Rob Joyce leaving NSA at the end of March

The spy agency’s cyber director will be replaced by David Luber, deputy director of the Cybersecurity Directorate and former executive director of U.S. Cyber Command.

The post Rob Joyce leaving NSA at the end of March appeared first on CyberScoop.

Continue reading Rob Joyce leaving NSA at the end of March

NSA cyber director explains why US missed suspected Russian espionage operation

When Russia’s Foreign Intelligence Service staged a sweeping espionage campaign targeting hundreds of U.S. companies and federal government agencies last year, it was a private sector cybersecurity firm that first uncovered the operation, not the U.S. government. Lawmakers have asked in recent weeks why the U.S. intelligence community appears to have gaps in its visibility into foreign hacking, and whether the National Security Agency needs new surveillance authorities. But the NSA’s cybersecurity director, Rob Joyce, suggested that that may not be the best solution. “Inside the U.S. you would expect us to have the best tools and capabilities, but instead what we’re finding — in General Nakasone’s words — is we don’t even see the dots, let alone connect the dots,” Joyce said at CyberTalks, a summit presented by CyberScoop. The NSA Cybersecurity Directorate, which Joyce leads, is responsible for preventing and eradicating threats from foreign hackers targeting U.S. entities. […]

The post NSA cyber director explains why US missed suspected Russian espionage operation appeared first on CyberScoop.

Continue reading NSA cyber director explains why US missed suspected Russian espionage operation

NSA warns defense contractors of recent Chinese government-backed hacking

U.S. defense contractors should be wary of Chinese government-backed hackers who are actively exploiting a multitude of known vulnerabilities to target — and successfully breach — victim networks, the National Security Agency said in an advisory Tuesday. The hackers are specifically going after 25 known vulnerabilities that primarily affect products used for remote access or for external web services, which the NSA lays out in detail in the advisory. Vulnerabilities the Chinese hackers are exploiting include those of Pulse Secure VPNs, which could allow attackers to steal victim passwords, as well as F5 Networks’ Big-IP Traffic Management User Interface, Windows Domain Name System servers, a series of flaws in Citrix ADC and Gateway devices, and several others. System administrators in the defense industrial base should immediately patch the vulnerabilities the Chinese hackers are exploiting, the NSA warned. “NSA is aware that National Security Systems, Defense Industrial Base, and Department of Defense networks are consistently […]

The post NSA warns defense contractors of recent Chinese government-backed hacking appeared first on CyberScoop.

Continue reading NSA warns defense contractors of recent Chinese government-backed hacking

NSA’s Cybersecurity Directorate is still figuring out how to measure success

Since the National Security Agency established a new directorate focused on cybersecurity, the organization once knows as “No Such Agency” has engaged in some behavior that would have seemed revolutionary a decade ago: publicly sharing information about several large-scale hacking threats, including Russian hacking incidents, as well as information about a critical Microsoft vulnerability. How successful the agency considers that behavior is still something it’s examining. The NSA’s Cybersecurity Directorate, which was established last October in part to share more threat intelligence with the public and the private sector, has been examining the impact of its Cybersecurity Advisories in a variety of ways, the NSA’s Executive Director, Wendy Noble, said during a virtual Billington CyberSecurity Summit Wednesday. “The more important thing to track is how [CSD information gets] used, the operational outcome,” Noble said. “We are working to develop those metrics to make sure we understand the value proposition … […]

The post NSA’s Cybersecurity Directorate is still figuring out how to measure success appeared first on CyberScoop.

Continue reading NSA’s Cybersecurity Directorate is still figuring out how to measure success

Here’s the NSA’s advice for reducing the exposure of cellphone location data

Take it from the experts: There is no way to fully eliminate the risk that a mobile device is exposing location data to somebody trying to track it, but there are ways to limit what leaks and why. That’s the main theme from guidance issued Tuesday by the U.S. National Security Agency, which directed its advice to Department of Defense personnel and other national security programs but published the document publicly. The guidance explains the different kinds of location information that can be used to locate mobile devices and their users, provides an analysis of misconceptions about location data, and recommends way to help users protect themselves. The NSA warns, for instance, that in addition to mobile devices storing location data in their own mobile device logs, cellular networks receive real-time coordinates for cellphones every time they connect to the network. That communication with the network also can make location information vulnerable. “This means a provider can […]

The post Here’s the NSA’s advice for reducing the exposure of cellphone location data appeared first on CyberScoop.

Continue reading Here’s the NSA’s advice for reducing the exposure of cellphone location data

The NSA recognizes it needs to share more nation-state threat data, and faster

The National Security Agency’s new Cybersecurity Directorate wants to more quickly share threat data in response to private sector criticism that the agency has been slow to provide key information that companies need to protect themselves, the head of the new foreign intelligence and digital defense outfit said Wednesday. The NSA’s impetus for creating the Cybersecurity Directorate, set to launch Oct. 1, was to address complaints that context is lacking in U.S. intelligence community’s threat reports that are issued to private companies. By sharing data such as malicious domain names or IP addresses long after hackers have abandoned them, NSA is not providing the real-time information corporate security teams need to block attacks. Now, the directorate will provide additional context to help sectors like the defense industrial base and election technology providers “prevent and eradicate” intruders, according to Anne Neuberger, director of the NSA’s Cybersecurity Directorate. The goal for the directorate, which was […]

The post The NSA recognizes it needs to share more nation-state threat data, and faster appeared first on CyberScoop.

Continue reading The NSA recognizes it needs to share more nation-state threat data, and faster