US Critical Infrastructure Companies Will Have to Report When They Are Hacked

This will be law soon:

Companies critical to U.S. national interests will now have to report when they’re hacked or they pay ransomware, according to new rules approved by Congress.

[…]

The reporting requirement legislation was approved by the House and the Senate on Thursday and is expected to be signed into law by President Joe Biden soon. It requires any entity that’s considered part of the nation’s critical infrastructure, which includes the finance, transportation and energy sectors, to report any “substantial cyber incident” to the government within three days and any ransomware payment made within 24 hours…

Continue reading US Critical Infrastructure Companies Will Have to Report When They Are Hacked

FBI, CISA, Cyber Command take aim at cyber-espionage by Iran’s MuddyWater group

U.S. and U.K. government agencies called out Iranian government-affiliated hackers Thursday, accusing them of being behind cyber-espionage targeting the defense, local government, oil and natural gas and telecommunications sectors across the globe. The joint alert points a finger at MuddyWater, which the U.S. government for the first time last month attributed directly to Tehran. In the latest warning, the government agencies said that they have observed MuddyWater on the move in Africa, Asia, Europe and North America since 2018. “MuddyWater actors are positioned both to provide stolen data and accesses to the Iranian government and to share these with other malicious cyber actors,” reads the alert. The bulletin is the joint work of the the FBI, Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency, the U.S. Cyber Command Cyber National Mission Force and the U.K.’s National Cyber Security Centre. MuddyWater has a long history of allegedly spying on primarily […]

The post FBI, CISA, Cyber Command take aim at cyber-espionage by Iran’s MuddyWater group appeared first on CyberScoop.

Continue reading FBI, CISA, Cyber Command take aim at cyber-espionage by Iran’s MuddyWater group

Labs for young students to learn cybersecurity / network sec [closed]

I am trying to find any resources available for middle-school / highschool students to gain exposure to basic cybersecurity / network security concepts. Anything that might include labs or guided exercises in a way that would be accessible… Continue reading Labs for young students to learn cybersecurity / network sec [closed]

Is not Electrum’s Seed Word Autocomplete a Theoretical Security Risk?

As the image below shows, when you try to restore an existing wallet from a seed (a sequence of 12 words), the program offers some autocomplete suggestions. Though I’m sure the risk is purely theoretical – in the sense that the number of p… Continue reading Is not Electrum’s Seed Word Autocomplete a Theoretical Security Risk?

Are there any security architecture patterns in the same way there are software design patterns (GOF)?

So I’ve been googling around and couldn’t find an answer to my question (I don’t discount the option that I could be asking the wrong question after all).
I see there is a question that deals with something similar (Established Security De… Continue reading Are there any security architecture patterns in the same way there are software design patterns (GOF)?

Iran-linked hackers targeted maritime and defense contractors, compromised Office 365 accounts

Hackers likely supporting Iranian national interests attempted to compromise U.S. and Israeli defense technology and global maritime companies, Microsoft researchers shared Monday. The attacks, which began in July, targeted the Office 365 accounts of more than 250 Microsoft users, the company said. Less than 20 of the targeted victims were successfully compromised, according to a security alert. Other targeted industries included defense companies supporting the European Union, geographic information systems and regional ports in the Persian Gulf. Hackers attempted to break into the accounts using a technique called “password spraying” in which hackers rapidly cycle through different passwords in an effort to access an account. Microsoft researchers say the “activity likely supports the national interests of the Islamic Republic of Iran” and the attacks’ techniques and targets align with other Iran-sponsored campaigns. “Microsoft assesses this targeting supports Iranian government tracking of adversary security services and maritime shipping in the Middle […]

The post Iran-linked hackers targeted maritime and defense contractors, compromised Office 365 accounts appeared first on CyberScoop.

Continue reading Iran-linked hackers targeted maritime and defense contractors, compromised Office 365 accounts