Global Cyber News Digest

Daily News Digest

Stay current on the global cyber threat landscape and industry developments with CCOE’s daily digest and library of cybersecurity news and articles.

  • SolarWinds software: Big takeways from the congressional hearing

    • On February 26th, a congressional hearing pertaining to the SolarWinds hack got underway. Executives from a suite of major software companies briefed senators on the latest SolarWinds-related findings and discussed how to prevent similar attacks in the future.
    • The SolarWinds attack took place on US soil. While the National Security Administration (NSA) may have the agency to surveille international computer networks, it cannot legally surveille domestic ones. This helps to explain why the attack was missed by the NSA.
    • Although invited to attend the hearing, the company declined to send a representative. The hackers used EC2 (Amazon Elastic Compute Cloud). Amazon has reportedly shared AWS-related information with the federal government. However, the company does not wish to make the information public.
    • In the US, information often sits in silos. The engineers behind the SolarWinds breach may have known about the lack of US public-private cyber security-related information sharing. The “fingerprints” of the attack loosely existed across a variety of different organizations. However, none of those organizations communicated the details to one another, which is an aspect of why the attack quietly persisted for more than a year.
    • According to the senate, there may be interest in creating an incentive-based program that encourages public and private reporting of cyber security breaches.
    | February 26, 2021
    hak-iq.us20.list-manage.comFebruary 26, 2021
  • Lawmakers line up behind potential cyber breach notification legislation

    • House lawmakers on both sides of the aisle expressed strong support Friday for legislation to put in place national breach notification requirements in the wake of a massive foreign cyber espionage attack.
    • FireEye CEO Kevin Mandia confirmed to the Senate Intelligence Committee earlier this week that FireEye was not legally required to reveal the cyber incident, and that many companies impacted as part of the Russian cyberattack had not come forward. 
    • Concerns that the federal government would still be unaware of the hack, one of the largest in U.S. history, have spurred efforts on Capitol Hill this week to address cyber incident reporting with legislation, an effort that has been ongoing for decades.
    • Legislation is already in the pipeline. House Foreign Affairs Committee ranking member Michael McCaul (R-Texas) announced Friday that he and Rep. Jim Langevin (D-R.I.), the chair of the House Armed Services Committee’s cybersecurity subcommittee, are working on a bill to create “mandatory breach notification.”
    • SolarWinds President and CEO Sudhakar Ramakrishna testified at the joint House hearing on Friday and urged Congress to consider designating or creating a federal group to take on compiling breach notification reports, with Clarke suggesting CISA.
    • “Having a single entity for which all of us can report to will solve the fundamental purpose of speed and agility in this process,” Ramakrishna said. “Information is very fragmented, and oftentimes the dots are not connected because they are separate.”
    - Maggie Miller | February 26, 2021
    hak-iq.us20.list-manage.comFebruary 26, 2021
  • The hidden business costs of working remotely

    • The thousand-pound gorilla in the room is how remote workers are being affected by the pandemic. "As we approach a year of working from kitchen tables or makeshift offices, it's time for organizations to consider the human impact of long-term remote working and what this means for security," said Tony Pepper, CEO of Egress.
    • Pepper suggests the loss of data security is the overarching hidden cost of remote working.
    • Three things have changed that make remote users more apt to lose data accidentally:
    - Michael Kassner | February 26, 2021
    hak-iq.us20.list-manage.comFebruary 26, 2021
  • Austin's SolarWinds grapples with fallout from cybersecurity breach

    • Austin-based software maker SolarWinds – along with the cybersecurity industry at large – continues to grapple with how to move forward from the massive cyber breach last year that allowed hackers access to multiple federal agencies and more than 100 private-sector companies.
    • Since the start of the year, SolarWinds has debuted a new CEO as it continues its investigation into the breach and works to ramp up its own security.
    • "It's been a living nightmare for the industry, and SolarWinds has been front and center," Dan Ives of Wedbush Securities said. "No company in their wildest nightmares wants to be the center of a congressional investigation that spawned a massive fear around threats."
    • Executives from SolarWinds, Microsoft and cybersecurity firms FireEye and CrowdStrike testified Tuesday about the attack before the U.S. Senate's Select Committee on Intelligence. The companies are also expected to testify Friday before the House Oversight and Homeland Security Committees.
    • SolarWinds said the breach is believed to be the result of hackers making their way into a number of systems by tampering with an update server on the company's network management system.
      • Once in, the hackers were able to gain remote access and insert malicious code that hitched a ride into other systems on a SolarWinds software update.
    - Kara Carlson | February 25, 2021
    hak-iq.us20.list-manage.comFebruary 25, 2021
  • Students’ Information Compromised by Data Breach at Harvard Business School

    • Harvard Business School is working to respond to a data breach that compromised students’ personal information, including some social security numbers and exam submissions.
    • HBS Chief Information Officer Ronald “Ron” S. Chandler initially announced the breach in an email to school affiliates on Jan. 11.
    • Chandler wrote that the Business School was notified by a software vendor of unauthorized access to its files on Dec. 29, after which the school launched an investigation. The investigation found that one or more “unauthorized third parties” had downloaded “files containing personal information” between Dec. 21 and Dec. 23.
    • Brian C. Kenny, a spokesperson for the Business School, wrote in an emailed statement Wednesday that HBS had been informed of the software vulnerability prior to Dec. 29, and had accepted a “software patch” that the vendor provided.
    - Carrie Hsu | February 25, 2021
    hak-iq.us20.list-manage.comFebruary 25, 2021
  • District says cyber attack prompted ‘code red’ lockdown of Cobb schools

    • District officials earlier said an AlertPoint system “malfunction” on Feb. 2 caused employees to receive a message indicating an active alarm.
    • Following the incident, Cobb schools said it began investigating and found the alarm was intentionally set off and was “uniquely limited to the AlertPoint system.”
    • Cobb school board members said the cyber attack on AlertPoint and the malfunctioning of the UV lights have raised more questions about the vulnerability of technology used by the district.
    • “If the safety mechanisms can be manipulated as we just witnessed, then the question is how safe are we?”
    • “How safe is the system and is it the right system if it can be easily targeted?”
    • Board member Brad Wheeler said the incident should propel the district to explore “what can be put in place to prevent it from happening again.”
    - Kristal Dixon | February 24, 2021
    hak-iq.us20.list-manage.comFebruary 24, 2021
  • Bombardier Suffers Cyber Attack

    • The most recent victim is Canadian plane maker Bombardier, who announced yesterday that it suffered a limited cybersecurity breach. An initial investigation revealed that an unauthorized party accessed and extracted data by exploiting a vulnerability affecting a third-party file-transfer application, which was running on purpose-built servers isolated from the main Bombardier IT network.
    • Many security expects are speculating the attack is part of the Accellion "supply chain" breach.
    • The ongoing investigation indicates that the unauthorized access was limited solely to data stored on the specific servers. Manufacturing and customer support operations have not been impacted or interrupted. Bombardier can also confirm the company was not specifically targeted—the vulnerability impacted multiple organizations using the application.
    • The silver lining for Bombardier is that it can use the opportunity from this latest breach to invest more time in checking all entry points to systems and their global network and hopefully root out any other suspicious activity.
    Week - Peter Fretty | February 24, 2021
    hak-iq.us20.list-manage.comFebruary 24, 2021
  • SolarWinds hackers targeted NASA, Federal Aviation Administration networks

    • Hackers are said to have broken into the networks of U.S. space agency NASA and the Federal Aviation Administration as part of a wider espionage campaign targeting U.S. government agencies and private companies.
    • The two agencies were named by the Washington Post on Tuesday, hours ahead of a Senate Intelligence Committee hearing tasked with investigating the widespread cyberattack.
    • It’s believed NASA and the FAA are the two remaining unnamed agencies of the nine government agencies confirmed to have been breached by the attack. The other seven include the Departments of Commerce, Energy, Homeland Security, Justice and State, the Treasury and the National Institutes of Health, though it’s not believed the attackers breached their classified networks.
    • Anne Neuberger, the former NSA cybersecurity director who last month was elevated to the White House’s National Security Council to serve as the deputy national security adviser for cyber and emerging technology, said that the attack took “months to plan and execute,” and will “take us some time to uncover this layer by layer.”
    - Zack Whittaker | February 23, 2021
    hak-iq.us20.list-manage.comFebruary 23, 2021
  • VC firm Sequoia Capital suffers data breach, investor information stolen

    • Sequoia Capital, one of the most famous venture capital firms in Silicon Valley has suffered a data breach with investor information likely stolen.
    • It’s believed that the attack vector was via an employee being phished. Whether malware or ransomware was involved in the data breach is not clear with Sequoia informing its investors of the breach on Friday, Feb. 19.
    • The data potentially stolen is said to include personal and financial information.
    • Privileged access continues to be a major challenge for organizations. “Privileged access is no longer just about domain admins and it is also important to consider business users who have access to sensitive data as privileged access,” said Joseph Carson, Thycotic Software Ltd.
    - Duncan Riley | February 23, 2021
    hak-iq.us20.list-manage.comFebruary 23, 2021
  • What We Know About the Hackers Behind the Accellion Data Breach

    • Accellion recently discovered that a threat actor had been exploiting zero-day vulnerabilities in its legacy file-transfer service application (called “FTA” for short)—a file-sharing and storage product used by approximately 300 clients. Despite subsequent patches, there has been a steady stream of FTA-related data breaches involving banks, universities, large companies, government agencies, and more.
    • On Monday, Accellion announced that it has been working with cyber firm FireEye since the incident, and that researchers have identified a group, dubbed “UNC2546,” as the “criminal hacker behind the cyberattacks and data theft.”
    • “Ransomware groups are amorphous. The core dev [development] team may be involved in other ransomware operations and the affiliates certainly will be. A member of REvil, for example, claimed that Egregor ransomware and Maze were both created by Evil Corp [a large cybercrime network]. And Evil Corp is responsible for WastedLocker and BitPaymer, and there may also be links to DoppelPaymer. And all those groups have affiliates and specialists who likely also work for other groups. And all use smoke and mirrors, so working out who did what and who’s working with who is far from easy.” - Brett Callow, Emsisoft Analyst
    • Digital forensics have shown that the initial intrusion mechanism used by UNC2546 in its FTA attacks was an SQL injection—a common cyberattack that injects foreign code into an application via a vulnerability. The actor then leveraged a webshell (a malicious script), which researchers have dubbed “DEWMODE,” to steal data from the FTA. DEWMODE lifted and downloaded bulk data and metadata straight from the application’s MySQL database.
    • After the data had been stolen via DEWMODE, “UNC2582" would kick into gear with a barrage of extortion emails.
    - Lucas Ropek | February 23, 2021
    hak-iq.us20.list-manage.comFebruary 23, 2021