Senate ransomware investigation says FBI leaving victims in the lurch

The report includes three case studies of ransomware attacks against U.S. companies within the past five years.

The post Senate ransomware investigation says FBI leaving victims in the lurch appeared first on CyberScoop.

Continue reading Senate ransomware investigation says FBI leaving victims in the lurch

FBI: Cybercrime reports saw ‘unprecedented’ rise last year, costing nearly $7B

Business email compromise again proved costliest, at $2.4 billion, according to the bureau’s Internet Crime Complaint Center

The post FBI: Cybercrime reports saw ‘unprecedented’ rise last year, costing nearly $7B appeared first on CyberScoop.

Continue reading FBI: Cybercrime reports saw ‘unprecedented’ rise last year, costing nearly $7B

Russian indicted, added to ‘Most Wanted’ in cybercrime market case

Igor Dekhtyarchuk allegedly ran the cybercrime forum Marketplace A, which specialized in stolen credit card data and website logins.

The post Russian indicted, added to ‘Most Wanted’ in cybercrime market case appeared first on CyberScoop.

Continue reading Russian indicted, added to ‘Most Wanted’ in cybercrime market case

CISA, FBI tell satellite communications network owners to watch out for hacks after Ukraine attack

A Ukrainian official said an attack on Viasat Inc.’s KA-SAT satellite led to diminished communications leading up to the Russian invasion.

The post CISA, FBI tell satellite communications network owners to watch out for hacks after Ukraine attack appeared first on CyberScoop.

Continue reading CISA, FBI tell satellite communications network owners to watch out for hacks after Ukraine attack

Major cyber incident reporting requirement, CISA budget hike on precipice of becoming law

The incident reporting legislation, long in the works, also comes with nearly $2.6 billion for the agency for fiscal 2022.

The post Major cyber incident reporting requirement, CISA budget hike on precipice of becoming law appeared first on CyberScoop.

Continue reading Major cyber incident reporting requirement, CISA budget hike on precipice of becoming law

Biden administration seeks money to bolster Ukraine war-related cybersecurity at home, abroad

The Biden administration is requesting additional funds from Congress to help Ukraine with its digital defenses, strengthen cybersecurity in Europe and enhance U.S. capabilities to respond to the fallout from the Russian invasion. The overall fiscal 2022 supplemental request, sent to Capitol Hill this week, seeks $10 billion in Ukraine-related needs and $22.5 billion in funding related to COVID-19. Among the bigger pots of cybersecurity-focused funding the administration is requesting is $1.25 billion for the Defense Department to assist Ukraine with support on “operational surges across multiple national defense components, including accelerated cyber capabilities, weapons systems upgrades, increased intelligence support, and classified programs.” A $1.75 billion request for the State Department to provide economic aid to Ukraine includes support for “continuity of government” and resilience work, including cybersecurity and efforts to counter disinformation. Other funds sought for Ukraine assistance include Department of Energy money to evaluate cybersecurity needs for connecting Ukraine’s […]

The post Biden administration seeks money to bolster Ukraine war-related cybersecurity at home, abroad appeared first on CyberScoop.

Continue reading Biden administration seeks money to bolster Ukraine war-related cybersecurity at home, abroad

Russia-linked Sandworm reportedly has retooled with ‘Cyclops Blink’

A long-running hacking group associated with Russian intelligence has developed a new set of tools to replace malware that was disrupted in 2018, according to an alert Wednesday from the U.S. and U.K. cybersecurity and law enforcement agencies. The advanced persistent threat group, known primarily as Sandworm, is now using a “large-scale modular malware framework” that the agencies call Cyclops Blink. Western governments have blamed Sandworm for major incidents such as the disruption of Ukraine’s electricity grid in 2015, the the NotPetya attacks in 2017 and breaches of the Winter Olympics in 2018. Cyclops Blink has largely replaced the VPNFilter malware in Sandworm’s activities since at least June 2019, said the joint alert from the U.K.’s National Cyber Security Centre (NCSC), and the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency, National Security Agency and FBI in the U.S. The NCSC also issued a separate analysis paper on Cyclops Blink. […]

The post Russia-linked Sandworm reportedly has retooled with ‘Cyclops Blink’ appeared first on CyberScoop.

Continue reading Russia-linked Sandworm reportedly has retooled with ‘Cyclops Blink’

‘Russian state-sponsored cyber actors’ cited in hacks of U.S. defense contractors

For more than two years, “Russian state-sponsored cyber actors” have targeted the emails and other data of U.S. defense contractors that handle sensitive information about weapons development, computer systems, intelligence-gathering technology and more, the federal government warned Wednesday. The alert from the Cybersecurity and Infrastructure Security Agency said cleared defense contractors (CDCs) are the primary victims of the breaches. Those companies are authorized by the Department of Defense to access, receive and store classified information as part of their contracting work. The alert does not say whether classified information was accessed. The attackers, however, have been able to “acquire sensitive, unclassified information, as well as CDC-proprietary and export-controlled technology,” the alert said, by focusing on “enterprise and cloud networks, prioritizing their efforts against the widely used Microsoft 365 (M365) environment.” “The acquired information provides significant insight into U.S. weapons platforms development and deployment timelines, vehicle specifications, and plans for communications […]

The post ‘Russian state-sponsored cyber actors’ cited in hacks of U.S. defense contractors appeared first on CyberScoop.

Continue reading ‘Russian state-sponsored cyber actors’ cited in hacks of U.S. defense contractors

DHS assembles Cyber Safety Review Board to imitate fed agency that studies aviation accidents

The Homeland Security Department is establishing a Cyber Safety Review Board that will convene after major cyber events to review and act on them, according to a Federal Register notice scheduled for publication Thursday. The Federal Register notice brings to fruition an idea long circulated among cybersecurity policymakers and thinkers, one set in motion by an executive order President Joe Biden signed in May 2021. The idea is to mimic the National Transportation Safety Board that reviews civil aviation accidents. The board (CSRB) will have no more than 20 members, with one each required from DHS, its Cybersecurity and Infrastructure Protection Agency, the Department of Justice, the National Security Agency and the FBI. The DHS undersecretary for strategy, policy and plans — a post held by Rob Silvers — will serve as the inaugural two-year chair. It will kick into effect when an incident prompts formation of a Cyber Unified […]

The post DHS assembles Cyber Safety Review Board to imitate fed agency that studies aviation accidents appeared first on CyberScoop.

Continue reading DHS assembles Cyber Safety Review Board to imitate fed agency that studies aviation accidents

FBI shifting cybercrime focus from arrests, indictments to payment seizures, incident response

In 2022, the FBI is looking to approach cybercrime differently. During separate public appearances on Thursday, two FBI officials said the bureau was going to change up how it deals with computer intrusions. “The FBI specifically is moving away from an indictment- and arrest-first model into the totality of imposing costs on our adversaries, and we’re making tremendous progress there,” said Bryan Vorndran, assistant director of the FBI’s cyber division. “There is a right time for indictments and arrests and certainly one of our goals to take players off the field. But at the end of the day, we’re a team member first before we’re prioritizing our own authorities.” Vorndran, speaking at an event hosted by the Silverado Policy Accelerator, touted the FBI’s workforce around the country and the skills they can bring to bear. “That decentralized workforce is a huge strength for our government, especially given the FBI statutory […]

The post FBI shifting cybercrime focus from arrests, indictments to payment seizures, incident response appeared first on CyberScoop.

Continue reading FBI shifting cybercrime focus from arrests, indictments to payment seizures, incident response