Tag Archive for: Resources

New National Cybersecurity Strategy Calls for ‘Fundamental Shifts’ in Cyber ‘Roles, Responsibilities, and Resources’


The new National Cybersecurity Strategy vows to build “a more defensible and resilient digital ecosystem” through “generational investments” in cyber infrastructure, increased digital diplomacy and private-sector partnerships, regulation of critical sectors, and allowing software firms to be held liable if their products hold the door open for hackers.

“This National Cybersecurity Strategy establishes a clear vision for a secure cyberspace,” Homeland Security Secretary Alejandro Mayorkas said. “The Department of Homeland Security continuously evolves to counter emerging threats and protect Americans in our modern world. We will implement the president’s vision outlined in this strategy, working with partners across sectors and around the globe to provide cybersecurity tools and resources, protect critical infrastructure, respond to and recover from cyber incidents, and pave the way for a more secure future.”

The new long-anticipated strategy, which builds on previous cybersecurity executive orders and replaces the 2018 National Cyber Strategy, was expected to be more aggressive on regulations to better protect vulnerable sectors as well as on offensive actions to go after independent and nation-state hackers.

“We must make fundamental changes to the underlying dynamics of the digital ecosystem, shifting the advantage to its defenders and perpetually frustrating the forces that would threaten it,” the strategy states. “Our goal is a defensible, resilient digital ecosystem where it is costlier to attack systems than defend them, where sensitive or private information is secure and protected, and where neither incidents nor errors cascade into catastrophic, systemic consequences.”

The strategy says it is driven by “a new phase of deepening digital dependencies,” growing complexity of software and systems, artificial intelligence “which can act in ways unexpected to even their own creators,” accelerating global interconnectivity, digital operational technology, and advanced wireless technologies, Internet of Things (IoT), and space-based assets that make “cyberattacks inherently more destructive and impactful to our daily lives.”

Offensive…

Source…

Cyber gang abused free trials to exploit public cloud CPU resources


A South Africa-based threat actor known as Automated Libra has been observed adopting increasingly sophisticated techniques to conduct a widespread freejacking campaign against various public cloud services.

Freejacking is the act of using free or time-limited access to public cloud resources – such as introductory trial offers – to perform illicit cryptomining.

The campaign was initially dubbed PurpleUrchin by researchers at cloud and container security specialist Sysdig, which uncovered it last year while analysing some publicly shared containers and suspicious activity emanating from a Docker hub account.

At the time, Sysdig told Computer Weekly’s sister site SearchSecurity that its research team had not been able to establish how long the campaign had been running. However, Palo Alto Networks’ Unit 42 team has since analysed over 250GB of data, including container data and system access logs, and hundreds of indicators of compromise, and is now able to shed more light on the campaign and those behind it.

Unit 42 said PurpleUrchin – which reached a peak of activity in November 2022 – was set up as long ago as 2019 and had previously been highly active during the second half of 2021.

In the campaign, the Automated Libra gang stole compute resource from several service platforms using “play-and-run” tactics – akin to a so-called “dine-and-dash” in a restaurant – where they exploited the on-offer resources until they ran out, and then did not pay their bills, which in some cases were close to $200 per account.

Unit 42 found that Automated Libra was able to create and use more than 130,000 fake accounts on limited use platforms such as GitHub, Heroku and Togglebox using stolen or fake credit cards, and deployed an architecture that used standard DevOps continuous integration and delivery (CI/CD) techniques to automate the business of standing up these accounts and running them to perform cryptomining activities on a massive scale.

Among other things, they became able to bypass or resolve CAPTCHAs designed to weed out fake accounts, increase the number of accounts created – three to five per minute on GitHub at one point – and use as much CPU…

Source…

Bill gives school districts resources to guard against cyberattacks


Cybersecurity Act

Courtesy

President Joe Biden signs S. 1917 The K-12 Cybersecurity Act of 2021, Friday. Oct. 8, 2021, in the Oval Office of the White House. (Official White House Photo by Adam Schultz)

Updated Friday, Oct. 8, 2021 | 3:36 p.m.

A hacker published Clark County School District records, including employee Social Security numbers and student names, addresses and grades, after a ransomware attack on the school system in August 2020.

The bipartisan K–12 Cybersecurity Act of 2021, signed into law today by President Joe Biden, will give resources to school districts to help them protect themselves against cyberattacks.

“This is what we do best when we come together,” said Sen. Jacky Rosen, D-Nev., who co-sponsored the bill following the attack on Clark County School District, the fifth largest school district in the United States. “It’s going to direct the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency to do a deep dive to report on vulnerabilities in school districts across the country.”

The agency will study challenges schools face in keeping their information systems and sensitive student and employee records safe, the bill states.

“Cyber Security issues have affected public schools throughout the nation and CCSD works to make sure our students, their families, and district employees’ information is secure from cyber criminals,” the district said in a statement.

The criminal data breach against CCSD was “unacceptable,” Rosen said. After the district refused to pay a ransom, the hacker published the sensitive documents online.

Other vulnerable entities across the country also have become victims of ransomware attacks, which are happening more frequently, Rosen said. In such attacks, hackers lock up computer data and demand a ransom to release it.

In 2020, 1,681 schools, colleges and universities in the U.S. and 560 health care facilities were victims of ransomware attacks, according to the Emsisoft Malware Lab.

University Medical Center reported a hacking incident this summer that impacted about 1.3 million people. The victims’ driver’s license, Social…

Source…

How to Increase Your Security Posture with Fewer Resources


The administrator of your personal data will be Threatpost, Inc., 500 Unicorn Park, Woburn, MA 01801. Detailed information on the processing of personal data can be found in the privacy policy. In addition, you will find them in the message confirming the subscription to the newsletter.

Source…