U.S. ramping up offensive cyber measures to stop economic attacks, Bolton says

The U.S. is beginning use offensive cyber measures in response to commercial espionage, President Trump’s national security adviser, John Bolton, said Tuesday. “We’re now looking at — beyond the electoral context — a whole range of other activities to prevent this other kind of cyber interference … in the economic space, as well,” Bolton said while speaking at The Wall Street Journal’s CFO Network annual meeting. The U.S. faces many digital economic threats, including a particularly aggressive salvo from Beijing, which continues to steal intellectual property and conduct other cyber-espionage activities, according to the latest Pentagon assessment on Chinese military operations. The U.S. government traditionally has carried out offensive cyber operations in the electoral context, such as a 2018 Cyber Command operation that interrupted the internet access of a Russian organization that spread political disinformation on social media. Now, according to Bolton, American focus is expanding to deter the theft of IP. “We’re now opening the aperture, […]

The post U.S. ramping up offensive cyber measures to stop economic attacks, Bolton says appeared first on CyberScoop.

Continue reading U.S. ramping up offensive cyber measures to stop economic attacks, Bolton says

Financial crime outpaces espionage as top motivation for data breaches, Verizon report finds

Once again, it all comes back to the money. Seventy-one percent of the data breaches that occurred in the last year were financially motivated, according to Verizon’s annual Data Breach Investigations Report. While there’s been uptick in espionage targeting the manufacturing sector, the overwhelming majority of cybercrime still is carried out by hackers primarily interested in making a buck. Just ask the financial companies: For the first time last year, they reported more instances of fraud when a physical card was not used than when a card was present. “It’s not necessarily that attackers are changing their techniques, or even evolving,” said Alex Pinto, head of security research at Verizon, of the findings. “It’s that attackers are keen to go after whoever is the easiest target … and there was a very sharp uptick on financially motivated social engineering.” Verizon’s DBIR has become a well-regarded barometer of threats, hacking techniques and […]

The post Financial crime outpaces espionage as top motivation for data breaches, Verizon report finds appeared first on CyberScoop.

Continue reading Financial crime outpaces espionage as top motivation for data breaches, Verizon report finds

China making ‘rapid progress’ on potency of cyber-operations, Pentagon says

China’s cyber-theft and cyber-espionage operations are accelerating to the point that they can “degrade core U.S. operational and technological advantages,” according to a congressionally mandated assessment of the Chinese military the Pentagon issued Friday. Last year, for example, Chinese intelligence officers were indicted for allegedly conspiring to steal technological information on turbofan engines. China’s efforts to steal sensitive U.S. military-grade equipment more broadly targeted aviation and antisubmarine warfare technologies last year. “The threat and the challenge is persistent. The Chinese remain very aggressive in their use of cyber,” Assistant Secretary of Defense Randall G. Schriver said Friday during a press briefing on the report. China’s efforts to boost its technological prowess go beyond thefts and intrusions, the Pentagon said. Beijing also leverages its intelligence services and Chinese nationals’ access to technologies to try building up its military capabilities while checking adversaries’, the report notes. And although the Pentagon assesses that China believes its capabilities and personnel “lag […]

The post China making ‘rapid progress’ on potency of cyber-operations, Pentagon says appeared first on CyberScoop.

Continue reading China making ‘rapid progress’ on potency of cyber-operations, Pentagon says

FBI director: Protecting 2018 election was a ‘dress rehearsal’ for 2020

Protecting the 2018 U.S. midterm elections from foreign meddling was a “dress rehearsal for the big show” of the 2020 presidential elections, which adversaries are expected to target, FBI Director Christopher Wray said Friday. “Our adversaries are going to keep adapting and upping their game,” Wray said in a speech at the Council on Foreign Relations, adding that multiple nation-states have learned from Russia’s influence operations in the 2016 presidential election. After the sweeping Russian intervention in 2016 – which also included probing voter databases and breaching and disseminating thousands of Democratic Party emails– federal agencies put an unprecedented amount of resources into defending the 2018 midterms. The 2018 vote passed without any “material impact or interference” on election or campaign infrastructure, Wray said Friday as he hailed “enormous strides” in election security. Now, all eyes are on 2020. If foreign intelligence agencies already have their sights on the 2020 […]

The post FBI director: Protecting 2018 election was a ‘dress rehearsal’ for 2020 appeared first on CyberScoop.

Continue reading FBI director: Protecting 2018 election was a ‘dress rehearsal’ for 2020

Toyota data breach affects up to 3.1 million customers

Automotive maker Toyota said Friday that a data breach had hit its sales offices in Japan, exposing information on up to 3.1 million customers. The breach affected Toyota Tokyo Sales Holding Inc. and its affiliated enterprises, and possibly three other independent dealers in Japan, according to Toyota Motor Corp.’s statement, which described “unauthorized access” to the company’s network. “We take this situation seriously, and will thoroughly implement information security measures at dealers and the entire Toyota Group,” the statement said. It was the second cybersecurity incident affecting Toyota in as many months. In February, Toyota’s Australia branch announced it had been “the victim of an attempted cyberattack.” The company’s security woes come in the wake of reports that a Vietnamese hacking group, APT32, had last month launched a spearphishing campaign against multinational car companies. The Southeast Asian country is trying to develop its domestic car industry, and data stolen by […]

The post Toyota data breach affects up to 3.1 million customers appeared first on CyberScoop.

Continue reading Toyota data breach affects up to 3.1 million customers

Lazarus rises in Israel with attempted hack of defense company, researchers say

A notorious hacking group experts have tied to the North Korean government has targeted an Israeli defense company, according to new research outlining what appears to be one of the group’s first attacks on an Israeli entity. The unnamed company makes products used in the military and aerospace industries, and the hackers could have been after commercial secrets or more traditional espionage, according to ClearSky, the cybersecurity firm that exposed the operation. The suspected culprit is Lazarus Group, an industry term for a broad set of hackers associated with Pyongyang. “We cannot be sure what the objective of the attackers [was],”  Eyal Sela, head of threat intelligence at ClearSky, told CyberScoop in an email. “[It] could be industrial/commercial espionage but could be military espionage, for example.” North Korean dictator Kim Jim Un has set ambitious economic goals, and some cybersecurity analysts have predicted he will unleash the Pyongyang-affiliated hackers to meet those deadlines by targeting multinational companies’ trade […]

The post Lazarus rises in Israel with attempted hack of defense company, researchers say appeared first on CyberScoop.

Continue reading Lazarus rises in Israel with attempted hack of defense company, researchers say

UN report accuses North Korea of hacking banks and crypto exchanges

A United Nations panel is corroborating threat intelligence that cybersecurity researchers have long reported: North Korea is using its formidable cyber capabilities to raise money in the face of sanctions. North Korean government-sponsored cyberattacks on financial institutions to illegally transfer funds “have become an important tool in the evasion of sanctions and have grown in sophistication and scale since 2016,” says the U.N. panel report, which was published late Monday. The report chronicles North Korea’s alleged attempts to circumvent sanctions using multiple methods, but the panel is increasingly taking note of the role of cyber operations in that endeavor. Hackers stole at least $882 million from cryptocurrency exchanges in 2017 and 2018, the report stated. Successful attacks on the Coincheck, Bitgrail and Zaif exchanges netted $534 million, $170 million and $60 million, respectively, according to the U.N. The panel also pinned the 2016 theft of $81 million from Bangladesh Bank on North […]

The post UN report accuses North Korea of hacking banks and crypto exchanges appeared first on CyberScoop.

Continue reading UN report accuses North Korea of hacking banks and crypto exchanges

Technology Espionage: Huawei, the Unscrupulous Customer

It is becoming an increasingly common thread: A U.S. startup has an exciting new technology; shares exemplars of new technology with potential customers; and potential customer violates all agreements in an attempt to reverse-engineer said technology…. Continue reading Technology Espionage: Huawei, the Unscrupulous Customer

North Korean hackers go on phishing expedition before Trump-Kim summit

As President Donald Trump and North Korea’s Kim Jong Un prepare to meet again, cybersecurity researchers say Pyongyang-linked hackers are targeting Korean speakers with spearphishing emails tied to the diplomatic summit. The suspected North Korean hackers sent out a lure document last week purporting to be from a non-government organization, according to South Korean company ESTsecurity. The invitation from the “Korea-U.S. Friendship Society” invites recipients to a meeting in the South Korean capital of Seoul to analyze the results of the Trump-Kim summit, which begins Wednesday. Trump and Kim will discuss North Korea’s nuclear program, which, along with hacking tools, is a key pillar of the regime’s foreign policy. The spearphishing document was formatted in a South Korean word-processing application and came with malicious code associated with North Korean operatives, said ESTsecurity, a company that multiple independent researchers say does good analytical work. Cybersecurity company CrowdStrike has seen that same […]

The post North Korean hackers go on phishing expedition before Trump-Kim summit appeared first on CyberScoop.

Continue reading North Korean hackers go on phishing expedition before Trump-Kim summit

North Korea could accelerate commercial espionage to meet Kim’s economic deadline

Perhaps more than any other nation-state, North Korea-linked hackers have shown no limits in what they will target – from a Hollywood entertainment company to a Bangladeshi bank. Divining a method to the madness is key to warning potential victims. And analysts say that foreign corporations and defectors have been high on the list of Pyongyang’s potential targets lately. On New Year’s Day, North Korean dictator Kim Jong Un delivered his annual address, telling North Koreans, and the world, what would preoccupy his reclusive regime’s time in the coming months. The message was clear: with its nuclear weapons program well underway, Pyongyang would continue to try to develop its anemic economy. “The might of the independent socialist economy should be further strengthened,” he said. By 2020, according to its national economic development plan, North Korea wants to make advances in key sectors like coal, agriculture, and machinery, and time is running out. North Korea’s cyber […]

The post North Korea could accelerate commercial espionage to meet Kim’s economic deadline appeared first on CyberScoop.

Continue reading North Korea could accelerate commercial espionage to meet Kim’s economic deadline