U.S. government weighing sanctions against Kaspersky Lab

The U.S. government is considering sanctions against Russian cybersecurity company Kaspersky Lab as part of a wider round of action carried out against the Russian government, according to U.S. intelligence officials familiar with the matter. The sanctions would be a considerable expansion and escalation of the U.S. government’s actions against the company. Kaspersky, which has two ongoing lawsuits against the U.S. government, has been called “an unacceptable threat to national security” by numerous U.S. officials and lawmakers. Officials told CyberScoop any additional action against Kaspersky would occur at the lawsuits’ conclusion, which Kaspersky filed in response to a stipulation in the 2018 National Defense Authorization Act that bans its products from federal government networks. If the sanctions came to fruition, the company would be barred from operating in the U.S. and potentially even U.S. allies. Sen. Jeanne Shaheen, D-N.H., authored legislation to ban Kaspersky, which was eventually introduced into the NDAA. In […]

The post U.S. government weighing sanctions against Kaspersky Lab appeared first on Cyberscoop.

Continue reading U.S. government weighing sanctions against Kaspersky Lab

RSA conference app leaks user data

Here’s a new adage for 2018: It’s not a true security conference until someone discovers a flaw in the technology used by the conference’s event staff. A security researcher on Twitter discovered a flaw in the 2018 RSA Conference app Thursday that exposed a database of information tied to conference attendees. The database was discoverable via an unsecured API that could be accessed via credentials hard-coded into the app. Hi #RSAC2018. 😏 pic.twitter.com/9y1sDK723B — svbl (@svblxyz) April 19, 2018 If you attended #RSAC2018 and see your first name there – sorry! 😳 pic.twitter.com/YrgZo6jHDu — svbl (@svblxyz) April 20, 2018 The conference’s event staff confirmed the flaw, saying that 114 attendees had their information leaked. pic.twitter.com/QzTjOvMhSi — RSA Conference (@RSAConference) April 20, 2018 The conference worked with mobile event platform Eventbase to fix the flaw before further damage could be done. “No other personal information was accessed, and we have every indication that the […]

The post RSA conference app leaks user data appeared first on Cyberscoop.

Continue reading RSA conference app leaks user data

A cybersecurity power struggle is brewing at the National Security Council

Senior government officials are worried about the outcome of an ongoing power struggle inside the National Security Council that will shape the fate of the nation’s cybersecurity posture. The arrival of newly appointed national security adviser John Bolton has prompted an attempted power grab by a member of the National Security Council, four current officials with knowledge of the matter told CyberScoop. This effort is causing anxiety across senior levels of government about the future of the cybersecurity coordinator role at the White House — a position that oversees a wide array of programs, including the management and coordination of defensive and offensive cyber-operations. Earlier this week, current Cybersecurity Coordinator Rob Joyce announced his intention to leave the position and return to the National Security Agency, where he spent more than two decades. He will remain in the White House position for another month to help with the transition process. The sources, who spoke […]

The post A cybersecurity power struggle is brewing at the National Security Council appeared first on Cyberscoop.

Continue reading A cybersecurity power struggle is brewing at the National Security Council

48 million social media profiles left exposed by data scraping firm: report

LocalBlox, a company that scrapes user information from social media and other websites to repackage and sell, left 48 million of its records exposed on a public server, according to a report released Wednesday by cybersecurity firm UpGuard. The data on each individual reportedly includes names, addresses, dates of birth, LinkedIn job histories, public Facebook data, Twitter handles and information from real estate listing site Zillow. Facebook, Twitter, LinkedIn and Zillow told ZDNet, which first reported the story, that data scraping without prior consent violates their policies. The LocalBlox case bears some similarity to the data scandal embroiling Facebook, whereby data firm Cambridge Analytica was revealed to improperly obtain a trove of data profiles on 87 million Facebook users for political purposes. A main difference with the LocalBlox case, however, is that the data was left unprotected and breachable. UpGuard said its Cyber Risk Team discovered a public Amazon Web Services S3 bucket containing the compressed […]

The post 48 million social media profiles left exposed by data scraping firm: report appeared first on Cyberscoop.

Continue reading 48 million social media profiles left exposed by data scraping firm: report

Nation state hackers attempted to use Equifax vulnerability against DoD, NSA official says

A government-backed hacking group tried to breach the Department of Defense via the exact same software vulnerability that was used to breach Equifax, an official with the National Security Agency said Tuesday during a speech at the 2018 RSA conference. “The vulnerability that took down Equifax last year when it was released in March, we had a nation-state actor within 24 hours scanning looking for unpatched servers within the DoD,” said David Hogue, a senior technical director for the NSA’s Cybersecurity Threat Operations Center (NCTOC). The malicious activity caught by NSA shows how most attackers, regardless of skill or available resources, will first rely on simplistic and easily accessible methods to compromise their victims. In this case, the attackers relied on a known vulnerability in the Apache Struts software framework to target the DoD. Hogue said that most data breach incidents that are analyzed by his team are caused by phishing […]

The post Nation state hackers attempted to use Equifax vulnerability against DoD, NSA official says appeared first on Cyberscoop.

Continue reading Nation state hackers attempted to use Equifax vulnerability against DoD, NSA official says

Yubico CEO: Two-factor authentication should mirror seat belt’s history

To push two-factor authentication into the future, one expert says we need to look back 50 years. The way to increase adoption of the security practice is to mimic the rise of seat belts in automobiles, says Yubico CEO Stina Ehrensvard. People must evolve in their thinking about sensitive accounts and personal data in the same way that society expanded its awareness of the need for auto safety, Ehrensvard says. “In the ’50s, there were 10 times less cars, but more fatal accidents,” Ehrensvard said during a panel at SF CyberTalks presented by CyberScoop. “We put out the car without the seat belts, without the crumple zones, without the airbags, and now they are standard features in cars. Because of that work, the car is safer.” One thing that consumers probably don’t want to mimic: The timespan it took for safety belts to become a fact of life. They were introduced in the 1950s, but were not required by […]

The post Yubico CEO: Two-factor authentication should mirror seat belt’s history appeared first on Cyberscoop.

Continue reading Yubico CEO: Two-factor authentication should mirror seat belt’s history

DOD official: Automation can save Pentagon from drowning in data

The Defense Department must do more to take advantage of automation tools to avoid drowning in a sea of network data and risk missing cyber threats, according to a top department official. “Right now, we buy a system for every use case, so we’re probably generating a lot more information than we need to,” Patricia Janssen, director of cybersecurity planning and implementation in the DOD CIO’s office, said Monday at the RSA Public Sector Conference in San Francisco. “How do we bring all that data together to help us manage and identify our vulnerabilities and our weaknesses?” Janssen asked. Automation tools can help DOD cut through the “noise” of unneeded data, she said at a panel discussion of continuous monitoring for cyber threats. The department’s thousands of computer systems make automation imperative to keep those systems patched and identify insider threats, Janssen added. Training staff to carry that out manually simply […]

The post DOD official: Automation can save Pentagon from drowning in data appeared first on Cyberscoop.

Continue reading DOD official: Automation can save Pentagon from drowning in data

Bolton will lead charge to replace cybersecurity coordinator, DHS Secretary says

Newly appointed national security adviser John Bolton will lead the charge in finding a replacement for Cybersecurity Coordinator Rob Joyce, according to Secretary of Homeland Security Kirstjen Nielsen. Nielsen spoke to a small group of reporters Monday ahead of a public speaking appearance at the 2018 RSA Conference in San Francisco. The meeting occurred several hours after Joyce’s planned departure was first reported by Reuters and then independently confirmed by CyberScoop. “It’s within Ambassador Bolton’s prerogative [to select the next cybersecurity coordinator],” Nielsen said. “[Bolton] will take the time to work with Rob’s team and work with him, but that would be up to him.” While Joyce spends the next month transitioning out of his role, Bolton will coordinate with the White House National Security Council to find a replacement. It is also possible that Bolton will take this opportunity to restructure aspects of the existing position, a current U.S. […]

The post Bolton will lead charge to replace cybersecurity coordinator, DHS Secretary says appeared first on Cyberscoop.

Continue reading Bolton will lead charge to replace cybersecurity coordinator, DHS Secretary says

Supply-chain vulnerabilities are a ‘digital public health crisis,’ says DHS’s Manfra

Persistent supply chain vulnerabilities such as hardware and software bugs “amount to a digital public health crisis” that the government and private sector must work together to resolve, according to Jeanette Manfra, the Department of Homeland Security’s top cybersecurity official. “We must begin to think in terms of global digital public health, where the decisions of each of us have the potential to affect us all,” Manfra said Monday at SF CyberTalks presented by CyberScoop ahead of the RSA Conference in San Francisco. Manfra, DHS’s assistant secretary for the Office of Cybersecurity and Communications, said that security tools need to be pushed further down the supply chain “to prevent unseen and unknown risk transmitting from vendors to infrastructure.” DHS earlier this year established a supply chain program that provides cyber risk assessments to critical infrastructure firms and federal agencies on products they may acquire or deploy. The supply chain is a logical […]

The post Supply-chain vulnerabilities are a ‘digital public health crisis,’ says DHS’s Manfra appeared first on Cyberscoop.

Continue reading Supply-chain vulnerabilities are a ‘digital public health crisis,’ says DHS’s Manfra