The Cybersecurity (CS) Digest is a curated bi-weekly news summary for cybersecurity professionals. It is transmitted in an HTML-formatted email and provides links to articles and news summaries across a spectrum of cybersecurity topics.
CSIAC ANNOUNCEMENTS:
Register for CSIAC Webinar, Thursday, Sep 19 @ 13:00 EDT: Open Innovation Campus (OIC) - CSIAC
This webinar will provide an overview of the Air Force Research Lab (AFRL) Information Directorate's planned development of the new Open Innovation Campus (OIC) initiative. The groundbreaking OIC concept will establish a collaborative environment to support the investigation of cutting edge technologies to identify and develop potential solutions for difficult technical challenge problems. This novel infrastructure and business construct will foster the growth of a Quantum Information Science and Artificial Intelligence hub. The Center will provide an ecosystem where the top researchers, scientists and engineers from government, industry and academia can collaborate on developing future transformational strategic capabilities for the Nation's defense. The OIC will be an "outside the fence" facility that will open potential relationships with non-traditional as well as international partners.
Tags: Air Force Research Laboratory (AFRL), Artificial Intelligence (AI), Open Innovation Campus (OIC), Quantum Information Science
RECENT HEADLINES:
Ransomware Attacks Are Testing Resolve of Cities Across America - The New York Times
HOUSTON - At the public library in Wilmer, Tex., books were checked out not with the beeps of bar code readers but with the scratches of pen on notebook paper. Out on the street, police officers were literally writing tickets - by hand. When the entire computer network that keeps the small town's bureaucracy afloat was recently hacked, Wilmer was thrown into the digital Dark Ages.
Tags: Cyber Attack, Ransomware
Google Defends Tracking Cookies – Some Experts aren’t Buying It - Arstechnica
Google's Chrome team is feeling pressure from competitors over ad tracking. Apple has long offered industry-leading protection against tracking cookies, while Mozilla recently announced that Firefox will begin blocking tracking cookies by default. Microsoft has been experimenting with tracking protection features in Edge, too.
Tags: Ad-Tracking, Google
How One Teenager Took Out a Secure Pentagon File Sharing Site - FifthDomain
On Oct. 25, Cable, who worked for the Defense Digital Service and was a freshman at Stanford University, reported a problem to the department through the Pentagon's HackerOne vulnerability disclosure page.
Tags: Bug Bounties, DoD
Police Hijack a Botnet and Remotely Kill 850,000 Malware Infections - Tech Crunch
In a rare feat, French police have hijacked and neutralized a massive cryptocurrency mining botnet controlling close to a million infected computers. The notorious Retadup malware infects computers and starts mining cryptocurrency by sapping power from a computer's processor.
Tags: Cryptocurrency, Retadup Botnet
St. Louis Launch Smart Cities Tech Pilot - DHS News Room
The Department of Homeland Security (DHS) Science and Technology Directorate (S&T) is leading the effort to bring smart cities standards to the nation's public safety community. Today, DHS S&T is launching a smart cities technology integration pilot in St. Louis, Missouri, in collaboration with both the city and the Open Geospatial Consortium (OGC).
Tags: Department of Homeland Security (DHS), Internet of Things (IoT)
Backdoor Found in Utility for Linux, Unix Servers - Threat Post
In an unnerving twist, when a critical zero-day vulnerability was reported in a Unix administration tool, called Webmin, it was revealed the flaw was no accident. According to researchers, the vulnerability was a secret backdoor planted in the popular utility nearly a year before its discovery.
Tags: Vulnerability, Zero-day Exploits
The Extortion Economy: How Insurance Companies Are Fueling a Rise in Ransomware Attacks - ProPublica
Even when public agencies and companies hit by ransomware could recover their files on their own, insurers prefer to pay the ransom. Why? The attacks are good for business.
Tags: Ransomware
NATO Cyber-Operations Center Will be Leaning on its Members for Offensive Hacks - cyberscoop
The North Atlantic Treaty Organization's cyber-operations command center in Belgium still has a ways to go before its offensive playbook is set in stone, a NATO cyber official involved in the matter told CyberScoop.
Tags: Cyberspace Operations Centre, NATO
WordPress Plugins Exploited in Ongoing Attack, Researchers Warn - ThreatPost
Researchers are warning of an ongoing campaign exploiting vulnerabilities in a slew of WordPress plugins. The campaign is redirecting traffic from victims' websites to a number of potentially harmful locations.
Tags: Vulnerability, WordPress
SIM Swapping Blamed for Hacking of Twitter CEO’s Account - Security Week
Hackers were able to post offensive messages from the Twitter account of Jack Dorsey, the social media company's CEO, after they tricked his mobile services provider into handing over his phone number.
Tags: Cyber Attack, Sim Swapping
Cybersecurity Firm Imperva Discloses Breach - Krebs on Security
Imperva, a leading provider of Internet firewall services that help Web sites block malicious cyberattacks, alerted customers on Tuesday that a recent data breach exposed email addresses, scrambled passwords, API keys and SSL certificates for a subset of its firewall users.
Tags: Cyber Attack, Data Breach, Imperva
CSIAC Supported Communities
CSIAC supports several communities of practice, such as the Cyber Community of Interest (COI) Group and research & development working groups.
Technical Resources, Policy and Guidance
This list of related sites provides additional sources to pursue the topic of Cybersecurity. The sites include Government organizations, including federal agencies, Department of Defense and military service agencies, commercial organizations, and academic institutions.
The CS Digest provides links to third party Websites. The CSIAC is not responsible for the availability of, and content provided on, third party Websites. You should refer to the policies posted by other Websites regarding their privacy and other topics before you use them. The CSIAC is not responsible for third party content accessible through the CSIAC CS Digest, including opinions, advice, statements, advertisements and endorsements, and you bear all risks associated with the use of such content.
Leave a Comment
You must be logged in to post a comment.