DHS Cyber Safety Review Board found no evidence China knew of Log4j before disclosure

The report suggests that even though risk still remains for unpatched organizations, a government-wide response helped drive mediation.

The post DHS Cyber Safety Review Board found no evidence China knew of Log4j before disclosure appeared first on CyberScoop.

Continue reading DHS Cyber Safety Review Board found no evidence China knew of Log4j before disclosure

Biden executive order calls for reproductive health privacy protections

It’s not the first time Biden has used executive authorities to push for privacy policies.

The post Biden executive order calls for reproductive health privacy protections appeared first on CyberScoop.

Continue reading Biden executive order calls for reproductive health privacy protections

Biden again urges Putin to disrupt ransomware gangs operating inside Russia

President Joe Biden pushed Russian President Vladimir Putin to disrupt ransomware groups operating within Russian borders in a phone call Friday, according to a White House statement. “I made it very clear to him that the United States expects [that] when a ransomware operation is coming from his soil even though it’s not sponsored by the state, we expect [Russia] to act if we give them enough information to act on who that is,” Biden told reporters after the call. The call came on the heels of the latest major cyberattack against a U.S. company. REvil, a ransomware group believed to be in Russia, hit Florida-based IT software company Kaseya last week. Researchers have suggested that the hack affected between 1,500 to 2000 of the firm’s clients as well as likely thousands of more customers of those clients. The Kremlin says it has not received any official requests from U.S. […]

The post Biden again urges Putin to disrupt ransomware gangs operating inside Russia appeared first on CyberScoop.

Continue reading Biden again urges Putin to disrupt ransomware gangs operating inside Russia

White House rebukes ransomware gang as number of apparent REvil victims remains uncertain

The White House responded to Russia-based ransomware group REvil’s most recent attack against a U.S. company with a promise to take on cybercriminals if the Kremlin will not. “As the president made clear to President Putin when they met, if the Russian government cannot or will not take action against criminal actors in Russia we will take action or reserve the right,” White House Press Secretary Jen Psaki said Tuesday when asked about a major data breach at Florida-based IT software firm Kaseya. Psaki noted that the U.S. intelligence community has not attributed the attack on Kaseya to the REvil group. However the recent hack — in which hundreds of businesses were affected, according to the company — adds to escalating tensions with Russia over its apparent willingness to tolerate ransomware gangs. Psaki said that the White House will meet with high-level Russian officials to discuss ransomware attacks next week. […]

The post White House rebukes ransomware gang as number of apparent REvil victims remains uncertain appeared first on CyberScoop.

Continue reading White House rebukes ransomware gang as number of apparent REvil victims remains uncertain

Biden-Putin Summit and Why Threat Actors Just Won’t Give it a Rest

On June 11, McDonald’s said in a message to its U.S. employees that it had discovered unauthorized activity on an internal security system. The burger chain responded by bringing on some external consultants to investigate what had happened, repor… Continue reading Biden-Putin Summit and Why Threat Actors Just Won’t Give it a Rest

Hacking accusations are meant to stir conflict ahead of US summit, Russian president says

Russian President Vladimir Putin on Friday said that accusations that the Russian state is in anyway linked to a recent ransomware attack against global meat supplier JBS are “nonsense.” The FBI has blamed the attack on REvil, a group thought to be based out of Russia. U.S. officials have not tied the attack to the Russian government. That breach came after an unrelated incident against Colonial Pipeline, a major U.S. fuel supplier, in which the FBI blamed another alleged Russia-based gang, DarkSide. “I have heard about some meat processing company, it’s nonsense, we understand it’s just laughable. A pipeline? It’s nonsense, too,” Putin told a Russian news station. U.S. President Joe Biden emphasized in May that U.S. intelligence officials do not believe the Russian government was involved in the Colonial Pipeline hack. “We do not believe — emphasis on we do not believe — the Russian government was involved in […]

The post Hacking accusations are meant to stir conflict ahead of US summit, Russian president says appeared first on CyberScoop.

Continue reading Hacking accusations are meant to stir conflict ahead of US summit, Russian president says

Biden’s Cybersecurity Executive Order, Apple’s AirTag, Cyber Insurance

Details about Biden’s cybersecurity executive order, privacy and stalking concerns with Apple’s new AirTag technology, and why some cyber insurance companies may not pay out for ransomware in the future. ** Links mentioned on the show ** New Cybersecur… Continue reading Biden’s Cybersecurity Executive Order, Apple’s AirTag, Cyber Insurance

Biden ‘Will Cyberattack Putin’ (Because SolarWinds)

President Joe Biden has authorized “devastating” retaliation against the Russian government for the recent hacking attributed to Russia.
The post Biden ‘Will Cyberattack Putin’ (Because SolarWinds) appeared first on Security Boulevard.
Continue reading Biden ‘Will Cyberattack Putin’ (Because SolarWinds)