Cybersecurity researchers today uncovered new details of watering hole attacks against the Kurdish community in Syria and Turkey for surveillance and intelligence exfiltration purposes.
The advanced persistent threat behind the operation, called StrongPity, has retooled with new tactics to control compromised machines, cybersecurity firm Bitdefender said in a report shared with The Hacker News.
Cybersecurity legislation needs to include ways to improve IT hygiene and visibility, the collective root of the cybersecurity problem
Cybersecurity challenges aren’t slowing down. Government websites have been hacked and kicked offline by ransomware; dozens of United Nations servers were breached earlier this year. The extent of these attacks—how much data was stolen, how long the affected parties took to react—is not always immediately known. But one thing is certain: Malicious threat actors are out there in ever-increasing volume and they are targeting everyone, looking for easy access to sensitive data.
Noting that ransomware and other cyber threats have “grown at an alarming rate,” in January Congress introduced the Cybersecurity State Coordinator Act (CSCA) of 2020, bipartisan legislation that focuses on cybersecurity coordination between federal, state and local governments. If signed into law, the bill would pave the way for the appointment of a cybersecurity state coordinator in each state to assist in managing, preventing, anticipating and recovering from cyberattacks.
US Cyber Command said today that foreign state-sponsored hacking groups are likely to exploit a major security bug disclosed today in PAN-OS, the operating system running on firewalls and enterprise VPN appliances from Palo Alto Networks.
“Please patch all devices affected by CVE-2020-2021 immediately, especially if SAML is in use,” US Cyber Command said in a tweet today.
The government of India has taken a huge step against Chinese technology dominance in India and banned 59 Chinese made Apps including some of the most famous Chinese applications TikTok, UC Browser, Shareit, Virus Cleaner, UC News, ES File Explorer and more.
The steps have been taken to ensure national security and protect the privacy of billions of Indians and stop collecting sensitive data from the billion of mobile phones.
Anomaly detection for IoT is one of the archetypal applications for IoT.
Anomaly detection techniques are also used outside of IoT.
In my teaching at the #universityofoxford – we use anomaly detection as a use case because it brings together many of the intricacies for IoT and also demonstrates the use of multiple #machinelearning and #deeplearning algorithms
Long term, I am exploring the idea of creating an open source anomaly detector for IoT – both for my students and in general.
Singapore has begun issuing COVID-19 contact tracing wearables to its “most vulnerable seniors”, whom it describes as currently not digitally connected and are at higher risk from the coronavirus. Called TraceTogether Token, the Bluetooth-enabled wearables will each have a unique QR code and does not have internet or cellular connectivity.
The announcement comes weeks after the government said it was working on a wearable device to plug gaps with its contact tracing app, TraceTogether, which did not work well on Apple devices. It added that a wearable device would not depend on someone owning a smartphone.
Data encrypted was “important… to the public good.”
The University of California, San Francisco (UCSF) says it paid cybercriminals $1.14 million (£1 million) to decrypt a “limited number of servers” in its School of Medicine that were hit by ransomware this month.
The University said that data encrypted in the attack (earlier attributed to the Netwalker ransomware family) was “important to some of the academic work we pursue as a university serving the public good.