White House to give aviation executives classified cyberthreat briefing, latest in series of industry meetings

The meeting will follow an Aug. 4 briefing with railroad executives to discuss industry responses to critical infrastructure cybersecurity.

The post White House to give aviation executives classified cyberthreat briefing, latest in series of industry meetings appeared first on CyberScoop.

Continue reading White House to give aviation executives classified cyberthreat briefing, latest in series of industry meetings

White House issues call to action in light of new intelligence on Russian cyberthreat

\Russia has taken “preparatory actions” including probing websites for vulnerabilities, presidential adviser Anne Neuberger said.

The post White House issues call to action in light of new intelligence on Russian cyberthreat appeared first on CyberScoop.

Continue reading White House issues call to action in light of new intelligence on Russian cyberthreat

As Russia invades, Ukrainian government networks suffer high-profile DDoS disruption

A series of Ukrainian government websites were inaccessible Wednesday after what a government official described as a “mass DDoS attack,” marking the second apparent distributed denial-of-service disruption to hit government sites there in the last eight days. The websites for the country’s Ministry of Foreign Affairs, Ministry of Defense, Ministry of Internal Affairs, the Security Service of Ukraine and the Cabinet of Ministers suffered network disruptions in an incident that “appears consistent with recent DDOS attacks,” according to NetBlocks, a London-based organization that tracks internet access. DDoS attacks knock sites offline by flooding them with phony traffic. Mykhailo Fedorov, Ukraine’s Minister of Digital Transformation, said the country was experiencing another DDoS attack that also targeted Ukrainian banks, the Kyiv Independent reported shortly after observers around the world began noticing the disruptions. In a subsequent message posted to Telegram Fedorov said a “mass DDoS attack” began at about 4 p.m. local […]

The post As Russia invades, Ukrainian government networks suffer high-profile DDoS disruption appeared first on CyberScoop.

Continue reading As Russia invades, Ukrainian government networks suffer high-profile DDoS disruption

White House attributes Ukraine DDoS incidents to Russia’s GRU

Russia was behind recent disruptions of Ukrainian government and banking websites, a top White House official said Friday. “We have assessed that Russia was responsible for the distributed denial-of-service [DDoS] attacks that occurred earlier this week,” said Anne Neuberger, deputy national security adviser for cyber and emerging technology. Neuberger said the U.S. has “technical information” that shows digital infrastructure belonging Russia’s main intelligence directorate, the GRU, “transmitting high volumes of communication to Ukraine-based IP addresses and domains.” The British government also attributed the attacks to the GRU on Friday. DDoS incidents involve flooding websites with bogus traffic until they’re unavailable to most users. Ukrainian officials earlier this week did not attribute the incidents to a specific actor, but suggested Russia was the only country that would conduct such an operation. Around the same time as Tuesday’s DDoS attacks, Ukrainians also received spam text messages falsely claiming that ATMs didn’t work. […]

The post White House attributes Ukraine DDoS incidents to Russia’s GRU appeared first on CyberScoop.

Continue reading White House attributes Ukraine DDoS incidents to Russia’s GRU

Top White House cyber adviser Anne Neuberger makes the rounds in Europe

A top U.S. cyber official is in Europe this week to “elevate cybersecurity as a top-tier priority at NATO and with international partners,” a senior Biden administration official told reporters Tuesday morning. Anne Neuberger, the deputy national security adviser for cyber and emerging technology, starts her trip in Brussels to meet with counterparts at NATO and the European Union to discuss “deterring, disrupting, and responding to further Russian aggression against Ukraine, neighboring states, and in our respective countries,” the official said. Neuberger also will make a stop in Warsaw to meet with Polish and other Baltic region officials. The week also will include “virtual meetings” with German and French officials. The trip comes as Russian military buildup along its border with Ukraine continues, and cyberattacks against Ukrainian government and nongovernmental organizations continue unabated. The U.S. and other NATO governments say military escalation could happen at any time and that the […]

The post Top White House cyber adviser Anne Neuberger makes the rounds in Europe appeared first on CyberScoop.

Continue reading Top White House cyber adviser Anne Neuberger makes the rounds in Europe

White House hosts open-source software security summit in light of expansive Log4j flaw

Tech giants and federal agencies will meet at the White House on Thursday to discuss open-source software security, a response to the widespread Log4j vulnerability that’s worrying industry and cyber leaders. Among the attendees are companies like Apple, Facebook and Google, as well as the Apache Software Foundation, which builds Log4j, a ubiquitous open-source logging framework for websites. “Building on the Log4j incident, the objective of this meeting is to facilitate an important discussion to improve the security of open source software — and to brainstorm how new collaboration could rapidly drive improvements,” a senior administration official said in advance of the meeting. The huddle convenes in light of a vulnerability discovered last month known as Log4Shell that could affect up to hundreds of millions of devices, and as federal officials, businesses and security researchers race to contain the potential fallout. It’s the latest of several Biden White House summits […]

The post White House hosts open-source software security summit in light of expansive Log4j flaw appeared first on CyberScoop.

Continue reading White House hosts open-source software security summit in light of expansive Log4j flaw

Sergey Pavlovich, wanted by US on hacking-related charges since 2008, was ‘surprised’ by Russian arrest

The accused cybercriminal was in the restaurant of the hotel where he was staying in St. Petersburg when two Russian police officers arrived. Sergey Pavlovich, an admitted former scammer charged in the U.S. for his alleged role with a forum where thieves bought and sold stolen credit card numbers, was taken into custody on Nov. 1. Exiting the Grand Hotel Emerald, an upscale establishment just blocks away from the Neva River, Pavlovich now says he was “surprised” to be under arrest. After years of living openly in Russia and writing a book about his exploits, the 38-year-old suddenly found himself behind bars in a police station, locked up on what he says was a warrant issued by Interpol. They also appeared while Pavlovich was eating a meal of Kiev chicken cutlet and beer, he told CyberScoop. Police waited until he finished eating to take him to jail, he now claims, […]

The post Sergey Pavlovich, wanted by US on hacking-related charges since 2008, was ‘surprised’ by Russian arrest appeared first on CyberScoop.

Continue reading Sergey Pavlovich, wanted by US on hacking-related charges since 2008, was ‘surprised’ by Russian arrest

National Cyber Director Chris Inglis, new cyber kid on the federal block, begins to stake a claim

National Cyber Director Chris Inglis is fleshing out what, exactly, his new office plans to do with itself. With a “strategic intent statement,” a personnel move, a pair of interviews and a newspaper op-ed, Inglis and his office on Thursday provided their most concrete objectives to date for a White House post that sprung into existence in January, and that Inglis won confirmation for in June. He joined a crowded field of feds focused on cyber, from other offices within the White House to departments and agencies like the FBI, the Department of Homeland Security’s Cybersecurity and Infrastructure Agency and the National Security Agency. Inglis said Thursday that it’s a natural, when looking at the disparate organizations in the federal government with cybersecurity responsibilities, to wonder who’s in charge. But he said there were “more appropriate” questions. “How do we bring coherence, how do drive public-private collaboration, how do we have […]

The post National Cyber Director Chris Inglis, new cyber kid on the federal block, begins to stake a claim appeared first on CyberScoop.

Continue reading National Cyber Director Chris Inglis, new cyber kid on the federal block, begins to stake a claim

White House kicks off international ransomware meeting amid global barrage

A parade of nations recounted grim experiences with ransomware at the start of a two-day White House-led summit on Wednesday, where the gathered officials will collaborate on how to counter the rise of digital extortion. Israel was, at the moment, dealing with an ongoing ransomware attack at a major hospital, Hillel Yaffe Medical Center. Ireland and the Czech Republic have experienced similar attacks on their medical centers. South Korea has seen a 70% year-over-year increase in ransomware incidents, and the United Arab Emirates has seen a 200% rise. Each anecdote, each statistic fed into the White House message for the day that ransomware is a global issue that will require collective action. Scheduled sessions will cover resilience, illicit finance, disrupting criminals and diplomacy, each led by officials from a different country. “No one country, no one group can solve this problem,” said U.S. National Security Adviser Jake Sullivan. “Transnational criminals […]

The post White House kicks off international ransomware meeting amid global barrage appeared first on CyberScoop.

Continue reading White House kicks off international ransomware meeting amid global barrage

OMB orders federal agencies to let CISA access defenses of devices, servers

The White House is directing agencies to let the Cybersecurity and Infrastructure Security Agency work with them on their efforts to protect endpoints, such as computer workstations and servers — an area where officials have said the federal government fell short in the SolarWinds hack. The Office of Management and Budget issued a memo on Friday that sets a 90-day deadline for CISA, the main cyber wing of the Department of Homeland Security, to access agencies’ current endpoint detection and response deployments. It then spells out timelines for other steps to improve their endpoint defenses. OMB says the goal is to establish “improved agency capabilities for early detection, response, and remediation of cybersecurity incidents on their networks, using advanced technologies and leading practices.” The memo is an outgrowth of President Joe Biden’s cybersecurity executive order from May. And the focus on endpoints reflects one of the main takeaways from a […]

The post OMB orders federal agencies to let CISA access defenses of devices, servers appeared first on CyberScoop.

Continue reading OMB orders federal agencies to let CISA access defenses of devices, servers