VPNFilter now has ‘even greater capabilities,’ research shows

VPNFilter, the malware framework that co-opted half a million routers into a botnet earlier this year, has “even greater capabilities” than previously documented, new research shows. Talos, Cisco’s threat intelligence unit, said it recently found seven more VPNFilter modules that “add significant functionality to the malware,” whose botnet loomed over Ukraine ahead of a key soccer match in late May as well as an important public holiday in that country. Among the newly discovered capabilities of VPNFilter are the ability to exploit endpoint devices via compromised network gear, plus “data filtering and multiple encrypted tunneling capabilities to mask command and control and data exfiltration traffic,” Talos researcher Edmund Brumaghin wrote in a blog post Wednesday. The VPNFilter-enabled botnet had the ability to “brick” or disable thousands of devices, so researchers and U.S. law enforcement urgently sought to raise awareness of and mitigate the threat. The same week that Talos exposed VPNFilter, […]

The post VPNFilter now has ‘even greater capabilities,’ research shows appeared first on Cyberscoop.

Continue reading VPNFilter now has ‘even greater capabilities,’ research shows

Newsmaker Interview: Derek Manky on ‘Self-Organizing Botnet Swarms’

Botnets fused with artificial intelligence are decentralized and self-organized systems, capable of working together toward a common goal – attacking networks. Continue reading Newsmaker Interview: Derek Manky on ‘Self-Organizing Botnet Swarms’

Private sector isn’t sharing data with DHS’s threat portal

For years, U.S. government officials have been trying to provide firms with actionable threat data in time for corporate officials to block hackers from compromising their networks. The 2015 Cybersecurity Information Sharing Act (CISA) gave firms legal cover to provide threat data to the government; the Department of Homeland Security rolled out an automated threat-sharing program in 2016; and Republican and Democratic administrations have preached the information-sharing gospel at conferences across the country. But today, amid consistent nation-state cyberthreats to U.S. companies, there is a growing consensus in Congress and in the private sector that these federal efforts are falling way short of expectations and needs. Two years after DHS established its Automated Indicator Sharing (AIS) program, just six non-federal organizations are using it to share threat indicators with the government, a DHS official told CyberScoop. “That’s unacceptable and it surely doesn’t reach the threshold I hoped it was going […]

The post Private sector isn’t sharing data with DHS’s threat portal appeared first on Cyberscoop.

Continue reading Private sector isn’t sharing data with DHS’s threat portal

Researchers uncover sophisticated botnet aimed at possible attack inside Ukraine

A massive hacking operation that co-opts more than 500,000 routers into a botnet looms over Ukraine, according to cybersecurity researchers and people familiar with the matter who spoke with CyberScoop. Over the last several days, a combination of at least three groups — Cisco’s cybersecurity unit Talos, the non-profit information sharing group Cyber Threat Alliance (CTA) and U.S. law enforcement — have all been quietly notifying companies about what appears to be the early stages of a potentially expansive cyberattack against Ukraine. The scheme carries indicators that suggests a Russian government-linked hacking group may be involved, but so far that connection is only tentative. The public notifications are ahead of a massive international soccer match, which will be hosted in Kiev, on May 26 and an important domestic holiday in Ukraine on June 28. Last year, there was a delayed reaction inside Ukraine to the NotPetya attack due to it being launched a day before […]

The post Researchers uncover sophisticated botnet aimed at possible attack inside Ukraine appeared first on Cyberscoop.

Continue reading Researchers uncover sophisticated botnet aimed at possible attack inside Ukraine

Cyber companies urged to share — and not sell — threat info

Companies who manage and distribute threat intelligence need to stop thinking of their curated feeds as a competitive advantage and instead share them as widely as possible, officials and executives from the power and telecoms sector urged last week. “”The information that can help everybody … better defend their networks is important to everybody, so it shouldn’t be a competitive advantage, it should be part of what we regularly share,”  senior Department of Homeland Security official John Felker told the Intelligence and National Security Summit Thursday. “When you do that, we all get better at it [cyberdefense].” DHS runs several programs that provide free threat intelligence to the private sector, noted former Homeland Security Undersecretary Suzanne Spaulding. Additionally, Congress passed a cyberthreat sharing law in December 2015, creating liability protections and other legal safe harbors for companies that shared information with DHS. AT&T Vice President of Global Public Policy Chris Boyer noted that the cutting edge of the […]

The post Cyber companies urged to share — and not sell — threat info appeared first on Cyberscoop.

Continue reading Cyber companies urged to share — and not sell — threat info

J. Michael Daniel, Obama’s cybersecurity czar, to head industry nonprofit

J. Michael Daniel, the career federal official who served as White House cybersecurity coordinator under President Barack Obama, will helm a nonprofit alliance founded by cybersecurity giants to better share information about cybercrime and other threats. The Cyber Threat Alliance announced the appointment in a press release Tuesday. The group also announced that it was […]

The post J. Michael Daniel, Obama’s cybersecurity czar, to head industry nonprofit appeared first on Cyberscoop.

Continue reading J. Michael Daniel, Obama’s cybersecurity czar, to head industry nonprofit