GAO criticizes rollout of two key Trump administration cyber initiatives

In September 2018, the White House announced a new federal cybersecurity strategy to make critical infrastructure more resilient to hacking, shore up supply chains and “identify, counter, disrupt, degrade and deter behavior in cyberspace.” The ambitious document, which the White House described as the United States’ “first fully articulated cyber strategy” in 15 years, aimed to reduce the occurrence of damaging cyberattacks on U.S. interests. Two years later, a review of the strategy by the Government Accountability Office, a nonpartisan congressional agency, has found key gaps in the way the White House is trying to execute that plan. In the face of persistent cyber-threats from foreign powers, the Trump administration’s effort to mobilize resources to fix important U.S. security weaknesses risks coming up short without a better plan to execute the strategy, GAO said in a report published Tuesday. The National Security Council’s implementation plan for the strategy does not include […]

The post GAO criticizes rollout of two key Trump administration cyber initiatives appeared first on CyberScoop.

Continue reading GAO criticizes rollout of two key Trump administration cyber initiatives

U.S. Voter Databases Offered for Free on Dark Web, Report

Some underground forum users said they’re monetizing the information through the State Department’s anti-influence-campaign effort. Continue reading U.S. Voter Databases Offered for Free on Dark Web, Report

Trump administration expands economic restrictions on Huawei

The U.S. Department of Commerce announced Monday it was taking several steps to further restrict Huawei’s ability to acquire electronic components developed using U.S. technology. As part of its actions, the department is adding 38 Huawei affiliates around the world to the U.S. government’s economic black list, which will make it difficult for Huawei to obtain semiconductors — even those produced outside of the U.S. — without a U.S. stamp of approval. The additional restrictions build on earlier limitations the Trump administration issued in May, when it aimed to reduce Huawei’s ability to purchase semiconductors produced with U.S. technologies. The move to expand the list comes as the Trump administration is becoming increasingly successful in its efforts to marshal U.S. allies to block Huawei’s operations in their countries, over concerns the company could work with the Chinese government on government spying objectives. Huawei has denied it spies on customers at the behest of […]

The post Trump administration expands economic restrictions on Huawei appeared first on CyberScoop.

Continue reading Trump administration expands economic restrictions on Huawei

Gamaredon, a hacking group with a fixation on Ukraine, deploys new email compromise tools

A Russian-speaking espionage group has been using new email hacking tools in a multi-month campaign intended to infiltrate unidentified government organizations, according to new research. The group, known as Gamaredon, has spent the last six months inundating the organizations with spearphishing emails and not bothering to cover their tracks, the Slovak anti-virus company ESET said Thursday. The researchers declined to name the government targeted. But historically, Gamaredon is one of multiple Russia-linked groups that has spied on Ukrainian government and corporate officials. And they are one of the more conspicuous ones. “They make no effort to stay under the radar,” Jean-Ian Boutin, ESET’s head of threat research, told CyberScoop. “One hypothesis is that they are doing that to create a state of constant dread in their targets.” One of the hacking tools uses a victim’s Microsoft Outlook account to send spearphishing messages to people in their contact address book. Another tool injects malicious code into Microsoft Office documents. The […]

The post Gamaredon, a hacking group with a fixation on Ukraine, deploys new email compromise tools appeared first on CyberScoop.

Continue reading Gamaredon, a hacking group with a fixation on Ukraine, deploys new email compromise tools

US offers up to $5m reward for information on North Korean hackers

UN experts believe the DPRK cyber-steals and launders money, extorts companies and funnels the cash into its nuclear program. Continue reading US offers up to $5m reward for information on North Korean hackers

Pentagon bristles at anti-American rhetoric in foreign coronavirus reports

U.S. military officials are criticizing foreign governments for spreading disinformation related to the coronavirus pandemic. In the latest example of the Pentagon trying to mitigate foreign propaganda, U.S. officials admonished the governments of Russia, China and Iran for leveraging the international COVID-19 outbreak to summon anti-American sentiment. U.S. officials, in a statement Monday on a government website, accused state-funded media agencies, like Russia’s Sputnik News, of creating mistrust in credible information in order to create confusion. “These are the messages that are endangering global health because they’re undermining the efforts of governments, of health agencies and of organizations that are in charge of disseminating accurate information about the virus to the public,” said Laura Cooper, deputy assistant secretary of Defense for Russia, Ukraine and Eurasia in a piece published by DOD News, a U.S. government-funded media agency. It’s the latest example of U.S. officials responding to foreign propaganda since the State Department began tracking […]

The post Pentagon bristles at anti-American rhetoric in foreign coronavirus reports appeared first on CyberScoop.

Continue reading Pentagon bristles at anti-American rhetoric in foreign coronavirus reports

Federal agencies recommend U.S. bar China Telecom over cybersecurity concerns

Several federal agencies recommended Thursday that U.S. regulators block a Chinese state-owned telecommunications firm from providing service to American customers. The Departments of Justice, Defense, and State urged the Federal Communications Commission to take action against China Telecom, a subsidiary of a Chinese state-owned telecommunications company, over cybersecurity and national security concerns, according to a Justice Department statement. The departments said the FCC should revoke China Telecom’s licenses to operate in the U.S. because, as a Beijing-based firm, China Telecom can “provide opportunities for [China] to engage in malicious cyber activity enabling economic espionage and disruption and misrouting of U.S. communications,” the department says. China Telecom has acted as a “common carrier,” meaning it connects domestic and international networks, since 2007. The U.S. government in recent years has warned that Chinese companies may not be able to refuse Beijing’s intelligence requests. This recommendation comes after U.S. intelligence officials have warned for years that the Chinese government could leverage another […]

The post Federal agencies recommend U.S. bar China Telecom over cybersecurity concerns appeared first on CyberScoop.

Continue reading Federal agencies recommend U.S. bar China Telecom over cybersecurity concerns

Cyber Command was worried that WikiLeaks dump would burn Operation Aurora intel, document shows

When WikiLeaks released a trove of diplomatic cables in 2010 on everything from terrorism to Russian President Vladimir Putin to computer intrusions, it set off shockwaves through the Department of Defense and intelligence community over the knowledge being dumped into the public domain. Now we know that unauthorized release even impacted U.S. Cyber Command. A document obtained through a Freedom of Information Act request details Cyber Command’s knowledge of what was revealed in the infamous WikiLeaks dump. The document, a Cyber Command fusion cell situational awareness report, suggests the Pentagon knew who was behind a broad cyber-espionage operation known as Operation Aurora and was worried about that information becoming public, and what adversaries could learn about sensitive U.S. cyber-operations as a result The document, which was obtained by George Washington University’s National Security Archive and shared with CyberScoop, is a rare look into how Cyber Command, the DOD, and the intelligence community tracks adversaries in cyberspace and […]

The post Cyber Command was worried that WikiLeaks dump would burn Operation Aurora intel, document shows appeared first on CyberScoop.

Continue reading Cyber Command was worried that WikiLeaks dump would burn Operation Aurora intel, document shows

Hackers seize on coronavirus fears for fodder in spearphishing, misinformation schemes

As coronavirus infections surge globally, hackers and nation-state actors are weaponizing information about the COVID-19 virus to spread malware and disinformation, according to security researchers and the State Department. Russian actors, linked with Moscow through “state proxy websites,” for instance, have been using “swarms of online, false personas” to spread misinformation about the new coronavirus online, according to the Global Engagement Center, the State Department section meant to combat information operations around the world. Some of the fake narratives have allegedly been propagated by official state media, Lea Gabrielle, the center’s special envoy and coordinator, told lawmakers Thursday. Threat actors have also begun sending messages laced with malicious software to targets in Italy, where coronavirus infections have surged in recent weeks, according to new research unveiled this week from security firm Sophos. The attackers have been sending messages with a Microsoft Word document that appears to contain recommendations for preventing […]

The post Hackers seize on coronavirus fears for fodder in spearphishing, misinformation schemes appeared first on CyberScoop.

Continue reading Hackers seize on coronavirus fears for fodder in spearphishing, misinformation schemes

State Department pledges $8 million more in cybersecurity aid to Ukraine

U.S. military assistance to Ukraine sparked an impeachment inquiry, but U.S. cybersecurity aid to the Eastern European country continues to flow, unimpeded and under the radar. The State Department on Tuesday announced an additional $8 million in cybersecurity funding for Ukraine, whose electric utilities sector has twice been struck by Russia-linked hackers in recent years. One of those cyberattacks, in 2015, plunged a a quarter of a million Ukrainians into darkness. Ever since then, Washington has tried to ramp up Ukraine’s cyberdefenses with funding and strategic advice, including through a project to help Ukraine develop a national cybersecurity strategy. Some of the new funding will be used for building out Kyiv’s legal and regulatory framework for improving cyberdefenses, the State Department said. The new money is on top of the $10 million in cybersecurity aid the U.S. previously pledged to Ukraine. MITRE Corp., a federally funded not-for-profit, has been contracted […]

The post State Department pledges $8 million more in cybersecurity aid to Ukraine appeared first on CyberScoop.

Continue reading State Department pledges $8 million more in cybersecurity aid to Ukraine