote working situation, cyber actors likewise adapt their strategies rapidly.

The pandemic forced most IT administrators of various organizations to expose apps for internal use to the public internet. They had to do this so that remote workers could access these apps. While it is necessary, the situation opened new courses of vulnerability to an increase of cyberattacks.

The current state of cyberattacks

While the pandemic continues, cybercriminals are escalating their attack activities on web apps. However, according to some tech experts, some attacks are not institutional hacking but caused by people with too much time on their hands and knowledge to install and use basic tools for hacking.

Considering the increased attack surface brought about by remote working, it is incumbent upon businesses and IT managers to utilize tools and implement strategies that will mitigate the risks of cyberattacks.

This can include providing adequate training, so that users will be educated enough not to fall victim to social engineering attacks such as phishing, spoofing, and the like. It can also include deploying a WAF or web application firewall, which can provide additional access controls and protection for a company’s digital assets like business applications and company data. One other strategy is to tighten the controls in terms of which devices can access business data, instead of allowing employees to utilize their personal devices.

Perils of remote access by work from home employees

Working remotely became the new normal as it is the most convenient method to keep on working and continuing business operations. Most employees are now used to the setup. What became a big concern…

Source…